Build a Powerful Home SIEM Lab Without Hassle! (Step by Step Guide)

Gerald Auger, PhD - Simply Cyber
12 Jan 202413:17

Summary

TLDRThis tutorial offers a step-by-step guide to building a home Security Incident and Event Management (SIEM) lab using Elastic SIEM and a Kali Linux VM. It covers creating an Elastic account, setting up the Elastic Cloud instance, configuring the Kali VM, and installing the Elastic agent to push audit logs and telemetry. The video also demonstrates generating security events, creating a dashboard for visualization, and setting up alerts for incident response. By following along, viewers can gain hands-on experience and add valuable resume bullets for roles in cybersecurity, particularly for those aspiring to be SOC analysts.

Takeaways

  • 😀 The video is a tutorial on building a home lab for security operations (SOC) analysts to gain hands-on experience with Elastic SIEM (Security Incident Event Management).
  • 🔑 Creating an Elastic account is the first step, which is free but on a trial basis, meaning access will eventually be lost.
  • 🖥️ The tutorial guides through setting up a Linux VM using VirtualBox and downloading the Kali Linux VM for the lab environment.
  • 📡 It explains how to install and configure the Elastic Cloud instance and the Elastic agent on the Kali VM to push telemetry data.
  • 🛠️ The video demonstrates using nmap to generate tasks and audit logs, which are pushed to the SIEM for analysis.
  • 📊 The importance of creating dashboards in SIEM for visualizing events and telemetry is highlighted, with a walkthrough of creating a basic dashboard.
  • 🚨 The tutorial covers setting up alerts in the SIEM to notify analysts of security events, such as nmap scans, via email or other integrations.
  • 🔍 It emphasizes the value of customizing alerts and dashboards based on specific business needs and best practices in SOC.
  • 📝 The script suggests documenting the lab setup and experiences, which can be beneficial when applying for jobs in the cybersecurity field.
  • 🔄 The video encourages viewers to expand their home lab by adding more agents and endpoints, and to explore more complex configurations and use cases.
  • 🗂️ The tutorial concludes by suggesting further resources and labs for enhancing SOC and incident response skills, like the 'So You Want to Be a SOC Analyst' video with Eric Capuano.

Q & A

  • What is the purpose of building a home SIM lab as described in the video?

    -The purpose of building a home SIM (Security Incident Event Management) lab is to gain hands-on practical experience for security analysts, which is critical for developing blue team skills, becoming a security analyst, or enhancing one's capabilities in this field.

  • What is the significance of adding resume bullets after completing the SIM lab?

    -Adding resume bullets after completing the SIM lab signifies the practical experience gained, which can be valuable for job applications in the cybersecurity field, showcasing the candidate's hands-on experience with SIM tools and techniques.

  • How does one get started with the SIM lab as per the video?

    -To get started with the SIM lab, one needs to create an Elastic account for access to the Elastic Cloud, set up a Linux VM using VirtualBox, and install a Kali Linux VM to serve as the endpoint for pushing telemetry data into the Elastic Cloud.

  • What is the role of Elastic Cloud in the SIM lab?

    -Elastic Cloud serves as the central repository for telemetry data collected from the Kali Linux VM. It is used to manage and analyze security events and incidents within the SIM lab environment.

  • What is the Elastic Defend integration used for in the SIM lab?

    -The Elastic Defend integration is used to install an agent on the Kali VM, which pushes audit logs and telemetry data up to the SIM for analysis and monitoring.

  • How does one confirm the successful installation of the Elastic agent on the Kali VM?

    -To confirm the successful installation of the Elastic agent, one can run the command `systemctl status elastic-agent.service` in the Kali VM, which should return a positive response indicating the service is running correctly.

  • What is the significance of generating tasks and analyzing security events in the SIM?

    -Generating tasks and analyzing security events in the SIM helps in understanding the behavior of the system under different conditions, such as running network scans with nmap, and allows the analyst to practice detection and response strategies.

  • What is the purpose of creating a dashboard in the SIM?

    -Creating a dashboard in the SIM serves to visualize security events and telemetry data, making it easier to monitor and analyze the system's activity over time.

  • Why are alerts important in the SIM?

    -Alerts are important in the SIM because they notify security analysts of potential security incidents or events that require attention, enabling a timely response to threats.

  • What are some next steps suggested after setting up the basic SIM lab?

    -Some next steps suggested include adding more agents to the network for additional telemetry data, creating more detailed dashboards and alerts for better monitoring, and exploring further customization and tuning of detections to suit specific security needs.

  • How can the SIM lab experience be leveraged for a job interview?

    -The SIM lab experience can be leveraged in a job interview by documenting the hands-on experience with Elastic Stack, SIM, and creating alerts and detections, showcasing practical skills that are valuable in the cybersecurity field.

Outlines

00:00

🛠️ Building a Home SOC Analyst Lab with Elastic and Kali Linux

This paragraph introduces a practical lab for SOC (Security Operations Center) analysts, focusing on building a simulated lab environment at home. The lab involves setting up a Kali Linux VM in VirtualBox and integrating it with Elastic's SIEM (Security Information and Event Management) tool. The goal is to gain hands-on experience and enhance one's resume with relevant skills. The video provides a step-by-step guide to create an Elastic Cloud instance, configure it, and push telemetry data from the Kali VM. It also mentions the importance of SIEM in a SOC analyst's toolkit and offers a free trial account for Elastic Cloud.

05:01

🔍 Exploring Security Events and Creating Dashboards in Elastic SIEM

This section delves into the process of generating and analyzing security events within the Elastic SIEM platform. It guides the viewer through running commands like 'nmap' on the Kali VM to produce telemetry, which is then visualized in the Elastic SIEM dashboard. The paragraph emphasizes the significance of understanding and customizing dashboards and alerts for effective security monitoring. It also covers creating a basic dashboard and setting up alerts to detect specific security events, such as 'nmap' scans, and how to configure actions like sending an email when such events occur.

10:01

🚀 Advancing SOC Skills with Additional Lab Work and Customization

The final paragraph provides suggestions for further enhancing the home lab experience and SOC skills. It encourages viewers to add more agents to their networks for a more comprehensive telemetry collection and to create additional dashboards and alerts for a deeper understanding of security events. The video also highlights the importance of customization and tuning in the SOC field and suggests exploring other resources for more advanced lab setups. It concludes with advice on leveraging the lab experience to improve one's resume and prepare for job interviews, emphasizing the value of practical experience in the cybersecurity job market.

Mindmap

Keywords

💡SOC Analyst

A Security Operations Center (SOC) Analyst is a cybersecurity professional who monitors and analyzes security events to detect, respond to, and prevent cyber threats. In the video, the SOC Analyst is the target audience for the home lab guide, which aims to provide practical experience in security incident and event management (SIEM).

💡Elastic SIEM

Elastic SIEM is a security incident event management tool that is pivotal for a SOC Analyst's work. It is part of the Elastic Stack, which also includes products like Elasticsearch, Kibana, and Beats. The video demonstrates how to set up a home lab using Elastic SIEM to gain hands-on experience in security event monitoring and analysis.

💡Home Lab

A home lab is a personal environment set up for learning and experimentation, often used by IT professionals to practice skills outside of a production environment. The video script provides a step-by-step guide to building a home lab for SOC Analyst work, using Elastic SIEM and a Kali Linux VM.

💡Kali Linux

Kali Linux is a Linux distribution designed for advanced penetration testing and security auditing. In the script, a Kali Linux VM is used as the endpoint to push telemetry data into Elastic SIEM, simulating real-world security events for analysis and response practice.

💡Telemetry

Telemetry in the context of cybersecurity refers to the data collected by monitoring systems, which can include logs, metrics, and events. The video explains how to push telemetry from a Kali Linux box into Elastic SIEM for analysis, which is a core function of a SOC Analyst.

💡Elastic Cloud

Elastic Cloud is a cloud-based service that allows users to run and manage the Elastic Stack without the need for local infrastructure. The script describes setting up an Elastic Cloud instance as part of the home lab to facilitate the collection and analysis of security telemetry.

💡Elastic Agent

The Elastic Agent is a lightweight service that collects and forwards data to the Elastic Stack. In the video, the agent is installed on the Kali Linux VM to push audit logs and telemetry to the Elastic SIEM for security monitoring.

💡nmap

Nmap, or Network Mapper, is a popular open-source tool used for network discovery and security auditing. In the script, nmap is used to generate security events on the Kali Linux VM, which are then pushed to Elastic SIEM for analysis, demonstrating how to create and analyze security telemetry.

💡Dashboard

A dashboard in the context of SIEM tools like Elastic SIEM is a visual representation of data that provides an overview of security events and metrics. The video script includes instructions on creating a dashboard to visualize security events, which is a common practice for quick assessment and response.

