ATT&CK-Based Live Response for GCP CentOS Instances

As organizations increasingly invest in cloud service providers to host data, applications, and services, incident responders must detect and respond to malicious activity across several major platforms. With nearly one-third of the cloud infrastructure market share, Amazon Web Services (AWS)...
By
Allen Cox
July 22, 2020

All papers are copyrighted. No re-posting of papers is permitted

470x382_Generic_Whitepaper.jpg