Jan. 18, 2023, 1:32 p.m. | brian j

System Weakness - Medium systemweakness.com

What is LetsDefend?

LetsDefend is a Blue Team training platform that helps security learners gain experience by practicing their cyber investigation skills in a simulated SOC (Security Operations Center) environment. Its purpose is to assist current and future SOC analysts with their skills in investigating incidents and developing management reports.

Challenge Type: Malware analysis

Purpose: To analyze a malicious XLS file

*

*

Question 1: What is the date the file was created?

We begin by running the malicious file …

challenge cybersecurity cybersecurity training lets-defend malware analysis phishing remote working working

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC