Categories
Threat Hunting Video

Learn how to perform a comprehensive security assessment using Invoke Atomic Red Team. (Part 2)

Learn how to perform a comprehensive security assessment using Invoke Atomic Red Team. (Part 2)

Home
Video

In this tutorial, Parth (Security Analyst) from SharkStriker walks you through Invoke-AtomicRedTeam. We perform a simulated cyber attack – “Compile After Delivery” and evaluate the security posture using SIEM and EDR-based detections.

[hubspot type=form portal=8460068 id=77c7a57a-a819-4ab7-84b0-3a624e183213]

Leave a Reply

Your email address will not be published. Required fields are marked *