Threat Hunting: Introduction – TryHackMe Complete Solution

Threat Hunting: Introduction – TryHackMe Complete Solution

HomeTryHackMe WalkthroughsThreat Hunting: Introduction – TryHackMe Complete Solution
Threat Hunting: Introduction – TryHackMe Complete Solution
ChannelPublish DateThumbnail & View CountDownload Video
Channel AvatarPublish Date not found Thumbnail
0 Views
Introduction:-
Threat Hunting is a structured concept with a focus on the relationship to incident response, the threat hunting mindset, and the specific goals that threat hunting seeks to achieve.
#Threathhunting #Mitre #ATTACK_Framework #Stuxnet #Wannacry #Conficker

Chapter:-

0:00 – Room introduction
0:16 – Core concept
2:26 – Threat hunting mindset
2:52 – Threat hunting process
6:21 – MITER ATT&CK Navigator
15:51 – Threat hunting objectives

Topics covered:-

Introduction to Threat Hunting
Reactive approach and proactive approach
Threat hunting versus incident response
Threat hunting mindset
Threat intelligence and unique threat intelligence
General Hunting Guide and Goals of Threat Hunting
Attack residues and product vulnerabilities
MITRE ATTACK FRAMEWORK and Attack Navigator

Room link: –
https://tryhackme.com/room/introductiontothreathunting

References:-
https://mitre-attack.github.io/attack-navigator/ (MITRE Attack Navigator)

Please take the opportunity to connect with your friends and family and share this video with them if you find it useful.

If you enjoyed watching Threat Hunting: Introduction – TryHackMe Complete Solution.
Don't Forget to Say Thank You comment below... ^_^