THOR Lite Usage in Mjolnir Security’s Introduction to Incident Response Training

by Apr 22, 2021

Our partner Mjolnir Security offers a training named “Introduction to Incident Response” from 3th of May to 13th of May.

It’s 3 hours a day, from 5pm to 8pm Eastern time, but will be recorded for you to watch it whenever you like. On day 6 you’ll learn to write YARA rules and use THOR Lite to search for evidence on compromised machines. 

As a THOR Lite user, you can use the promo code NextronThorLite to get a 30% discount on the course fee. 

The training is free for law enforcement agencies. 

Registration URL: 

https://www.eventbrite.ca/e/mjolnir-securitys-introduction-to-incident-response-training-tickets-142536595795

About the author:

Florian Roth

Florian Roth serves as the Head of Research and Development at Nextron Systems. With a background in IT security since 2000, he has delved deep into nation-state cyber attacks since 2012. Florian has developed the THOR Scanner and actively engages with the community via his Twitter handle @cyb3rops. He has contributed to open-source projects, including 'Sigma', a generic SIEM rule format, and 'LOKI', an open-source scanner. Additionally, he has shared valuable resources like a mapping of APT groups and operations and an Antivirus Event Analysis Cheat Sheet.

Newsletter

New blog posts
(~1 email/month)

GDPR Cookie Consent with Real Cookie Banner