Тёмный

Workshop: MITRE ATT&CK Fundamentals 

FIRST
Подписаться 4 тыс.
Просмотров 24 тыс.
50% 1

The ATT&CK Framework provides a common language for Cybersecurity professionals to use when describing adversary Tactics, Techniques, and Procedures. It is a growing standard across the Cybersecurity community being used in threat reporting, sensor configurations, analytics and more. In this session we will go over the fundamentals of the ATT&CK Framework, explore its parts and pieces, enumerate some common use cases, and walkthrough some tools we can use when working with it.
Trainer
Sean Whitley is a Cyber Operations Lead at the MITRE Corporation and has a master’s degree in Information Security and Assurance. He has worked in the cyber defense domain for nine years, authored several papers on cyber hunting and TTP based defense, and is a contributor to the MITRE ATT&CK Defender (MAD) series of courses. Most of his time at MITRE has been spent using the ATT&CK framework to develop more effective analytics and detection methods. He also works with various organizations to help them adopt the ATT&CK framework and has been a contributor and lead of the Cyber Analytic Repository.

Наука

Опубликовано:

 

7 июл 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 6   
@arsalananwar8265
@arsalananwar8265 Год назад
This will help a lot of folks! Great explanation, keep making more and more videos.
@chandism1
@chandism1 Год назад
Great workshop. Very helpful
@deepankarrai3384
@deepankarrai3384 2 года назад
Thank you for your very concise and clear explanations. This was so helpful.
@MyLife-uc5wy
@MyLife-uc5wy Год назад
Thank you!
@aaroncarlo9846
@aaroncarlo9846 10 месяцев назад
Thank you for this wonderful and very informative video! As I was exploring MITRE ATT&CK, I noticed that Data Source is no longer available on the right side.
@allworld1357
@allworld1357 Год назад
This was very informative. Thank you.
Далее
POLI зовет Газана
00:12
Просмотров 588 тыс.
Detect, Deny, and Disrupt with MITRE D3FEND
1:04:08
Просмотров 8 тыс.
Real Hacking: Learn The Cyber Kill Chain
14:55
Просмотров 96 тыс.
ATT&CK Matrix: The Enemies Playbook
14:04
Просмотров 49 тыс.
The Art of Code - Dylan Beattie
1:00:49
Просмотров 4,7 млн