CyberDefenders® Profile Banner
CyberDefenders® Profile
CyberDefenders®

@CyberDefenders

Followers
16,224
Following
2
Media
153
Statuses
664

CyberDefenders is a training platform for #SOC analysts to learn, validate & advance #BlueTeam / #DFIR skills. Join community @

United States
Joined July 2019
Don't wanna be here? Send us removal request.
Explore trending content on Musk Viewer
Pinned Tweet
@CyberDefenders
CyberDefenders®
1 year
🔥 Look at those stunning #CertifiedCyberDefender silver and gold coins🏅, a special recognition for our #CCD graduates! Show off your #CyberDefense expertise with this one-of-a-kind keepsake. Are you up for the challenge? Tackle the CCD certification exam, join the elite, and…
Tweet media one
Tweet media two
Tweet media three
6
3
67
@CyberDefenders
CyberDefenders®
4 years
#BossofTheSOC 3 virtual machine has been released. Now the 3 versions are available for download at #DFIR #Splunk #InfoSec #CyberSecurity #BlueTeam #CTF
Tweet media one
4
213
475
@CyberDefenders
CyberDefenders®
1 year
Calling #cyberdefenders ! We are celebrating 55000 LinkedIn followers with a giveaway worth $16,000🎉! As a token of appreciation, we want to give back to the #blueteam community by giving away 21 #CertifiedCyberDefender vouchers, 7 for each - Discord, Twitter, and LinkedIn.
Tweet media one
84
232
420
@CyberDefenders
CyberDefenders®
4 years
As promised, the 1st image #forensics challenge has been released. A decent opportunity to practice Windows forensics tools and artifacts like Prefetch, Shellbags, @AccessDataGroup FTK & Autopsy. Challenge: Author: @binaryz0ne #DFIR #BlueTeam #InfoSec
Tweet media one
Tweet media two
5
191
374
@CyberDefenders
CyberDefenders®
2 years
Do you know that our #EmailHeaderAnalyzer , written by our own @lnxg33k , is one of the most widely used analyzers in the wild? Deploy it in your local network, and it will not send anything to the cloud...Privacy maintained! #InfoSec #DFIR #BlueTeam #SOC
2
61
248
@CyberDefenders
CyberDefenders®
3 years
New Challenge Released | 'WireDive' is a combo #NetworkForensics exercise that contains various traces (DHCP, DNS, HTTPS, SMB & C2 traffic) to help you understand how different protocols look on the wire. #DFIR #CyberSecurity #BlueTeam #InfoSec #WireShark
Tweet media one
Tweet media two
4
96
241
@CyberDefenders
CyberDefenders®
3 years
New Challenge Released | 'QRadar 101' is an attack investigation challenge using @IBMSecurity #QRadar #SIEM . Dataset: -Sysmon -Windows Eventlog & Powershell Logging. -Suricata -Zeek Challenge: Author: @ali_alwashali #DFIR #SOC #InfoSec #CyberSecurity
Tweet media one
1
94
233
@CyberDefenders
CyberDefenders®
3 years
New challenge released | "GitTheGate" is an introductory #ELK challenge to get you started with #Kibana . Challenge: Author: @0ldmate_ We are currently preparing another advanced ELK case investigation scenario. Stay tuned! #DFIR #BlueTeam #SIEM #InfoSec
Tweet media one
1
79
221
@CyberDefenders
CyberDefenders®
3 years
A new windows forensics challenge has been released. Authored by @champdfa , one of the most active #DFIR communities. It'll be followed by some exciting challenges -mobile forensics, OSX, and #OSINT . Stay tuned! #BlueTeam #InfoSec #CyberSecurity #SOC
Tweet media one
Tweet media two
2
75
218
@CyberDefenders
CyberDefenders®
4 years
We are pleased to announce the release of the 1st #BlueTeam challenge from @malware_traffic great collection. We'll continue to add more in the upcoming days. Give it a try @ & validate your #PCAP analysis skills. #DFIR #InfoSec #CyberSecurity #Malware
Tweet media one
Tweet media two
5
99
213
@CyberDefenders
CyberDefenders®
3 years
New Challenge Released | 'MalDoc101' is the 1st malicious document analysis exercise to release, a vital skill considering most attacks start with a malicious link or email attachment. Challenge: Author: @jstrosch #DFIR #CyberSecurity #BlueTeam #InfoSec
Tweet media one
Tweet media two
Tweet media three
3
74
214
@CyberDefenders
CyberDefenders®
4 years
