FireEye releases ThreatPursuit, a Windows VM for threat intel analysts

Discussion in 'other security issues & news' started by guest, Nov 3, 2020.

  1. guest

    guest Guest

    FireEye releases ThreatPursuit, a Windows VM for threat intel analysts
    ThreatPursuit VM comes packed with more than 50 tools threat intelligence analysts use to hunt adversaries
    November 3, 2020

    https://www.zdnet.com/article/fireeye-releases-threatpursuit-a-windows-vm-for-threat-intel-analysts/
    FireEye: Welcome to ThreatPursuit VM: A Threat Intelligence and Hunting Virtual Machine
     
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.