letsdefend.io Open in urlscan Pro
2a06:98c1:3121::3  Public Scan

Submitted URL: http://letsdefend.io/
Effective URL: https://letsdefend.io/
Submission: On June 08 via api from GB — Scanned from GB

Form analysis 1 forms found in the DOM

Name: contact-formPOST contact3.php

<form class="form" action="contact3.php" method="POST" name="contact-form" id="contact-form" data-sheet-id="">
  <div class="form__inputs">
    <div class="form__input ">
      <div class="form__input__label_box">
        <label class="form__input__label text-white " for="FNAME-14490-0">
          <span class="form__input__label_asterix" title="This field is required.">*</span> Enter your name: </label>
      </div>
      <input class="text-input js-form-input text-input--white " type="text" id="cname" name="cname" required="" placeholder="Your name">
    </div>
    <div class="form__input ">
      <div class="form__input__label_box">
        <label class="form__input__label text-white " for="cemail">
          <span class="form__input__label_asterix" title="This field is required.">*</span> Enter your email: </label>
      </div>
      <input class="text-input js-form-input text-input--white " type="email" id="cemail" name="cemail" required="" placeholder="your@email.com">
    </div>
    <div class="form__textarea">
      <div class="form__input__label_box">
        <label class="form__input__label text-white " for="cresult">
          <span class="form__input__label_asterix" title="This field is required.">*</span> 5+2 </label>
      </div>
      <input required="" class="text-input js-form-input text-input--white " id="cresult" name="cresult" placeholder="Enter result here">
    </div>
    <div class="form__textarea">
      <div class="form__input__label_box">
        <label class="form__input__label text-white " for="cmessage">
          <span class="form__input__label_asterix" title="This field is required.">*</span> Enter your message: </label>
      </div>
      <textarea required="" class="textarea js-form-input text-input--white " id="cmessage" name="cmessage" placeholder="Enter text here"></textarea>
    </div>
    <div class="form__button form__button--full ">
      <button class="button js-submit-button button--white-bg" type="submit"><span class="button__text">Submit</span>
        <div class="spinner"></div>
        <div class="button__submit_success">
          <div class="button__success_circle "></div>
          <div><svg class="button__success_tick" width="13" height="13" viewBox="0 0 13 13" xmlns="http://www.w3.org/2000/svg">
              <path class="button__success_tick_path" stroke="#FFF" d="M0 8l5.119 3.873L11.709.381" fill="none" fill-rule="evenodd" stroke-linecap="square"></path>
            </svg></div>
        </div><span class="icon"><svg viewBox="0 0 13 10" xmlns="http://www.w3.org/2000/svg">
            <path d="M12.823 4.164L8.954.182a.592.592 0 0 0-.854 0 .635.635 0 0 0 0 
.88l2.836 2.92H.604A.614.614 0 0 0 0 4.604c0 .344.27.622.604.622h10.332L8.1 8.146a.635.635 0 0 0 0 .88.594.594 0 0 0 .854 
0l3.869-3.982a.635.635 0 0 0 0-.88z" fill-rule="nonzero" fill="#00396B" class="fill-main"></path>
          </svg></span>
      </button>
    </div>
  </div>
  <input type="hidden" name="recaptchaResponse"
    value="03AGdBq27JK5Cbk7HZEAHZ1itq-RtB_rpTUYZiqDbc0FGxTU8PnkdW9OBTFBSv2CKY7zMYgXbI5UBq5ZH2UhedjfCokr__oIfNoelAf-XqsqehRgwV_ZnFiiY1WfFPeK1-P57eRVTxYm57ttWkq4VL7SvY-amwIJO8VFJIUF8eUPr9RdbXLpQNeQOSFTY-d6EfqId87y9Od1yjH9XQVe5UkeXCDJ-NVol_63i1bie_26oUgTM_b11MY-VdxZrmCDOAKgBkeyWw0m3huIHTV7AfE9VetG072btBSGlmACd73HssJbDD4qGZ8qRPUI7CMtUPj1FOgwqnR2OkX5U02_pEvYFNwvDpWOoY6Pe7IFjN_0hPHUK-W6t3zroSlMaq7ZPnJm3DQAOA4eKWmkb9g2qPKIuQRm-FUK-sEgM9QMZ-V5bOIP6t4LM1mN6efmkEMgG1F8qz07PDeTA7"
    id="recaptchaResponse">
</form>

Text Content

LetsDefend
 * Features
 * Pricing
 * Contact
 * FAQ
 * Blog
 *  * Login
    * Sign Up

 * Features
 * Price
 * Contact
 * Blog
 *  * Investigation




IT'S HOW YOU BUILD A BLUE TEAM CAREER


HANDS-ON TRAINING IN THE SOC ENVIRONMENT

 * Start Investigation

 * All
 * Incidents
 * Training
 * Challenges

KARMA RANSOMWARE

IR ON WINDOWS

ICEDID MALWARE FAMILY

EVENT LOG ANALYSIS

SIEM FOR BEGINNERS

MALWARE ANALYSIS 101

ZBOT APPLICATION

SUSPICIOUS WAR FILE

METERPRETER ACTIVITY

LOG4J RCE EXPLOIT

KARMA RANSOMWARE

HIJACKED NPM PACKAGE

PRINTNIGHTMARE

ICEDID MALWARE FAMILY

MSHTML

REVIL RANSOMWARE

CONTI RANSOMWARE

W/ COBALT STRIKE


WHO SHOULD USE LETSDEFEND?

