首页> 外文期刊>SC magazine >SEC599: Defeating Advanced Adversaries -Purple Team Tactics & Kill Chain Defenses
【24h】

SEC599: Defeating Advanced Adversaries -Purple Team Tactics & Kill Chain Defenses

机译:SEC599:打败高级对手-紫色团队战术和杀死链防御

获取原文
获取原文并翻译 | 示例
           

摘要

You just got hired to help our virtual organization "SyncTechLabs" build out a cybersecurity capability. On your first day, your manager tells you: "We looked at some recent cybersecurity trend reports and we feel like we've lost the plot. Advanced persistent threats, ransomware, denial of service...We're not even sure where to start!"Cyber threats are on the rise: ransomware is affecting small, medium and large enterprises alike, while state-sponsored adversaries are attempting to obtain access to your most precious crown jewels. SEC599: Defeating Advanced Adversaries - Purple Team Tactics and Kill Chain Defenses will provide an in-depth understanding of how current adversaries operate and arm you with the knowledge and expertise you need to detect and respond to today's threats.
机译:您刚刚被录用来帮助我们的虚拟组织“ SyncTechLabs”建立网络安全功能。在您的第一天,您的经理就告诉您:“我们查看了一些最新的网络安全趋势报告,觉得我们已经失去了筹码。高级持续性威胁,勒索软件,拒绝服务...我们甚至不确定在哪里网络威胁正在上升:勒索软件正在影响大中小型企业,而政府资助的对手则试图获取您最珍贵的皇冠上的珠宝。 SEC599:击败高级对手-紫色团队战术和“杀戮链防御”将深入了解当前对手的运作方式,并为您提供检测和应对当今威胁所需的知识和专业知识。

著录项

  • 来源
    《SC magazine》 |2019年第6appa期|36-37|共2页
  • 作者

    Erik Van Buggenhout;

  • 作者单位
  • 收录信息
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类
  • 关键词

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号