What is MITRE ATT&CK? MITRE ATT&CK Framework | ATT&CK Tactics and Techniques Understanding ATT&CK

  Рет қаралды 39,944

INFOSEC TRAIN

INFOSEC TRAIN

Күн бұрын

InfosecTrain offers MITRE ATT&CK Training . To know more about MITRE ATT&CK Training and other training we conduct, please visit www.infosectrain.com/courses/... write into us at sales@infosectrain.com
0:00 Introduction
3:12 Mitre ATT&CK Framework
6:30 Cyber Kill Chain
9:05 Adversarial Tactics, Techniques, and Common Knowledge
14:45 Enterprise Matrix
16:45 Software
17:30 Mimikatz
19:00 Enterprise Matrix
🖥️ Agenda for the Session
✔ What is MITRE ATT&CK?
✔ Understanding ATT&CK Matrices.
✔ ATT&CK Tactics and Techniques.
✔ Guidance on how security teams can more effectively apply people, process and technology to disrupt the lifecycle of new attacks and improve their security posture
Subscribe to our channel to get video updates. Hit the subscribe button.
✅ Facebook: / infosectrain
✅ Twitter: / infosec_train
✅ LinkedIn: / infosec-train
✅ Instagram: / infosectrain
✅ Telegram: t.me/infosectrains
✅ Website: www.infosectrain.com/

Пікірлер: 29
@mozartgodson
@mozartgodson 3 жыл бұрын
Good explanation...
@bhattsmit2246
@bhattsmit2246 Жыл бұрын
Sir last one you gave us 5 commands we have to search it in enterprise matrix of mitre attack?For ex: we have to search config/all instead of APT3?
@kavishasheth1527
@kavishasheth1527 2 жыл бұрын
Great job
@konatalarajareddy9294
@konatalarajareddy9294 2 жыл бұрын
amzing explanation and easily understandable
@InfosecTrain
@InfosecTrain 2 жыл бұрын
Glad you liked it ! Thanks for watching!
@CyberStoriesbyPrasidh
@CyberStoriesbyPrasidh 2 жыл бұрын
Thanks ..Good content
@InfosecTrain
@InfosecTrain 2 жыл бұрын
Welcome, Glad it was helpful! Thanks for watching!
@mooker6059
@mooker6059 2 жыл бұрын
thanks friend
@InfosecTrain
@InfosecTrain 2 жыл бұрын
Glad you liked it ! Thanks for watching!
@chintallakavitha5279
@chintallakavitha5279 Жыл бұрын
Awesome...
@InfosecTrain
@InfosecTrain Жыл бұрын
Thanks 🤗 Glad you liked it ! Thanks for watching!
@arpit3655
@arpit3655 3 жыл бұрын
nice briefing.
@InfosecTrain
@InfosecTrain 3 жыл бұрын
Thanks for listening, So nice
@avneeshsaraswat5442
@avneeshsaraswat5442 Жыл бұрын
Good Explanation.
@InfosecTrain
@InfosecTrain Жыл бұрын
Glad it was helpful! Thanks for watching!
@wagnerrosa7246
@wagnerrosa7246 2 жыл бұрын
Nice content.
@InfosecTrain
@InfosecTrain 2 жыл бұрын
Appreciated, Glad you liked it ! Thanks for watching!
@shefalikumari3513
@shefalikumari3513 2 жыл бұрын
Nice
@InfosecTrain
@InfosecTrain 2 жыл бұрын
Thanks
@bhattsmit2246
@bhattsmit2246 Жыл бұрын
sir in my framework navigator Bulk select option is not there??
@InfosecTrain
@InfosecTrain Жыл бұрын
Yes I am! Kindly write into us at sales@infosectrain.com with you requirements
@sunnyvirk888
@sunnyvirk888 2 жыл бұрын
OVER HERE!!!
@InfosecTrain
@InfosecTrain 2 жыл бұрын
Thanks for your Feedback.
@PravinPatel-uq9hh
@PravinPatel-uq9hh 2 жыл бұрын
you have tell us all about your job profile but didn't tell salary package . so plz tell that for money motivation.
@gv9359
@gv9359 2 жыл бұрын
Dude... Use some "parts of speech" Concepts. I was waiting for you to something by the end of Session but you said "Thanks & Bye.!!!"
@InfosecTrain
@InfosecTrain 2 жыл бұрын
Glad it was helpful! Thanks for watching! For more details or free demo with our expert write into us at sales@infosectrain.com with your requirements
@Rajeshsharma-fb1dn
@Rajeshsharma-fb1dn 2 жыл бұрын
Just giving LinkedIn profile enugh
@arshadshaikh707
@arshadshaikh707 3 жыл бұрын
Client name should be confidential.
@wizcactus2223
@wizcactus2223 2 жыл бұрын
Kitna kamatah hey bhai i can see u have done lot of certifications
How to Use MITRE ATT&CK Framework Detailed Approach  2022
30:21
Prabh Nair
Рет қаралды 69 М.
WHY IS A CAR MORE EXPENSIVE THAN A GIRL?
00:37
Levsob
Рет қаралды 14 МЛН
ELE QUEBROU A TAÇA DE FUTEBOL
00:45
Matheus Kriwat
Рет қаралды 26 МЛН
Pray For Palestine 😢🇵🇸|
00:23
Ak Ultra
Рет қаралды 34 МЛН
OMG 😨 Era o tênis dela 🤬
00:19
Polar em português
Рет қаралды 12 МЛН
MITRE Practical Use Cases
18:43
H & A Security Solutions
Рет қаралды 18 М.
Threat Detection and Hunting for Common MITRE ATT&CK Techniques
1:43:54
Workshop: MITRE ATT&CK Fundamentals
1:47:11
FIRST
Рет қаралды 23 М.
Breaking The Kill Chain: A Defensive Approach
13:18
The CISO Perspective
Рет қаралды 153 М.
Using MITRE's ATT&CK Navigator for Gap Analysis
24:57
Raiders of the Lost ARP
Рет қаралды 8 М.
Exploring the NIST Cybersecurity Framework 2.0: What You Need to Know
53:49
Winslow Technology Group
Рет қаралды 12 М.
The Anatomy of an Att&ck
7:46
IBM Technology
Рет қаралды 24 М.
Introduction to ATT&CK Navigator
11:45
mitrecorp
Рет қаралды 51 М.
SOC 101: Real-time Incident Response Walkthrough
12:30
Exabeam
Рет қаралды 189 М.
WHY IS A CAR MORE EXPENSIVE THAN A GIRL?
00:37
Levsob
Рет қаралды 14 МЛН