Badges

135 Points
7 Years
Top 10

User Activity

Over 1 year ago
Contributed a review of Tenable Nessus: Helps to discover and patch vulnerabilities proactively
Almost 4 years ago
Answered a question: How does EternalBlue work?
EternalBlue exploits officially named MS17-010 by Microsoft is a vulnerability that affects outdated versions of Microsoft Server Message Block (SMB). The quickest mechanism to protect against EternalBlue is through system PATCHING, i.e. download the latest version of…
Almost 4 years ago
Incident Response Plan or Workflow Incident Classification and Prioritisation book The right People Process and Technology The Playbook Efficient SOC strategy
Almost 4 years ago
CrowdStrike provides both a streaming and query REST API for accessing many of the features available through the Falcon Platform's UI. Carbon Black also provides a well-documented REST API for building custom integrations with the platform Technical comparison can be found…
About 4 years ago
EPP (Endpoint Protection Platform) covers traditional anti-malware scanning. EPP is typically designed to reactively detect and block threats at device level e.g. antivirus, anti-malware, data encryption, personal firewalls, intrusion prevention (IPS) and data loss…
About 5 years ago
About 6 years ago
I would choose Q Radar (Security Intelligence Platforms) Whilst Splunk is highly rated by Gartner we do not see it as a commercial threat. The IBM support team summarised Splunk as being a very good collection tool with very poor analytics. Plugins are available for Splunk…

About me

BEng (Hons), MEng, PhD, CISMP, CEH, CNDA, MIEEE, MIET, Member of Gartner. Member of ITCentral

Dr Trust Mapoka is a top performing Chief Cyber Security Specialist who applies proactive and pragmatic approach to address cyber security initiatives at various government, para-governmental and private organisations globally. As a Subject Expert Advisor, he has applied himself in multiple fields of cyber security projects that involves Governance, Risk and Compliance, incident response management, advanced security analytics and network forensics, security operation centre development, vulnerability management and ethical hacking, financial crime intelligence analytics, Darknet monitoring analytics, business intelligence, information security policy implementation and enforcement, training and awareness, information security management auditing, cybersecurity strategy formulation and governance frameworks, leadership administration and consulting in diversity of cyber security products and technologies.