Technology Interpreters
Technology Interpreters
  • 235
  • 453 504
Ransonware Delivered by Epic Game Launcher?!?! | Reviewing an actual SentinelOne detection
Ransonware Delivered by Epic Game Launcher?!?! | Reviewing an actual SentinelOne detection
Join the Cybersecurity Mentorship Program Official Launch!
technologyinterpreters.myshopify.com/
Join this channel to get access to perks:
ua-cam.com/channels/8kz_mvNxikOvChY51C7rQQ.htmljoin
Subscribe: ua-cam.com/users/TechInterpreterInc
Social Media:
- Discord: discord.gg/fJUnQZSjYh
- Twitter: TechTranslators
- Twitch: www.twitch.tv/technologyinterpreters
- Instagram: TechnologyInterpreters
- Facebook: TechnologyInterpreters
Переглядів: 887

Відео

Tenable Vulnerability Management | Asset Tagging
Переглядів 270Місяць тому
An introduction to @Tenable Vulnerability Management Asset Tagging #cybersecurity #tenable #vulnerabilitymanagement #cybersecuritytraining #cybersecurityforbeginners Join this channel to get access to perks: ua-cam.com/channels/8kz_mvNxikOvChY51C7rQQ.htmljoin Subscribe: ua-cam.com/users/TechInterpreterInc Social Media: - Discord: discord.gg/fJUnQZSjYh - Twitter: TechTranslators - Tw...
Tenable Vulnerability Management | Microsoft Internet Explorer Unsupported Version Detection Part 3
Переглядів 1542 місяці тому
Tenable Vulnerability Management | In this video we are remediating the Microsoft Internet Explorer Unsupported Version Detection vulnerability in part 3 of the mini series. Commands: Get-Item -Path "HKLM:\SOFTWARE\Policies\Microsof\Internet Explorer\Main" Remove-Item -Path "HKLM:\SOFTWARE\Policies\Microsof\Internet Explorer\" New-Item -Path "HKLM:\SOFTWARE\Policies\Microsoft\Internet Explorer\...
Tenable Vulnerability Management | Microsoft Internet Explorer Unsupported Version Detection
Переглядів 1072 місяці тому
In this video, we cover remediating the Microsoft Internet Explorer Unsupported Version Detection vulnerability using PowerShell, SentinelOne and Tenable Vulnerability Management. PowerShell Commands: New-Item -Path "HKLM:\SOFTWARE\Policies\Microsoft\Internet Explorer\Main\NotifyDisableIEOptions" -Value 1 -Force Get-Item -Path "HKLM:\SOFTWARE\Policies\Microsoft\Internet Explorer\Main\NotifyDisa...
Tenable Vulnerability Management | Microsoft Internet Explorer Unsupported Version Detection
Переглядів 2032 місяці тому
In this video, we cover remediating the Microsoft Internet Explorer Unsupported Version Detection vulnerability using PowerShell, SentinelOne and Tenable Vulnerability Management. PowerShell Commands: Test-Path -Path "HKLM:\SOFTWARE\Policies\Microsoft" Test-Path -Path "HKLM:\SOFTWARE\Policies\Microsoft\Internet Explorer" Test-Path -Path "HKLM:\SOFTWARE\Policies\Microsoft\Internet Explorer\Main"...
Cybersecurity Music | Check That Code
Переглядів 1503 місяці тому
Cybersecurity Music | Check That Code Join the Cybersecurity Mentorship Program Official Launch! technologyinterpreters.myshopify.com/ Join this channel to get access to perks: ua-cam.com/channels/8kz_mvNxikOvChY51C7rQQ.htmljoin Subscribe: ua-cam.com/users/TechInterpreterInc Social Media: - Discord: discord.gg/fJUnQZSjYh - Twitter: TechTranslators - Twitch: www.twitch.tv/technologyi...
Creating a Remediation Project in Tenable Vulnerability Management
Переглядів 3533 місяці тому
Creating a Remediation Project in Tenable Vulnerability Management Join the Cybersecurity Mentorship Program Official Launch! technologyinterpreters.myshopify.com/ Join this channel to get access to perks: ua-cam.com/channels/8kz_mvNxikOvChY51C7rQQ.htmljoin Subscribe: ua-cam.com/users/TechInterpreterInc Social Media: - Discord: discord.gg/fJUnQZSjYh - Twitter: TechTranslators - Twit...
Mom Has Zero Vulnerabilities!!! Remediating the Last Four Vulnerabilities on My Mother's Computer
Переглядів 1733 місяці тому
In ths video we'll be remediating the Critical Google Chrome less than 124.0.6367.60 Multiple Vulnerabilities, Microsoft Windows Web Media Extensions Library RCE (May 2021), Microsoft Windows Update Reboot Required and Microsoft OneNote Spoofing(June 2023) vulnerabilities on my mother's machine, but there is a catch. She is 70 years old and the one with hands on keyboard. This video illiustrate...
Remediating Intel Chipset Device Software Vulnerability with Tenable, SentinelOne and PowerShell
Переглядів 3603 місяці тому
Remediating Intel Chipset Device Software Vulnerability with Tenable, SentinelOne and PowerShell Intel Chipset Device Software Less Than 10.1.19444.8378 Escalation of Privilege Description The version of Intel Chipset Device Software installed on the remote Windows host is prior to 10.1.19444.8378. It is, therefore, affected by an escalation of privilege vulnerability. Due to an uncontrolled se...
Remediating Microsoft 3D Builder 3D Viewer Vulnerabilities Using PowerShell w/ My 70 Year Old Mother
Переглядів 2393 місяці тому
Remediating Microsoft 3D Builder 3D Viewer Vulnerabilities Using PowerShell w/ My 70 Year Old Mother
Using PowerShell to Check for Pending Reboots | Tenable Vulnerability Management
Переглядів 1483 місяці тому
Using PowerShell to Check for Pending Reboots | Tenable Vulnerability Management
Remediating Microsoft .NET Core SEoL Vulnerability with Tenable, SentinelOne and PowerShell
Переглядів 9364 місяці тому
Remediating Microsoft .NET Core SEoL Vulnerability with Tenable, SentinelOne and PowerShell
Cybersecurity Incident Response: Unmasking the Hacker
Переглядів 874 місяці тому
Cybersecurity Incident Response: Unmasking the Hacker
Evaluating Google Chrome vulnerabilities using SentinelOne and PowerShell | Vulnerability Management
Переглядів 1744 місяці тому
Evaluating Google Chrome vulnerabilities using SentinelOne and PowerShell | Vulnerability Management
Remediating Office 2003 Vulnerabilities w/ SentinelOne PowerShell Tenable Vulnerability Management
Переглядів 1024 місяці тому
Remediating Office 2003 Vulnerabilities w/ SentinelOne PowerShell Tenable Vulnerability Management
Tenable Vulnerability Management | Remediating Google Chrome Vulnerabilities Using PowerShell
Переглядів 1924 місяці тому
Tenable Vulnerability Management | Remediating Google Chrome Vulnerabilities Using PowerShell
Tenable Vulnerability Management | Remediating Zoom Vulnerabilties Using Powershell
Переглядів 1784 місяці тому
Tenable Vulnerability Management | Remediating Zoom Vulnerabilties Using Powershell
Tenable Vulnerability Management | WinVerifyTrust Signature Validation CVE-2013-3900 Remediation
Переглядів 6614 місяці тому
Tenable Vulnerability Management | WinVerifyTrust Signature Validation CVE-2013-3900 Remediation
Tenable Vulnerability Management | Remediating Microsoft .NET Core 6.0.13 Vulnerabilities PowerShell
Переглядів 2584 місяці тому
Tenable Vulnerability Management | Remediating Microsoft .NET Core 6.0.13 Vulnerabilities PowerShell
Tenable Vulnerability Management | Remediating Microsoft .NET Core Vulnerabilities with PowerShell 2
Переглядів 1334 місяці тому
Tenable Vulnerability Management | Remediating Microsoft .NET Core Vulnerabilities with PowerShell 2
Tenable Vulnerability Management | Remediating Microsoft .NET Core Vulnerabilities using PowerShell
Переглядів 2554 місяці тому
Tenable Vulnerability Management | Remediating Microsoft .NET Core Vulnerabilities using PowerShell
Tenable Vulnerability Management | Explorer, Findings, Assets
Переглядів 5174 місяці тому
Tenable Vulnerability Management | Explorer, Findings, Assets
Tenable Vulnerability Management | Vulnerability Assessment
Переглядів 1,4 тис.4 місяці тому
Tenable Vulnerability Management | Vulnerability Assessment
Tenable Vulnerability Management | Creating Nessus Basic Network Scans
Переглядів 6534 місяці тому
Tenable Vulnerability Management | Creating Nessus Basic Network Scans
Creating Deep Fakes with FullJourney.ai
Переглядів 1545 місяців тому
Creating Deep Fakes with FullJourney.ai
Tenable Vulnerability Management | Installing Nessus Scanners and Nessus Agents on Ubuntu Linux
Переглядів 1,5 тис.5 місяців тому
Tenable Vulnerability Management | Installing Nessus Scanners and Nessus Agents on Ubuntu Linux
Patch Management and Automated Vulnerability Remedaiation with Automox - Overview
Переглядів 1,3 тис.6 місяців тому
Patch Management and Automated Vulnerability Remedaiation with Automox - Overview
Tenable Vulnerability Management | Creating Nessus Agent Scans
Переглядів 2,7 тис.6 місяців тому
Tenable Vulnerability Management | Creating Nessus Agent Scans
Tenable Vulnerability Management - Installing and Linking Tenable Nessus Agents on Windows
Переглядів 2,6 тис.6 місяців тому
Tenable Vulnerability Management - Installing and Linking Tenable Nessus Agents on Windows
Tenable Vulnerability Management Complete Course Part One - Overview
Переглядів 6 тис.8 місяців тому
Tenable Vulnerability Management Complete Course Part One - Overview

КОМЕНТАРІ

  • @notta3d
    @notta3d 2 дні тому

    Excellent video. Exactly what we needed.

  • @technode3692
    @technode3692 4 дні тому

    HI Which scanning is efficient to capture the complete vulnerability in a system via Agent based scan or credentials base scan ??

  • @malvob6269
    @malvob6269 5 днів тому

    FReeBSD

  • @AlphaConteh-g4y
    @AlphaConteh-g4y 6 днів тому

    2.14.0 Much appreciated

  • @AJ3000_
    @AJ3000_ 9 днів тому

    So a basic network scan acts like a web app scan too?

  • @AJ3000_
    @AJ3000_ 9 днів тому

    This is a great series. I was thrown into Tenable as an intern with no other training. The tenable basics course was kinda useless since it was heavliy focused on Lumin (we dont have that subscription). Are you still mentoring ? If so, how can I sign up?

  • @AJ3000_
    @AJ3000_ 9 днів тому

    FreeBSD 15-0

  • @peterkuczynski6785
    @peterkuczynski6785 12 днів тому

    Free BSD 15.0 !!! Thanks for the video!

  • @peterkuczynski6785
    @peterkuczynski6785 12 днів тому

    Thanks!

  • @peterkuczynski6785
    @peterkuczynski6785 12 днів тому

    Thank you sir!

  • @peterkuczynski6785
    @peterkuczynski6785 12 днів тому

    2.14.0 Looking to move to Cyber security from Devops. Ive watched most of your videos, thank you for providing the content.

  • @jso9753
    @jso9753 13 днів тому

    Thanks ! 🙌🙌🙌

  • @jso9753
    @jso9753 13 днів тому

    Thanks bro, really appriciated !

  • @jso9753
    @jso9753 13 днів тому

    Thanks !

  • @nobodyyet1486
    @nobodyyet1486 13 днів тому

    FreeBSD

  • @MrBWard
    @MrBWard 14 днів тому

    2.14.0

  • @konoha_tempest1234
    @konoha_tempest1234 14 днів тому

    I apparently got hacked in linkedin but i dont even use it, never been to the site either 😂

  • @jso9753
    @jso9753 14 днів тому

    Thanks for sharing your knowledge, a video about exclusion is a very good idea, they can be tricky

  • @fernandezsung24
    @fernandezsung24 14 днів тому

    2.14.0

  • @wischfulthinking
    @wischfulthinking 14 днів тому

    Thanks for this vid. Is there 1 specifically on scripting or pushing the install en masse using GPO & powershell etc? You referenced it in the video but I couldn't find it when searching your channel.

  • @davidrathnakumarundrajavar7329
    @davidrathnakumarundrajavar7329 15 днів тому

    28780

  • @GarrettS-fn5cz
    @GarrettS-fn5cz 19 днів тому

    thanks boss

  • @wessonliam7423
    @wessonliam7423 20 днів тому

    ./VBoxManage.exe modifyvm Ubuntu --vram 256

  • @sudheerkumarbattu
    @sudheerkumarbattu 22 дні тому

    Could you please make any videos regarding CASB for cloud security , because we are not able to find official documentation anywhere.

