IOC are dead, long live IOC!

An indicator of compromise (IOC) can be defined as a piece of information that can be used to identify a potential compromise of the infrastructure: from a simple IP address to a set of tactics, techniques and procedures used by an attacker during a campaign. Although when we think about IOC in our mind are […]

Article Link: https://lab52.io/blog/ioc-are-dead-long-live-ioc/