Тёмный
No video :(

Microsoft Sentinel Threat Hunting Deep Dive 

CraigCloudITPro
Подписаться 1,3 тыс.
Просмотров 5 тыс.
50% 1

Microsoft Sentinel Threat Hunting Deep Dive
--------------------------------------------------------------------------------------------------
🔔 Subscribe and ring the bell to get notified when I post a video!
🔴 Check out my blog 🔴
craigclouditpr...
🔥Social Media's 🔥
🐥 Twitter: / craigclouditpro
📸 Instagram: / craigclouditpro
📩 LinkedIn: / craig-fretwell
🎵Outro music on the video by Spojaz
Azure Sentinel, threat intelligence, ASIM, Azure Information model query parsing, mastering analytics,hunting, azure sentinel hunting, detection, hacking, azure analytic rules, lolbas, binaries and scripts detections, threat hunting malware, security hacking, azure sentinel hacking, blue team azure sentinel, red team sentinel, analytics, splunk, use cases, detection rule creation, azure security mappings, azure security center, misconfigurations, asc, defender, threathunting, deep dive analysis, powershell exploit microsoft sentinel

Опубликовано:

 

7 ноя 2021

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 9   
@itexperience
@itexperience 5 месяцев назад
@8:18 was pretty unexpected. But it did generate a smile on my face :)
@maxwilliamson9889
@maxwilliamson9889 2 года назад
Enjoyed this video. Hope you keep posting more stuff so i can continue sharpening my skills
@CraigCloudITPro
@CraigCloudITPro 2 года назад
Thank you for your nice words Shmaxy, hit that subscribe button to be notified of new content :-)
@GregwilsonAzureSecurity
@GregwilsonAzureSecurity 2 года назад
Love the video! Keep up the good work.
@CraigCloudITPro
@CraigCloudITPro 2 года назад
Thanks Gregory :)
@PatriksTechLightning
@PatriksTechLightning 2 года назад
Keep up the good work with the videos !
@CraigCloudITPro
@CraigCloudITPro 2 года назад
Thanks Patrik
@johnstaveley
@johnstaveley 2 года назад
Nice intro to Sentinel Hunting
@CraigCloudITPro
@CraigCloudITPro 2 года назад
Thanks John
Далее
Mastering Automation with Microsoft Sentinel (SOAR)
20:08
Incident Response Procedures with Microsoft Sentinel
15:26
Мелл хочешь сына от Дилары
00:50
Get 10 Mega Boxes OR 60 Starr Drops!!
01:39
Просмотров 12 млн
Detecting a Ransomware Attack with Microsoft Sentinel
18:16
The Cyber Kill Chain and Microsoft Sentinel
19:44
Microsoft Sentinel Best Practice for Admin Users
18:31
Просмотров 1,5 тыс.
Threat Hunting in the Modern SOC with Splunk
1:12:36
Просмотров 30 тыс.
Architecting and Designing Microsoft Sentinel
12:39
Просмотров 4,6 тыс.
Мелл хочешь сына от Дилары
00:50