A couple of @FireEye Flare reversing challenges have been released. This is a good opportunity to play with tools such as IDA Pro, x64dbg, OllyDbg, FlareVM, WinDbg, CFF Explorer, Hex Workshop and ILSpy. #DFIR #BlueTeam #InfoSec #CyberSecurity #Reversing
Tweet media one
Tweet media two
1
82
200
@CyberDefenders
CyberDefenders®
3 years
New challenge released | 'Intel101' is an open-source intelligence #OSINT exercise to practice mining and analyzing data to produce meaningful intel when investigating external threats. Challenge: Author: @champdfa #DFIR #BlueTeam #InfoSec #CyberSecurity
Tweet media one
Tweet media two
0
70
191
@CyberDefenders
CyberDefenders®
4 years
We are adding @projecthoneynet challenges in the upcoming days. Releasing the 1st one: "Escape Room"; A combination of #PCAP , log analysis, and #reversing exercises with variant levels of difficulty. #DFIR #InfoSec #BlueTeam #CyberSecurity
Tweet media one
Tweet media two
1
70
196
@CyberDefenders
CyberDefenders®
3 years
New challenge released | "BankingTroubles" is a memory analysis challenge that gets you into the world of malicious documents. Challenge URL: Author: @ProjectHoneynet #DFIR #BlueTeam #InfoSec #CyberSecurity #SOC
Tweet media one
Tweet media two
0
67
180
@CyberDefenders
CyberDefenders®
3 years
New Challenge Released | 'DecryptMe' is a packet analysis exercise involving extracting & analyzing exploit code to understand how the attack was performed & the resulting damage. Authors: @ochsff @ProjectHoneynet #DFIR #BlueTeam #InfoSec #CyberSecurity
Tweet media one
Tweet media two
4
69
177
@CyberDefenders
CyberDefenders®
3 years
Here is the first MAC OS forensics challenge to release - Spotlight. A nice opportunity to evaluate your skills against an OS usually encountered in today's investigations. Challenge: Author: @champdfa #DFIR #BlueTeam #InfoSec #CyberSecurity #SOC
Tweet media one
Tweet media two
2
47
169
@CyberDefenders
CyberDefenders®
2 years
Elastic-Case #SIEM challenge has been released! Investigate the case using @elastic ELK, determine the entry point, and figure out how the attacker pivoted to other systems. Author: @0xCyberY #DFIR #InfoSec #BlueTeam #CyberSecurity #Elastic #ELK
1
55
162
@CyberDefenders
CyberDefenders®
4 years
A new challenge has been released, including a set of @zeekurity specific questions. Zeek (formerly Bro) is an open-source network security monitoring tool & critical component of defender's arsenal. Try it @ #DFIR #BlueTeam #InfoSec #CyberSecurity
Tweet media one
3
55
151
@CyberDefenders
CyberDefenders®
4 years
Here is a quick walkthrough on how to use @elastic #SIEM Detection Engine. -Use case 1: Detecting MITRE T1040 (Network Sniffing). -Use case 2: Detecting MITRE TA0005 (Defense Evasion). #DFIR #BlueTeam #SOC #InfoSec #ELK #CyberSecurity #MITRE
1
66
153
@CyberDefenders
CyberDefenders®
3 years
New Challenge Released | Emprisa MalDoc As a #SOC analyst, you are asked to inspect a suspected document that landed in a user inbox and extract #IOCs . Author: @accidentalrebel #DFIR #InfoSec #CyberSecurity #BlueTeam #CyberDefense #MaLDoc #RTF
3
53
149
@CyberDefenders
CyberDefenders®
3 years
New Challenge | Malware Traffic Analysis 4 Scenario: You're the supervisor for both Tom and Jake. You'll have to figure out what happened to Tom's laptop. Challenge: Author: @malware_traffic #DFIR #InfoSec #CyberSecurity #PCAP #TrafficAnalysis #BlueTeam
2
57
151
@CyberDefenders
CyberDefenders®
3 years
New Challenge: Malware Traffic Analysis 5 Category: Email Analysis As a SOC analyst, you are tasked with analyzing a couple of emails & a pcap to understand how the system was compromised. Author: @malware_traffic #DFIR #InfoSec #CyberSecurity #BlueTeam
0
49
146
@CyberDefenders
CyberDefenders®
3 years
New challenge Released | 'HoneyBot' is a #PCAP analysis exercise highlighting attacker's interactions with #honeypots and how automatic exploitation works. Challenge: Author: @ProjectHoneynet #BlueTeam #InfoSec #CyberSecurity #SOC #DFIR
Tweet media one
Tweet media two
0
51
147
@CyberDefenders
CyberDefenders®
2 years
Every #SOC analyst should try out these cool challenges!
