FileMood

Download SEC541 - Cloud Security Attacker Techniques, Monitoring, and Threat Detection

SEC541 Cloud Security Attacker Techniques Monitoring and Threat Detection

Name

SEC541 - Cloud Security Attacker Techniques, Monitoring, and Threat Detection

 DOWNLOAD Copy Link

Total Size

8.4 GB

Total Files

567

Last Seen

2024-07-09 00:01

Hash

C4494F0152588F7DA7519F0C32B0C92FFC544FA6

/MP3 2022/

SEC541_1_H01.mp3

70.2 MB

SEC541_2_H01.mp3

58.2 MB

SEC541_3_H01.mp3

62.0 MB

SEC541_4_H01.mp3

63.6 MB

SEC541_5_H01.mp3

33.1 MB

/PDF 2022/

SEC541 - Book 1.pdf

21.0 MB

SEC541 - Book 2.pdf

15.6 MB

SEC541 - Book 3.pdf

18.6 MB

SEC541 - Book 4.pdf

16.8 MB

SEC541 - Book 5.pdf

4.5 MB

SEC541 - Workbook.pdf

24.4 MB

/.../1. Code Spaces Attack/

1. Management Plane and Network Logging.mp4

16.5 MB

2. Table of Contents.mp4

121.3 KB

3. Course Roadmap.mp4

4.9 MB

4. Code Spaces Attack.mp4

6.7 MB

5. Case Study 1.mp4

22.6 MB

6. Evidence Board 1.mp4

4.5 MB

7. Evidence Board 2.mp4

2.1 MB

8. Evidence Board 3.mp4

3.1 MB

9. Evidence Board 4.mp4

5.8 MB

10. Evidence Board 5.mp4

2.2 MB

11. Evidence Board 6.mp4

7.7 MB

12. Evidence Board 7.mp4

2.3 MB

13. Case Study 2.mp4

2.9 MB

/.../1. Management Plane and Network Logging/2. Course Overview/

1. Course Roadmap 1.mp4

6.1 MB

2. Welcome 1.mp4

21.7 MB

3. Welcome 2.mp4

7.0 MB

4. What This Course IS NOT.mp4

10.6 MB

5. Section 1 Management Plane and Network Logging.mp4

3.0 MB

6. Section 2 Compute and Cloud Services Logging.mp4

2.7 MB

7. Section 3 Cloud Service and Data Discovery.mp4

7.1 MB

8. Section 4 Microsoft Ecosystem.mp4

8.2 MB

9. Section 5 Automated Response Actions and CloudWars.mp4

9.8 MB

10. CloudWars.mp4

8.6 MB

11. Monitoring and Threat Detection.mp4

12.4 MB

12. Types of Detections.mp4

71.4 MB

13. What is Threat Hunting 1.mp4

22.5 MB

14. What is Threat Hunting 2.mp4

28.9 MB

15. Course Roadmap 2.mp4

2.5 MB

16. Lab 11 Deploy Section 1 Environment.mp4

232.6 MB

/.../3. MITRE ATTCK and Definitions/

1. Course Roadmap.mp4

1.8 MB

2. Threat Intel to Build Hypothesis.mp4

10.4 MB

3. Cyber Threat Intelligence 1.mp4

19.1 MB

4. Cyber Threat Intelligence 2.mp4

4.4 MB

5. MITRE ATTCK and Definitions.mp4

5.5 MB

6. Evidence Board.mp4

6.5 MB

7. Cyber Threat Intelligence 3.mp4

3.5 MB

8. Cyber Threat Intelligence 4.mp4

26.5 MB

9. Cyber Threat Intelligence 5.mp4

29.5 MB

/.../1. Management Plane and Network Logging/4. API Logging/

1. Course Roadmap 1.mp4

5.4 MB

2. Evidence Board.mp4

3.2 MB

3. Cloud API.mp4

34.1 MB

4. AWS API 1.mp4

6.3 MB

5. AWS API 2.mp4

8.0 MB

6. AWS API 3.mp4

8.9 MB

7. AWS API 4.mp4

4.3 MB

8. AWS API 5.mp4

3.6 MB

9. AWS API 6.mp4

3.6 MB

10. CloudTrail 1.mp4

30.0 MB

11. Cloud Trail Dashboard.mp4

10.1 MB

12. CloudTrail 2.mp4

2.9 MB

13. CloudTrail 3.mp4

1.6 MB

14. CloudTrail 4.mp4

3.5 MB

15. CloudTrail 5.mp4

10.7 MB

16. CloudTrail 6.mp4

13.4 MB

17. CloudTrail 7.mp4

21.0 MB

18. CloudTrail in Practice 1.mp4

2.4 MB

19. Cloud Trail Event History.mp4

4.2 MB

20. CloudTrail in Practice 2.mp4

13.8 MB

21. CloudTrail in Practice 3.mp4

1.6 MB

22. CloudTrail Through CLI.mp4

5.3 MB

23. Azure Resource Provider Operations.mp4

3.3 MB

24. Azure Activity Log.mp4

