[Walkthroughs] TryHackMe room "Intro to Cyber Threat Intel" Writeup | "SOC Level 1" Learning Path

CyberWar
CyberWar
872 بار بازدید - 2 سال پیش - [Walkthroughs] TryHackMe room "Intro to
[Walkthroughs] TryHackMe room "Intro to Cyber Threat Intel" Writeup | "SOC Level 1" Learning Path Another video in the "SOC Level 1 path" on TryHackMe Introducing cyber threat intelligence and related topics, such as relevant standards and frameworks. Introduction This room will introduce you to cyber threat intelligence (CTI) and various frameworks used to share intelligence. As security analysts, CTI is vital for investigating and reporting against adversary attacks with organisational stakeholders and external communities. Learning Objectives The basics of CTI and its various classifications. The lifecycle followed to deploy and use intelligence during threat investigations. Frameworks and standards used in distributing intelligence. Cyber Threat Intelligence Module This is the first room in a new Cyber Threat Intelligence module. The module will also contain: Threat Intelligence Tools YARA OpenCTI MISP Room URL: tryhackme.com/room/cyberthreatintel My Contact Details Blog: cyberwar.ro/ Twitter: twitter.com/VictorPetrescu
2 سال پیش در تاریخ 1401/10/09 منتشر شده است.
872 بـار بازدید شده
... بیشتر