@jstrosch
Josh Stroschein | The Cyber Yeti
2 years
If you're looking to practice your #malware #analysis skills, I have several exercises available: 🎓 These include challenge tasks and detailed walk-throughs. You'll also find them as CTF challenges at @CyberDefenders 👉
Tweet media one
1
164
493
1
32
123
@CyberDefenders
CyberDefenders®
2 years
SIEM Elastic #CTF has just started...participate now 👉 #DFIR #SIEM #BlueTeam
Tweet media one
1
36
122
@CyberDefenders
CyberDefenders®
4 years
We are happy to announce the release of a newer version of DetectionLabELK, this version includes #Kibana #SIEM APP with a 145 Out-Of-The-Box rules created by @elastic team. Try it out
Tweet media one
Tweet media two
1
53
119
@CyberDefenders
CyberDefenders®
4 years
Preparing the next system/memory #forensics challenge. A web server compromise case authored by @binaryz0ne . Stay tuned! #DFIR #BlueTeam #InfoSec #CyberSecurity
8
32
118
@CyberDefenders
CyberDefenders®
3 years
New challenge released | 'NukeTheBrowser' is a PCAP analysis exercise that deals with obfuscated JS, basic reversing, and shellcode analysis. Challenge: Author: @ProjectHoneynet #DFIR #BlueTeam #InfoSec #CyberSecurity #SOC #PCAP #Shellcode
Tweet media one
Tweet media two
0
32
113
@CyberDefenders
CyberDefenders®
2 years
New Challenge -> DetectLog4j Log4shell has been gaining much attention for the wide range of products that use the #log4j library. This challenge will test your ability to detect, analyze & mitigate #log4shell . #DFIR #InfoSec #CyberSecurity #BlueTeam #CTF
1
44
114
@CyberDefenders
CyberDefenders®
3 years
New challenge | 'DumpMe' A memory dump was taken from an infected machine. Your job is to analyze the dump, extract indicators of compromise #IOCs and answer the provided questions. author: @champdfa #Infosec #blueteam #dfir #cybersecurity #RAM
1
45
115
@CyberDefenders
CyberDefenders®
3 years
New Challenge | 'Obfuscated' The enterprise #EDR alerted a suspicious behavior from a user machine after receiving an email with a DOC file. Analyze the file and figure out what it does. Author: @jstrosch #DFIR #MaLDoc #InfoSec #BlueTeam #CyberSecurity
1
38
113
@CyberDefenders
CyberDefenders®
3 years
New Challenge | CyberCorp You have been informed that your company's infrastructure is likely to be compromised by a known threat group. Analyze collected artifacts & complete the investigation. #DFIR #InfoSec #BlueTeam #CyberSecurity Author: @bizone_en
0
38
106
@CyberDefenders
CyberDefenders®
2 years
New CTF-> #DetectLOG4J #Log4shell has gained much attention for the wide range of products that depend on the #log4j library. We created a #CTF to test your ability to detect, analyze & mitigate log4shell. Register & get your team ready 👉 #DFIR #BlueTeam
0
37
99
@CyberDefenders
CyberDefenders®
1 year
To enter the giveaway on Twitter: 1. Make sure you are following us on Twitter. 2. Like and Retweet this post with #blueteam #ccd . To enter the giveaway on Discord: 1. Join our discord server at 2. React to the post in the announcements channel.
