Тёмный
No video :(

12 Days of Defense - Day 11: Prioritizing Detection with MITRE ATT&CK Navigator 

John Hubbard
Подписаться 8 тыс.
Просмотров 6 тыс.
50% 1

Опубликовано:

 

26 авг 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 11   
@sfhussain8
@sfhussain8 3 года назад
Just can't thank you enough John. I was looking for this for the past few days now and found it now.. It's already 12 in midnight and I am super sleepy but I couldn't hold my nerves.. :).. Lovely & Thanks a ton
@NateRoberts
@NateRoberts 3 года назад
Super excited about this one! I was just asking people on Twitter if they had resources/courses on this the other day! Thanks for the video
@saichandtadepalli9154
@saichandtadepalli9154 3 года назад
John your explanation on Mitre navigator is awesome...Thanks a lot
@egalegalegal2176
@egalegalegal2176 3 года назад
Cool short and very informational explanation. Thanks
@etutorshop
@etutorshop 3 года назад
Thank you very much
@AjitKumar-sy9cv
@AjitKumar-sy9cv 3 года назад
Thanks it was totally new info regarding the app.. !!
@jhall6568
@jhall6568 3 года назад
Can you cover the Intrusion Analysis using the Diamond Model for the Sony attack in 2014? I'd be curious to see what you come up with.
@WavyNinja
@WavyNinja 3 года назад
Here's the link to John's paper. www.sans.org/reading-room/whitepapers/threats/measuring-improving-cyber-defense-mitre-att-ck-framework-39685
@SecHubb
@SecHubb 3 года назад
Thanks! Forgot to add that to the description! :)
@raghavenderboppidi1841
@raghavenderboppidi1841 2 года назад
Hi John.. Thank you for video. Can we narrow down list of APT groups/Tactics/Techniques that target specific industry ..lets say "pharma" using Navigator . instead of referring to multiple articles.
@SecHubb
@SecHubb 2 года назад
Unfortunately I don’t believe so, they don’t keep industry level data like that in there to my knowledge. :/
Далее
Using MITRE's ATT&CK Navigator for Gap Analysis
24:57
ATT&CK Matrix: The Enemies Playbook
14:04
Просмотров 50 тыс.
MITRE Practical Use Cases
18:43
Просмотров 19 тыс.
Introduction to ATT&CK Navigator
11:45
Просмотров 53 тыс.
How to use the MITRE ATT&CK Navigator
4:38
Просмотров 64 тыс.
MITRE DeTTECT - Data Source Visibility and Mapping
16:03