Register Account

Proud to announce Softwarez.Live [WordPress Edition]. For more information visit: softwarez.live x


Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Udemy Incident Response
#1
[Image: 359020115_tuto.jpg]
1.34 GB | 00:14:42 | mp4 | 1280X720 | 16:9
Genre:eLearning |Language:English

Files Included :
1 Welcome (18.12 MB)
1 What is MITRE D3F3ND (10.47 MB)
2 Mapping D3FEND to the Pyramid of Pain (3.57 MB)
3 TTPs in D3FEND (2.63 MB)
4 Tactics (12.08 MB)
5 Techniques (14.64 MB)
6 Subclasses (8.01 MB)
7 Artifacts (6.75 MB)
8 Demo MITRE D3FEND (36.76 MB)
1 Scenario & Objectives (4.5 MB)
2 Steps to building the IR Program (2.58 MB)
3 Define Strategic Goals for the IR Program (13.54 MB)
4 Identify Key Requirements for IR (14.29 MB)
5 Establish Processes and Tools for IR (21.57 MB)
6 Implement Intelligence Driven IR (18.4 MB)
7 Continuous Improvement of the IR Program (15.52 MB)
1 Scenario (1.9 MB)
10 Sentinel RBAC (9.77 MB)
11 Demo Sentinel Content Hub (37.58 MB)
12 Demo Deploy and Configure Sentinel (22.4 MB)
13 Demo Handling the incident Solorigate Network Beacon (68.91 MB)
3 Demo Create an Azure Subscription (6.53 MB)
4 What is Microsoft Sentinel (4.98 MB)
5 Sentinel Architecture (12.34 MB)
6 Deployment Prerequisites (3.28 MB)
7 Azure Log Analytics (15.04 MB)
8 Data Connectors (11.82 MB)
9 Typical Data Sources for a SIEM (12.52 MB)
1 Complexity and Cyber Security Challenges (52.46 MB)
2 What is a SOC (17.9 MB)
3 SOC Tier Model (14.18 MB)
4 EDR, XDR, SIEM & SOAR (22.29 MB)
5 Blue, Red & Purple Teaming (40.87 MB)
1 What is a Threat (7.29 MB)
2 Intelligence, Threat Intelligence & Cyber Threat Intelligence (CTI) (9.13 MB)
3 What is CTI (10.8 MB)
4 Threat, Vulnerability & Risk (5.57 MB)
5 Threat-Informed Defense (11.62 MB)
6 Tactics, Techniques & Procedures (TTPs) (16.52 MB)
7 IOCs & IOAs (14.1 MB)
8 Pyramid of Pain (13.08 MB)
9 CTI Sources (7.66 MB)
1 Cloud Computing Properties (18.12 MB)
2 Cloud Computing Types (11.1 MB)
3 Azure Global Backbone (21.3 MB)
4 Shared Responsibility Model (19.67 MB)
5 Azure Resource Hierarchy (10.29 MB)
6 Azure Subscription Types (10.14 MB)
7 Entra ID Tenants and Azure Subscriptions (7.11 MB)
1 Zero Trust (31.01 MB)
2 The Microsoft Security Cosmos (19.41 MB)
3 Defending Across Attack Chains (13.48 MB)
1 The NIST Incident Response Process (6.18 MB)
2 Preparation (20.5 MB)
3 Detection and Analysis (15.4 MB)
4 Containment, Eradication and Recovery (18.28 MB)
5 Post-Incident Activity (13.65 MB)
1 The SANS Incident Response Process (2.55 MB)
2 Preparation (20.52 MB)
3 Identification (9.3 MB)
4 Containment (6.38 MB)
5 Eradication (7.24 MB)
6 Recovery (6.97 MB)
7 Lessons Learned (12.63 MB)
1 What is the LM Cyber Kill Chain (7.32 MB)
2 Reconnaissance (8.98 MB)
3 Weaponization (8.03 MB)
4 Delivery (7.14 MB)
5 Exploitation (6.91 MB)
6 Installation (6.36 MB)
7 Command & Control (C2) (10.06 MB)
8 Actions on Objectives (9.51 MB)
10 Detections (6.41 MB)
11 Mitigations (13.22 MB)
12 Groups (10.79 MB)
13 Software (6.64 MB)
14 Campaigns (24.65 MB)
15 Relations (6.16 MB)
16 Demo ATT&CK Enterprise Matrix (151.79 MB)
17 Evolution of ATT&CK (3.62 MB)
2 What is ATT&CK (13.5 MB)
3 Mapping ATT&CK to the Pyramid of Pain (10.22 MB)
4 Matrices (6.28 MB)
5 Tactics (32.24 MB)
6 Techniques (17.9 MB)
7 Subtechniques (28.16 MB)
8 Tactics, Techniques & Subtechniques (6.05 MB)
9 Data Sources (5.68 MB)
Screenshot
[Image: 426i83JZ_o.jpg]

[To see links please register or login]

[To see links please register or login]

[Image: signature.png]
Reply



Forum Jump:


Users browsing this thread:
3 Guest(s)

Official Partner:

lifestylereview.net