20
45
92
@CyberDefenders
CyberDefenders®
2 years
New challenge published on #BlueYard -> 'CyberDefenders CTF01'. The enterprise #EDR alerted for possible exfiltration attempts originating from a developer #RedHat machine. A realistic case for #SOC investigations! #InfoSec #DFIR #CyberSecurity #BlueTeam
1
40
88
@CyberDefenders
CyberDefenders®
3 years
New challenge Released | 'Acoustic' is a #VoIP case investigation that sheds some light on VoIP internals, threats, and attacks. Challenge URL: #DFIR #BlueTeam #InfoSec #CyberSecurity #SOC
Tweet media one
Tweet media two
1
30
84
@CyberDefenders
CyberDefenders®
3 years
New challenge released | "Szechuan Sauce" is a combo challenge that takes you through PCAP analysis, memory analysis, autoruns, and image forensics. Challenge URL: Author: @dfirmadness #DFIR #BlueTeam #InfoSec #CyberSecurity #SOC
Tweet media one
Tweet media two
1
35
88
@CyberDefenders
CyberDefenders®
4 years
Tweet media one
2
57
88
@CyberDefenders
CyberDefenders®
2 years
Here is our second live #BlueTeam CTF -> '$tealer'. Your #SOC L1 colleague escalated the case for you to investigate. As an experienced L2 SOC analyst, analyze the #malware sample & extract #C2 server and #IOCs . Hurry up, #CTF starts in two days!👉🏻 #DFIR
1
26
86
@CyberDefenders
CyberDefenders®
2 years
New Challenge -> Pwned-DC (Active Directory Case). Adversaries were able to take over the corporate domain controller. Investigate the case and reveal the Who, When, What, Where, Why, and How. #DFIR #BlueTeam #InfoSec #CyberSecurity
0
27
83
@CyberDefenders
CyberDefenders®
3 years
We are excited to announce our partnership with @Cyber5W to bring more quality educational #DigitalForensics content to the #BlueTeam community. Stay tuned! #InfoSec #CyberSecurity #DFIR
Tweet media one
1
24
81
@CyberDefenders
CyberDefenders®
3 years
New challenge Released | 'RE101' is a basic #ReverseEngineering exercise - a task security analysts usually do to understand how a specific malware works and extract possible intel. #DFIR #BlueTeam #InfoSec #CyberSecurity #Forensics #MalwareAnalysis
Tweet media one
Tweet media two
1
38
84
@CyberDefenders
CyberDefenders®
7 months
🆕New Lab: Sigma101 As a Detection Engineer, Your objective is to Decode the logs, comprehend the activities, and refine our Sigma rules. 🎬 ProxyLogon walkthrough is now available. ❗ Retired Lab: MITRE-1595. 🔗 #DFIR #SOC #infosec #cybersecurity
Tweet media one
0
27
84
@CyberDefenders
CyberDefenders®
3 years
Releasing a new #QRadar #SIEM case investigation challenge next week. Stay tuned! #DFIR #CyberSecurity #InfoSec #BlueTeam #SOC #IBM
Tweet media one
2
30
84
@CyberDefenders
CyberDefenders®
3 years
Hooray! We've opened challenges submissions to the public, and we are excited to start accepting new challenges from the community‍. Use the below form if you have a challenge you want to build or publish, regardless if you are an individual or a company.
