Remotely Curious
Remotely Curious
Posts
Projects
Publications
cybersecurity
Threat detection with Atomic Red Team and Azure Sentinel
Finding hostile activity by setting MITRE ATT&CK tripwires.
Cite
×