June 10, 2022, noon | StudioSec

StudioSec www.youtube.com

The Pyramid of Pain gives us a framework to 'rank' the different Indicators of Compromise (IOCs) that we find after a cyber attack. We're going to dive into each level of the Pyramid of Pain and figure out how it can give more levels of pain to the attacker.


🔥 Get some nice discounts on NordPass while also supporting the channel using this link: 👇
https://nordpass.com/studiosec


⭐️ Find me at:
Website - https://studio-sec.com/
Twitter - https://twitter.com/sec_studio
Buy Merch - https://studiosec.creator-spring.com/ …

compromise explained indicators of compromise iocs pyramid of pain

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Security Compliance Architect - Experian Health (Can be REMOTE from anywhere in the US)

@ Experian | ., ., United States

IT Security Specialist

@ Ørsted | Kuala Lumpur, MY

Senior, Cyber Security Analyst

@ Peloton | New York City

Cyber Security Engineer | Perimeter | Firewall

@ Garmin Cluj | Cluj-Napoca, Cluj County, Romania

Pentester / Ethical Hacker Web/API - Vast/Freelance

@ Resillion | Brussels, Belgium