Jan. 18, 2023, 1:32 p.m. | brian j

System Weakness - Medium systemweakness.com

What is LetsDefend?

LetsDefend is a Blue Team training platform that helps security learners gain experience by practicing their cyber investigation skills in a simulated SOC (Security Operations Center) environment. Its purpose is to assist current and future SOC analysts with their skills in investigating incidents and developing management reports.

Challenge Type: Malware analysis

Purpose: To analyze a malicious XLS file

*

*

Question 1: What is the date the file was created?

We begin by running the malicious file …

challenge cybersecurity cybersecurity training lets-defend malware analysis phishing remote working working

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

COMM Penetration Tester (PenTest-2), Chantilly, VA OS&CI Job #368

@ Allen Integrated Solutions | Chantilly, Virginia, United States

Consultant Sécurité SI H/F Gouvernance - Risques - Conformité

@ Hifield | Sèvres, France

Infrastructure Consultant

@ Telefonica Tech | Belfast, United Kingdom