Sept. 21, 2022, 12:05 a.m. | /u/Infosecsamurai

For [Blue|Purple] Teams in Cyber Defence www.reddit.com

I did a video on the Sliver adversary emulation framework and showed a few ways to detect the beacons, including basic Elastic SIEM rules.

[https://youtu.be/izMMmOaLn9g](https://youtu.be/izMMmOaLn9g)

blueteamsec sliver

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Senior Security Researcher - Linux MacOS EDR (Cortex)

@ Palo Alto Networks | Tel Aviv-Yafo, Israel

Sr. Manager, NetSec GTM Programs

@ Palo Alto Networks | Santa Clara, CA, United States

SOC Analyst I

@ Fortress Security Risk Management | Cleveland, OH, United States