CyberDefenders®(@CyberDefenders) 's Twitter Profileg
CyberDefenders®

@CyberDefenders

CyberDefenders is a training platform for #SOC analysts to learn, validate & advance #BlueTeam/#DFIR skills.
Join community @ https://t.co/8pFxG8u6Jp

ID:1154957145198288896

linkhttp://cyberdefenders.org calendar_today27-07-2019 03:30:16

670 Tweets

16,5K Followers

2 Following

CyberDefenders®(@CyberDefenders) 's Twitter Profile Photo

🚀 We're thrilled to announce the release of our ! 🌐 🚀

This community-driven initiative ranks certifications based on YOUR input. Whether you're a beginner or an experienced professional, our roadmap helps you choose the best certifications to

account_circle
CyberDefenders®(@CyberDefenders) 's Twitter Profile Photo

🆕 New Pro Lab: ATMii 🚀
📘 Malware Analysis
🔍 As a malware analyst, dissect the ATMii malware causing illicit ATM cashouts. Uncover its methods and protect financial institutions!

🔗 cyberdefenders.org/blueteam-ctf-c…

🆕 New Pro Lab: ATMii 🚀 📘 Malware Analysis 🔍 As a malware analyst, dissect the ATMii malware causing illicit ATM cashouts. Uncover its methods and protect financial institutions! 🔗 cyberdefenders.org/blueteam-ctf-c… #DFIR #SOC #Infosec #Cybersecurity #MalwareAnalysis #ATMsecurity
account_circle
CyberDefenders®(@CyberDefenders) 's Twitter Profile Photo

🆕 New Free Lab: 3CX Supply Chain 🚀
📘 Threat Intel
🔍 Analyze a critical supply chain attack involving the 3CX app. Identify how attackers compromised it, the threat actor, and the incident's extent.

🔗 cyberdefenders.org/blueteam-ctf-c…

🆕 New Free Lab: 3CX Supply Chain 🚀 📘 Threat Intel 🔍 Analyze a critical supply chain attack involving the 3CX app. Identify how attackers compromised it, the threat actor, and the incident's extent. 🔗 cyberdefenders.org/blueteam-ctf-c… #DFIR #SOC #Infosec #Cybersecurity #ThreatIntel
account_circle
CyberDefenders®(@CyberDefenders) 's Twitter Profile Photo

🆕 New Pro Lab: Volatility Traces
📘 Endpoint Forensics
🔍 As a forensics analyst at CyberResponse Inc., analyze a memory dump to trace malware events and identify its mechanisms in a critical incident.

🔗 cyberdefenders.org/blueteam-ctf-c…

🆕 New Pro Lab: Volatility Traces 📘 Endpoint Forensics 🔍 As a forensics analyst at CyberResponse Inc., analyze a memory dump to trace malware events and identify its mechanisms in a critical incident. 🔗 cyberdefenders.org/blueteam-ctf-c… #DFIR #SOC #infosec #cybersecurity
account_circle
CyberDefenders®(@CyberDefenders) 's Twitter Profile Photo

🚀 Exciting update for BlueYard Pro users! Choose your SIEM platform—Splunk or Elastic

This new feature is currently available in the following select labs:
Kerberoasted
REvil
MITRE-T1110.003
MITRE-T1197

Happy Defending!🛡️
cyberdefenders.org/blueteam-ctf-c…

🚀 Exciting update for BlueYard Pro users! Choose your SIEM platform—Splunk or Elastic This new feature is currently available in the following select labs: Kerberoasted REvil MITRE-T1110.003 MITRE-T1197 Happy Defending!🛡️ cyberdefenders.org/blueteam-ctf-c… #CyberDefenders #ThreatHunting
account_circle
CyberDefenders®(@CyberDefenders) 's Twitter Profile Photo

🆕 New Free Lab: BlueSky Ransomware
📘 Network Forensics
🔍 As an analyst handling a major ransomware attack at a high-profile corporation, determine the attacker's TTPs to aid in containment and recovery.

