No video

How to Use MITRE ATT&CK Framework Detailed Approach 2022

  Рет қаралды 77,364

Prabh Nair

Prabh Nair

Күн бұрын

In this Video , I have covered detailed approach of what is #MITRE ATT&CK
Some Pointers which i covered in this video
1) use case
2) Mitigation Controls
3) #CISO strategy
How to become #SOC in Hindi
• How to become a SOC An...
How to start your career in SOC
• How to Start your care...
For SOC Playlist
• SOC

Пікірлер: 54
@arasai84
@arasai84 7 ай бұрын
According to me for the 1st question how MITRE can basically improve the organization, my answer (as a beginner) helps in creating use cases with the T&T provided and implement in creating rules in a SIEM platform. 2nd question - Created in 2013. 3rd question - I find this video useful on how to navigate through the MITRE matrix and view the T&T and the tools for demo of use cases.
@corypopescu3789
@corypopescu3789 Жыл бұрын
Your video as all others help me understand subtle parts of cyber security. I learned that the Mitre organization created this useful framework based on matrices. It's a powerful tool I didn't know about as when I went to their site I couldn't detect the matrices. The idea of getting the knowledge about the attacks, then analyze attackers' behaviors, execute the right techniques, use procedures and compare results is useful. It takes us through the whole process reaching the goals of improving defense mechanisms of information systems. Thank You so much, Prabh. Great video!
@pradeepgupta4309
@pradeepgupta4309 2 жыл бұрын
(1) To improve cybersecurity posture of org Mitre framework will be use. (2) Mitre attack framework developed in 2013. (3) Please make videos on NIST framework.
@PrabhNair1
@PrabhNair1 2 жыл бұрын
Thanks you :)
@royalic5075
@royalic5075 3 ай бұрын
Thank you for explaining. And more importantly, thank you for sharing use cases, tools, and supporting frameworks like the NIST SP 800-53-R5. This can work well for creating remediation guidelines.
@cabreracesare
@cabreracesare Жыл бұрын
Very insightful and concise explanation of MITRE ATT&CK Framework. Thanks Prabh, continue your great work mate!
@mudasirmalikawan4769
@mudasirmalikawan4769 9 ай бұрын
I always love you Prabh Sir. Lots of Love and Thanks from Pakistan to you. Please accept. You are a best trainer.
@user-hm5li1fj1l
@user-hm5li1fj1l 6 ай бұрын
Thank you for sharing your knowledge about this framework. Please continue making videos that can help students and professionals understand the in an outs in cybersecurity.
@danielleblanchett5383
@danielleblanchett5383 9 ай бұрын
this is such a great channel. you deserve million subscribers!!
@vishnupujari8899
@vishnupujari8899 8 ай бұрын
Simple with detailed explanation, just amazing.
@doaamohammed668
@doaamohammed668 10 ай бұрын
I love this channel. It’s really amazing how you simplify these topics 🙏🏻
@anusreeashok7269
@anusreeashok7269 11 ай бұрын
This video was very helpful... Could you plz make videos mentioning how to use MITRE navigator and how to do gap analysis etc?
@danielnordick1225
@danielnordick1225 Жыл бұрын
Thank you for EXCELLENT explanations. Very well done
@basictalent1
@basictalent1 2 жыл бұрын
Please make video on how to map NIST to MITRE ATT$CK framework
@calebmeyer5958
@calebmeyer5958 Жыл бұрын
Thank you much Prabh! Very helpful. God bless you, friend. 😊
@zaryabzahra677
@zaryabzahra677 Жыл бұрын
Perfect Video to understand the MITRE ATT&CK
@ramkrishandubey6154
@ramkrishandubey6154 Жыл бұрын
Fabulous Prabh ! I have one request to you please make a Video for Phishing analysis .
@Thecriticka36
@Thecriticka36 Жыл бұрын
by using this frame work we can simulate, hunt and detect the adversaries behavior and strength the security poster of the organization.
@bipinzacharia706
@bipinzacharia706 9 ай бұрын
Hi Please update this recording with latest version of ATT&CK features including ICS security
@chrismorganofficial
@chrismorganofficial 2 жыл бұрын
Super! Explained well. I have a request. Could I get the github link for the excel?
@singaporetheplaceto
@singaporetheplaceto Жыл бұрын
Very good content,you explain everything in simple synonyms. Thank you.
