Categories
Threat Hunting Video

Learn to do security assessment using Invoke Atomic Red Team!

Learn to do security assessment using Invoke Atomic Red Team!

Home
Video

Utsav (Threat Researcher) from SharkStriker walks you through Invoke-AtomicRedTeam, In this video, we will perform some simulated attacks to evaluate the security posture of the environment and perform EDR/SIEM-based detection, apart from that we will see the introduction, installation, and explanation of the framework.

[hubspot type=form portal=8460068 id=77c7a57a-a819-4ab7-84b0-3a624e183213]

Leave a Reply

Your email address will not be published. Required fields are marked *