0
37
78
@CyberDefenders
CyberDefenders®
2 years
New Investigation Released > MrRobot After a suspicious email, users reported abnormal behavior with their machines. The #IR team captured a couple of memory dumps for you to analyze using @volatility Author: @wyattroersma #BlueTeam #InfoSec #CyberSecurity
0
21
82
@CyberDefenders
CyberDefenders®
2 years
New challenge -> "GetPDF" The ability to generate malicious pdf files to distribute malware is now part of many #exploit kits. Analyze the suspected #PDF file & figure out what it does. Author: @ProjectHoneynet #DFIR #InfoSec #CyberSecurity #BlueTeam #SOC
0
32
80
@CyberDefenders
CyberDefenders®
8 months
🔥 New Lab: #REvil 🔍🛡️ 🔥 As a Digital Forensics Analyst, address a recent ransomware intrusion. Dive into the Sysmon event logs from a compromised machine and uncover essential insights. 🔗 #DigitalForensics #Ransomware #DefendSmarter #BlueYard
Tweet media one
0
22
78
@CyberDefenders
CyberDefenders®
3 years
🆕 New Challenge | 'Phishy' 🆕 A company's employee joined a fake iPhone giveaway. A disk image was taken for further analysis. Your task is to figure out how the system was compromised. Author: @BenaliSemah #DFIR #InfoSec #CyberSecurity #BlueTeam #MalDoc
2
33
71
@CyberDefenders
CyberDefenders®
2 years
We are excited to announce our partnership with MalTrak / @Amr_Thabet to bring more quality educational #MalwareAnalysis , #ThreatHunting , and #AdversarySimulation content to the community. #InfoSec #CyberSecurity #DFIR #BlueTeam
Tweet media one
1
15
71
@CyberDefenders
CyberDefenders®
3 years
New Challenge | 'PacketMaze' As an analyst for an #MSSP , you are tasked with analyzing a #PCAP for a customer's employee whose network activity has been monitored for a while -possible insider. Author: @DFIRScience #DFIR #CyberSecurity #InfoSec #BlueTeam
0
29
68
@CyberDefenders
CyberDefenders®
4 years
It looks like many people wanted it. An @IBMSecurity #QRadar challenge is being prepared right now.....stay tuned! #DFIR #BlueTeam #InfoSec #CyberSecurity #SOC #SIEM
Tweet media one
1
22
68
@CyberDefenders
CyberDefenders®
2 years
📢 Defenders, we have a new live #CTF for you! An ActiveDirectory compromise case: adversaries hacked the corporate domain controller. Investigate the case and reveal the Who, When, What, Where, Why, & How. Register👉 #DFIR #InfoSec #BlueTeam #CyberSecurity
0
32
67
@CyberDefenders
CyberDefenders®
3 years
🆕 New Challenge | Injector 🆕 A company’s web server has been breached. The team arrived just in time to take a forensic image of the running system and its memory for further analysis. Challenge: Author: @binaryz0ne #DFIR #InfoSec #BlueTeam #FTKImager
0
26
64
@CyberDefenders
CyberDefenders®
3 years
A new challenge has been released | "Hammered" is a log-analysis exercise for a compromised #Linux server. Challenge: Author: @ProjectHoneynet #DFIR #BlueTeam #InfoSec #CyberSecurity #SOC #Forensics
Tweet media one
0
39
64
@CyberDefenders
CyberDefenders®
2 years
New Course -> " #EmailSecurity For SOC Analysts" Learn how to fortify your enterprise email systems to stand against a wide range of today's attacks, such as #phishing , business email compromise, and account takeover. #SOC #InfoSec #CyberSecurity #BlueTeam
0
25
62
@CyberDefenders
CyberDefenders®
3 years
New Challenge | 'CyberCorp 2' As a #ThreatHunter , you were called to validate the hypothesis about an intruder's attempt to maintain persistence. Analyze the #EDR telemetry in the #ThreatHunting platform & figure out attack details. #DFIR Author: @bizone_en
0
17
58
@CyberDefenders
CyberDefenders®
1 year
HOORAY! Our #CertifiedCyberDefender CCD certification badge is ready. Enroll now via: View credentials at: #DFIR #SOC #BlueTeam #IncidentResponse #InfoSec #CyberSecurity
Tweet media one
Tweet media two
1
18
55
@CyberDefenders
CyberDefenders®
