Threat Hunting Challenge with Elastic Search | TryHackMe Threat Hunting EndGame

Motasem Hamdan | Cyber Security & Tech
Motasem Hamdan | Cyber Security & Tech
512 بار بازدید - 3 ماه پیش - In this video walkthrough, we
In this video walkthrough, we covered a threat hunting challenge using elastic search where we demonstrated searching and analyzing logs to detect signs of keylogging, data exfiltration and data destruction. We used datasets available at TryHackMe Threat Hunting EndGame challenge which is part of SOC2 pathway.
****
Receive Cyber Security Field, Certifications Notes and Special Training Videos  
@motasemhamdan
******
Writeup
https://motasem-notes.net/threat-hunt...
Threat Hunting: Endgame
https://tryhackme.com/r/room/threathu...
Threat Hunting and Intelligence Playlist
Threat Hunting and Intelligence Train...
********
Google Profile
https://maps.app.goo.gl/eLotQQb7Dm6ai...
LinkedIn
[1]: LinkedIn: motasem-hamdan-7673289b
[2]: LinkedIn: motasem-eldad-ha-bb42481b2
Instagram
Instagram: motasem.hamdan.official
Twitter
Twitter: ManMotasem
Facebook
Facebook: motasemhamdantty
3 ماه پیش در تاریخ 1403/03/26 منتشر شده است.
512 بـار بازدید شده
... بیشتر