  • @izzyortiz8098
    @izzyortiz8098 23 дні тому

    What a clickbait title... And then using a "basic" AV, without reverse engineering it or even inspecting actual network traffic (Wireshark).... :( You could have used Virus Total to get same/similar info.. I hoped for more.. :/ Oooh and 28 780.... :)

  • @Tenzija
    @Tenzija 23 дні тому

    Hello, I have seen all the videos from the playlist maybe i missed the thing but i have one question. Can you put policy protection mode in protect like its your Active Protection group but only to kill without quarantine. Not Kill & Quarantine only Kill. Thank you very much about the videos i learned alot ! I have database server that musnt quarantine files. 🙂 I have seen in detect mode you can use only Kill option but i wanted to ask if there is only Kill option on protect mode so it automaticly only kills.

  • @opiiiiiiiiiiii
    @opiiiiiiiiiiii 23 дні тому

    28 780 :)

    • @opiiiiiiiiiiii
      @opiiiiiiiiiiii 23 дні тому

      ur so underrated!! i want to be a cyber security analysist but idk where to start

    • @scno0B1
      @scno0B1 22 дні тому

      @@opiiiiiiiiiiii make malicous code and then try to beat it.

  • @thejadedbuddha
    @thejadedbuddha 24 дні тому

    28780

  • @Michaelevy
    @Michaelevy 24 дні тому

    there is nothing like this on youtube thenx

  • @Michaelevy
    @Michaelevy 24 дні тому

    FreeBSD

  • @VinnyMatthews
    @VinnyMatthews 24 дні тому

    Awesome video. Thank you

  • @BhanuPrakash-x9q
    @BhanuPrakash-x9q 25 днів тому

    FreeBSD thank you very much

  • @143jeg
    @143jeg 27 днів тому

    Yes... have your employer pay for it. Lol. I have been in the cybersecurity field for about 5 years. In those years, I have taken 2 SANS/GIAC certs. I am making about $80,000 a year more than I was when I started in the field. I don't completely credit the certs, but they helped.

  • @RomelKapwa
    @RomelKapwa 29 днів тому

    2.14.0

  • @DallasFort1857
    @DallasFort1857 Місяць тому

    Hi I was just rejected by SANS of obtaining the following for 3 certifications from SANS Free veterans program.... SEC275 Foundations & GFACT Certification... The second course is SEC401 Security Essentials & GSEC Certification.... The third is SEC504 Incident Handling & GCIH Certification ... I have zero it experience and just wanted to know how and where can I find study materials so I can reapply to the program and/or use my GI BILL for the bachelor degree in cybersecurity... Thanks in advance

  • @schuylerzheng5581
    @schuylerzheng5581 Місяць тому

    It only allows me to put the vram up to 256

  • @PaulEllisBIGDATA
    @PaulEllisBIGDATA Місяць тому

    FreeBSD 15

  • @PaulEllisBIGDATA
    @PaulEllisBIGDATA Місяць тому

    Thank you !!!

  • @andrianrapon667
    @andrianrapon667 Місяць тому

    Indonesia have a problem data center citizen was ransomware Hacking...?please help

  • @andrianrapon667
    @andrianrapon667 Місяць тому

    Beginner🎉to proficiency

  • @PaulEllisBIGDATA
    @PaulEllisBIGDATA Місяць тому

    Thank you, Sir.

  • @piliharrison3137
    @piliharrison3137 Місяць тому

    2.14.0 enjoying the content

  • @programacion3694
    @programacion3694 Місяць тому

    buen video

  • @renasdulcek1334
    @renasdulcek1334 Місяць тому

    the issue i have related to this is about microsoft plus! for windows XP.why version is professional edition + service pack 3.i load the file for windows XP plus to my existing XP installation,go to my computer in the VM and click the PLUS! labeled app thats loaded.but it says some of the features will not be installed because i have less than 16 MB of VRAM.this is very confusing i had set the VRAM to 128 MB,nothing changes.

  • @tgoredfw1
    @tgoredfw1 Місяць тому

    Great series of videos!!

  • @ettiennevanloggerenberg8164
    @ettiennevanloggerenberg8164 Місяць тому

    2.14.0

  • @IbarhimGaMer888
    @IbarhimGaMer888 Місяць тому

    Thank you so much!!! My VM has been soooo laggy for quite a long time!

  • @атваль
    @атваль Місяць тому

    ну так, 256 метров памяти можно включить через 3д ускорение, я думал здесь покажут как сделать больше 256 метров видеопамяти

  • @adeelarazali5184
    @adeelarazali5184 Місяць тому

    2.14.0. Awesome content!

  • @KapilSharma-kq5wq
    @KapilSharma-kq5wq Місяць тому

    Please help me, how we can search I silent installation command for 7.0.18 version.