FileMood

Download [Pluralsight] Blue Team Tools (2022)

Pluralsight Blue Team Tools 2022

Name

[Pluralsight] Blue Team Tools (2022)

  DOWNLOAD Copy Link

Trouble downloading? see How To

Total Size

1.5 GB

Total Files

328

Last Seen

2025-07-19 00:01

Hash

4C304C46C3CD632B53E9B1995D458F74A41B06F7

/.../blue-team-tools-defense-adversary-activity-mitre/02/

blue-team-tools-vital-role-in-enterprise-security-slides.pdf

2.8 MB

/.../Module 1 - Course Overview/

1. Course Overview.mp4

3.9 MB

1. Course Overview.vtt

2.5 KB

/.../Module 2 - Blue Team Tool’s Vital Role in Enterprise Security/

1. Introducing Blue Team Tools for Enterprise Security.mp4

7.7 MB

1. Introducing Blue Team Tools for Enterprise Security.vtt

7.1 KB

2. Fulfilling Cybersecurity Framework Functions.mp4

13.7 MB

2. Fulfilling Cybersecurity Framework Functions.vtt

9.6 KB

3. Aligning with MITRE Att&ck and Shield.mp4

12.6 MB

3. Aligning with MITRE Att&ck and Shield.vtt

8.7 KB

/.../1. Blue Team Tools_ Defense against Adversary Activity Using MITRE Techniques/Module 3 - Resources/

1. Resources and Motivation.mp4

6.1 MB

1. Resources and Motivation.vtt

4.6 KB

/.../network-analysis-arkime/02/

identifying-initial-access-command-and-control-and-data-exfiltration-with-moloch-slides.pdf

966.2 KB

/.../network-analysis-arkime/03/

resources-slides.pdf

51.7 KB

/.../network-analysis-arkime/course assets/

README.txt

0.3 KB

samples.zip

7.3 MB

/.../Module 1 - Course Overview/

1. Course Overview.mp4

2.8 MB

1. Course Overview.vtt

1.8 KB

/.../Module 2 - Identifying Initial Access, Command and Control, and Data Exfiltration with Arkime/

1. Getting Started with Arkime.mp4

13.8 MB

1. Getting Started with Arkime.vtt

11.1 KB

2. Analyzing Phishing Traffic.mp4

33.3 MB

2. Analyzing Phishing Traffic.vtt

17.5 KB

3. Identifying Malware Command and Control.mp4

52.7 MB

3. Identifying Malware Command and Control.vtt

17.6 KB

4. Developing Techniques for Detecting Data Exfiltration.mp4

32.6 MB

4. Developing Techniques for Detecting Data Exfiltration.vtt

14.7 KB

5. Detecting Malware Use of TLS Connections.mp4

18.1 MB

5. Detecting Malware Use of TLS Connections.vtt

8.3 KB

/.../1. Network Analysis with Arkime/Module 3 - Resources/

1. Additional Resources and Recommendations.mp4

3.7 MB

1. Additional Resources and Recommendations.vtt

2.7 KB

/.../network-analysis-pfsense/02/

using-pfsense-to-block-malicious-network-activity-slides.pdf

1.3 MB

/.../Module 1 - Course Overview/

1. Course Overview.mp4

2.7 MB

1. Course Overview.vtt

1.5 KB

/.../Module 2 - Using pfSense to Block Malicious Network Activity/

1. pfSense Overview.mp4

13.1 MB

1. pfSense Overview.vtt

7.2 KB

2. Installing and Configuring pfSense.mp4

20.6 MB

2. Installing and Configuring pfSense.vtt

10.0 KB

3. Setting Up a Decoy VPN Server.mp4

28.5 MB

3. Setting Up a Decoy VPN Server.vtt

13.1 KB

4. Preventing Exfiltration Over Alternate Protocols.mp4

22.0 MB

4. Preventing Exfiltration Over Alternate Protocols.vtt

9.8 KB

5. Blocking Malicious Domains with pfSense.mp4

25.2 MB

5. Blocking Malicious Domains with pfSense.vtt

8.4 KB

6. Additional Resources and Information.mp4

5.8 MB

6. Additional Resources and Information.vtt

3.4 KB

/.../3. Network Analysis with Maltrail/Exercise Files/

network-analysis-maltrail.zip

711.8 KB

/.../Module 1 - Course Overview/

1. Course Overview.mp4

2.4 MB

1. Course Overview.vtt

1.4 KB

/.../Module 2 - Analyzing Network Trail Logs with Maltrail/

1. Introduction to the Course.mp4

5.0 MB

1. Introduction to the Course.vtt

3.6 KB

2. Real Life Cases.mp4

2.2 MB

2. Real Life Cases.vtt

1.5 KB

3. Demo_ Installation of Maltrail.mp4

8.6 MB

3. Demo_ Installation of Maltrail.vtt

4.3 KB

4. Demo_ Monitoring Threats Using the Dashboard.mp4

17.7 MB

4. Demo_ Monitoring Threats Using the Dashboard.vtt

9.2 KB

5. Demo_ Assess Server and Sensor Configurations.mp4

13.1 MB

5. Demo_ Assess Server and Sensor Configurations.vtt

5.5 KB

6. Summary.mp4

295.1 KB

6. Summary.vtt

0.3 KB

/.../3. Network Analysis with Maltrail/Module 3 - Resources/

1. Resources.mp4

2.2 MB

1. Resources.vtt

0.9 KB

/.../os-analysis-helk/02/demos/downloads/

README.txt

0.6 KB

security-kerbroast-bits.evtx

6.4 MB

security-logscleared.evtx

69.6 KB

sysmon-kerbroast-bits.evtx

6.4 MB

sysmon-logscleared.evtx

1.1 MB

system-logscleared.evtx

69.6 KB

/.../os-analysis-helk/02/

using-windows-event-logs-with-helk-to-hunt-for-advanced-adversary-activity-slides.pdf

1.3 MB

/.../Module 1 - Course Overview/

1. Course Overview.mp4

3.8 MB

1. Course Overview.vtt

2.7 KB

/.../Module 2 - Using Windows Event Logs with HELK to Hunt for Advanced Adversary Activity/

1. What Is a HELK Anyway_.mp4

14.0 MB

1. What Is a HELK Anyway_.vtt

9.6 KB

2. Getting Started with HELK.mp4

8.2 MB

2. Getting Started with HELK.vtt

4.8 KB

3. Collecting Windows Log Data Sources.mp4

14.5 MB

3. Collecting Windows Log Data Sources.vtt

5.1 KB

4. Hunting with with Apache Spark and Graphframes.mp4

32.8 MB

4. Hunting with with Apache Spark and Graphframes.vtt

16.1 KB

5. Investigating Anomalous Activity and Adversary Techniques.mp4

15.0 MB

5. Investigating Anomalous Activity and Adversary Techniques.vtt

7.5 KB

/.../1. OS Analysis with HELK/Module 3 - Resources/

1. Learning to Hunt Better.mp4

4.2 MB

1. Learning to Hunt Better.vtt

3.2 KB

/.../os-analysis-regripper/02/

analyzing-windows-registry-with-regripper-slides.pdf

1.7 MB

/.../Module 1 - Course Overview (Tool Introduction)/

1. Course Overview.mp4

3.0 MB

1. Course Overview.vtt

1.3 KB

/.../Module 2 - Analyzing Windows Registry with RegRipper/

1. Introduction to RegRipper.mp4

13.3 MB

1. Introduction to RegRipper.vtt

8.5 KB

2. General OS Information.mp4

37.8 MB

2. General OS Information.vtt

11.0 KB

3. Analyzing Windows Services.mp4

32.3 MB

3. Analyzing Windows Services.vtt

7.5 KB

4. Analyzing Regsitry Run Keys.mp4

16.4 MB

4. Analyzing Regsitry Run Keys.vtt

5.5 KB

5. Analyzing USB Device Information.mp4

17.1 MB

5. Analyzing USB Device Information.vtt

6.5 KB

/.../2. OS Analysis with RegRipper/Module 3 - Resources/

1. Resources.mp4

2.0 MB

1. Resources.vtt

1.5 KB

/.../os-analysis-wazuh/02/

detecting-process-level-and-file-level-attacks-with-wazuh-slides.pdf

1.5 MB

/.../os-analysis-wazuh/03/

demos.txt

0.5 KB

/.../Module 1 - Course Overview/

1. Course Overview.mp4

2.7 MB

1. Course Overview.vtt

1.5 KB

/.../Module 2 - Detecting Process-level and File-level Attacks with Wazuh/

1. What Is Wazuh_.mp4

9.1 MB

1. What Is Wazuh_.vtt

7.0 KB

10. Provoking FIM Active Response.mp4

3.3 MB

10. Provoking FIM Active Response.vtt

2.3 KB

11. Escalation Rule.mp4

8.8 MB

11. Escalation Rule.vtt

5.1 KB

2. Cybersecurity Frameworks.mp4

6.0 MB

2. Cybersecurity Frameworks.vtt

3.5 KB

3. Simulation Environment Overview.mp4

5.0 MB

3. Simulation Environment Overview.vtt

3.1 KB

4. Simulation Environment Installation.mp4

4.1 MB

4. Simulation Environment Installation.vtt

2.5 KB

5. Merlin Foothold.mp4

16.8 MB

5. Merlin Foothold.vtt

5.9 KB

6. Foothold Alerts.mp4

16.0 MB

6. Foothold Alerts.vtt

4.8 KB

7. FIM and Netstat Configuration.mp4

3.5 MB

7. FIM and Netstat Configuration.vtt

2.4 KB

8. Rule Syntax.mp4

5.2 MB

8. Rule Syntax.vtt

2.7 KB

9. Custom FIM Rule.mp4

5.3 MB

9. Custom FIM Rule.vtt

4.1 KB

/.../3. OS Analysis with Wazuh/Module 3 - Resources/

1. Next Steps.mp4

5.0 MB

1. Next Steps.vtt

3.4 KB

/.../os-analysis-volatility/02/

detect-and-respond-with-volatility-slides.pdf

853.4 KB

/.../os-analysis-volatility/03/

resources-slides.pdf

266.0 KB

/.../Module 1 - Course Overview/

1. Course Overview.mp4

4.2 MB

1. Course Overview.vtt

3.3 KB

/.../Module 2 - Detect and Respond with Volatility/

1. Volatility Overview.mp4

13.6 MB

1. Volatility Overview.vtt

13.0 KB

2. Investigating User Command History.mp4

11.9 MB

2. Investigating User Command History.vtt

13.9 KB

3. Suspect Process Investigation and Mitigation.mp4

14.8 MB

3. Suspect Process Investigation and Mitigation.vtt

10.1 KB

/.../4. OS Analysis with Volatility/Module 3 - Resources/

1. Resources.mp4

2.2 MB

1. Resources.vtt

1.8 KB

/.../os-analysis-sleuth-kit-autopsy/02/

os-analysis-with-sleuth-kit-and-autopsy-slides.pdf

549.0 KB

/.../os-analysis-sleuth-kit-autopsy/03/

resources-slides.pdf

320.8 KB

/.../Module 1 - Course Overview/

1. Course Overview.mp4

2.4 MB

1. Course Overview.vtt

1.7 KB

/.../Module 2 - OS Analysis with Sleuth Kit and Autopsy/

1. Introduction to Sleuth Kit and Autopsy.mp4

2.2 MB

1. Introduction to Sleuth Kit and Autopsy.vtt

2.2 KB

2. Sleuth Kit Summary.mp4

2.1 MB

2. Sleuth Kit Summary.vtt

1.6 KB

3. Sleuth Kit Tool Overview.mp4

4.3 MB

3. Sleuth Kit Tool Overview.vtt

4.3 KB

4. Sleuth Kit Case Management.mp4

11.0 MB

4. Sleuth Kit Case Management.vtt

