Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

Volt Typhoon: T1003.003 Credential Dumping Detection

via Pluralsight

Overview

Volt Typhoon: T1003.003 Credential Dumping Detection is a course that equips learners with the skills to detect and mitigate the techniques attackers use to obtain user credentials from compromised systems

Volt Typhoon: T1003.003 Credential Dumping Detection is a course that equips learners with the skills to detect and mitigate the techniques attackers use to obtain user credentials from compromised systems. Based on the MITRE ATT&CK framework's T1003 technique, this course covers essential strategies for detecting and responding when a threat actor attempts to gain credentials using native commands. Ideal for security professionals and IT personnel, this course strengthens your ability to combat advanced cyber threats

Syllabus

  • Volt Typhoon: T1003.003 Credential Dumping Detection 7mins

Taught by

Michael Teske

Reviews

Start your review of Volt Typhoon: T1003.003 Credential Dumping Detection

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.