Тёмный

MITRE ATT&CK Framework for Beginners 

Cyber Gray Matter
Подписаться 4,8 тыс.
Просмотров 53 тыс.
50% 1

This is a short and to-the-point video about the MITRE ATT&CK Framework for those who are interested in the field of cybersecurity.
cybergraymattir?t...
DETT&CT GitHub: github.com/rabobank-cdc/DeTTECT
Detection and Analytics: / getting-started-with-a...
Threat Intelligence: / getting-started-with-a...

Наука

Опубликовано:

 

24 июл 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 35   
@nicktamm3
@nicktamm3 Год назад
Well done and Thank you! - great adjunct to my Udacity Challenge - Intro to Cybersecurity!
@cStardust94
@cStardust94 3 месяца назад
Thank you for the introduction to the framework, helped me a lot.
@stideengarbanzo9862
@stideengarbanzo9862 Год назад
Nice video, thanks for the information, it will be my first time with mitre att&ck.
@Zerback
@Zerback Год назад
Hey! Super thanks for this one. Helpful as first close to the framework 🙌💫
@cybergraymatter
@cybergraymatter Год назад
Thanks! I'm glad you found it helpful!
@youngglow7
@youngglow7 Год назад
This was a great intro video, bravo!
@samvox994
@samvox994 8 месяцев назад
Great Work Concise Love it
@kshakir80
@kshakir80 Год назад
This is great, thank you!
@cybergraymatter
@cybergraymatter Год назад
Thanks, Kamal!
@georgegoodlink303
@georgegoodlink303 2 года назад
This is great!
@YundabbLife
@YundabbLife 2 года назад
cool video! Good one to start with😄
@Zheray
@Zheray 9 месяцев назад
Really helpful, thank you!
@cyberfabi
@cyberfabi 6 месяцев назад
helpful overview - thank you!!
@jiffjifferson5365
@jiffjifferson5365 11 месяцев назад
Amazing content.
@abdullhadishammary3221
@abdullhadishammary3221 11 месяцев назад
This was great thank you
@nicolailongo8846
@nicolailongo8846 11 месяцев назад
Thanks! That was great
@AboodSpiN
@AboodSpiN 8 месяцев назад
Thank you so much for the content! subbed!
@cybergraymatter
@cybergraymatter 8 месяцев назад
Thanks for the sub!
@mamh6
@mamh6 2 года назад
Amazing, You are big success, keep it up
@cybergraymatter
@cybergraymatter 2 года назад
Thank you, Mohamed! I appreciate your support!
@tyrojames9937
@tyrojames9937 Год назад
WELL-DONE!✔✔
@azadpourhasan3812
@azadpourhasan3812 2 года назад
Beautiful voice, Great video.🍎
@cybergraymatter
@cybergraymatter 2 года назад
Wow! Thank you for the kind comment, Azad! :)
@sgplay2544
@sgplay2544 2 года назад
thanks very helpful, will be nice if u do a video for dett&ct 1.1 also how to detemine data sources for it
@cybergraymatter
@cybergraymatter 2 года назад
Thanks for the comment! I will put this on my list :)
@Vlogs27164
@Vlogs27164 Год назад
It's great..
@kellenrivers5466
@kellenrivers5466 Год назад
Hey thanks!
@SoberCatboy
@SoberCatboy 2 года назад
Hi! I don't understand why my comment disappeared. But great video!
@ilektrokioydio
@ilektrokioydio Год назад
I still have NO idea what att&ck is lol. Whatever I'll probably figure it out.
@udaydeepu
@udaydeepu 2 года назад
can I get this slides?
@cybergraymatter
@cybergraymatter 2 года назад
Yes, I could upload the slides somewhere. I'll do that this coming week. :)
@cybergraymatter
@cybergraymatter 2 года назад
www.dropbox.com/scl/fo/0u7i7jwzg70wbwtxqyzoe/h?dl=0&rlkey=rzasxhoflzzins1v3kinnomdb
@stevenp1961
@stevenp1961 7 месяцев назад
It's a Girl? She's a Girl? 🥰
@cybergraymatter
@cybergraymatter 7 месяцев назад
Yep! Trying to do my part and represent
@malamdikereta
@malamdikereta 6 дней назад
This video from Cyber Gray Matter explains the MITRE ATT&CK framework, a tool used to understand cyber adversaries' tactics, techniques, and common knowledge. It's beneficial for professionals, students, and businesses, aiding both blue (defensive) and red (offensive) teams in cybersecurity. The video covers how to use the framework, search for vulnerabilities, and its applications in real-world scenarios. Takeaways 😀 The video introduces the MITRE ATT&CK framework, aiming to make it accessible to beginners and those unfamiliar with cybersecurity jargon. 🏢 MITRE Corporation, a not-for-profit organization in Bedford, Massachusetts, developed the ATT&CK framework. 💡 'ATT&CK' stands for Adversarial Tactics, Techniques, and Common Knowledge, focusing on how attackers operate and the techniques they use. 🌐 The framework is based on real-world data and reports submitted by users and researchers, making it a public resource. 💻 Both professionals and students can benefit from the MITRE ATT&CK framework, which is designed to be user-friendly even for those without dedicated cybersecurity teams. 🛡 The framework is used by both 'blue teams' (defenders) and 'red teams' (offensive security testers) to understand and counteract cyber threats. 🔍 Frameworks in cybersecurity, like grammar in language, provide a common language and understanding for various stakeholders. 🔗 MITRE ATT&CK is open and accessible, helping businesses and professionals protect themselves by understanding common vulnerabilities and threats. 💻 The framework covers not only Windows but also includes information on Linux, Mac, Android, and iOS, making it versatile for various platforms. 🔎 The MITRE website provides a searchable matrix of tactics, techniques, and procedures used by different threat groups, aiding in understanding specific attack patterns. 🔧 Tools like MITRE Detect and Atomic Red Team can be used to map data sources and emulate adversary techniques, helping to strengthen network defenses.
Далее
Breaking The Kill Chain: A Defensive Approach
13:18
Просмотров 157 тыс.
🤔
00:28
Просмотров 1,1 млн
Introduction to ATT&CK Navigator
11:45
Просмотров 52 тыс.
Why Cybersecurity Training is a SCAM
10:37
Просмотров 80 тыс.
The Anatomy of an Att&ck
7:46
Просмотров 27 тыс.
Using MITRE's ATT&CK Navigator for Gap Analysis
24:57
What is Apache Kafka®?
11:42
Просмотров 344 тыс.
ATT&CK Matrix: The Enemies Playbook
14:04
Просмотров 49 тыс.
Workshop: MITRE ATT&CK Fundamentals
1:47:11
Просмотров 24 тыс.
Худшие кожаные чехлы для iPhone
1:00
Здесь упор в процессор
18:02
Просмотров 394 тыс.
Prices & Poco M4 Pro 5G
1:00
Просмотров 269 тыс.