📔
Defense
Ctrlk
  • Defense
  • Getting Started
    • Introductory Networking
    • Network Services
    • Network Services 2
    • Wireshark 101
    • !Intro to Windows
    • Active Directory Basics
    • !Windows Core Processes
    • !SysInternals
  • Threat and Vulnerability Management
    • !Nessus
    • MITRE
    • Yara
    • Intro to ISAC
      • Introduction
      • Basic Terminology
      • What is Threat Intelligence?
      • What are ISACs?
      • Using Threat Connect to create a Threat Intel dashboard
      • Introduction to AlienVault OTX
      • Using OTX to gather Threat Intelligence
      • Creating IOCs
      • Investigating IOCs
    • Zero Logon
    • !OpenVAS
    • !MISP
  • Security Operations and Monitoring
    • Splunk
    • Windows Event Logs
    • Sysmon
    • Suricata
    • Osquery
    • Graylog
    • OpenEDR
  • Threat Emulation
    • Attacktive Directory
    • Attacking Kerberos
    • Atomic Red Team
  • Incident Response and Forensics
    • Volatility
    • Forensics
    • Investigating Windows
    • Windows Forensics
    • Redline
    • Autopsy
  • Malware Analysis and Reverse Engineering
    • History of Malware
    • Malware Introductory
    • Researching
    • Strings
    • Basic Malware RE
    • REMnux: The Redux
    • Reversing .NET Apps
Powered by GitBook
On this page

Was this helpful?

  1. Threat and Vulnerability Management

Intro to ISAC

IntroductionBasic TerminologyWhat is Threat Intelligence?What are ISACs?Using Threat Connect to create a Threat Intel dashboardIntroduction to AlienVault OTXUsing OTX to gather Threat IntelligenceCreating IOCsInvestigating IOCs
PreviousConclusionNextIntroduction

Last updated 4 years ago

Was this helpful?