Ruben Bouman and Marcus Bakker - DETT&CT, MITRE, threat hunting and Microsoft Defender ATP

Security Insiders - Un pódcast de Maarten Goet

Categorías:

Ruben Bouman and Marcus Bakker, both threat hunters and cyberdefense specialists, join me in talking about their DETT&CT project, the MITRE ATT&CK framework, Microsoft Defender ATP and threat hunting in general.

Visit the podcast's native language site