No video

MITRE ATT&CK Framework in Hindi....

  Рет қаралды 5,663

Center for Cyber Security Studies & Research

Center for Cyber Security Studies & Research

Күн бұрын

Embark on an enlightening journey into the depths of cybersecurity with our comprehensive guide to the MITRE ATT&CK Framework. In this video, we'll help you understand the intricacies of one of the most robust, detailed, and globally referenced models in the cybersecurity world.
The MITRE ATT&CK Framework is a constantly evolving, globally accessible knowledge base of adversary tactics and techniques, drawn from real-world observations. Its use in the improvement of network defense strategies cannot be understated. Whether you're a cybersecurity veteran looking for a refresher or a newcomer aiming to dive into the cyber defense field, this video will provide invaluable insights.
We will begin by exploring what the MITRE ATT&CK Framework is, its origin, and its critical importance in today's cybersecurity landscape. We will explain the structure of the framework, which covers multiple tactics, techniques, and procedures used by attackers in the pre-attack, attack, and post-attack phases.

Пікірлер: 22
@faizansheikh2474
@faizansheikh2474 4 ай бұрын
Hats off Sir for explaining so easily
@anagatpareek2759
@anagatpareek2759 Ай бұрын
Very well explained. Superb
@royalyazdani5974
@royalyazdani5974 3 ай бұрын
No one can explain like that, Thank you so much for giving us this valuable explanation...
@CenterforCyberSecurityStudies
@CenterforCyberSecurityStudies 26 күн бұрын
My pleasure
@anagatpareek2759
@anagatpareek2759 Ай бұрын
Do you have any more videos by you. I love the way you explain concepts
@mohammedshaik7113
@mohammedshaik7113 29 күн бұрын
Coming back after 6 months , spent 1 hours to search :)
@rahulkharod6810
@rahulkharod6810 10 ай бұрын
thanks for giving this kind of knowledge, your teaching style is great. waiting for new vedios
@ABHAYSINGH-h2t
@ABHAYSINGH-h2t Ай бұрын
Excellent Information delivered Sir.... Sir, how we can get more information/video delivered by you... Sir, please guide
@mohammedshaik7113
@mohammedshaik7113 7 ай бұрын
Excellent video
@CenterforCyberSecurityStudies
@CenterforCyberSecurityStudies 5 ай бұрын
Thank you very much!
@jagszubair1256
@jagszubair1256 3 ай бұрын
Excellent explaination sir .. kya baat hai ..whaa whaa
@alimeraj9992
@alimeraj9992 11 ай бұрын
very informative video sir . please keep it up for cyber security beginner like us.
@publicknowledge4241
@publicknowledge4241 9 ай бұрын
Very well explain thank you sir
@SunilKumar-yg4ik
@SunilKumar-yg4ik 6 ай бұрын
❤️ Nice Advisor
@MrUsmanAli
@MrUsmanAli 10 ай бұрын
Please share complete playlist of this series . Thank You !
@parashersudhakar
@parashersudhakar 5 ай бұрын
brilliant
@CenterforCyberSecurityStudies
@CenterforCyberSecurityStudies 5 ай бұрын
Thanks
@MrR5b5t
@MrR5b5t Жыл бұрын
Good explanation ❤️
@CenterforCyberSecurityStudies
@CenterforCyberSecurityStudies 11 ай бұрын
Thanks
@vibevenom7577
@vibevenom7577 7 ай бұрын
Do you have any app of the same course..paid please respond
@rohitnirantar1031
@rohitnirantar1031 11 ай бұрын
Excellent Video. Do we have next video in this series?
@CenterforCyberSecurityStudies
@CenterforCyberSecurityStudies 11 ай бұрын
Coming soon
How to Use MITRE ATT&CK Framework Detailed Approach  2022
30:21
Prabh Nair
Рет қаралды 77 М.
Workshop: MITRE ATT&CK Fundamentals
1:47:11
FIRST
Рет қаралды 25 М.
Gli occhiali da sole non mi hanno coperto! 😎
00:13
Senza Limiti
Рет қаралды 20 МЛН
How I Did The SELF BENDING Spoon 😱🥄 #shorts
00:19
Wian
Рет қаралды 36 МЛН
123 GO! Houseによる偽の舌ドッキリ 😂👅
00:20
123 GO! HOUSE Japanese
Рет қаралды 6 МЛН
Underwater Challenge 😱
00:37
Topper Guild
Рет қаралды 26 МЛН
What is C.I.A Triad | Explained in Simple Hindi
35:37
Prabh Nair
Рет қаралды 3,8 М.
Breaking The Kill Chain: A Defensive Approach
13:18
The CISO Perspective
Рет қаралды 159 М.
The AI Cybersecurity future is here
26:42
David Bombal
Рет қаралды 155 М.
Using MITRE's ATT&CK Navigator for Gap Analysis
24:57
Raiders of the Lost ARP
Рет қаралды 9 М.
MITRE ATT&CK in [HINDI] CVE-2023-36884
22:21
Simone's CyberSecurity
Рет қаралды 3,8 М.
Demystifying Firewall, IPS, and IDS: Your Complete Guide to Network Security #cybersecurity #snort
3:14:51
Center for Cyber Security Studies & Research
Рет қаралды 1,4 М.
How to Present Cyber Security Risk to Senior Leadership | SANS Webcast
59:58
Gli occhiali da sole non mi hanno coperto! 😎
00:13
Senza Limiti
Рет қаралды 20 МЛН