YoVDO

Threat Hunting Courses

Threat Hunting with PySpark
Pluralsight
OS Analysis with HELK
Pluralsight
OS Analysis with The Sleuth Kit & Autopsy
Pluralsight
SC-200: Mitigate threats using Microsoft Defender for Endpoint
Microsoft via Microsoft Learn
SC-200: Perform threat hunting in Microsoft Sentinel
Microsoft via Microsoft Learn
Defend against threats with Microsoft 365
Microsoft via Microsoft Learn
Cloud-native security operations with Microsoft Sentinel
Microsoft via Microsoft Learn
Analyze Network Event Activity Data with Elasticsearch
Pluralsight
Identify Common Cyber Network Attacks with Wireshark
Pluralsight
Specialized Hunts: Threat Hunting within Active Directory
Pluralsight
< Prev Page 2 Next >