March 22, 2024, 5:18 p.m. | Indranil

System Weakness - Medium systemweakness.com

Advent of Cyber 2023 — Day 2 Walkthrough | TryHackMe

Log analysis O Data, All Ye Faithful

The Story

Following yesterday’s success, McHoneyBell arrives at AntarctiCrafts’ office, her face lit with a smile. Retrieving her company laptop, she checks the news, relieved she skied to work due to North-15 Highway traffic. A task notification from HollyChat arrives, assigning the B-Team to understand AntarctiCrafts’ South Pole site network. McHoneyBell, unfazed by the absence of advanced tech, confidently exclaims, “No tech? No …

advent-of-cyber-2023 analysis cyber cybersecurity data jupyter notebook laptop north office python task traffic tryhackme walkthrough work

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Senior Security Engineer

@ Core10 | Nashville, Tennessee, United States - Remote

Security Operations Engineer I

@ Jamf | US Remote

IT Security ISSO Specialist (15.10)

@ OCT Consulting, LLC | Washington, District of Columbia, United States

Compliance Officer

@ Aspire Software | Canada - Remote

Security Operations Center (SOC) - AVP

@ Paytm | Noida, Uttar Pradesh