July 16, 2023, 6:28 p.m. | Hacktivities

InfoSec Write-ups - Medium infosecwriteups.com

Wallpaper

This article provides my approach for solving the FalconEye blue team ctf challenge on the CyberDefenders website, a blue team-focused challenge that requires you to investigate a security breach in an Active Directory network using Splunk SIEM (Security information and event management) solution to uncover the attacker’s steps and techniques while creating a timeline of their activities.

Disclaimer

I like to add a brief disclaimer before a writeup to encourage people to attempt the room before reading this article, …

active directory article blue blue team breach challenge ctf ctf challenge cybersecurity directory event event management hunting information management network security security breach siem solution splunk team techniques technology threat threat hunting timeline uncover website

Security Engineer

@ SNC-Lavalin | GB.Bristol.The Hub

Application Security Engineer

@ Virtru | Remote

SC2024-003563 Firewall Coordinator (NS) - TUE 21 May

@ EMW, Inc. | Mons, Wallonia, Belgium

Senior Application Security Engineer

@ Fortis Games | Remote - Canada

DevSecOps Manager

@ Philips | Bengaluru – Embassy Business Hub

Information System Security Manager (ISSM)

@ ARA | Raleigh, North Carolina, United States