Тёмный
No video :(

Implementing MITRE ATT&CK into a SOC 

Queen City Skiddies
Подписаться 393
Просмотров 18 тыс.
50% 1

Опубликовано:

 

26 авг 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 8   
@JP-wd1yo
@JP-wd1yo 3 года назад
8:56 I like how there is a green screen of chicken wings behind you and nobody questions it in the comment section
@alexanderbrill1
@alexanderbrill1 3 года назад
Do you have the XML for that dashboard you made?
@user-ry2eo6nw6i
@user-ry2eo6nw6i 3 года назад
Hi can you help me??
@youbecks5647
@youbecks5647 3 года назад
Splunk is not a SIEM it is Big data tool.
@amyheng4892
@amyheng4892 3 года назад
Splunk enterprise security is a SIEM, built on a data platform.
@christopherharazinski5644
@christopherharazinski5644 3 года назад
@@amyheng4892 you are largely correct, but that depends of your definition of the SIEM. Enterprise Security (ES) has got extensions towards Threat Intel, UBA, automation, an incident response which makes the platform more valuable in comparicement to the traditional Gartner-definition of SIEM-products. Imagine best security practices in a box productized in form of interactive dashboards with several frameworks - that's your ES.
Далее
Workshop: MITRE ATT&CK Fundamentals
1:47:11
Просмотров 25 тыс.
O'ZBEK VA TOJIKLAR ROSSIYADA TERAKT UYUSHTIRISHDI!
08:41
Alert Triage Walkthrough: Phishing (As a SOC Analyst)
15:00
pfSense Firewall - pfSense Administration Full Course
3:35:47
O'ZBEK VA TOJIKLAR ROSSIYADA TERAKT UYUSHTIRISHDI!
08:41