Using MITRE's ATT&CK Navigator for Gap Analysis

  Рет қаралды 9,468

Raiders of the Lost ARP

Raiders of the Lost ARP

Күн бұрын

Пікірлер: 7
@nicktamm3
@nicktamm3 Жыл бұрын
Amazing resource explanation! Thank you! BTW - love the shirt
@tmlondon3070
@tmlondon3070 2 жыл бұрын
Great demo👌👍💯
@razzawazza
@razzawazza 8 ай бұрын
Thanks for this mate
@AniketAmdekar
@AniketAmdekar 2 жыл бұрын
Really cool video! Can you share some examples of some successful attacks and how each layer of MITRE was used in it?
@MikeMcPhee101
@MikeMcPhee101 2 жыл бұрын
Hello Aniket! There are a lot of great threat intel blogs out there by Cisco and others that actually do exactly that. A great one to follow can be seen here: blog.talosintelligence.com/2021/08/vice-society-ransomware-printnightmare.html
@JD-rb1hv
@JD-rb1hv Жыл бұрын
Hey Mike, Thank you for wonderful video. I am comparing 2 APT group layers. Suppose, I want to select few techniques in an existing layer manually , how can i do that? I could not see any options to select additional techniques. Thanks in advance.
@MikeMcPhee101
@MikeMcPhee101 Жыл бұрын
Assuming you have already selected some techniques via a Group search or something, you can click on additional techniques to add them in. The trick is to ensure you actually score or color those before you deselect them or move away from that tab.
Using MITRE Caldera to Emulate Threats in Your Environment
16:55
Raiders of the Lost ARP
Рет қаралды 9 М.
How to Use the MITRE ATT&CK Navigator for CTI
28:54
CYBER RANGES
Рет қаралды 2,7 М.
風船をキャッチしろ!🎈 Balloon catch Challenges
00:57
はじめしゃちょー(hajime)
Рет қаралды 93 МЛН
ТВОИ РОДИТЕЛИ И ЧЕЛОВЕК ПАУК 😂#shorts
00:59
BATEK_OFFICIAL
Рет қаралды 6 МЛН
MITRE Practical Use Cases
18:43
H & A Security Solutions
Рет қаралды 19 М.
How to Use MITRE ATT&CK Framework Detailed Approach  2022
30:21
Prabh Nair
Рет қаралды 83 М.
Introduction To The MITRE ATT&CK Framework
35:48
HackerSploit
Рет қаралды 14 М.
Let’s Be Honest About MITRE ATT&CK® Mappings and the “So What”
46:45
SANS Digital Forensics and Incident Response
Рет қаралды 1,3 М.
Cyber Kumite - Ep. 7 - NIST CSF vs MITRE ATT&CK
21:41
Security Risk Advisors
Рет қаралды 859
How To Use Threat Intelligence To Prevent Cyber Attacks  | TryHackMe Threat Intelligence for SOC
38:58
Motasem Hamdan | Cyber Security & Tech
Рет қаралды 1,3 М.