Blue Cape Security’s Post

View organization page for Blue Cape Security, graphic

6,647 followers

Who has finished the exclusive 101 Enterprise Security Fundamentals course? If you haven't, it's worth checking it out. A course fully packed with everything you need to know as a hands-on cybersecurity professional working within enterprise environments. Sign up here: https://lnkd.in/ga8hCH-m Topics include: - Cyber Threat Landscape - Enterprise Domain Environments - Logging, Telemetry and Visibility - Event Log Enhancement - Real World Attack Techniques - Living Off the Land Binaries - Windows Endpoint Compromise - Network Telemetry - Malware Triage Some of the tools amongst others that you'll be using are: Sysmon, PowerShell, CyberChef, ExifTool, Sysinternals Tools, AdFind, PowerView, Incognito, John Ripper, Mimikatz, RClone, Process Hacker, scdbg, Cmder, dnSpy, capa, oletools, Wireshark, PEStudio #blueteam #enterprisesecurity #dfir

To view or add a comment, sign in

Explore topics