3 years
Would the community be interested in a Telecom security/mobile operator's case challenge? Our friend @sigploit , a security researcher at Ericsson and the author of is currently preparing one. Thoughts/suggestions? #BlueTeam #InfoSec #CyberSecurity #DFIR
Tweet media one
3
14
58
@CyberDefenders
CyberDefenders®
3 years
Glad to announce the hosting #BSidesJeddah CTF, a #BlueTeam flavored intermediate #CTF with a few harder challenges (e.g., #pcap analysis, memory forensics & #MaLDoc analysis). Register now & get your team ready! #DFIR #SOC #InfoSec #SecurityBSides
0
20
58
@CyberDefenders
CyberDefenders®
3 years
We have recently updated #DetectionLabELK and added @velocidex to the current setup. Try it out at #DFIR #BlueTeam #SOC #InfoSec #SIEM #CyberSecurity
Tweet media one
0
34
57
@CyberDefenders
CyberDefenders®
11 months
🔥 New #DFIR challenge alert🔥! Calling all #SOC analysts! 🕵️‍♀️ Investigate a security breach in an #ActiveDirectory network using #Splunk #SIEM . Uncover the attacker's techniques, create a timeline & level up your #IncidentResponse skills. By @Alhakami1_
0
22
56
@CyberDefenders
CyberDefenders®
3 years
New challenge | 'AfricanFalls' John was suspected of doing illegal activities on his machine & a disk image of his #Windows computer was taken. Analyze the image & determine the suspect's actions. Author: @DFIRScience #InfoSec #BlueTeam #DFIR #CyberSecurity
0
27
56
@CyberDefenders
CyberDefenders®
3 years
We pushed a new change for member's profile section, and now you can add your Github/Linkedin/Twitter accounts and brief about yourself. Use this link to directly edit your profile & connect with other defenders: #DFIR #BlueTeam #Community #InfoSec
Tweet media one
Tweet media two
0
19
56
@CyberDefenders
CyberDefenders®
3 years
New course | 'Evidence Acquisition under Windows' Learn how to acquire digital evidence, mount forensic images, and get introduced to tools like #dd , @Belkasoft , @MagnetForensics , #osfmount & #dumpit . Author: @Cyber5W #DFIR #InfoSec #CyberSecurity #BlueTeam
Tweet media one
0
23
54
@CyberDefenders
CyberDefenders®
3 years
New Challenge -> 'Malware Traffic Analysis 6' Greggory is an employee whose computer was hit by #CryptoWall 3.0 #ransomware . Analyze artifacts & figure out how Greggory's computer was infected. By @malware_traffic #Infosec #blueteam #dfir #cybersecurity
0
29
56
@CyberDefenders
CyberDefenders®
2 years
New training -> "In-Depth Digital Investigation & Threat Hunting.". A live hands-on #ThreatHunting training Starting April 25, 2022. You will learn how real #APT attacks work, how to analyze digital artifacts & automate this process across the enterprise.
1
17
53
@CyberDefenders
CyberDefenders®
3 years
We are excited to announce our first live #BlueTeam #CTF 👉🏻 Create your team and compete with others. Hurry up; CTF ends tomorrow! #DFIR #InfoSec #CyberDefenders #CyberSecurity
Tweet media one
1
25
53
@CyberDefenders
CyberDefenders®
3 years
Our first course is ' #MalwareAnalysis & Digital Investigations', authored by @Amr_Thabet , a former researcher at #Symantec & #Defcon speaker. He analyzed multiple state-sponsored attacks and was featured in Christian Science Monitor for his work on #Stuxnet . 1/2
Tweet media one
2
12
53
@CyberDefenders
CyberDefenders®
3 years
Here is the first #MobileForensics challenge to release - JailBroken. An iPad case investigation that exposes different aspects of #IOS systems. Challenge: #DFIR #BlueTeam #InfoSec #CyberSecurity #SOC #Forensics
Tweet media one
Tweet media two
1
22
50
@CyberDefenders
CyberDefenders®
4 years
Hooray! #DetectionLabELK has a bunch of updates: - @Elastic #ELK stack bumped to the latest 7.x version. - @Suricata_IDS updated to latest 5.0.3 - @Zeekurity updated to latest 3.1.4 -Updated Vagrant boxes -Bug fixes and improvements.