4.1 MB

25. Azure Activity LogPortal 1.mp4

22.5 MB

26. Azure Activity LogPortal 2.mp4

2.6 MB

27. Azure Activity LogPortal 3.mp4

1.7 MB

28. Azure Activity Log in Practice 1.mp4

2.6 MB

29. Azure Activity Log in Practice 2.mp4

14.8 MB

30. Azure Activity Log in Practice 3.mp4

5.4 MB

31. Azure Activity LogCLI.mp4

8.8 MB

32. Azure Activity LogPowerShell.mp4

14.8 MB

33. Course Roadmap 2.mp4

6.7 MB

34. Lab 12 Detecting Cloud Service Discovery Attack with CloudTrail.mp4

449.5 MB

/.../1. Management Plane and Network Logging/5. Parsing JSON/

1. Course Roadmap.mp4

11.0 MB

2. Parsing JSON 1.mp4

2.7 MB

3. Parsing JSON 2.mp4

5.3 MB

4. Parsing JSON 3.mp4

6.8 MB

5. Parsing JSON 4.mp4

12.1 MB

6. Parsing JSON 5.mp4

25.2 MB

/.../6. CloudNative Logging Services/

1. Course Roadmap 1.mp4

2.9 MB

2. Evidence Board.mp4

3.2 MB

3. Cloud Native Logging.mp4

9.0 MB

4. CloudWatch Logs 1.mp4

36.8 MB

5. CloudWatch Logs 2.mp4

13.4 MB

6. CloudWatch Logs 3.mp4

24.2 MB

7. CloudWatch Logs 4.mp4

1.7 MB

8. CloudWatch Logs Insights 1.mp4

25.8 MB

9. CloudWatch Logs Insights 2.mp4

4.8 MB

10. CloudWatch Logs Insights 3.mp4

3.3 MB

11. CloudWatch Best Practices.mp4

24.3 MB

12. Azure Monitor.mp4

15.3 MB

13. Diagnostic Settings.mp4

3.0 MB

14. Azure Log Analytics.mp4

12.1 MB

15. Tables.mp4

2.5 MB

16. Sample Queries.mp4

1.6 MB

17. Azure Log Analytics Sample Search.mp4

15.1 MB

18. Revisiting Azure Activity Log.mp4

1.4 MB

19. Conducting a KQL Query.mp4

4.9 MB

20. Course Roadmap 2.mp4

5.1 MB

21. Lab 13 Parsing Logs with jq.mp4

179.7 MB

/.../7. Network Flow Logging/

1. Course Roadmap.mp4

9.7 MB

2. Evidence Board 1.mp4

3.5 MB

3. Evidence Board 2.mp4

3.3 MB

4. Cloud Network Visibility.mp4

3.0 MB

5. Flow Logging.mp4

8.6 MB

6. VPC Flow Logs 1.mp4

2.3 MB

7. VPC Flow Logs 2.mp4

20.2 MB

8. VPC Flow Logs 3.mp4

6.4 MB

9. Create Flow Log.mp4

3.0 MB

10. VPC Flow Logs 4.mp4

9.5 MB

11. VPC Flow Logs 5.mp4

16.1 MB

12. Athena 1.mp4

1.9 MB

13. Athena 2.mp4

12.4 MB

14. Athena 21.mp4

6.4 MB

15. Athena 22.mp4

9.7 MB

16. Athena 3.mp4

8.6 MB

17. Athena 4.mp4

2.2 MB

18. Athena 5.mp4

16.2 MB

19. Athena 6.mp4

16.7 MB

20. Azure NSG Flow Logs.mp4

5.7 MB

21. Azure NSG Flow Log Configuration.mp4

5.8 MB

22. Flow Records in Azure Storage.mp4

3.5 MB

23. Flow Tuples.mp4

6.1 MB

24. Azure Log Analytics to the Rescue.mp4

3.2 MB

25. Searching Flow in Log Analytics.mp4

11.6 MB

/.../8. Capturing Raw Network Traffic/

1. Course Roadmap 1.mp4

13.7 MB

2. Raw Network Traffic.mp4

5.4 MB

3. AWS VPC Traffic Mirroring 1.mp4

3.8 MB

4. AWS VPC Traffic Mirroring 2.mp4

19.8 MB

5. AWS VPC Traffic Mirroring 3.mp4

3.2 MB

6. Azure Network Watcher Packet Capture.mp4

15.1 MB

7. Azure Network Watcher Packet Capture Location.mp4

7.6 MB

8. Azure Network Watcher Packet Capture Filters.mp4

1.2 MB

9. Capture File File Location.mp4

1.5 MB

10. Capture File Wireshark Follow TCP Stream.mp4

1.9 MB

11. Course Roadmap 2.mp4

754.9 KB

12. Lab 14 Network Analysis with VPC Flow Logs.mp4

358.2 MB

13. Section 1 Wrap Up.mp4

11.3 MB

14. Course Resources and Contact Information.mp4

78.5 KB

/.../2. Compute and Cloud Services Logging/1. Tesla Attack/

1. Compute and Cloud Services Logging.mp4

5.6 MB

2. Table of Contents.mp4

109.3 KB

3. Course Roadmap 1.mp4

27.3 MB

4. MITRE ATTCK for Containers.mp4

1.1 MB

5. Tesla Kubernetes Attack.mp4

1.0 MB

6. Case Study.mp4

7.1 MB

7. Evidence Board 1.mp4

3.5 MB

8. Evidence Board 2.mp4

2.9 MB

9. Evidence Board 3.mp4

3.3 MB

10. Evidence Board 4.mp4

4.1 MB

11. Evidence Board 5.mp4

3.1 MB

12. Evidence Board 6.mp4

4.2 MB

13. Evidence Board 7.mp4

2.1 MB

14. Course Roadmap 2.mp4

2.7 MB

15. Lab 21 Deploy Section 2 Environment.mp4

64.3 MB

/.../2. Compute and Cloud Services Logging/2. Host Logs/

1. Course Roadmap 1.mp4

2.2 MB

2. Operating System Logs.mp4

3.4 MB

3. Native Windows Logs.mp4

24.9 MB

4. Windows Management Connections.mp4

3.4 MB

5. T1059001 PowerShell Attacks.mp4

11.9 MB

6. Enabling PowerShell Logs.mp4

7.4 MB

7. PowerShell Logging Example.mp4

11.6 MB

8. Sysmon.mp4

30.5 MB

9. Linux System Logs.mp4

5.1 MB

10. Linux Management Connections.mp4

3.8 MB

11. Auditd.mp4

9.3 MB

12. Auditd Honey Token.mp4

4.3 MB

13. macOS Logs.mp4

1.4 MB

14. macOS Management Connections.mp4

6.4 MB

15. Application Logs.mp4

1.6 MB

16. Web Server Access Logs.mp4

12.1 MB

17. T1595002 Vulnerability Scanning Web Server Crawl.mp4

4.3 MB

18. T1110001 Password Guessing Attack.mp4

7.9 MB

19. Database Logs.mp4

14.0 MB

20. SQL Injection.mp4

29.5 MB

21. SQL Injection Examples.mp4

26.4 MB

22. AWS RDS Logging.mp4

12.6 MB

23. Compromised AWS RDS Instance.mp4

19.2 MB

24. Honeypots.mp4

19.8 MB

25. OpenCanary.mp4

11.8 MB

26. Case Study RealWorld Usernames and Passwords 1.mp4

3.4 MB

27. Case Study RealWorld Usernames and Passwords 2.mp4

6.4 MB

28. Case Study What Did We Learn.mp4

8.5 MB

29. Course Roadmap 2.mp4

2.8 MB

30. Lab 22 Host Log Discovery.mp4

174.2 MB

/.../2. Compute and Cloud Services Logging/3. Log Agents/

1. Course Roadmap 1.mp4

6.6 MB

2. CloudWatch Agents 1.mp4

14.4 MB

3. CloudWatch Agents 2.mp4

21.1 MB

4. CloudWatch Agents 3.mp4

19.5 MB

5. CloudWatch Agents 4.mp4

1.7 MB

6. CloudWatch Agents 5.mp4

6.0 MB

7. CloudWatch Agents 6.mp4

17.6 MB

8. CloudWatch Agents 7.mp4

9.2 MB

9. Azure So Many Agents.mp4

7.9 MB

10. Azure Monitor Agent.mp4

7.9 MB

11. Azure Log Analytics Agent.mp4

2.1 MB

12. Azure OMS Agent Adding a Custom Log Source.mp4

1.5 MB

13. Azure Agent Comparison.mp4

2.1 MB

14. Example Linux Authentication Logs in Log Analytics.mp4

8.6 MB

15. Course Roadmap 2.mp4

3.7 MB

16. Lab 23 CloudWatch Customization.mp4

234.0 MB

/.../2. Compute and Cloud Services Logging/4. Containers/

1. Course Roadmap 1.mp4

12.6 MB

2. Containers.mp4

55.6 MB

3. Sysdig 2021 Container Usage Report.mp4

35.0 MB

4. Docker.mp4

20.7 MB

5. Container Secrets.mp4

9.0 MB

6. Image History.mp4

27.9 MB

7. Docker Logs.mp4

15.6 MB

8. Capturing Other Processes.mp4

8.3 MB

9. Logging Drivers.mp4

2.6 MB

10. Integrating Log Agents.mp4

7.4 MB

11. Command Line Logging.mp4

8.3 MB

12. Compromised Container Activity.mp4

11.2 MB

13. Container Orchestration.mp4

6.7 MB

14. Kubernetes.mp4

3.1 MB

15. Microsoft Kubernetes Attack Matrix.mp4

1.4 MB

16. Revisiting the Tesla Compromise.mp4

11.5 MB

17. So Many Logs.mp4

6.6 MB

18. Kubernetes Container Logs.mp4

10.9 MB

19. Sidecar Logging.mp4

15.2 MB

20. Kubernetes Web UI.mp4

1.0 MB

21. Kubernetes Web UI Secrets Not So Secret.mp4

3.0 MB

/.../5. Managed Container Services/

1. Course Roadmap 1.mp4

3.9 MB

2. AWS Elastic Container Service ECS.mp4

6.0 MB

3. AWS ECS Fargate vs EC2.mp4

21.3 MB

4. AWS ECS Service Events.mp4

3.4 MB

5. ECS Fargate Log Drivers.mp4

2.8 MB

6. AWS ECS Task Logs.mp4

2.1 MB

7. Custom ECS Log Routing.mp4

6.8 MB

8. AWS Elastic Kubernetes Service EKS.mp4

2.6 MB

9. EKS CloudNative Logging.mp4

1.9 MB

10. EKS CloudWatch Audit Logs.mp4

2.6 MB

11. AWS CloudWatch Container Insights.mp4

4.1 MB

12. EKS CloudWatch Container Insights Fluentbit to CloudWatch.mp4

1.8 MB

13. CloudWatch Exported Container Logs.mp4

9.2 MB

14. Azure Container Instances.mp4

4.4 MB

15. Azure Container Instances Logs.mp4

1.9 MB

16. Azure Container Instances Integrating with Log Analytics.mp4

1.1 MB

17. Azure Kubernetes Service AKS.mp4

7.5 MB

18. AKS Activity Log.mp4

3.0 MB

19. AKS Log Analytics Integrations.mp4

1.4 MB

20. AKSSpecific Log Analytics Tables.mp4

12.9 MB

21. Course Roadmap 2.mp4

1.6 MB

22. Lab 24 Strange Container Activity.mp4

150.4 MB

/.../6. Cloud Service Logs/

1. Course Roadmap 1.mp4

1.5 MB

2. Cloud Proxies.mp4

1.3 MB

3. AWS Elastic Load Balancing ELB.mp4

17.6 MB

4. AWS ELB Access Logs.mp4

3.3 MB

5. Azure Regional Load Balancers.mp4

16.7 MB

6. Azure Global Proxy Services.mp4

11.4 MB

7. Content Delivery Networks.mp4

20.5 MB

8. CDN Before and After.mp4

6.6 MB

9. CDN Security Challenges.mp4

9.7 MB

10. AWS CloudFront Logging.mp4

2.6 MB

11. AWS S3 Server Access Logging.mp4

9.5 MB

12. T1530 Data Exfiltration From Cloud Storage.mp4

21.3 MB

13. Correlating CloudFront and S3 Access Logs.mp4

21.5 MB

14. Azure Storage Accounts.mp4

11.6 MB

15. Azure Storage Accounts Azure Log Analytics.mp4

5.2 MB

16. Course Roadmap 2.mp4

3.2 MB

17. Lab 25 Finding Data Exfiltration.mp4

91.4 MB

18. Section 2 Wrap Up.mp4

15.1 MB

19. Course Resources and Contact Information.mp4

79.0 KB

/.../1. Capital One Attack/

1. Cloud Service and Data Discovery.mp4

1.4 MB

2. Table of Contents.mp4

108.3 KB

3. Course Roadmap.mp4

5.6 MB

4. Captial One Attack.mp4

10.8 MB

5. Captial One Attack Case Study.mp4

1.1 MB

6. Evidence Board 1.mp4

1.2 MB

7. Evidence Board 2.mp4

1.9 MB

8. Evidence Board 3.mp4

6.2 MB

9. Evidence Board 4.mp4

23.7 MB

10. Evidence Board 5.mp4

15.6 MB

11. Evidence Board 6.mp4

16.4 MB

/.../2. Metadata Service and GuardDuty/

1. Course Roadmap 1.mp4

1.1 MB

2. Evidence Board.mp4

7.4 MB

3. AWS Metadata Service 1.mp4

10.6 MB

4. AWS Metadata Service 2.mp4

9.0 MB

5. AWS Metadata Service 3.mp4

36.3 MB

6. AWS Metadata Service 4.mp4

8.5 MB

7. AWS Metadata Service 5.mp4

20.4 MB

8. Azure Metadata Service 6.mp4

19.1 MB

9. Azure Managed Identities.mp4

15.3 MB

10. AWS Metadata Service 7.mp4

24.1 MB

11. AWS Metadata Service 8.mp4

2.6 MB

12. GuardDuty 1.mp4

1.2 MB

13. GuardDuty 2.mp4

2.4 MB

14. GuardDuty Data Sources.mp4

24.8 MB

15. GuardDuty Terms.mp4

14.7 MB

16. GuardDuty Findings 1.mp4

16.0 MB

17. GuardDuty Findings 2.mp4

16.2 MB

18. GuardDuty Findings 3.mp4

11.3 MB

19. GuardDuty 3.mp4

3.8 MB

20. GuardDuty Filtering.mp4

10.7 MB

