Understanding Tactical Detection and Detection Engineering | TryHackMe Intro to Detection Engineering
In this post , we covered an introduction to tactical detection where we used sigma rules to…
In this post , we covered an introduction to tactical detection where we used sigma rules to…
We covered and explained Wazuh as a SIEM and IDS/IPS solution along with its use case in…
We covered and explained Elastic stack that consists of Logstash, Elastic Search and Kibana. The three components…
We covered using Snort to analyze FTP and HTTP traffic by creating and configuring the appropriate rules….
We demonstrated the cybersecurity framework ATT&CK and shield for security strategies and active defense. We also covered…
We covered examples of analyzing cybersecurity incidents such as Anomalous DNS, phishing attacks and the Log4j vulnerability…
We covered responding to cyber incident using Splunk to analyze the related events and uncover the attack…
We covered a practical case study where we discussed the tactics, techniques and procedures used by advanced…
We covered the open source digital forensics and incident response platform, Velociraptor. We went over Velociraptor deployment…
We covered the second part of Wireshark tutorials where we went over traffic analysis using advanced filters….
We covered a complete introduction to Wireshark, the packet analysis tool. We went over the main sections,…
We covered Brim which is an open source packet and log analyzer. Brim has powerful features that…
We covered an introduction to Zeek, packets and logs analyzer, that can be used for network security…
We demonstrated incident response and investigation using osquery on Windows and Linux endpoints. Overview Key Concepts 1….
We briefly talked about cyber threat intelligence, tools and platforms used and how threat data is ingested…
We covered the second part of Windows OS forensics where we demonstrated gathering artifacts from the file…
We covered the process of conducting computer forensics under the context of examining a Windows operating system….
We covered the concept of network forensics and the use cases including network discovery, network troubleshooting, packet…
We covered phishing attacks, how they work, components of a phishing email, components of phishing infrastructure, phishing…
We covered an introduction to YARA rules and how to create them to detect malwares using patterns…