Тёмный
No video :(

HOW to use MITRE ATT&CK Framework in SOC Operations | Explained by a Cyber Security Professional 

AV CYBER ACTIVE
Подписаться 1,9 тыс.
Просмотров 3,5 тыс.
50% 1

Welcome to AV Cyber Active channel where we discuss cyber Security related topics. Feel free to Comment if you want more contents. In this video I discuss MITRE Attack FW and how to use it in SOC operations for red and blue teaming. It can even casue loss to business or money if not used using propper techniques.
OWASP
The OWASP Top 10 is a standard awareness document for developers and web application security. It represents a broad consensus about the most critical security risks to web applications.
owasp.org/www-...
DLP | Explained by a cyber security Professional
• DLP (Data Loss Prevent...
IPSEC and Why its Important | Explained by a cyber security Professional
• IPSEC and Why its Impo...
Statefull vs Stateless Firewall
• Stateful vs Stateless ...
SSL and TLS Encryption
• WHAT is the dfference ...
Instagram :
/ avcyberactive
Website : avcyberactive....
Contact: xboxassdss@gmail.com
If You Like my Work
Consider Donating at - paypal.me/avcy...

Опубликовано:

 

28 авг 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 11   
@Cutman318
@Cutman318 Месяц назад
great video
@avcyberactive538
@avcyberactive538 Месяц назад
Glad you enjoyed it
@dancingkidkul9325
@dancingkidkul9325 8 месяцев назад
Great video... Would like to learn on this with more videos.
@avcyberactive538
@avcyberactive538 8 месяцев назад
Thanks. Am glad it helped you , Stay subscribed for more MITRE MAD FW related videos.
@avcyberactive538
@avcyberactive538 7 месяцев назад
One of the most commounlty asked Questions in Interview to map Phishing use case in MITRE FW. Hope you like it .
@priyakalai-hf4dd
@priyakalai-hf4dd Год назад
Great video...Easy to understand and Map
@avcyberactive538
@avcyberactive538 Год назад
Thanks.Am glad you found it helpfull.Feel free to suggest topics y'd like to see more.
@priyakalai-hf4dd
@priyakalai-hf4dd Год назад
Kindly do series for SC 200
@user-he2np4yf4q
@user-he2np4yf4q 8 месяцев назад
Thank you for the video.. Could you please provide information on how will MItre Att&ck questions be asked in an interview.. I am preparing for my interview for SOC Analyst L1. I am from a Non technical background, so its quite challenging.. Thank you again
@avcyberactive538
@avcyberactive538 7 месяцев назад
Am glad the vdo helped. Another Vdo on MITRE is on the works for MITRE and how to ckark interview questions . Be subscribed. Thanks!
@avcyberactive538
@avcyberactive538 7 месяцев назад
ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-5QNZmJ4PZQg.html One of the most commounlty asked Questions in Interview to map Phishing use case in MITRE FW. Hope you like it .
Далее
Reforged | Update 0.30.0 Trailer | Standoff 2
02:05
Просмотров 413 тыс.
Кого из блогеров узнали?
00:10
Просмотров 547 тыс.
MITRE Practical Use Cases
18:43
Просмотров 19 тыс.
The Anatomy of an Att&ck
7:46
Просмотров 28 тыс.
Using MITRE's ATT&CK Navigator for Gap Analysis
24:57
MITRE ATT&CKcon 2018: ATT&CK as a Teacher
14:28
Просмотров 11 тыс.
MITRE ATT&CK Framework for Beginners
7:53
Просмотров 54 тыс.