What is MITRE ATT&CK? MITRE ATT&CK Framework | ATT&CK Tactics and Techniques Understanding ATT&CK

Поделиться
HTML-код
  • Опубликовано: 11 сен 2024

Комментарии • 29

  • @konatalarajareddy9294
    @konatalarajareddy9294 2 года назад +2

    amzing explanation and easily understandable

    • @InfosecTrain
      @InfosecTrain  2 года назад

      Glad you liked it ! Thanks for watching!

  • @chintallakavitha5279
    @chintallakavitha5279 Год назад +1

    Awesome...

    • @InfosecTrain
      @InfosecTrain  Год назад

      Thanks 🤗 Glad you liked it ! Thanks for watching!

  • @avneeshsaraswat5442
    @avneeshsaraswat5442 Год назад

    Good Explanation.

    • @InfosecTrain
      @InfosecTrain  Год назад

      Glad it was helpful! Thanks for watching!

  • @mozartgodson
    @mozartgodson 3 года назад +1

    Good explanation...

  • @CyberStoriesbyPrasidh
    @CyberStoriesbyPrasidh 2 года назад +1

    Thanks ..Good content

    • @InfosecTrain
      @InfosecTrain  2 года назад +1

      Welcome, Glad it was helpful! Thanks for watching!

  • @kavishasheth1527
    @kavishasheth1527 2 года назад

    Great job

  • @mooker6059
    @mooker6059 2 года назад +1

    thanks friend

    • @InfosecTrain
      @InfosecTrain  2 года назад

      Glad you liked it ! Thanks for watching!

  • @sunnyvirk888
    @sunnyvirk888 2 года назад

    OVER HERE!!!

  • @shefalikumari3513
    @shefalikumari3513 2 года назад +1

    Nice

  • @bhattsmit2246
    @bhattsmit2246 Год назад

    Sir last one you gave us 5 commands we have to search it in enterprise matrix of mitre attack?For ex: we have to search config/all instead of APT3?

  • @wgrosa
    @wgrosa 2 года назад

    Nice content.

    • @InfosecTrain
      @InfosecTrain  2 года назад

      Appreciated, Glad you liked it ! Thanks for watching!

  • @arpit3655
    @arpit3655 3 года назад

    nice briefing.

  • @PravinPatel-uq9hh
    @PravinPatel-uq9hh 3 года назад +1

    you have tell us all about your job profile but didn't tell salary package . so plz tell that for money motivation.

  • @bhattsmit2246
    @bhattsmit2246 Год назад

    sir in my framework navigator Bulk select option is not there??

    • @InfosecTrain
      @InfosecTrain  Год назад

      Yes I am! Kindly write into us at sales@infosectrain.com with you requirements

  • @gv9359
    @gv9359 2 года назад

    Dude... Use some "parts of speech" Concepts. I was waiting for you to something by the end of Session but you said "Thanks & Bye.!!!"

    • @InfosecTrain
      @InfosecTrain  2 года назад

      Glad it was helpful! Thanks for watching! For more details or free demo with our expert write into us at sales@infosectrain.com with your requirements

  • @Rajeshsharma-fb1dn
    @Rajeshsharma-fb1dn 3 года назад +1

    Just giving LinkedIn profile enugh

  • @arshadshaikh707
    @arshadshaikh707 3 года назад +1

    Client name should be confidential.

  • @wizcactus2223
    @wizcactus2223 2 года назад

    Kitna kamatah hey bhai i can see u have done lot of certifications