Malware Analysis – Initial File Triage

Malware Analysis – Initial File Triage
English | Tutorial | Size: 285.4 MB


Malware is distributed in many forms and the first step in identifying it is knowing how to use basic tools.

PluralSight – Security Event Triage Leveraging Existing Security Device Alerts

PluralSight – Security Event Triage Leveraging Existing Security Device Alerts-JGTiSO
English | Size: 167.70 MB
Category: Tutorial

Identifying suspicious network activity can prevent serious security breaches. By monitoring centralized device logs you can catch potential security problems in a timely manner.