Тёмный

What is MITRE ATT&CK? MITRE ATT&CK Framework | ATT&CK Tactics and Techniques Understanding ATT&CK 

INFOSEC TRAIN
Подписаться 43 тыс.
Просмотров 40 тыс.
50% 1

InfosecTrain offers MITRE ATT&CK Training . To know more about MITRE ATT&CK Training and other training we conduct, please visit www.infosectrain.com/courses/... write into us at sales@infosectrain.com
0:00 Introduction
3:12 Mitre ATT&CK Framework
6:30 Cyber Kill Chain
9:05 Adversarial Tactics, Techniques, and Common Knowledge
14:45 Enterprise Matrix
16:45 Software
17:30 Mimikatz
19:00 Enterprise Matrix
🖥️ Agenda for the Session
✔ What is MITRE ATT&CK?
✔ Understanding ATT&CK Matrices.
✔ ATT&CK Tactics and Techniques.
✔ Guidance on how security teams can more effectively apply people, process and technology to disrupt the lifecycle of new attacks and improve their security posture
Subscribe to our channel to get video updates. Hit the subscribe button.
✅ Facebook: / infosectrain
✅ Twitter: / infosec_train
✅ LinkedIn: / infosec-train
✅ Instagram: / infosectrain
✅ Telegram: t.me/infosectrains
✅ Website: www.infosectrain.com/

Опубликовано:

 

16 июл 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 29   
@mozartgodson
@mozartgodson 3 года назад
Good explanation...
@kavishasheth1527
@kavishasheth1527 2 года назад
Great job
@konatalarajareddy9294
@konatalarajareddy9294 2 года назад
amzing explanation and easily understandable
@InfosecTrain
@InfosecTrain 2 года назад
Glad you liked it ! Thanks for watching!
@CyberStoriesbyPrasidh
@CyberStoriesbyPrasidh 2 года назад
Thanks ..Good content
@InfosecTrain
@InfosecTrain 2 года назад
Welcome, Glad it was helpful! Thanks for watching!
@chintallakavitha5279
@chintallakavitha5279 Год назад
Awesome...
@InfosecTrain
@InfosecTrain Год назад
Thanks 🤗 Glad you liked it ! Thanks for watching!
@mooker6059
@mooker6059 2 года назад
thanks friend
@InfosecTrain
@InfosecTrain 2 года назад
Glad you liked it ! Thanks for watching!
@arpit3655
@arpit3655 3 года назад
nice briefing.
@InfosecTrain
@InfosecTrain 3 года назад
Thanks for listening, So nice
@bhattsmit2246
@bhattsmit2246 Год назад
Sir last one you gave us 5 commands we have to search it in enterprise matrix of mitre attack?For ex: we have to search config/all instead of APT3?
@wagnerrosa7246
@wagnerrosa7246 2 года назад
Nice content.
@InfosecTrain
@InfosecTrain 2 года назад
Appreciated, Glad you liked it ! Thanks for watching!
@avneeshsaraswat5442
@avneeshsaraswat5442 Год назад
Good Explanation.
@InfosecTrain
@InfosecTrain Год назад
Glad it was helpful! Thanks for watching!
@shefalikumari3513
@shefalikumari3513 2 года назад
Nice
@InfosecTrain
@InfosecTrain 2 года назад
Thanks
@sunnyvirk888
@sunnyvirk888 2 года назад
OVER HERE!!!
@InfosecTrain
@InfosecTrain 2 года назад
Thanks for your Feedback.
@bhattsmit2246
@bhattsmit2246 Год назад
sir in my framework navigator Bulk select option is not there??
@InfosecTrain
@InfosecTrain Год назад
Yes I am! Kindly write into us at sales@infosectrain.com with you requirements
@Rajeshsharma-fb1dn
@Rajeshsharma-fb1dn 3 года назад
Just giving LinkedIn profile enugh
@PravinPatel-uq9hh
@PravinPatel-uq9hh 2 года назад
you have tell us all about your job profile but didn't tell salary package . so plz tell that for money motivation.
@gv9359
@gv9359 2 года назад
Dude... Use some "parts of speech" Concepts. I was waiting for you to something by the end of Session but you said "Thanks & Bye.!!!"
@InfosecTrain
@InfosecTrain 2 года назад
Glad it was helpful! Thanks for watching! For more details or free demo with our expert write into us at sales@infosectrain.com with your requirements
@arshadshaikh707
@arshadshaikh707 3 года назад
Client name should be confidential.
@wizcactus2223
@wizcactus2223 2 года назад
Kitna kamatah hey bhai i can see u have done lot of certifications
Далее
ЛУЧШАЯ ПОКУПКА ЗА 180 000 РУБЛЕЙ
28:28
ATT&CK Matrix: The Enemies Playbook
14:04
Просмотров 49 тыс.
The Anatomy of an Att&ck
7:46
Просмотров 26 тыс.
Workshop: MITRE ATT&CK Fundamentals
1:47:11
Просмотров 24 тыс.
MITRE ATT&CK Framework for Beginners
7:53
Просмотров 52 тыс.
How MITRE ATT&CK works
4:28
Просмотров 8 тыс.
HTTPS, SSL, TLS & Certificate Authority Explained
43:29
ЛУЧШАЯ ПОКУПКА ЗА 180 000 РУБЛЕЙ
28:28