@TheArmadillo07
@TheArmadillo07 2 жыл бұрын
Awesome Prabh. Good insights as always.
@PrabhNair1
@PrabhNair1 2 жыл бұрын
Thanks bhai :)
@sandeepLakkakula
@sandeepLakkakula 3 ай бұрын
awesome prab
@kiranbabus7345
@kiranbabus7345 4 ай бұрын
if i get a project about some ransomware attack where i will get the data for analysing
@mahesh6307
@mahesh6307 Жыл бұрын
MITRE give an insite of how the security posture of organisation In 2013, ATTACK One more detailed example of mapping TTP's to an malware attack
@chirag9203
@chirag9203 Жыл бұрын
Very useful video and understanding
@wakayotolera
@wakayotolera Жыл бұрын
Different vendors say they are able to 100% Prevention in the Protection evaluation (10 of 10) 100% Detection of all attack steps (19 of 19) 98.2% Analytic Coverage (107 of 109 attack substeps) 98.2% Technique-Level Detections (107 of 109 attack substeps) 98.2% Visibility (107 of 109 attack substeps) How can we verify this quantitatively like they put it and we see for different tactics different methods are there like general, telemetry, tactic, and techniques; which method is better and what does it mean if that specific method is used?
@_.alex.-
@_.alex.- Жыл бұрын
There are vendors out there who test their products against the MITRE ATT&CK framework and use the results to sell their products. Google SentinelOne, pretty sure they publish information around how they use it to guarantee they are meeting the highest standards. Basically, when you are looking for vendors, look for ones who test against the framework, or, at the very least ask them how they came to those statements. They should be able to back up with the testing data.
@Dilipkumar-eu9bk
@Dilipkumar-eu9bk Жыл бұрын
Great work, Nice video
@adarshkumar3407
@adarshkumar3407 2 жыл бұрын
Many thanks prabh sir for this video
@PrabhNair1
@PrabhNair1 2 жыл бұрын
Thanks you :)
@santhoshabimanyu3225
@santhoshabimanyu3225 5 күн бұрын
Thanks for the wonderful session. Pls share getup link to download the excel
@thkhan
@thkhan 2 жыл бұрын
kindly make videos on NIST framework.
@rameshsankaran1914
@rameshsankaran1914 2 жыл бұрын
Really excellent
@PrabhNair1
@PrabhNair1 2 жыл бұрын
Thanks a lot
@amanpreetsingh5275
@amanpreetsingh5275 Жыл бұрын
Bro Can you make a tutorial of NIST FRAMEWORK
@arunanbudasan6290
@arunanbudasan6290 Жыл бұрын
Excellent bro
@Narasimha-tz4ko
@Narasimha-tz4ko 4 ай бұрын
can you please share the link to download Nist800 , excel file
@Bunor78
@Bunor78 2 жыл бұрын
Good job Prabh. You never disappoint
@PrabhNair1
@PrabhNair1 2 жыл бұрын
Thanks you :)
@christiannmoye1795
@christiannmoye1795 Жыл бұрын
Excellent
@r.kfiles2518
@r.kfiles2518 11 ай бұрын
so nice sir ❤❤
@marcovillalobos9762
@marcovillalobos9762 Жыл бұрын
wonderful
@vckarthick4276
@vckarthick4276 10 ай бұрын
Where did you downloaded that Excel sheet?
@luffy-61
@luffy-61 Жыл бұрын
Thanks
@dineshwaghamode215
@dineshwaghamode215 2 ай бұрын
sir can you provide this ppt
@mohammadzia4194
@mohammadzia4194 2 жыл бұрын
Very well explained.....
@ritrikachowdhury2026
@ritrikachowdhury2026 9 ай бұрын
Hi, can u share link for excel?
@KUNDANSINGH-qy6wy
@KUNDANSINGH-qy6wy 2 жыл бұрын
sir please provide RSA netwitness ka iso file
@PrabhNair1
@PrabhNair1 2 жыл бұрын
I don't have dear
@Amit-gw5pl
@Amit-gw5pl Жыл бұрын
Adversarial
@PrabhNair1
@PrabhNair1 Жыл бұрын
Thanks for correction:)
SOC Interview Questions and Answers  2 2022
14:11
Prabh Nair
Рет қаралды 20 М.
КАКУЮ ДВЕРЬ ВЫБРАТЬ? 😂 #Shorts
00:45
НУБАСТЕР
Рет қаралды 3,4 МЛН
Whoa
01:00
Justin Flom
Рет қаралды 22 МЛН
Breaking The Kill Chain: A Defensive Approach
13:18
The CISO Perspective
Рет қаралды 159 М.
The Anatomy of an Att&ck
7:46
IBM Technology
Рет қаралды 28 М.
Using MITRE's ATT&CK Navigator for Gap Analysis
24:57
Raiders of the Lost ARP
Рет қаралды 9 М.
Overview of SIEM : Most Pratical Appraoch
14:25
Prabh Nair
Рет қаралды 41 М.
Cyber Kill Chain guide - How to improve cybersecurity posture
22:28
Detect, Deny, and Disrupt with MITRE D3FEND
1:04:08
SANS Cyber Defense
Рет қаралды 8 М.
ATT&CK Matrix: The Enemies Playbook
14:04
The CISO Perspective
Рет қаралды 50 М.