Тёмный

Cyber Threat Intelligence Explained and How Install MISP Threat Intelligence Platform with Docker 

John Hubbard
Подписаться 8 тыс.
Просмотров 21 тыс.
50% 1

Опубликовано:

 

17 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 25   
@NateRoberts
@NateRoberts 3 года назад
I was literally just talking to my mentor about this, and I told him “I feel like John will make a video on this soon” 😂😂 this is awesome, thanks again John!
@NateRoberts
@NateRoberts 3 года назад
Also I think this was a cool video because there was a learning academic aspect AND something to get that hands on experience too. Similar to some of your 12 days of Defense videos. More videos like this would be awesome!
@MisterOA
@MisterOA 3 года назад
This is a great, simplified introduction.
@rezamehrad8512
@rezamehrad8512 3 года назад
Thank you John. Like always you made a really good video. I would like to ask you to setup The Hive + Cortex + MISP together and show how we can use the together.
@rochanathaveesha8341
@rochanathaveesha8341 3 года назад
"Awesome.. awesome.. tool here" and awesome awesome instructor as well!
@Warlock1515
@Warlock1515 3 года назад
Thanks John! This was really great. I appreciate the time you took to briefly explain docker :)
@supriyodey2893
@supriyodey2893 3 года назад
Superb explanation. Would really enjoy a full series on osint from you. Thanks a lot!
@jaichintu6758
@jaichintu6758 3 года назад
Superb. Thanks John
@bitc0intech760
@bitc0intech760 3 года назад
The power of MISP is shown with Maltego but for that you need MISP exposed tot he public with a DNS and with docker it can be challenging. But with docker you can bring up the instances very quickly. But getting the API integrated to work might be challenging with docker. But great information..thank you for the video
@rajivyadav6529
@rajivyadav6529 2 года назад
It was really nice John. Thank you so much. Could you please make some more on memory forensics 🙏
@x0rZ15t
@x0rZ15t 2 года назад
As always a fantastic content!!!
@D_Tech_And_Trek
@D_Tech_And_Trek 3 года назад
Awesome info John. Thanks! Can you do a MISP rundown itself at some point?
@barryabrams6071
@barryabrams6071 11 месяцев назад
Thx for the video. There are some things I do not understand. Did you clone the repository to a folder on the Virtual Linux machine or Docker container? Did you have to have Git Bash installed to Clone the Github Repository? If you cloned to the folder on the Virtual Linux machine, how did you get MISP into the Docker Container?
@hirensadhwani7104
@hirensadhwani7104 3 года назад
Heyy, Great stuff man! Please make a video on How to setup Honeypots...
@sahidurrahman1830
@sahidurrahman1830 Год назад
Good to know watch your video. How can we add the internal SIEM Events (FortiSiem/alien Volt) into OpenCTI platform?
@jamalhamidi1316
@jamalhamidi1316 3 года назад
TheHive + MISP + Minemeld = Golden :)
@yontenjamtsho4315
@yontenjamtsho4315 2 года назад
Thank you for the wonderful video. I have installed the MISP instance but it's taking time to log in. What might be going wrong?
@yontenjamtsho1539
@yontenjamtsho1539 2 года назад
Thank you for the wonderful tutorial. If I uploaded the malicious activity in the MISP, will other users see the event?
@FRITTY12348546
@FRITTY12348546 9 месяцев назад
Command has changed from docker-compose up to docker compose up no "-"
@sandraezeh7946
@sandraezeh7946 3 года назад
Thanks for the Video. What if i do not have Docker Installed, but VMware? How do i Install MISP on VMware?
@syscabmcommunity3368
@syscabmcommunity3368 Год назад
Whattt?
@ng-Study-AI
@ng-Study-AI 13 дней назад
Thanks, but the background music is supressing the learning. Please keep this removed or volume set to minimum.
@scottjampa8308
@scottjampa8308 Год назад
05:50 sec450 lab vm i see you 👀
@SecHubb
@SecHubb Год назад
Hahaha yup, caught reusing VMs 😆
@beng9145
@beng9145 Год назад
Далее
OpenCTI Install - Install Your Own OpenCTI Stack!
22:19
Bike Vs Tricycle Fast Challenge
00:43
Просмотров 7 млн
ГОЧА ПРО NISSAN 400Z
00:51
Просмотров 44 тыс.
Job Role Spotlight: Cyber Threat Intelligence
29:03
Просмотров 11 тыс.
The Darknet of Things: Hunting Cybercriminals
47:44
Просмотров 7 тыс.
this Cybersecurity Platform is FREE
39:46
Просмотров 568 тыс.
The cloud is over-engineered and overpriced (no music)
14:39
The intro to Docker I wish I had when I started
18:27
Bike Vs Tricycle Fast Challenge
00:43
Просмотров 7 млн