Sept. 12, 2023, 8:50 a.m. | /u/vman81

cybersecurity www.reddit.com

I feel its kindof a dick move to do unannounced, but I have a laptop (non domain joined) that I can wipe after, with the MDR endpoint agent installed.

What can I do that should 100% trigger a response? Any particular malware I can install or suspicious behavior I can simulate?

agent boss cybersecurity domain endpoint good joined laptop malware mdr mdr provider non response test trigger

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Network Security Engineer

@ Meta | Menlo Park, CA | Remote, US

Security Engineer, Investigations - i3

@ Meta | Washington, DC

Threat Investigator- Security Analyst

@ Meta | Menlo Park, CA | Seattle, WA | Washington, DC

Security Operations Engineer II

@ Microsoft | Redmond, Washington, United States

Engineering -- Tech Risk -- Global Cyber Defense & Intelligence -- Bug Bounty -- Associate -- Dallas

@ Goldman Sachs | Dallas, Texas, United States