6.1 KB

5. Demo_ Sleuth Kit.mp4

5.8 MB

5. Demo_ Sleuth Kit.vtt

5.3 KB

/.../5. OS Analysis with The Sleuth Kit & Autopsy/Module 3 - Resources/

1. Sleuth Kit Resources.mp4

2.7 MB

1. Sleuth Kit Resources.vtt

2.9 KB

/.../os-analysis-osquery/02/

os-analysis-with-osquery-slides.pdf

1.5 MB

/.../Module 1 - Course Overview/

1. Course Overview.mp4

2.3 MB

1. Course Overview.vtt

1.2 KB

/.../Module 2 - OS Analysis with osquery/

1. Using osquery for OS Analysis.mp4

11.4 MB

1. Using osquery for OS Analysis.vtt

7.9 KB

2. Getting Started with osquery.mp4

27.3 MB

2. Getting Started with osquery.vtt

10.3 KB

3. Detecting User Account Creation with osquery.mp4

18.2 MB

3. Detecting User Account Creation with osquery.vtt

7.0 KB

4. Detecting File Movement with osquery.mp4

31.4 MB

4. Detecting File Movement with osquery.vtt

10.3 KB

5. Validating osquery Detections in Kibana.mp4

10.8 MB

5. Validating osquery Detections in Kibana.vtt

5.1 KB

/.../6. OS Analysis with osquery/Module 3 - Resources/

1. Additional osquery Resources.mp4

2.1 MB

1. Additional osquery Resources.vtt

1.7 KB

/.../os-analysis-ossec/02/

monitor-os-activity-with-ossec-slides.pdf

2.7 MB

/.../os-analysis-ossec/03/

resources-slides.pdf

332.4 KB

/.../Module 1 - Course Overview/

1. Course Overview.mp4

2.5 MB

1. Course Overview.vtt

1.4 KB

/.../Module 2 - Monitor OS Activity with OSSEC/

1. Detect User Account Creation.mp4

3.8 MB

1. Detect User Account Creation.vtt

3.9 KB

2. Demo_ Detect User Account Creation in Windows.mp4

10.8 MB

2. Demo_ Detect User Account Creation in Windows.vtt

5.6 KB

3. Demo_ Detect User Account Creation in Linux.mp4

5.2 MB

3. Demo_ Detect User Account Creation in Linux.vtt

4.1 KB

4. Detect Authentication Bypass Using Accessibility Features.mp4

3.6 MB

4. Detect Authentication Bypass Using Accessibility Features.vtt

2.5 KB

5. Demo_ Detect Authentication Bypass Using Accessibility Features.mp4

13.3 MB

5. Demo_ Detect Authentication Bypass Using Accessibility Features.vtt

8.4 KB

6. Detect Persistence Using Scheduled Tasks.mp4

5.1 MB

6. Detect Persistence Using Scheduled Tasks.vtt

3.5 KB

7. Demo_ Detect Persistence Using Scheduled Tasks.mp4

5.6 MB

7.Demo_ Detect Persistence Using Scheduled Tasks.vtt

3.8 KB

/.../7. OS Analysis with OSSEC/Module 3 - Resources/

1. OSSEC Resources.mp4

1.9 MB

1. OSSEC Resources.vtt

1.6 KB

/.../cloud-infrastructure-analysis-scout-suite/02/demos/M2-files/

dependencies.txt

0.4 KB

links.txt

0.9 KB

/.../cloud-infrastructure-analysis-scout-suite/02/

discovering-unsafe-cloud-configurations-with-scout-suite-slides.pdf

2.3 MB

/.../Module 1 - Course Overview/

1. Course Overview.mp4

2.2 MB

1. Course Overview.vtt

1.2 KB

/.../Module 2 - Discovering Unsafe Cloud Configurations with Scout Suite/

1. Scout Suite Overview.mp4

9.7 MB

1. Scout Suite Overview.vtt

7.1 KB

2. Creating a Vulnerable Cloud.mp4

15.2 MB

2. Creating a Vulnerable Cloud.vtt

6.9 KB

3. Installing Scout Suite with Minimal Privileges.mp4

24.8 MB

3. Installing Scout Suite with Minimal Privileges.vtt

7.7 KB

4. Finding and Fixing Security Issues with Scout Suite.mp4

35.2 MB

4. Finding and Fixing Security Issues with Scout Suite.vtt

11.2 KB

5. Customizing Rules.mp4

9.9 MB

5. Customizing Rules.vtt

2.1 KB

6. Destroying the Vulnerable Cloud.mp4

8.2 MB

6. Destroying the Vulnerable Cloud.vtt

2.4 KB

/.../1. Cloud Infrastructure Analysis with Scout Suite/Module 3 - Resources/

1. Course Conclusion.mp4

2.2 MB

1. Course Conclusion.vtt

1.7 KB

/.../cloud-infrastructure-analysis-prowler/02/

identify-assess-and-report-cloud-security-threats-with-prowler-slides.pdf

523.9 KB

/.../cloud-infrastructure-analysis-prowler/03/

resources-slides.pdf

274.1 KB

/.../cloud-infrastructure-analysis-prowler/

Demo - Assessing Internet Exposed Services.pdf

1.2 MB

Demo - Creating Reports.pdf

126.8 KB

Demo - Performing an AWS Benchmark Assessment.pdf

204.6 KB

/.../Module 1 - Course Overview/

1. Course Overview.mp4

3.0 MB

1. Course Overview.vtt

2.1 KB

/.../Module 2 - Identify, Assess, and Report Cloud Security Threats with Prowler/

1. Getting Started with Prowler.mp4

10.5 MB

1. Getting Started with Prowler.vtt

9.0 KB

2. Demo_ Assessing Internet Exposed Services.mp4

18.2 MB

2. Demo_ Assessing Internet Exposed Services.vtt

8.8 KB

3. Demo_ Performing an AWS Benchmark Assessment.mp4

10.7 MB

3. Demo_ Performing an AWS Benchmark Assessment.vtt

10.3 KB

4. Demo_ Creating Reports.mp4

5.1 MB

4. Demo_ Creating Reports.vtt

5.1 KB

/.../2. Cloud Infrastructure Analysis with Prowler/Module 3 - Resources/

1. Resources.mp4

2.9 MB

1. Resources.vtt

2.0 KB

/.../container-infrastructure-analysis-kube-hunter/02/

detecting-and-preventing-kubernetes-attacks-with-kube-hunter-slides.pdf

1.1 MB

/.../container-infrastructure-analysis-kube-hunter/03/

demos.txt

0.1 KB

resources-slides.pdf

1.1 MB

/.../Module 1 - Course Overview/

1. Course Overview.mp4

2.6 MB

1. Course Overview.vtt

1.7 KB

/.../Module 2 - Detecting and Preventing Kubernetes Attacks with kube-hunter/

1. What Is kube-hunter_.mp4

10.7 MB

1. What Is kube-hunter_.vtt

6.4 KB

10. Demo 4_ Kubernetes Hardening.mp4

9.3 MB

10. Demo 4_ Kubernetes Hardening.vtt

5.3 KB

11. Demo 4_ Modifying the Pod Security Policy.mp4

4.7 MB

11. Demo 4_ Modifying the Pod Security Policy.vtt

3.1 KB

12. Demo 4_ Applying the Pod Security Policy.mp4

6.0 MB

12. Demo 4_ Applying the Pod Security Policy.vtt

3.1 KB

2. Cybersecurity Frameworks.mp4

6.3 MB

2. Cybersecurity Frameworks.vtt

4.4 KB

3. Demo Environment Overview.mp4

5.7 MB

3. Demo Environment Overview.vtt

5.0 KB

4. Demo Environment Installation.mp4

5.1 MB

4. Demo Environment Installation.vtt

4.1 KB

5. Demo 1_ Scanning a Kubernetes Cluster.mp4

12.4 MB

5. Demo 1_ Scanning a Kubernetes Cluster.vtt

8.2 KB

6. Demo 2_ nmap and pods Scan.mp4

7.7 MB

6. Demo 2_ nmap and pods Scan.vtt

5.4 KB

7. Demo 2_ Recap.mp4

3.4 MB

7. Demo 2_ Recap.vtt

3.2 KB

8. Demo 2_ Credential Scan.mp4

9.6 MB

8. Demo 2_ Credential Scan.vtt

7.0 KB

9. Demo 3_ Trivy and Docker History.mp4

7.2 MB

9. Demo 3_ Trivy and Docker History.vtt

4.4 KB

/.../3. Container Infrastructure Analysis with kube-hunter/Module 3 - Resources/

1. Next Steps.mp4

2.9 MB

1. Next Steps.vtt

3.0 KB

/.../container-infrastructure-analysis-trivy/02/

automating-docker-security-scans-with-trivy-slides.pdf

1.1 MB

/.../container-infrastructure-analysis-trivy/03/

demos.txt

0.1 KB

resources-slides.pdf

496.7 KB

/.../Module 1 - Course Overview/

1. Course Overview.mp4

2.7 MB

1. Course Overview.vtt

1.7 KB

/.../Module 2 - Automating Docker Security Scans with Trivy/

1. What Is Trivy_.mp4

12.2 MB

1. What Is Trivy_.vtt

10.9 KB

2. Installation.mp4

7.5 MB

2. Installation.vtt

4.1 KB

3. Demo 1_ Reactive Integration Overview.mp4

4.7 MB

3. Demo 1_ Reactive Integration Overview.vtt

4.1 KB

4. Demo 1_ Trivy Scan.mp4

9.8 MB

4. Demo 1_ Trivy Scan.vtt

5.7 KB

5. Demo 2_ Proactive Approach (Consumer View).mp4

23.4 MB

5. Demo 2_ Proactive Approach (Consumer View).vtt

11.1 KB

6. Demo 2_ Proactive Approach (Technical View).mp4

9.2 MB

6. Demo 2_ Proactive Approach (Technical View).vtt

6.7 KB

7. Demo 3_ Docker Image Tampering Github Workflow.mp4

10.6 MB

7. Demo 3_ Docker Image Tampering Github Workflow.vtt

6.5 KB

8. Demo 3_ Docker Image Tampering Script.mp4

14.0 MB

8. Demo 3_ Docker Image Tampering Script.vtt

7.6 KB

9. Demo 3_ Docker Image Tampering Check.mp4

17.0 MB

9. Demo 3_ Docker Image Tampering Check.vtt

9.8 KB

/.../4. Container Infrastructure Analysis with Trivy/Module 3 - Resources/

1. Next Steps.mp4

6.5 MB

1. Next Steps.vtt

4.9 KB

/.../file-analysis-trufflehog/02/

identify-assess-and-report-credential-leakage-with-trufflehog-slides.pdf

1.8 MB

/.../file-analysis-trufflehog/03/

demos.pdf

265.9 KB

/.../Module 1 - Course Overview/

1. Course Overview.mp4

3.1 MB

1. Course Overview.vtt

2.8 KB

/.../Module 2 - Identify, Assess, and Report Credential Leakage with TruffleHog/

1. Getting Started with TruffleHog.mp4

12.2 MB

1. Getting Started with TruffleHog.vtt

11.2 KB

2. Assessing Repositories for Credentials Leakage.mp4

17.9 MB

2. Assessing Repositories for Credentials Leakage.vtt

18.8 KB

3. Creating Custom Assessments.mp4

6.5 MB

3. Creating Custom Assessments.vtt

5.6 KB

/.../1. File Analysis with TruffleHog/Module 3 - Resources/

1. Resources.mp4

3.2 MB

1. Resources.vtt

2.6 KB

/.../application-analysis-endlessh/02/

application-analysis-with-endlessh-slides.pdf

949.7 KB

/.../application-analysis-endlessh/03/

resources-slides.pdf

169.7 KB

/.../Module 1 - Course Overview/

1. Course Overview.mp4

2.6 MB

1. Course Overview.vtt

1.3 KB

/.../Module 2 - Application Analysis with Endlessh/

1. Introduction.mp4

3.2 MB

1. Introduction.vtt

2.8 KB

2. What Is Endlessh_.mp4

2.5 MB

2. What Is Endlessh_.vtt

2.1 KB

3. How Endlessh Works.mp4

2.0 MB

3. How Endlessh Works.vtt

2.0 KB

4. Installation and Configuration.mp4

2.3 MB

4. Installation and Configuration.vtt

1.7 KB

5. Defending with Endlessh – Part 1.mp4

6.7 MB

5. Defending with Endlessh – Part 1.vtt

5.6 KB

6. Defending with Endlessh – Part 2.mp4

6.1 MB

6. Defending with Endlessh – Part 2.vtt

5.1 KB

/.../1. Application Analysis with Endlessh/Module 3 - Resources/

1. Resources.mp4

2.6 MB

1. Resources.vtt

1.9 KB

/.../incident-management-thehive/02/

incident-management-with-thehive-slides.pdf

355.4 KB

/.../incident-management-thehive/03/

resources-slides.pdf

23.8 KB

/.../Module 1 - Course Overview/

1. Course Overview.mp4

3.4 MB

1. Course Overview.vtt

2.7 KB

/.../Module 2 - Incident Management with TheHive/

1. What Is TheHive_.mp4

14.3 MB

1. What Is TheHive_.vtt

11.0 KB

2. Tool Administration, Taxonomies, and MITRE ATT&CK Framework.mp4

6.8 MB

2. Tool Administration, Taxonomies, and MITRE ATT&CK Framework.vtt

3.9 KB

3. Case Management.mp4

12.9 MB

3. Case Management.vtt

8.2 KB

4. Alerts and Templates.mp4

4.4 MB

4. Alerts and Templates.vtt

3.0 KB

5. Reporting Dashboards and Tags.mp4

9.0 MB

5. Reporting Dashboards and Tags.vtt

5.5 KB

6. Final Thoughts.mp4

5.7 MB

6. Final Thoughts.vtt

2.8 KB

/.../1. Incident Management with TheHive/Module 3 - Resources/

1. Taking It to the Next Level.mp4

3.0 MB

1. Taking It to the Next Level.vtt

1.5 KB

 

Total files 328


Copyright © 2025 FileMood.com