💡Alerts

Alerts in SIEM are notifications that inform analysts of potential security incidents based on predefined rules or queries. The script explains how to create alerts in Elastic SIEM to detect specific events, such as nmap scans, which is crucial for timely incident response.

💡EDR Solution

Endpoint Detection and Response (EDR) is a security approach focused on monitoring endpoints for suspicious activity and responding to threats. The video mentions using Elastic's EDR solution as part of the home lab setup, emphasizing the importance of endpoint security in the SOC Analyst's toolkit.

Highlights

Building a home SIM lab for hands-on experience in security incident and event management.

Creating a free Elastic SIM lab to gain practical experience as a security analyst.

No financial barriers to access the Elastic trial account for the lab.

Setting up a Linux VM in VirtualBox as the first step in the lab.

Using Kali Linux VM for generating security events and telemetry.

Installing Elastic Cloud and configuring it for the SIM lab.

Adding Elastic Agent to the Kali VM to push audit logs and telemetry.

Generating tasks and analyzing security events in the SIM.

Creating a dashboard in Elastic SIM to visualize security events.

Creating alerts in SIM to detect and respond to security events.

Using nmap to simulate security events for analysis in the lab.

Customizing dashboards and alerts for specific business needs.

The importance of alert tuning in a SOC environment.

Recommendations for expanding the lab with more agents and endpoints.

Encouragement to document lab experiences for future job interviews.

The value of hands-on experience with the Elastic stack for job prospects.

Upcoming video on building a victim machine compromised with a post-exploitation framework.

Introduction to incident response skills with Lima Charlie in the next lab.

Transcripts

play00:00

want to get Hands-On practical lab

play00:01

experience for sock analyst work making

play00:03

a home Sim lab and just overwhelmed but

play00:06

when you're done with this video you're

play00:07

going to have this Sim built and you're

play00:09

going to have these resume bullets you

play00:10

can add to your resume let's get into

play00:15

[Music]

