March 6, 2023, 3:54 p.m. | M'hirsi Hamza

System Weakness - Medium systemweakness.com

Source

Hi Medium! Here we are again with a new article about Sentinel this is the follow-up (part 2) to the previous article Detect FIN6 on Sentinel Part 1: Run FIN6 exploit.

This article

To give a summary of the previous article, we created our lab environment and simulated the FIN6 attack, now we will be focusing on how to detect the threat and how to focus on each step from the cyber kill chain. To have more details …

azure azure sentinel cybersecurity hunting kql mitre attack sentinel threat threat hunting

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

SITEC- Systems Security Administrator- Camp HM Smith

@ Peraton | Camp H.M. Smith, HI, United States

Cyberspace Intelligence Analyst

@ Peraton | Fort Meade, MD, United States

General Manager, Cybersecurity, Google Public Sector

@ Google | Virginia, USA; United States

Cyber Security Advisor

@ H&M Group | Stockholm, Sweden

Engineering Team Manager – Security Controls

@ H&M Group | Stockholm, Sweden