 * SOC Analyst
 * Incident Responder
 * Students


 * BECOME GOOD SOC ANALYST
   
   Improve your skills in log analysis, incident handling, malware analysis and
   endpoint analysis and get a better understanding of the SOC environment.
   
    * Whoa! Try for Free


 * IMPROVE INVESTIGATION SKILLS
   
   Push the limits of your investigation skills on complex hacking cases. Get
   your hands dirty by doing more than just analysis.
   
   


 * 50% OFF FOR STUDENTS
   
   Get to learn the hands-on aspect of cybersecurity and help with kickstarting
   your cybersecurity career. We offer 50% discount for current students.
   
    * Academy




WHAT'S IN IT FOR YOU?

Grab a coffee because you will need it!


 * MONITORING
   
   Be aware of next attacks by monitoring 24/7. When you notice an attack, start
   a detailed investigation and take your actions
   


 * INVESTIGATION
   
   Try to understand what is happening using all the data you have. Fortunately
   you have a lot of data.
   


 * INCIDENT RESPONSE
   
   Have you noticed a suspicious situation and do not know what to do? Run the
   playbooks and take action
   


 * MONITORING
   
   Be aware of next attacks by monitoring 24/7. When you notice an attack, start
   a detailed investigation and take your actions


 * INVESTIGATION
   
   Try to understand what is happening using all the data you have. Fortunately
   you have a lot of data.


 * INCIDENT RESPONSE
   
   Have you noticed a suspicious situation and do not know what to do? Run the
   playbooks and take action




PRICING

 * Monthly
 * Yearly

+3 free months


 * FREEMIUM
   
   For curiosity
   $
   0
   /month
   $
   0
   /year
    * 5 cases each month
    * Monitoring
    * Log Search
    * Case Management
    * Endpoint Security
    * Academy
    * 
   
   Start now
 * Free For 24 Hours
   
   
   SECURITY ANALYST
   
   Improve analysis skills
   $
   25
   /month
   $
   225
   /year
    * All Level 1 cases
    * Monitoring
    * Log Search
    * Case Management
    * Endpoint Security
    * Threat Intelligence Service
    * All Academy Courses
   
   Try


 * INCIDENT RESPONDER
   
   Push your limits
   $
   40
   /month
   $
   360
   /year
    * All L1 and Level 2 Cases
      
      Level 2 cases are mostly inspired by real world hacking cases
    * Monitoring
    * Log Search
    * Case Management
    * Endpoint Security
    * Threat Intelligence Service
    * All Academy Courses
   
   Details




ENTERPRISE

Improve your team's skills in the SOC environment. They will investigate lots of
different type of attacks.



🚀




 * Includes all L1 and L2 cases
 * Incident Responder Training
 * Customer Success Manager
 * Customer Onboarding
 * Professional Support
 * User Transcript
 * Analyst Assesment
 * Team Management
 * Transferable Licenses

Contact Us


3 STEPS TO GET STARTED

What will you do on LetsDefend?

 * Monitoring
 * Investigation
 * Incident Response




CONTENTS

We leverage the expertise of industry veterans to keep you ahead of the game!

 * 80+
   Investigation Cases
 * 10+
   Challenges
 * 7+
   Courses




FREQUENTLY ASKED QUESTIONS

 * What are the benefits?
   
   
   Improve your skills in log analysis, incident handling, malware analysis and
   endpoint analysis and get a better understanding of the SOC environment.

 * What is the difficulty level?
   
   
   There are scenarios from beginner to expert level

 * Are the scenarios up to date?
   
   
   Yes, we create scenarios inspired by real-world cases

 * Do I have to download anything?
   
   
   No, just register 

 * Who should use LetsDefend?
   
   
   The platform contains content for L1 and L2 cybersecurity analysts within the
   SOC structure. It is intended that analysts gain experience by showing
   various cases so that they can use their previous experience against a real
   case. 




CONTACT US

* Enter your name:
* Enter your email:
* 5+2
* Enter your message:
Submit



Copyright © 2022 LetsDefend - All rights reserved

THE COMPANY

 * Blog
 * Lab Environment
 * Contact

 * 
 * 
 * 
 * 
 * 

📍 45305 Catalina ct. Suite 150, Sterling VA 20166
☎️ (833) 336-0266


 * info@letsdefend.io
 * Privacy Policy
 * Terms of Service
 *