Jan. 5, 2023, 2:32 p.m. | brian j

System Weakness - Medium systemweakness.com

What is LetsDefend?

LetsDefend is a Blue Team training platform that helps aspiring users gain experience by practicing their cyber investigation skills inside a simulated SOC (Security Operations Center) environment. Its purpose is to help current and future SOC analysts with their skills in investigating incidents and developing management reports.

Challenge Type: Malware analysis

Purpose: To analyze a malicious .doc file for its tendencies

*

*

Question 1: What type of exploit is running as a result of the relevant …

challenge cybersecurity cyber training doc lets-defend malicious malware analysis security-operation-center

Security Operations Program Manager

@ Microsoft | Redmond, Washington, United States

Sr. Network Security engineer

@ NXP Semiconductors | Bengaluru (Nagavara)

DevSecOps Engineer

@ RP Pro Services | Washington, District of Columbia, United States

Consultant RSSI H/F

@ Hifield | Sèvres, France

TW Senior Test Automation Engineer (Access Control & Intrusion Systems)

@ Bosch Group | Taipei, Taiwan

Cyber Security, Senior Manager

@ Triton AI Pte Ltd | Singapore, Singapore, Singapore