🔗 cyberdefenders.org/blueteam-ctf-c…

🆕 New Free Lab: BlueSky Ransomware 📘 Network Forensics 🔍 As an analyst handling a major ransomware attack at a high-profile corporation, determine the attacker's TTPs to aid in containment and recovery. 🔗 cyberdefenders.org/blueteam-ctf-c… #DFIR #SOC #infosec #cybersecurity
account_circle
CyberDefenders®(@CyberDefenders) 's Twitter Profile Photo

🚨 New Research Opportunity: Analyzing CVE-2024-3400 in PaloAlto PAN-OS using ELK

Lab Release Date: Friday 26 April 4 PM UTC

Analyze CVE-2024-3400 vulnerability in-depth, dive into its technical details and impacts in Palo Alto Networks PAN-OS, and dissect attacker TTPs.

🚨 New Research Opportunity: Analyzing CVE-2024-3400 in PaloAlto PAN-OS using ELK Lab Release Date: Friday 26 April 4 PM UTC Analyze CVE-2024-3400 vulnerability in-depth, dive into its technical details and impacts in Palo Alto Networks PAN-OS, and dissect attacker TTPs.
account_circle
CyberDefenders®(@CyberDefenders) 's Twitter Profile Photo

🆕 New Free Lab: Phobos
📘 Malware Analysis
🔍 A security team noticed suspicious RDP traffic with reports of file encryption suggesting ransomware. Analyze the malware for behavior and traits to aid mitigation.

🔗 cyberdefenders.org/blueteam-ctf-c…

🆕 New Free Lab: Phobos 📘 Malware Analysis 🔍 A security team noticed suspicious RDP traffic with reports of file encryption suggesting ransomware. Analyze the malware for behavior and traits to aid mitigation. 🔗 cyberdefenders.org/blueteam-ctf-c… #DFIR #SOC #infosec #cybersecurity
account_circle
CyberDefenders®(@CyberDefenders) 's Twitter Profile Photo

🆕 New Pro Lab: XZBackdoor
📘 Endpoint Forensics
🔍 You're an incident responder at a financial company. A server shows unusual SSH traffic, suggesting unauthorized access. Identify the threat actor's actions.

🔗 cyberdefenders.org/blueteam-ctf-c…

🆕 New Pro Lab: XZBackdoor 📘 Endpoint Forensics 🔍 You're an incident responder at a financial company. A server shows unusual SSH traffic, suggesting unauthorized access. Identify the threat actor's actions. 🔗 cyberdefenders.org/blueteam-ctf-c… #DFIR #SOC #infosec #cybersecurity
account_circle
CyberDefenders®(@CyberDefenders) 's Twitter Profile Photo

🆕 New Pro Lab: IcedID
📘 Threat Intel
🔍 APT was identified for widespread phishing campaigns distributing IcedID malware. You were given a hash of IcedID to analyze and monitor this APT group's activities.

🔗 cyberdefenders.org/blueteam-ctf-c…

🆕 New Pro Lab: IcedID 📘 Threat Intel 🔍 APT was identified for widespread phishing campaigns distributing IcedID malware. You were given a hash of IcedID to analyze and monitor this APT group's activities. 🔗 cyberdefenders.org/blueteam-ctf-c… #DFIR #SOC #infosec #cybersecurity
account_circle
CyberDefenders®(@CyberDefenders) 's Twitter Profile Photo

🆕 New Pro Lab: RetailBreach
📘 Network Forensics
🔍 As an analyst at ShopSphere, investigate odd admin logins, suggesting a security breach. Analyze network traffic to identify the breach source.

🔗 cyberdefenders.org/blueteam-ctf-c…

🆕 New Pro Lab: RetailBreach 📘 Network Forensics 🔍 As an analyst at ShopSphere, investigate odd admin logins, suggesting a security breach. Analyze network traffic to identify the breach source. 🔗 cyberdefenders.org/blueteam-ctf-c… #DFIR #SOC #infosec #cybersecurity
account_circle
CyberDefenders®(@CyberDefenders) 's Twitter Profile Photo

🆕 New Pro Lab: AsyncRAT
📘 Malware Analysis
🔍 As an analyst at Globex Corp, an employee received a malicious email with AsyncRAT, a stealthy malware. To secure Globex, Analyze the malware and assess its spread.

