HOW to use MITRE ATT&CK Framework in SOC Operations | Explained by a Cyber Security Professional

แชร์
ฝัง
  • เผยแพร่เมื่อ 7 ส.ค. 2023
  • Welcome to AV Cyber Active channel where we discuss cyber Security related topics. Feel free to Comment if you want more contents. In this video I discuss MITRE Attack FW and how to use it in SOC operations for red and blue teaming. It can even casue loss to business or money if not used using propper techniques.
    OWASP
    The OWASP Top 10 is a standard awareness document for developers and web application security. It represents a broad consensus about the most critical security risks to web applications.
    owasp.org/www-project-top-ten/
    DLP | Explained by a cyber security Professional
    • DLP (Data Loss Prevent...
    IPSEC and Why its Important | Explained by a cyber security Professional
    • IPSEC and Why its Impo...
    Statefull vs Stateless Firewall
    • Stateful vs Stateless ...
    SSL and TLS Encryption
    • WHAT is the dfference ...
    Instagram :
    / avcyberactive
    Website : avcyberactive.my.canva.site/
    Contact: xboxassdss@gmail.com
    If You Like my Work
    Consider Donating at - paypal.me/avcyberactive
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 11

  • @Cutman318
    @Cutman318 2 วันที่ผ่านมา +1

    great video

  • @dancingkidkul9325
    @dancingkidkul9325 6 หลายเดือนก่อน +1

    Great video...
    Would like to learn on this with more videos.

    • @avcyberactive538
      @avcyberactive538  6 หลายเดือนก่อน +1

      Thanks. Am glad it helped you , Stay subscribed for more MITRE MAD FW related videos.

    • @avcyberactive538
      @avcyberactive538  5 หลายเดือนก่อน +1

      One of the most commounlty asked Questions in Interview to map Phishing use case in MITRE FW. Hope you like it .

  • @priyakalai-hf4dd
    @priyakalai-hf4dd 11 หลายเดือนก่อน +1

    Great video...Easy to understand and Map

    • @avcyberactive538
      @avcyberactive538  11 หลายเดือนก่อน

      Thanks.Am glad you found it helpfull.Feel free to suggest topics y'd like to see more.

    • @priyakalai-hf4dd
      @priyakalai-hf4dd 11 หลายเดือนก่อน +1

      Kindly do series for SC 200

  • @user-he2np4yf4q
    @user-he2np4yf4q 6 หลายเดือนก่อน

    Thank you for the video.. Could you please provide information on how will MItre Att&ck questions be asked in an interview.. I am preparing for my interview for SOC Analyst L1. I am from a Non technical background, so its quite challenging.. Thank you again

    • @avcyberactive538
      @avcyberactive538  6 หลายเดือนก่อน +1

      Am glad the vdo helped. Another Vdo on MITRE is on the works for MITRE and how to ckark interview questions . Be subscribed. Thanks!

    • @avcyberactive538
      @avcyberactive538  5 หลายเดือนก่อน +1

      th-cam.com/video/5QNZmJ4PZQg/w-d-xo.html
      One of the most commounlty asked Questions in Interview to map Phishing use case in MITRE FW. Hope you like it .