Facebook Instagram Linkedin
  • Home
  • Active Directory Attack
  • Network Attack
  • SIEM
  • TOOLS
  • IOC
  • Mitre Att&ck
  • E-Mail Attack
  • Editors Pick
Search
Security Investigation Be the first to investigate
  • Home
  • Active Directory Attack
    • Threat Hunting Using Windows Security Log

      CVE-2023-21554 – Hunt For MSMQ QueueJumper In The Environment

      OS Credential Dumping- LSASS Memory vs Windows Logs

      Credential Dumping using Windows Network Providers – How to Respond

      The Flow of Event Telemetry Blocking – Detection & Response

  • Network Attack
    • DNS sinkholes to Prevent Malware? How did it work?

      Threat Hunting using DNS logs – Soc Incident Response Procedure

      What is Port Forwarding and the Security Risks?

      Threat Hunting using Firewall Logs – Soc Incident Response Procedure

      Threat Hunting with Zeek – Log Types and Use cases

  • SIEM
    • The Most Important Data Exfiltration Techniques for a Soc Analyst to…

      Soc Interview Questions and Answers – CYBER SECURITY ANALYST

      Anatomy Of An Advanced Persistent Threat Group

      The Benefits of Cybersecurity Training Online for Remote Employees

      Cybersecurity Playbook for SOC

  • TOOLS
    • Pestudio: Initial Malware Assessment Made Simple

      How Attackers Manipulate LLMs in ML – Attack Vectors

      How to Remove Database Malware from Your Website

      PECmd – Windows Prefetch Analysis For Incident Responders

      How Brazilian students use AI

  • IOC
    • Phishing Scam Alert: Fraudulent Emails Requesting to Clear Email Storage Space…

      Vidar Infostealer Malware Returns with new TTPS – Detection & Response

      New WhiskerSpy Backdoor via Watering Hole Attack -Detection & Response

      RedLine Stealer returns with New TTPS – Detection & Response

      Understanding Microsoft Defender Threat Intelligence (Defender TI)

  • Mitre Att&ck
    • Threat Hunting Playbooks For MITRE TACTICS

      Masquerade Attack Part 2 – Suspicious Services and File Names

      Masquerade Attack – Everything You Need To Know in 2022

      MITRE D3FEND Knowledge Guides to Design Better Cyber Defenses

      Mapping MITRE ATT&CK with Window Event Log IDs

  • E-Mail Attack
    • How DKIM SPF & DMARC Work to Prevent Email Spoofing and…

      How Email Encryption Protects Your Privacy

      How To Check Malicious Phishing Links

      Emotet Malware with Microsoft OneNote- How to Block emails based on…

      How DMARC is used to reduce spoofed emails ?

  • Editors Pick
Home Authors Posts by SOC CSIRT

SOC CSIRT

1187 POSTS 0 COMMENTS
Fee-Only vs. Commission-Based Advisors: 5 Reasons to Work with a Fee-Only Financial Advisor for Transparent Advice
Editors Pick

Fee-Only vs. Commission-Based Advisors: 5 Reasons to Work with a Fee-Only Financial Advisor for Transparent Advice

SOC CSIRT -
December 23, 2024
0
Are Smart Devices Hurting Your Eyes?
Editors Pick

Are Smart Devices Hurting Your Eyes?

SOC CSIRT -
December 23, 2024
0
Instruction for Starting to Play at Banzai Bet Casino via Mobile App
Editors Pick

Instruction for Starting to Play at Banzai Bet Casino via Mobile App

SOC CSIRT -
December 21, 2024
0
Valor.Bet Casino in India – The Future of Secure and Exciting Online Gaming
Editors Pick

Valor.Bet Casino: The Best Online Casino Experience in India

SOC CSIRT -
December 20, 2024
0
Valor Bet: The Ultimate Online Gaming Platform for Beginners and High Rollers
Editors Pick

Why Valor Bet is Your Perfect Choice for Online Gambling

SOC CSIRT -
December 20, 2024
0
Valor Bet: 1500+ games and unlimited betting opportunities
Editors Pick

The future of online entertainment: how Valor Bet is redefining the casino experience

SOC CSIRT -
December 20, 2024
0
5 Rideshare Safety Features You Should Know
Editors Pick

5 Rideshare Safety Features You Should Know

SOC CSIRT -
December 19, 2024
0
Deposit and Withdrawal Methods in Odds96 Betting App
Editors Pick

Deposit and Withdrawal Methods in Odds96 Betting App

SOC CSIRT -
December 19, 2024
0
Handicap Bet Strategy Explained – 2024
Editors Pick

Handicap Bet Strategy Explained – 2024

SOC CSIRT -
December 18, 2024
0
Live Dealer Games Explained: Real-Time Fun from Anywhere
Editors Pick

Live Dealer Games Explained: Real-Time Fun from Anywhere

SOC CSIRT -
December 18, 2024
0
1...171819...119Page 18 of 119
  • Latest Cyber Security News
  • AbuseIPDB
  • Web Archive
  • Sucuri Web Malware
  • About Us
  • Contact Us
  • Privacy Policy
© Newspaper WordPress Theme by TagDiv