IritTUnderstanding Cyber Kill ChainThe Cyber Kill Chain is like a roadmap that shows the steps attackers take to hack into systems. By understanding each step, we can better…Jan 12Jan 12
IritTEviction— SOC Level 1 -Cyber Defence Frameworks — TryHackMe Challenge WalkthroughUnearth the monster from under your bed.Sep 26, 2024Sep 26, 2024
IritTSummit — SOC Level 1 -Cyber Defence Frameworks — TryHackMe Challenge WalkthroughCan you chase a simulated adversary up the Pyramid of Pain until they finally back down?Sep 26, 2024Sep 26, 2024
IritTMITRE— SOC Level 1 -Cyber Defence Frameworks — TryHackMe WalkthroughThis room will discuss the various resources MITRE has made available for the cybersecurity community.Sep 26, 2024Sep 26, 2024
IritTDiamond Model — SOC Level 1 -Cyber Defence Frameworks — TryHackMe WalkthroughLearn about the four core features of the Diamond Model of Intrusion Analysis: adversary, infrastructure, capability, and victim.Sep 26, 2024Sep 26, 2024
IritTUnified Kill Chain — SOC Level 1 -Cyber Defence Frameworks — TryHackMe WalkthroughThe Unified Kill Chain is a framework which establishes the phases of an attack, and a means of identifying and mitigating risk to IT…Sep 26, 2024Sep 26, 2024
IritTCyber Kill Chain — SOC Level 1 -Cyber Defence Frameworks — TryHackMe WalkthroughThe Cyber Kill Chain framework is designed for identification and prevention of the network intrusions. You will learn what the…Sep 26, 2024Sep 26, 2024
IritTPyramid Of Pain — SOC Level 1 -Cyber Defence Frameworks — TryHackMe WalkthroughLearn what is the Pyramid of Pain and how to utilize this model to determine the level of difficulty it will cause for an adversary to…Sep 26, 2024Sep 26, 2024
IritTJunior Security Analyst Intro-SOC Level 1 -Cyber Defence Frameworks — TryHackMe WalkthroughPlay through a day in the life of a Junior Security Analyst, their responsibilities and qualifications needed to land a role as an analyst.Sep 25, 2024Sep 25, 2024