play00:23

it what's up everybody welcome back to

play00:25

the channel I've got a banger for you

play00:27

this blog post a simple elastic Sim lab

play00:30

is a very easy to follow along practical

play00:33

lab that will allow you to build a Sim

play00:35

lab push Telemetry from a box via an

play00:39

asent into it and do different types of

play00:42

interactions with a Sim now really

play00:44

quickly a Sim is a security incident

play00:46

event management tool and it is a

play00:49

critical tool of any sock analyst so if

play00:52

you're interested in getting blue team

play00:53

skills or becoming a sock analyst or

play00:56

just leveling up your game in that way

play00:58

this is a free easy way to do it that is

play01:02

tons of practical experience believe me

play01:05

and as I mentioned those resume bullets

play01:07

are going to be yours to put on there

play01:08

but basically this is going to walk

play01:09

through and build a c Linux VM box in

play01:12

Virtual box it's also going to stand up

play01:14

elastic cloud and then push Telemetry

play01:17

from the Cali box into the elastic Cloud

play01:19

so let's follow it step by step step one

play01:22

is you need to get an elastic account so

play01:25

that's very easy I will note that this

play01:26

is a free account but it is a trial so

play01:29

at some point you'll lose access when

play01:31

you go to the link it's going to look

play01:32

just like this you can go ahead and use

play01:34

your Google credits or sign up for a

play01:35

free trial uh you can see here

play01:37

definitely no credit card required

play01:38

there's no Financial gating of you uh

play01:40

once you get into it you're going to see

play01:42

create deployment right I've already

play01:44

gotten in here it's pretty straight

play01:45

forward I'm in here right now create

play01:47

deployment and you should get this kind

play01:49

of look and feel okay so now we have the

play01:52

elastic Cloud instance uh up and we're

play01:54

ready to uh start to configure it but

play01:56

first we've got to set up our Linux VM

play01:58

I'm using virtual box you can download

play02:00

it right here um at this site you'll

play02:02

have to get a Cali VM use this one right

play02:04

here Link in the description once you

play02:06

get that up and running basically you'll

play02:08

use a virtual box right here you'll add

play02:10

one and then pick that Cali Linux uh VM

play02:13

that you got once you install it it'll

play02:15

be up and running here you go ahead and

play02:17

just launch it and it'll look like this

play02:19

you can see I have already got my Cali

play02:21

box up we don't need virtual box here

play02:23

anymore okay so we've got our Cali VM

play02:25

here we are you can see that we can

play02:27

access the internet so let's move on to

play02:29

step two okay uh follow these directions

play02:32

perfectly and we get on to step three so

play02:34

now we have the elastic Cloud stack

play02:37

right and then we have the Cali VM and

play02:39

now we're ready to put the agent on the

play02:41

Cali VM to push audit logs and Telemetry

play02:44

up to the Sim so let's follow this go

play02:46

into the elastic Sim instance hit the

play02:48

hamburger menu on the top left click on

play02:50

Integrations and choose elastic defend

play02:52

let's go ahead and do that we're in here

play02:54

we're going to go ahead click on the

play02:55

hamburger menu you can see down the

play02:57

bottom right there it says add

play02:58

Integrations let's click that right

play03:00

there on the top for me is elastic

play03:01

defend if if it's not there for you you

play03:03

can just type in defend in the search

play03:05

bar and you can see it shows right up go

play03:07

ahead and select that scroll down look

play03:08

at it whatever you want to do it gives

play03:10

you some interesting information as to

play03:11

what it does I don't really care I just

play03:13

want to I want to get that agent on

play03:14

there so let's figure out what we're

play03:16

doing here click add elastic defend

play03:18

right here configure integration let's

play03:20

just say whatever you want okay we are

play03:22

going to choose what you want I'm going

play03:24

YOLO and doing the entire complete EDR

play03:26

solution no big deal agent policy name

play03:28

again since we're just of uh testing

play03:30

this it doesn't really matter go ahead

play03:32

and hit save and continue down the

play03:33

bottom here all right now we get this

play03:35

popup that says the integration has been

play03:36

added click add elastic agent to your

play03:39

host it's the blue button right here you

play03:41

want to add that now we're going to get

play03:42

some directions we are using the Cali

play03:44

Linux VM so we're going to use this uh

play03:46

Linux command obviously if you're

play03:48

deviating from the blog post then you're

play03:50

going to have to choose your own

play03:51

adventure here but for me I'm going to

play03:53

go ahead and click the copy button I'm

play03:54

going to go back to the Cali Linux VM

play03:56

I'm going to go ahead and paste it in

play03:57

here you can see it popped in and and

play04:00

hit enter really quickly I just want to

play04:02

point out it's running and it's

play04:03

downloading all this stuff right here so

play04:05

this is going to take a minute a little

play04:07

longer than a few minutes later all

play04:09

right so you can see it's done loading

play04:11

uh we can tell because the um you can

play04:13

see here elastic agent successfully

play04:15

installed per the blog post if you want

play04:16

to confirm it you can run this simple

play04:19

command that you see in the in the uh

play04:22

blog post right here pseudo system CTL

play04:24

status elastic agent service go ahead

play04:26

and run that just to confirm and you can

play04:28

see we got a positive responds from the

play04:31

system now let's go ahead and follow the

play04:33

next step step four generate some tasks

play04:35

in here they suggest we run nmap that's

play04:37

fine let's go ahead and do that do end

play04:39

map TP TCH Local Host this is basically

play04:42

just running an end map scan on the Cali

play04:44

box itself you could see here it found a

play04:46

couple listening Services made a little

play04:48

bit of noise all right so we've got two

play04:50

two commands Okay so that should be

play04:52

enough to get us going let's go back to

play04:53

the blog post now let's follow the steps

play04:56

let's go back inside do the elastic

play04:57

deployment go to logs under

play04:58

observability and take a look uh and

play05:00

look for end map scan okay cool let's do

play05:03

that let's go ahead and close this out

play05:04

we're going to click on the hamburger

play05:05

menu on the top left this is the

play05:07

hamburger menu and we're going to go to

play05:09

observability which is further down here

play05:11

all right perfect let's do this

play05:12

hamburger menu observability and then

play05:15

logs this is what we're looking to click

play05:17

on okay we'll take a look at what we see

play05:19

looks like we've got some Telemetry in

play05:21

here very nice all right so I typed in

play05:23

process args uh colon end map and got a

play05:26

couple events which makes sense right

play05:27

we're going to go ahead click on the

play05:28

three lipsus and see some details on

play05:30

them and here it is we're seeing that

play05:32

nmap was run in the environment okay

play05:34

yeah n m-p like we're actually seeing

play05:36

the exact command that we ran cool we're

play05:38

seeing these things event process

play05:40

command line so we're seeing the exact

play05:42

same things by generating analyzing

play05:44

different types of security events in

play05:45

the Sim we can see all sorts of things

play05:47

like wrong password attempts Etc right

play05:49

now let's create a dashboard to

play05:50

visualize the events this is good so

play05:52

dashboards are pretty standard in socks

play05:54

and for Sims so let's go back and go to

play05:57

the analytics Tab and click on dashboard

play05:59

so okay so I'm going back into the Sim

play06:02

I'm going to click on the hamburger menu

play06:03

again I'm going to go to analytics and

play06:04

dashboard you can see hamburger menu and

play06:07

dashboard right here so let's click on

play06:09

that create dashboard create

play06:10

visualization okay create dashboard uh

play06:12

the blue button right here and create

play06:15

visualization the blue button right here

play06:17

and going back to the blog post select

play06:18

area or line is the visualization type

play06:21

uh looks like they chose area in the

play06:23

example let's say area in the metric

play06:25

section select count as the vertical

play06:27

field and time stamp for the horizontal

play06:28

field okay so let's see where is that

play06:31

actually located over here on the right

play06:33

thank you blog post so horizontal is

play06:36

time stamp and the vertical access is

play06:38

going to be count you can see now we've

play06:39

got count and timestamp click the save

play06:42

button to save the visualization save

play06:44

and return simply cyber visualization

play06:47

per blog count over time so now it looks

play06:50

like we've got this dashboard created

play06:52

and in there uh picture they've got some

play06:55

visualization uh showing up let's see

play06:57

what we've got I see a whole bunch of

play06:58

nothing see if we can't figure out

play07:00

something they said area in the blog

play07:02

post but in the pictures they did

play07:04

vertical bar chart so let's try that out

play07:06

and just see if that works for us now

play07:08

we're getting some graphics here let's

play07:10

do a little bit more on the Cali box

play07:13

pseudo- L maybe pseudo PS right make

play07:17

directory Fubar at Tech SV Local Host

play07:22

just trying to get some more data in

play07:24

here so we can look and see the uh bar

play07:26

charts changing there we go very nice uh

play07:29

and then I'm actually going to do end

play07:30

map simply cyber. all right so while

play07:33

that's doing it let's create an alert

play07:35

and the Sim alerts are very important

play07:36

cuz they tell the humans what to look go

play07:38

look for or what to go look at okay so

play07:40

we're going back to the hamburger menu

play07:42

up here okay you can see again hamburger

play07:44

menu security and then alerts this is

play07:47

what we're going for right here very

play07:48

nice let's go while that's te up let's

play07:50

create a new rule let's define the rule

play07:52

as a custom query and we'll look for

play07:54

those end map scans okay let's click on

play07:56

manage rule let's create a new rule very

play07:58

nice a custom query as selected already

play08:01

the source is going to be event. action

play08:04

colon and we want andap scan and then

play08:07

we're going to click continue I think

play08:09

under about rule type that okay so as a

play08:11

sock analyst you'd actually want to give

play08:13

some detail as to what this is right

play08:16

like it's fun in a lab but you got to be

play08:18

thorough because if someone else like

play08:19

you you punch out of work and the next

play08:21

person comes in and this thing fires off

play08:22

they're going to be like what is this

play08:24

obviously so you got to hook them up

play08:26

okay uh keep all the other defaults like

play08:28

schedule and click continue okay so

play08:30

let's do that let's click continue let's

play08:31

click continue so this is another good

play08:33

thing like where does it alert like you

play08:35

can have it fire off into slack and

play08:37

notify everybody you can have it open a

play08:39

jira ticket right for um action you can

play08:42

just like General web hook if you're

play08:43

going to get into apis and stuff this is

