PREMIUM ACCOUNTS

Support downtopc by buying or renewing your premium account using below links:







Partners
warezload

movieblogarea download
katzdownload

TCM Academy - Detection Engineering for Beginners

Category: Courses / Others
Author: AD-TEAM
Date added: 25.08.2023 :53:46
Views: 5
Comments: 0










Description material

TCM Academy - Detection Engineering for Beginners


TCM Academy - Detection Engineering for Beginners
Language: English | Size:5.9 GB
Genre:eLearning


Files Included :

1 Welcome.mp4 (107.1 MB)
MP4
1 Introduction.mp4 (8.37 MB)
MP4
2 Obtaining your API Key.mp4 (12.97 MB)
MP4
3 Pushing a Sample Rule.mp4 (63.65 MB)
MP4
4 Writing a TOML to JSON Script.mp4 (171.93 MB)
MP4
5 GET'ing Our First Rule and Managing Rule IDs.mp4 (90.07 MB)
MP4
6 Working our Custom Detections.mp4 (199.43 MB)
MP4
7 Updating our Custom Detections.mp4 (45.27 MB)
MP4
1 Overview.mp4 (62.79 MB)
MP4
2 GitHub Actions Introduction.mp4 (35.82 MB)
MP4
3 Uploading our Detections and Code.mp4 (55.45 MB)
MP4
4 Creating our TOML Validation Action.mp4 (93.13 MB)
MP4
5 Enforcing Validation Checks.mp4 (43.86 MB)
MP4
6 Syncing with Elastic - Part 1.mp4 (55.74 MB)
MP4
7 Syncing with Elastic - Part 2.mp4 (159.82 MB)
MP4
1 Overview.mp4 (7.69 MB)
MP4
2 Converting our TOML to CSV.mp4 (151.69 MB)
MP4
3 Converting our TOML to MD.mp4 (165.35 MB)
MP4
4 Converting our TOML to ATT&CK Navigator JSON.mp4 (146.39 MB)
MP4
5 Creating our Metrics GitHub Action.mp4 (154.97 MB)
MP4
6 Creating Status Badges.mp4 (15.76 MB)
MP4
1 Farewell.mp4 (61.04 MB)
MP4
1 Security Operations.mp4 (133.4 MB)
MP4
2 Role Variety.mp4 (58.88 MB)
MP4
3 Security Incident and Event Management.mp4 (78.15 MB)
MP4
4 The Detection Engineering Workflow.mp4 (148.17 MB)
MP4
5 What Makes a Good Detection.mp4 (46.15 MB)
MP4
6 Technology Stack for Detection Engineering.mp4 (185.7 MB)
MP4
7 MITRE ATT&CK Framework.mp4 (51.14 MB)
MP4
8 Navigating the ATT&CK Matrix.mp4 (84.77 MB)
MP4
1 Lab Overview.mp4 (18.66 MB)
MP4
2 File Downloads.mp4 (21.62 MB)
MP4
3 Importing ParrotOS into VirtualBox.mp4 (37.02 MB)
MP4
4 Importing Windows 11 into VirtualBox.mp4 (19.21 MB)
MP4
5 Ubuntu VirtualBox Installation.mp4 (31.06 MB)
MP4
6 Creating a VM Snapshot.mp4 (16.32 MB)
MP4
7 Disabling Windows Defender.mp4 (19.88 MB)
MP4
8 Installing Zeek.mp4 (49.21 MB)
MP4
1 Elastic Overview.mp4 (66.09 MB)
MP4
10 Improving our PowerShell Visibility.mp4 (43.67 MB)
MP4
2 Signing Up for Elastic Trial.mp4 (14.13 MB)
MP4
3 Trial Extending and New Trials.mp4 (26.81 MB)
MP4
4 Elastic Agent Installation.mp4 (52.31 MB)
MP4
5 Confirming Zeek Logging with NMAP.mp4 (47.26 MB)
MP4
6 Testing Windows Elastic Agent Logging with EICAR File.mp4 (92.19 MB)
MP4
7 Sysmon Overview.mp4 (20.68 MB)
MP4
8 Installing and Configuring Sysmon.mp4 (34.97 MB)
MP4
9 Testing Sysmon Logging with EICAR File and PowerShell.mp4 (48.72 MB)
MP4
1 Attack Overview.mp4 (7.98 MB)
MP4
2 Setting Up the Attack.mp4 (49.77 MB)
MP4
3 Performing the Attack.mp4 (54.31 MB)
MP4
4 Creating our First Query Alert.mp4 (98.81 MB)
MP4
5 Creating our First Threshold Alert.mp4 (30.81 MB)
MP4
6 Alert Confirmation.mp4 (77.75 MB)
MP4
1 Attack Overview.mp4 (3.49 MB)
MP4
2 Creating and Executing our Attack - Part 1.mp4 (48.8 MB)
MP4
3 Creating and Executing our Attack - Part 2.mp4 (84.67 MB)
MP4
4 Reviewing the Attack.mp4 (81.04 MB)
MP4
5 Creating Alerts.mp4 (166.28 MB)
MP4
6 Alert Confirmation.mp4 (96.85 MB)
MP4
1 Attack Overview.mp4 (14.63 MB)
MP4
2 Staging our Attack.mp4 (145.93 MB)
MP4
3 Creating and Executing our Attack.mp4 (114.56 MB)
MP4
4 Creating our Detections.mp4 (186.77 MB)
MP4
5 Confirming our Detections.mp4 (30.57 MB)
MP4
1 Atomic Red Team Introduction.mp4 (43.76 MB)
MP4
2 Atomic Red Team Installation.mp4 (23.65 MB)
MP4
3 Running our First Atomic.mp4 (100.93 MB)
MP4
4 Writing our First Atomic.mp4 (61.01 MB)
MP4
1 TOML Overview.mp4 (50.24 MB)
MP4
10 Validating MITRE Data in our TOML - Part 1.mp4 (154.79 MB)
MP4
11 Validating MITRE Data in our TOML - Part 2.mp4 (143.93 MB)
MP4
12 Converting and Validating our Detections.mp4 (61.39 MB)
MP4
2 Setting up a Development Environment.mp4 (22.62 MB)
MP4
3 Reviewing Elastic Rule TOML.mp4 (39.71 MB)
MP4
4 Working with the Elastic Detection Rules Repo.mp4 (77.61 MB)
MP4
5 Validating TOML Syntax Using Taplo.mp4 (45.54 MB)
MP4
6 Creating an Elastic TOML Template.mp4 (65.69 MB)
MP4
7 Enforcing TOML Required Fields.mp4 (141.62 MB)
MP4
8 Working with Multiple TOML Files.mp4 (95.61 MB)
MP4
9 Creating a MITRE Object in Python.mp4 (264.43 MB)
MP4








Join to our telegram Group
Information
Users of Guests are not allowed to comment this publication.
Choose Site Language
Keep downtopc Online Please

PREMIUM ACCOUNTS

Support downtopc by buying or renewing your premium account using below links: