Cyber Threat Hunting and DFIR - Understanding Malware Attack Steps

Cyber Threat Hunting and DFIR - Understanding Malware Attack Steps

INFOSEC TRAIN via YouTube Direct link

Threat Hunting

4 of 15

4 of 15

Threat Hunting

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

Cyber Threat Hunting and DFIR - Understanding Malware Attack Steps

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Introduction
  2. 2 Agenda
  3. 3 Introduction to Threat Hunting & DFIR
  4. 4 Threat Hunting
  5. 5 Telemetry Hunt
  6. 6 Power Shell
  7. 7 Audit Logging
  8. 8 Malware Attack Path
  9. 9 Detections
  10. 10 Introduction to DFIR
  11. 11 Digital Forensics
  12. 12 Memory Forensics
  13. 13 Skill Required in Threat Hunting
  14. 14 Skills Useful in Defensive Security
  15. 15 End

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.