Tweet media one
0
15
48
@CyberDefenders
CyberDefenders®
3 years
New #OSINT Challenge | 'CaseVegas' As a detective, find the suspect who was employed in a major hotel chain & was responsible for the theft of US$ 3.5 million from his employer. Author: @intelligence_i1 #DFIR #CyberSecurity #InfoSec #BlueTeam #OpenSource
0
26
47
@CyberDefenders
CyberDefenders®
6 months
🆕 New Lab: Kerberoasted 🕓 Friday at 4 PM UTC 📘 Threat Hunting 🔍 As a threat hunter, your investigation begins with analyzing Active Directory logs to detect any recent upsurge in Kerberoasting attacks. 🔗 #DFIR #SOC #infosec #cybersecurity
Tweet media one
0
9
48
@CyberDefenders
CyberDefenders®
1 year
@cyb3rops Definitely worth checking #BlueYard - #DFIR focused. -Bring your own tools (download and analyze). -Different types; disk, memory images, raw logs, pcaps..etc. -All free, nothing paid. -Most importantly, community-generated :)
0
15
47
@CyberDefenders
CyberDefenders®
2 years
New Challenge->BSides Jeddah #CTF #Phishing Challenge. As a security consultant, a phishing attack attributed to a popular #APT group targeted one of your customers. Analyze the #PCAP & answer challenge questions. #DFIR #InfoSec #BlueTeam #CyberSecurity
0
29
48
@CyberDefenders
CyberDefenders®
4 years
Need to bring up DetectionLab with @Elastic #ELK quickly & don't want to worry about setting up the local environment? Now you can provision #DetectionLabELK on the cloud with a single click and destroy it anytime. #DFIR #CyberSecurity #BlueTeam #InfoSec #RedTeam #ThreatHunting
0
21
47
@CyberDefenders
CyberDefenders®
1 year
A sneak peek of a bunch of new #CCD labs we have just released: [[Threat Hunting]] - endpoint and network. Using Elastic to hunt for attack artifacts from endpoints and network perspectives. 1-Hunting for C2. 2- Hunting for malicious traffic initiated from endpoints. 1/2 #DFIR
Tweet media one
Tweet media two
Tweet media three
3
12
46
@CyberDefenders
CyberDefenders®
3 years
We receive frequent requests from our users to recommend credible educational resources to improve their #Blueteam skills. As such, we are excited to announce the addition of a new section to the platform to host free & paid high-quality courses. More at
Tweet media one
1
14
43
@CyberDefenders
CyberDefenders®
2 years
Defenders, we released a new course [ #MalwareAnalysis for L3 #SOC Analysts] taught by @jstrosch . Learn how to analyze malicious office documents, identify/defeat #obfuscation techniques and generate valuable #ThreatIntel . #DFIR #InfoSec #BlueTeam #Malware
0
13
42
@CyberDefenders
CyberDefenders®
1 year
🔥New Challenge Released -> BlackEnergy🔥 Your enterprise was hit by a cyber attack using a variant of the #BlackEnergy #malware you have never seen before. Analyze the memory dump using #Volatility & investigate the intrusion. #DFIR #BlueTeam #InfoSec
1
14
43
@CyberDefenders
CyberDefenders®
4 years
We released the beta version of cloud #DetectionLabELK , and we 'd love to hear your feedback! Please comment & follow so we can DM you details if interested in giving it a try. Credit goes to @Centurion for building the core @DetectionLab . #soc #blueteam #dfir #cybersecurity
@CyberDefenders
CyberDefenders®
4 years
Any interest from the #infosec crowd in a dedicated, on-demand cloud version of #DetectionLabELK where you can spin up the lab, practice/test/build your detection rules, and destroy the lab a few minutes/hours later? #soc #blueteam #dfir #cybersecurity
Tweet media one
4
15
37
2
14
40