March 26, 2024, 4 a.m. | MyDFIR

MyDFIR www.youtube.com

Get some hands on experience with The Active Directory Project (Home Lab) and the best part? It's FREE!

🚀 In this video, I'll guide you through the steps of setting up an Active Directory (home lab) that includes Splunk, Kali Linux & Atomic Red Team. Explore how a domain environment works, learn how to ingest events to a SIEM and generate telemetry related to attacks seen in the wild to help you detect them in the future. If you are …

active directory amp atomic directory domain environment experience free guide hands on home home lab kali kali linux lab learn linux project red team splunk team troubleshooting video

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC