[Walkthroughs] TryHackMe room "MISP" Writeup

Поділитися
Вставка
  • Опубліковано 2 січ 2023
  • [Walkthroughs] TryHackMe room "MISP" Writeup
    Another video in the "SOC Level 1 path" on TryHackMe
    Walkthrough on the use of MISP as a Threat Sharing Platform
    MISP - MALWARE INFORMATION SHARING PLATFORM
    This room explores the MISP Malware & Threat Sharing Platform through its core objective to foster sharing of structured threat information among security analysts, malware researchers and IT professionals.
    Room Objectives
    We will be covering the following areas within the room:
    Introduction to MISP and why it was developed.
    Use cases MISP can be applied to
    Core features and terminologies.
    Dashboard Navigation.
    Event Creation and Management.
    Feeds and Taxonomies.
    Room URL: tryhackme.com/room/misp
    My Contact Details
    Blog: cyberwar.ro/
    Twitter: / victorpetrescu
  • Розваги

КОМЕНТАРІ • 1