March 6, 2023, 3:54 p.m. | M'hirsi Hamza

System Weakness - Medium systemweakness.com

Source

Hi Medium! Here we are again with a new article about Sentinel this is the follow-up (part 2) to the previous article Detect FIN6 on Sentinel Part 1: Run FIN6 exploit.

This article

To give a summary of the previous article, we created our lab environment and simulated the FIN6 attack, now we will be focusing on how to detect the threat and how to focus on each step from the cyber kill chain. To have more details …

azure azure sentinel cybersecurity hunting kql mitre attack sentinel threat threat hunting

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC