Загрузка страницы

ATT&CK Matrix: The Enemies Playbook

ATT&CK Matrix by MITRE is the world's most comprehensive research on malware and threats to date. Based on millions of real-world events, the Matrix provides the "playbook" used by the world's most notorious hacking groups and malware. In this video, we'll cover everything you need to start using ATT&CK today.

Expanding on the Cybersecurity Kill Chain: 1:02
ATT&CK Matrix Intro: 2:02
Understanding TTP: 3:42
Getting Started with ATT&CK: 4:26
The ATT&CK Navigator demo: 5:25
The Pyramid of Pain: 8:15
Defending against behaviors vs tools: 9:23
Implementing the ATT&CK Framework: 10:49

Links:
ATT&CK Matrix: https://attack.mitre.org
ATT&CK Navigator: https://mitre-attack.github.io/attack-navigator/enterprise/
ATT&CK As A Teacher: https://www.youtube.com/watch?v=4s3pZirFCPk&list=PLkTApXQou_8JrhtrFDfAskvMqk97Yu2S2&index=13&t=0s

Видео ATT&CK Matrix: The Enemies Playbook канала The CISO Perspective
Показать
Комментарии отсутствуют
Введите заголовок:

Введите адрес ссылки:

Введите адрес видео с YouTube:

Зарегистрируйтесь или войдите с
Информация о видео
24 сентября 2019 г. 16:20:42
00:14:04
Яндекс.Метрика