MITRE ATT&CK Framework for Beginners

Поделиться
HTML-код
  • Опубликовано: 30 сен 2024

Комментарии • 36

  • @nicktamm3
    @nicktamm3 Год назад +2

    Well done and Thank you! - great adjunct to my Udacity Challenge - Intro to Cybersecurity!

  • @cintakhutbah
    @cintakhutbah 2 месяца назад

    This video from Cyber Gray Matter explains the MITRE ATT&CK framework, a tool used to understand cyber adversaries' tactics, techniques, and common knowledge. It's beneficial for professionals, students, and businesses, aiding both blue (defensive) and red (offensive) teams in cybersecurity. The video covers how to use the framework, search for vulnerabilities, and its applications in real-world scenarios.
    Takeaways
    😀 The video introduces the MITRE ATT&CK framework, aiming to make it accessible to beginners and those unfamiliar with cybersecurity jargon.
    🏢 MITRE Corporation, a not-for-profit organization in Bedford, Massachusetts, developed the ATT&CK framework.
    💡 'ATT&CK' stands for Adversarial Tactics, Techniques, and Common Knowledge, focusing on how attackers operate and the techniques they use.
    🌐 The framework is based on real-world data and reports submitted by users and researchers, making it a public resource.
    💻 Both professionals and students can benefit from the MITRE ATT&CK framework, which is designed to be user-friendly even for those without dedicated cybersecurity teams.
    🛡 The framework is used by both 'blue teams' (defenders) and 'red teams' (offensive security testers) to understand and counteract cyber threats.
    🔍 Frameworks in cybersecurity, like grammar in language, provide a common language and understanding for various stakeholders.
    🔗 MITRE ATT&CK is open and accessible, helping businesses and professionals protect themselves by understanding common vulnerabilities and threats.
    💻 The framework covers not only Windows but also includes information on Linux, Mac, Android, and iOS, making it versatile for various platforms.
    🔎 The MITRE website provides a searchable matrix of tactics, techniques, and procedures used by different threat groups, aiding in understanding specific attack patterns.
    🔧 Tools like MITRE Detect and Atomic Red Team can be used to map data sources and emulate adversary techniques, helping to strengthen network defenses.

  • @ilektrokioydio
    @ilektrokioydio Год назад +1

    I still have NO idea what att&ck is lol. Whatever I'll probably figure it out.

    • @maneeshmm7633
      @maneeshmm7633 8 дней назад

      Did you figure let me know please

  • @SoberCatboy
    @SoberCatboy 2 года назад +1

    Hi! I don't understand why my comment disappeared. But great video!

  • @Zerback
    @Zerback 2 года назад +2

    Hey! Super thanks for this one. Helpful as first close to the framework 🙌💫

  • @georgegoodlink303
    @georgegoodlink303 2 года назад +2

    This is great!

  • @sgplay2544
    @sgplay2544 2 года назад +1

    thanks very helpful, will be nice if u do a video for dett&ct 1.1 also how to detemine data sources for it

    • @cybergraymatter
      @cybergraymatter  2 года назад

      Thanks for the comment! I will put this on my list :)

  • @YundabbLife
    @YundabbLife 2 года назад +1

    cool video! Good one to start with😄

  • @azadpourhasan3812
    @azadpourhasan3812 2 года назад +1

    Beautiful voice, Great video.🍎

    • @cybergraymatter
      @cybergraymatter  2 года назад

      Wow! Thank you for the kind comment, Azad! :)

  • @cStardust94
    @cStardust94 5 месяцев назад

    Thank you for the introduction to the framework, helped me a lot.

  • @cyberfabi
    @cyberfabi 8 месяцев назад

    helpful overview - thank you!!

  • @stideengarbanzo9862
    @stideengarbanzo9862 Год назад

    Nice video, thanks for the information, it will be my first time with mitre att&ck.

  • @stevenp1961
    @stevenp1961 9 месяцев назад

    It's a Girl? She's a Girl? 🥰

    • @cybergraymatter
      @cybergraymatter  9 месяцев назад +1

      Yep! Trying to do my part and represent

  • @kshakir80
    @kshakir80 Год назад +1

    This is great, thank you!

  • @jiffjifferson5365
    @jiffjifferson5365 Год назад +1

    Amazing content.

  • @Zheray
    @Zheray 11 месяцев назад

    Really helpful, thank you!

  • @abdullhadishammary3221
    @abdullhadishammary3221 Год назад

    This was great thank you

  • @youngglow7
    @youngglow7 Год назад

    This was a great intro video, bravo!

  • @samvox994
    @samvox994 11 месяцев назад

    Great Work Concise Love it

  • @nicolailongo8846
    @nicolailongo8846 Год назад

    Thanks! That was great

  • @AboodSpiN
    @AboodSpiN 10 месяцев назад

    Thank you so much for the content! subbed!

  • @kellenrivers5466
    @kellenrivers5466 Год назад

    Hey thanks!

  • @mamh6
    @mamh6 2 года назад

    Amazing, You are big success, keep it up

    • @cybergraymatter
      @cybergraymatter  2 года назад

      Thank you, Mohamed! I appreciate your support!

  • @YT_RaniUmesh
    @YT_RaniUmesh Год назад

    It's great..

  • @tyrojames9937
    @tyrojames9937 Год назад

    WELL-DONE!✔✔

  • @udaydeepu
    @udaydeepu 2 года назад

    can I get this slides?

    • @cybergraymatter
      @cybergraymatter  2 года назад

      Yes, I could upload the slides somewhere. I'll do that this coming week. :)

    • @cybergraymatter
      @cybergraymatter  2 года назад +2

      www.dropbox.com/scl/fo/0u7i7jwzg70wbwtxqyzoe/h?dl=0&rlkey=rzasxhoflzzins1v3kinnomdb