🔗 cyberdefenders.org/blueteam-ctf-c…

🆕 New Pro Lab: AsyncRAT 📘 Malware Analysis 🔍 As an analyst at Globex Corp, an employee received a malicious email with AsyncRAT, a stealthy malware. To secure Globex, Analyze the malware and assess its spread. 🔗 cyberdefenders.org/blueteam-ctf-c… #DFIR #SOC #infosec #cybersecurity
account_circle
CyberDefenders®(@CyberDefenders) 's Twitter Profile Photo

🆕 New Free Lab: Web Investigation
📘 Network Forensics
🔍 Unusual spike in BookWorld's database queries and server usage hints at potential breach. Analyze the network traffic and identify the source of the breach.

🔗 cyberdefenders.org/blueteam-ctf-c…

🆕 New Free Lab: Web Investigation 📘 Network Forensics 🔍 Unusual spike in BookWorld's database queries and server usage hints at potential breach. Analyze the network traffic and identify the source of the breach. 🔗 cyberdefenders.org/blueteam-ctf-c… #DFIR #SOC #infosec #cybersecurity
account_circle
CyberDefenders®(@CyberDefenders) 's Twitter Profile Photo

🚀 Exciting News for   Analysts
We're thrilled to announce the addition of a brand-new topic on VBA Macro Analysis along with a hands-on lab to our CyberDefender training.

Learn more and enroll here: cyberdefenders.org/blue-team-trai…

🚀 Exciting News for #SOC Analysts We're thrilled to announce the addition of a brand-new topic on VBA Macro Analysis along with a hands-on lab to our #Certified CyberDefender training. Learn more and enroll here: cyberdefenders.org/blue-team-trai… #Cybersecurity #DFIR #MalwareAnalysis
account_circle
CyberDefenders®(@CyberDefenders) 's Twitter Profile Photo

🆕 New Pro Lab: Malicious PyPi
📘 Endpoint Forensics
🔍 Monday afternoon, Dr. Alex Rivera noticed the main dev server CPU >90% usage & a network speed drop. No new ops launched. Analyze triage image for cause.

🔗 cyberdefenders.org/blueteam-ctf-c…

🆕 New Pro Lab: Malicious PyPi 📘 Endpoint Forensics 🔍 Monday afternoon, Dr. Alex Rivera noticed the main dev server CPU >90% usage & a network speed drop. No new ops launched. Analyze triage image for cause. 🔗 cyberdefenders.org/blueteam-ctf-c… #DFIR #SOC #infosec #cybersecurity
account_circle
CyberDefenders®(@CyberDefenders) 's Twitter Profile Photo

🆕 New Free Lab: UnPackMe
📘 Malware Analysis
🔍 'ShadowSteal' flagged for stealing sensitive info & self-deleting, posing a major threat. Your task is to analyze the malware and identify its TTPs.

🔗 cyberdefenders.org/blueteam-ctf-c…

🆕 New Free Lab: UnPackMe 📘 Malware Analysis 🔍 'ShadowSteal' flagged for stealing sensitive info & self-deleting, posing a major threat. Your task is to analyze the malware and identify its TTPs. 🔗 cyberdefenders.org/blueteam-ctf-c… #DFIR #SOC #infosec #cybersecurity
account_circle
CyberDefenders®(@CyberDefenders) 's Twitter Profile Photo

🆕 New Pro Lab: ConfluenceRCE
📘 Endpoint Forensics
🔍 EcoShop's confluence servers face unusual resource spikes, affecting responsiveness & risking denial of service. Identify cause & impact to mitigate.

🔗 cyberdefenders.org/blueteam-ctf-c…

🆕 New Pro Lab: ConfluenceRCE 📘 Endpoint Forensics 🔍 EcoShop's confluence servers face unusual resource spikes, affecting responsiveness & risking denial of service. Identify cause & impact to mitigate. 🔗 cyberdefenders.org/blueteam-ctf-c… #DFIR #SOC #infosec #cybersecurity
account_circle
CyberDefenders®(@CyberDefenders) 's Twitter Profile Photo

Check out the latest enhancement to our Cyber Range Labs - the 'Educational Mode'! 🎓💡
Now, if you ever find yourself stuck in a lab, simply switch to Educational Mode for that extra guidance needed to push through.
cyberdefenders.org/blog/cyberrang…

Check out the latest enhancement to our Cyber Range Labs - the 'Educational Mode'! 🎓💡 Now, if you ever find yourself stuck in a lab, simply switch to Educational Mode for that extra guidance needed to push through. cyberdefenders.org/blog/cyberrang… #CyberSecurity #cybersecuritytraining
account_circle