AttackTactics

Attack Tactics – Black Hills Information Security

In this webcast, we will be walking through some configuration changes required in order to detect attacks. We will also show you exactly what those logs will produce when configured properly.

Finally, we show you tools like LogonTracer, DeepBlueCLI, and some cool basic PowerShell to pull out important information from these logs

Leave a Reply