play08:45

really powerful and nice because um it

play08:47

allows for more Automation and

play08:50

orchestration and I leave that to you as

play08:52

a exercise for yourself okay so in the

play08:54

action select the action you want to

play08:55

take all right so we have to choose some

play08:57

action let's send an email

play09:00

all right there we go so now we've

play09:02

created an action or excuse me an alert

play09:04

called nmap scan it's one of our rules

play09:06

this is fantastic let's see if we can

play09:08

fire it off let's do that really quickly

play09:10

and see if we can fire off that email

play09:12

and then we'll call it a win all right

play09:14

it detected it I mean it completed it so

play09:17

let's go back really quick while that

play09:18

alert comes in we'll go to our

play09:20

dashboards you can see here the

play09:21

Telemetry is coming in so we are getting

play09:23

visibility this is really nice wait for

play09:25

this to come in while that that's coming

play09:27

in the blog post says we set up a home

play09:29

lab using elastic Sim and a Cali VM we

play09:32

forwarded data from the Cali VM as an

play09:34

endpoint on our Network to the Sim using

play09:37

the elastic beats agent generated

play09:39

security events on Cali using nmap and

play09:41

quered and analyze the logs in the Sim

play09:43

um we created a dashboard to visualize

play09:45

the security events not a very

play09:46

interesting dashboard but we did and we

play09:48

created alerts to detect security events

play09:50

right so alerts are huge and you know

play09:53

usually when you set up a Sim you can

play09:54

get um like a default set of like best

play09:57

practice alerts uh and then you want to

play09:59

tune those obviously also I'm sure

play10:01

there's dozens and dozens of prean

play10:04

dashboards based on best practices like

play10:06

anything else it's good to use some of

play10:08

the templated stuff out the box to get

play10:10

you off and running but if you're going

play10:12

to work in a sock you are going to want

play10:13

to start uh doing your own detections uh

play10:17

detection tuning is an entire kind of

play10:19

discipline within the sock and um

play10:22

customizing those dashboards for your

play10:24

best uh for for whatever your business

play10:26

cares about most um in the they do say

play10:30

next steps I want to remind you so like

play10:31

this is basically just a basic kickoff

play10:34

of the um Sim lab right but at this

play10:36

point you have a lab that is pushing

play10:39

Telemetry so what I would say to you is

play10:41

two things one you can either a add more

play10:44

a couple more um agents into your

play10:46

networks and then you have like a couple

play10:47

end points pushing Telemetry into that

play10:49

one Central repo two I would recommend

play10:51

creating a couple more dashboards a

play10:53

couple more alerts like really robust it

play10:55

out maybe even go and Google like Labs

play10:58

that have alerts and detections right

play11:00

Eric Capuano's um blog on so you want to

play11:03

be a sock analyst has a couple great

play11:05

examples I'll link that below and

play11:06

basically play with it and get in here

play11:09

now as I said on the onset of this video

play11:11

because you're doing this lab you can

play11:14

use these resume bullets now and really

play11:18

you know we did a very limited amount of

play11:20

you know Sim work sock work so it's a

play11:23

thin resume bullet obviously but you are

play11:25

doing it and you have all the capability

play11:28

now and the infrastructure in your home

play11:30

lab to take it to the next level and I

play11:33

would strongly encourage you to keep

play11:35

playing with this while the um trial

play11:37

period is there get as much value out of

play11:40

this as you can squeeze maybe even

play11:42

document some of it and then when you go

play11:44

to a job interview you can say oh I've

play11:46

played with elastic stack I've played

play11:48

with cabana I've created alerts and

play11:50

detections trust me a hiring manager is

play11:52

going to find that fascinating and

play11:54

interesting believe me okay go check out

play11:57

this blog post I hope you enjoy enjoyed

play11:59

this video um there's a lot of different

play12:01

opportunities here for you shout out to

play12:03

the blog post author Abdullah Ali very

play12:06

cool if you enjoyed that go check out

play12:08

this um so you want to be a sock analyst

play12:10

video I did with Eric capuano it walks

play12:12

through another entire home lab that you

play12:14

can use for free to level up and get

play12:17

practical hands-on experience I think

play12:19

you're really going to love it in this

play12:21

next video that I'm going to drop right

play12:23

here you are going to build a victim

play12:26

machine that is compromised with a post

play12:28

exploitation framework called sliver you

play12:30

are going to set up a lima charlie um

play12:33

basically centralized Management console

play12:35

that's very much like a Sim but it will

play12:37

allow you to detect um it's more of an

play12:40

EDR solution or endpoint detection

play12:42

response so you'll see the victim get

play12:43

compromised with the post exploitation

play12:45

framework in Lima Charlie and then be

play12:47

able to do um response like quarantine

play12:50

and stuff like that so this lab was more

play12:52

about sock analy this lab I'm about to

play12:54

send you to is more about incident

play12:56

response skills get the Practical

play12:58

Hands-On skills they're so so valuable

play13:00

in the market do these home Labs you're

play13:01

going to thank me I'm Jerry from Simply

play13:03

cyber until next time stay

play13:08

[Music]

play13:15

secure

Rate This

5.0 / 5 (0 votes)

相关标签
SOC LabElastic SIEMSecurity AnalystHands-OnTrainingCybersecurityTelemetryLinux VMElastic StackResume Bullets
您是否需要英文摘要?