Incident Handling with Splunk | SOC Level 1 | TryHackMe

Поделиться
HTML-код
  • Опубликовано: 8 сен 2024
  • SIEM | SOC Level 1, 2 & Cyber Defense Learning Path | TryHackMe Playlist : • SIEM | SOC Level 1, 2 ...
    00:00 Introduction
    02:28 Scenario
    05:20 Task 4 Recon
    12:10 Task 5 Exploitation
    17:00 Task 6 Installation
    20:15 Task 7 Action on Objective
    22:45 Task 8 Command and Control
    24:15 Task 9 Weaponization
    26:50 Task 10 Delivery
    27:50 Conclusion

Комментарии •