RT @Claranet_Sec: New to the Pyramid of Pain? Join L2 SOC Analyst Curtis to learn how it makes #threathunting more powerful, mor…

RT @Claranet_Sec: New to the Pyramid of Pain? Join L2 SOC Analyst Curtis to learn how it makes #threathunting more powerful, more efficient, and more cost-effective. PLUS see a threat hunt targeting #LazarusGroup live on the session: https://bit.ly/3NzzMSe

#AttackDetection #MicrosoftSentinel

(Feed generated with FetchRSS)