SIEM, EDR, XDR, MDR & SOAR | Cybersecurity Tools and Services | Threat Monitoring

SIEM, EDR, XDR, MDR & SOAR | Cybersecurity Tools and Services | Threat Monitoring

Cyber Gray Matter

2 года назад

74,947 Просмотров

Ссылки и html тэги не поддерживаются


Комментарии:

yuvraj singh
yuvraj singh - 05.09.2023 15:23

Awesome explanation Mam
Have you any idea of next-gen firewall

Ответить
Indosyncrasies
Indosyncrasies - 17.08.2023 09:00

why the music???? It just takes away from the otherwise good content you have created.

Ответить
N K
N K - 13.07.2023 19:49

One of the best videos i've seen explaining all of this !

Ответить
鍾浩賢 Keith Chung
鍾浩賢 Keith Chung - 12.07.2023 10:45

well explained

Ответить
Ahmed Yousuf Ibrahim
Ahmed Yousuf Ibrahim - 02.06.2023 22:51

Greate I give you subscribe ❤

Ответить
ctjmaughs
ctjmaughs - 30.05.2023 14:08

Amazed how wrong this video is. Alerts<events<incidents

Ответить
Shia
Shia - 15.05.2023 22:17

Great video! Can you suggest EDR and XDR solutions?

Ответить
A E
A E - 11.04.2023 13:06

You also sound impatient with such speed of speech

Ответить
A E
A E - 11.04.2023 13:05

You speak fast and sound like a robot. You did it on purpose

Ответить
moussa951
moussa951 - 07.02.2023 22:14

great vid

Ответить
Kareem El Fetiany
Kareem El Fetiany - 20.01.2023 11:47

Thanks a lot.

Ответить
Sunder Dase
Sunder Dase - 11.01.2023 10:12

Nicely explained, thank you!

Ответить
Dun Opondo
Dun Opondo - 03.01.2023 15:27

Awesome video. 👍🏿

Ответить
R V
R V - 26.12.2022 14:54

Great video for eager learners

Ответить
Jake Seeley
Jake Seeley - 12.12.2022 20:30

Then you take all those tools and integrate them into the Swimelane Soar platform. Boom shaka laka

Ответить
Garrison Simon
Garrison Simon - 25.11.2022 10:10

Thanks for this great video! I learned a lot!

Ответить
Satya Prasad
Satya Prasad - 02.11.2022 14:08

Remove the background music, the content is good.

Ответить
Pete Allen
Pete Allen - 27.10.2022 18:55

Great content! Lose the muzak 🙂

Ответить
arsalan anwar
arsalan anwar - 05.10.2022 15:13

nice info

Ответить
19ceda92
19ceda92 - 26.09.2022 21:22

would be a great video without that load music in the background..

Ответить
Tweakable
Tweakable - 22.09.2022 09:32

The background music was really distracting

Ответить
Blue Jay
Blue Jay - 16.09.2022 03:29

This is well-explained and adheres to industry standard. Great job.

Ответить
GKCamden
GKCamden - 30.08.2022 18:35

Nice overview of these tools. Concise and too the point! Thank you. Subscribed with the bell turned on!

Ответить
GV
GV - 24.08.2022 19:54

Where u from? Country

Ответить
Alexander Yelich
Alexander Yelich - 07.07.2022 06:18

Thanks!

Ответить
CrazyFanaticMan
CrazyFanaticMan - 20.06.2022 23:26

How would I classify a MITRE ATT&CK attack as XDR, MDR or EDR?

Ответить
Bkz81
Bkz81 - 09.05.2022 18:01

Great content, Thanks! Subscribed.

Ответить
Syh
Syh - 19.04.2022 19:12

great content.. perfect job 👍👍

Ответить