MITRE ATT&CK Navigator Overview | SANS ICS Concepts

แชร์
ฝัง
  • เผยแพร่เมื่อ 17 ก.ค. 2022
  • In this concept overview, we will be discussing the MITRE ATT&CK Matrix website and the ATT&CK Navigator website. We will be walking through both tools to give a quick overview for yourself and your team.
    If you enjoy this video, and the topics we cover in the SANS ICS concept overviews, be sure to like and subscribe to this channel. Leave a comment if you have a question about this topic or suggestions for future content.
    Script by Don C. Weber (@cutaway), Certified SANS Instructor and Cutaway Security, LLC .
    References
    MITRE ATT&CK Matrix: attack.mitre.org/
    MITRE ATT&CK Navigator: mitre-attack.github.io/attack...
    MITRE ATT&CK Industroyer: attack.mitre.org/software/S0604/
    Don's Social Media:
    Twitter: / cutaway
    LinkedIn: / cutaway
    Cutaway Security: / cutaway-security-llc
    CutSec Twitter: / cutawaysecurity
    SANS ICS Training:
    ICS410: ICS/SCADA Security Essentials - www.sans.org/cyber-security-c...
    ICS418: ICS Security Essentials for Managers - www.sans.org/cyber-security-c...
    ICS456: Essentials for NERC Critical Infrastructure Protection - www.sans.org/cyber-security-c...
    ICS515: ICS Visibility, Detection, and Response - www.sans.org/cyber-security-c...
    ICS612: ICS Cybersecurity In-Depth - www.sans.org/cyber-security-c...
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 2

  • @ureturk
    @ureturk ปีที่แล้ว +1

    Ty