21. Detective.mp4

3.3 MB

22. Course Roadmap 2.mp4

3.8 MB

23. Lab 31 Metadata and GuardDuty.mp4

195.9 MB

/.../3. Cloud Service and Data Discovery/3. Cloud Inventory/

1. Course Roadmap 1.mp4

2.7 MB

2. Evidence Board.mp4

4.9 MB

3. Cloud Inventory 1.mp4

3.5 MB

4. Cloud Inventory 2.mp4

2.8 MB

5. Cloud Inventory 3.mp4

4.7 MB

6. Command Line 1.mp4

11.9 MB

7. Command Line 2.mp4

16.2 MB

8. Command Line 3.mp4

3.3 MB

9. Boto3 and SDK.mp4

22.5 MB

10. Tags.mp4

29.4 MB

11. AWS Config 1.mp4

1.6 MB

12. AWS Dashboard.mp4

7.5 MB

13. AWS Resource Inventory.mp4

4.8 MB

14. AWS Config 2.mp4

11.4 MB

15. AWS Config 3.mp4

6.9 MB

16. AWS Config 4.mp4

15.7 MB

17. Course Roadmap 2.mp4

705.1 KB

18. Lab 32 Cloud Inventory.mp4

123.2 MB

/.../3. Cloud Service and Data Discovery/4. Data Discovery/

1. Course Roadmap 1.mp4

590.9 KB

2. Evidence Board.mp4

3.9 MB

3. Data Hunting.mp4

11.8 MB

4. Discovering Data on VolumesDisks.mp4

9.4 MB

5. Extend Your DLP Solution.mp4

29.2 MB

6. Extend Your CM Tools.mp4

34.6 MB

7. AWS Systems Manager.mp4

3.8 MB

8. AWS Systems Manager Run Command Targets.mp4

2.6 MB

9. AWS Systems Manager Discovered IoC.mp4

5.5 MB

10. AWS SSM Run Commands via CLI.mp4

2.2 MB

11. Viewing AWS SSM Results.mp4

2.1 MB

12. Azure Run Commands.mp4

8.0 MB

13. Extend Your Vulnerability Scanner.mp4

21.8 MB

14. Discovering Data in Cloud Storage.mp4

24.8 MB

15. AWS Macie.mp4

10.8 MB

16. AWS Macie Custom Data Identifiers.mp4

3.7 MB

17. AWS Macie Combining Regular Expressions and Keywords.mp4

1.9 MB

18. AWS Macie Results.mp4

1.4 MB

19. Azure Cognitive Search.mp4

18.2 MB

20. Azure Cognitive Search Syntax.mp4

5.8 MB

21. Azure Cognitive Search Results.mp4

1.2 MB

22. Build Your Own Data Discovery Tools.mp4

16.6 MB

23. Database Sensitive Data Discovery.mp4

14.9 MB

24. Course Roadmap 2.mp4

596.1 KB

25. Lab 33 Detecting Sensitive Data.mp4

54.6 MB

/.../5. Vulnerability Analysis Services/

1. Course Roadmap 1.mp4

3.1 MB

2. Evidence Board.mp4

2.2 MB

3. Vulnerability Analysis.mp4

39.0 MB

4. Cloud Service Vulnerability Discovery.mp4

32.0 MB

5. AWS Security Hub.mp4

3.0 MB

6. Microsoft Defender for Cloud Service Misconfiguration Example.mp4

2.2 MB

7. NetworkBased Vulnerability Discovery.mp4

6.6 MB

8. HostBased Vulnerability Discovery.mp4

34.2 MB

9. AWS Inspector.mp4

26.4 MB

10. AWS Inspector Assessment Targets Classic Inspector.mp4

1.6 MB

11. AWS Inspector Assessment Templates Classic Inspector.mp4

3.7 MB

12. AWS Inspector Version 2.mp4

3.0 MB

13. AWS Inspector Assessment Runs.mp4

12.9 MB

14. AWS Inspector Dashboard.mp4

11.3 MB

15. Discovering T1571 NonStandard Port.mp4

14.9 MB

16. Discovering T1552005 Access EC2 Metadata Service Vulnerability.mp4

15.3 MB

17. Microsoft Defender for Cloud VM Vulnerability Assessment.mp4

16.1 MB

18. Azure Log Analytics Security Configuration Results.mp4

10.4 MB

19. Additional Vulnerability Discovery Techniques.mp4

14.7 MB

20. AWS ECR.mp4

3.0 MB

21. Microsoft Defender for Cloud Container Image Scanning.mp4

6.6 MB

22. Course Roadmap 2.mp4

626.9 KB

23. Lab 34 Vulnerability Analysis.mp4

61.3 MB

/.../6. Data Centralization Techniques/

1. Course Roadmap 1.mp4

1.3 MB

2. Data Centralization.mp4

4.4 MB

3. Security Information and Event Management SIEM.mp4

15.1 MB

4. Log Data Export.mp4

33.4 MB

5. Data Minimization.mp4

22.2 MB

6. Data Enrichment.mp4

17.3 MB

7. Field Normalization.mp4

12.5 MB

8. Log Data in Transit Minimization and Enrichment Example.mp4

4.8 MB

9. AWS EventBridge.mp4

3.7 MB

10. AWS Kinesis.mp4

6.9 MB

11. Azure Event Hubs.mp4

1.8 MB

12. Security Orchestration Automation and Response SOAR.mp4

24.7 MB

13. AWS Automated Response 1.mp4

22.6 MB

14. AWS Automated Response 2.mp4

8.9 MB

15. Example Investigation in Graylog.mp4

2.7 MB

16. Example Investigation in Graylog T1552005 Cloud Instance Metadata API.mp4

14.6 MB

17. Example Investigation in Graylog T1526 Cloud Service Discovery.mp4

7.9 MB

18. Example Investigation in Graylog T1530 Data from Cloud Storage.mp4

8.4 MB

19. Course Roadmap 2.mp4

1.1 MB

20. Lab 35 Data Centralization with Graylog.mp4

155.2 MB

21. Section 3 Wrap Up.mp4

12.6 MB

22. Course Resources and Contact Information.mp4

79.1 KB

/VoD 2022/4. Microsoft Ecosystem/1. Malwarebytes Attack/

1. Microsoft Ecosystem.mp4

4.3 MB

2. Table of Contents.mp4

118.7 KB

3. Course Roadmap.mp4

4.4 MB

4. Malwarebytes Attack.mp4

1.2 MB

5. Malwarebytes Attack Case Study.mp4

1.2 MB

6. Evidence Board 1.mp4

2.0 MB

7. Evidence Board 2.mp4

1.5 MB

8. Evidence Board 3.mp4

7.0 MB

9. Evidence Board 4.mp4

19.8 MB

10. Evidence Board 5.mp4

1.6 MB

/VoD 2022/4. Microsoft Ecosystem/2. Microsoft 365/

1. Course Roadmap 1.mp4

1.2 MB

2. Cloud Productivity Services.mp4

20.1 MB

3. Microsoft 365.mp4

11.5 MB

4. Threats Against Productivity Services.mp4

36.4 MB

5. Microsoft 365 Admin Centers.mp4

1.8 MB

6. Exchange Admin Center.mp4

25.4 MB

7. Cousin Domains.mp4

2.5 MB

8. dnstwisterreport Results for emailcom.mp4

11.9 MB

9. Office 365 Threat Management AntiSpam Policy.mp4

1.5 MB

10. Compliance Admin Center.mp4

5.7 MB

11. Data Loss Prevention DLP.mp4

2.8 MB

12. Microsoft 365 Defender.mp4

9.9 MB

13. Microsoft 365 Defender Advanced Hunting.mp4

10.8 MB

14. Streaming API.mp4

21.4 MB

15. Microsoft Graph.mp4

2.4 MB

16. Microsoft Graph Explorer.mp4

2.6 MB

17. Case Study Use Microsoft Graph for Threat Hunting.mp4

5.5 MB

18. Case Study Create App Registration.mp4

1.3 MB

19. Case Study Adjust App Permissions and Acquire Token.mp4

13.8 MB

20. Case Study Use 365emailhasherps1 to Hash Attachments.mp4

2.5 MB

21. Course Roadmap 2.mp4

587.2 KB

22. Lab 41 Microsoft 365 Exchange Investigation.mp4

80.2 MB

/VoD 2022/4. Microsoft Ecosystem/3. SolarWinds Attack/

1. Course Roadmap.mp4

579.6 KB

2. SolarWinds Attack.mp4

1.1 MB

3. SolarWinds Attack Case Study.mp4

1.1 MB

4. Evidence Board 1.mp4

726.6 KB

5. Evidence Board 2.mp4

11.4 MB

6. Evidence Board 3.mp4

2.2 MB

7. Evidence Board 4.mp4

10.0 MB

8. Evidence Board 5.mp4

1.7 MB

9. Evidence Board 6.mp4

2.0 MB

10. Evidence Board 7.mp4

1.7 MB

/.../4. Azure Active Directory AD/

1. Course Roadmap 1.mp4

1.1 MB

2. MITRE ATTCK Azure AD Matrix.mp4

1.6 MB

3. Knowing Normal in Azure AD.mp4

3.3 MB

4. 541 Azure AD Users Azure Portal View.mp4

12.2 MB

5. Azure RoleBased Access Control RBAC 1.mp4

2.7 MB

6. Azure RoleBased Access Control RBAC 2.mp4

1.9 MB

7. Azure AD Inventory CLI Approach.mp4

2.9 MB

8. Azure CLI Role Inventory.mp4

14.0 MB

9. Remember That Guest User.mp4

6.0 MB

10. Azure AD Log Types.mp4

3.3 MB

11. Azure AD Signin Log Example.mp4

11.9 MB

12. Azure Active Directory Identity Protection.mp4

14.4 MB

13. Azure Active Directory Risky Users Signins and Detections.mp4

12.7 MB

14. Password Attacks 1.mp4

6.1 MB

15. Password Attacks 2.mp4

2.3 MB

16. Case Study Azure Active Directory Password Spray 1.mp4

10.1 MB

17. Case Study Azure Active Directory Password Spray 2.mp4

10.2 MB

18. Export All the Data.mp4

14.9 MB

19. Azure Log Analytics Workspaces Tables.mp4

2.2 MB

20. Searching Azure Active Directory Logs in Azure Log Analytics Workspaces.mp4

7.5 MB

21. Course Roadmap 2.mp4

539.3 KB

22. Lab 42 Introduction to Kusto Query Language KQL.mp4

105.5 MB

/VoD 2022/4. Microsoft Ecosystem/5. Storage Monitoring/

1. Course Roadmap 1.mp4

588.2 KB

2. Cloud Storage Concerns.mp4

23.8 MB

3. Azure Storage.mp4

5.2 MB

4. MITRE ATTCK Technique T1530 Data from Cloud Storage Object.mp4

27.3 MB

5. Azure Blob Metadata.mp4

11.1 MB

6. Anatomy of Azure Storage Logs.mp4

11.1 MB

7. Discovering Public Azure Storage Containers.mp4

14.3 MB

8. Identifying Data Exfiltration with Metrics.mp4

1.2 MB

9. Identifying Data Exfiltration with KQL.mp4

13.1 MB

10. MITRE ATTCK Technique T1074002 Remote Data Staging.mp4

9.6 MB

11. Identifying Data Staging with Metrics.mp4

1.6 MB

12. Identifying Data Staging with KQL.mp4

1.2 MB

13. AzureManaged Database Services.mp4

13.1 MB

14. Azure SQL Servers and Databases.mp4

3.5 MB

15. Azure SQL Database Auditing.mp4

10.3 MB

16. MITRE ATTCK Software S0225 sqlmap.mp4

4.3 MB

17. Identifying sqlmap with Metrics.mp4

1.2 MB

18. Identifying sqlmap with KQL.mp4

14.2 MB

19. But Who Was the True Source.mp4

1.8 MB

20. Course Roadmap 2.mp4

606.7 KB

21. Lab 43 Log Analytics Using Azure CLI.mp4

103.6 MB

/VoD 2022/4. Microsoft Ecosystem/6. Detection Services/

1. Course Roadmap 1.mp4

657.3 KB

2. Microsoft Azure Detection Services.mp4

13.0 MB

3. Microsoft Defender for Cloud.mp4

6.9 MB

4. Microsoft Defender for Cloud Security Alerts.mp4

7.7 MB

5. Analyzing Microsoft Defender for Cloud Alerts from the CLI.mp4

10.3 MB

6. PowerShell Microsoft Defender for Cloud Alert Analysis.mp4

2.3 MB

7. MITRE ATTCK Technique T1110001 Password Guessing.mp4

2.5 MB

8. Identifying Password Guessing with KQL.mp4

1.3 MB

9. Microsoft Sentinel.mp4

5.4 MB

10. Microsoft Sentinel Analytics.mp4

5.9 MB

11. Microsoft Sentinel Incidents.mp4

1.8 MB

12. MITRE ATTCK Technique T1110003 Password Spraying.mp4

2.3 MB

13. Building a KQL Query to Detect Password Spraying in an Azure Account.mp4

6.9 MB

14. Password Spray Incident Caught by Custom Analytic.mp4

2.0 MB

15. Microsoft Sentinel Hunting.mp4

11.3 MB

16. Microsoft Sentinel Threat Intelligence.mp4

14.0 MB

17. User and Entity Behavior Analytics UEBA.mp4

20.5 MB

18. Microsoft Sentinel UEBA.mp4

10.4 MB

19. MITRE ATTCK Technique T1078004 Cloud Accounts.mp4

9.5 MB

20. Identifying T1078004 With Microsoft Sentinel UEBA.mp4

1.9 MB

21. Course Roadmap 2.mp4

645.0 KB

22. Lab 44 Microsoft Defender for Cloud and Sentinel.mp4

91.2 MB

/.../7. Network Traffic Analysis/

1. Course Roadmap 1.mp4

770.3 KB

2. Where We Left Off.mp4

5.8 MB

3. NSG Flow Logs in Azure Storage.mp4

11.6 MB

4. Analyzing JSONFormatted NSG Flow Logs.mp4

13.6 MB

5. Flow Event Format.mp4

6.9 MB

6. Network Metadata in Azure Log Analytics.mp4

7.5 MB

7. Traffic Analysis Geo Map View.mp4

1.6 MB

8. Valuable AzureNetworkAnalyticsCL columns.mp4

9.2 MB

9. MITRE ATTCK Technique T1595002 Vulnerability Scanning.mp4

11.2 MB

10. Identifying Network Scanning with KQL.mp4

13.1 MB

11. MITRE ATTCK Technique T1571 NonStandard Port.mp4

8.1 MB

12. Identifying Command and Control with KQL.mp4

17.7 MB

13. MITRE ATTCK Technique T1071 Application Layer Protocol.mp4

12.5 MB

14. Azure Network Watcher Variable Packet Capture.mp4

2.0 MB

15. tshark.mp4

8.0 MB

16. Identifying Command and Control with colorizetsharkstreamsh.mp4

3.6 MB

17. Course Roadmap 2.mp4

639.2 KB

18. Lab 45 Azure Network Traffic Analysis.mp4

120.7 MB

19. Section 4 Wrap Up.mp4

9.9 MB

20. Course Resources and Contact Information.mp4

79.0 KB

/.../1. Automated Response Actions/

1. Automated Response Actions and CloudWars.mp4

2.7 MB

2. Table of Contents.mp4

85.8 KB

3. Course Roadmap.mp4

2.8 MB

4. Automated Response Actions 1.mp4

29.4 MB

5. Automated Response Actions 2.mp4

6.0 MB

6. Automated Response Actions 3.mp4

4.9 MB

/.../2. IT Ops Workflows/

1. Course Roadmap.mp4

273.6 KB

2. Automated Response Actions 4.mp4

17.2 MB

3. Automated Response Actions 5.mp4

46.8 MB

4. Automated Response Actions 6.mp4

21.7 MB

5. Automated Response Actions 7.mp4

24.7 MB

/.../5. Automated Response Actions and CloudWars/3. Security Workflows/

1. Course Roadmap 1.mp4

392.5 KB

2. Automated Response Actions 8.mp4

20.1 MB

3. Automated Response Actions 9.mp4

31.4 MB

4. Automated Response Actions 10.mp4

2.8 MB

5. Automated Response Actions 11.mp4

21.2 MB

6. Course Roadmap 2.mp4

276.1 KB

7. Lab 51 Set Up AutoForensic.mp4

52.8 MB

/.../4. Constructing Response Actions/

1. Course Roadmap 1.mp4

261.9 KB

2. Automated Response Actions 12.mp4

10.4 MB

3. Automated Response Actions 13.mp4

5.5 MB

4. Automated Response Actions 14.mp4

22.7 MB

5. Automated Response Actions 15.mp4

6.1 MB

6. Automated Response Actions 16.mp4

20.3 MB

7. Automated Response Actions 17.mp4

16.3 MB

8. Automated Response Actions 18.mp4

20.0 MB

9. Automated Response Actions 19.mp4

13.1 MB

10. Automated Response Actions 20.mp4

30.2 MB

11. Automated Response Actions 21.mp4

1.3 MB

12. Automated Response Actions 22.mp4

1.6 MB

13. Automated Response Actions 23.mp4

3.3 MB

14. Automated Response Actions 24.mp4

2.7 MB

15. Course Roadmap 2.mp4

589.6 KB

16. Lab 52 Run AutoForensic.mp4

99.8 MB

17. Automated Response Actions 25.mp4

4.4 MB

/.../5. Automated Response Actions and CloudWars/5. CloudWars/

1. Course Roadmap .mp4

199.1 KB

2. Welcome to CloudWars .mp4

4.8 MB

3. Signing Up.mp4

938.8 KB

4. Teams.mp4

711.7 KB

5. Challenges.mp4

1.4 MB

6. Challenge Types and Hints.mp4

2.0 MB

7. And the Winner is.mp4

701.3 KB

8. Go.mp4

176.3 KB

9. Section 5 Wrap Up.mp4

5.5 MB

10. Thanks and Happy Hunting.mp4

7.8 MB

11. Course Resources and Contact Information.mp4

79.2 KB

 

Total files 567


Copyright © 2024 FileMood.com