Cybersecurity Tip: Kill Chain | MITRE ATTACK | Atomic Red Team

Поделиться
HTML-код
  • Опубликовано: 12 сен 2024

Комментарии • 81

  • @paulboakyeyiadom2878
    @paulboakyeyiadom2878 10 месяцев назад +4

    ❤❤❤❤ I'm really learning a lot of good stuff from your videos

    • @MyDFIR
      @MyDFIR  10 месяцев назад

      Awesome! Thank you!

  • @deanhaycox
    @deanhaycox 5 месяцев назад

    Really enjoy the videos, just glad its coming from someone who has actually worked in a soc and can give good advice ❤️

    • @MyDFIR
      @MyDFIR  5 месяцев назад

      I appreciate that!

  • @pankajg9348
    @pankajg9348 7 месяцев назад +1

    Hey, you create really valuable and informative content for cybersecurity aspirants like me. We are very fortunate to have you! You are cool!
    1) At 07:32 you said that you would leave the powershell command down in the description but I couldn't find it.
    2) I am unable to understand the purpose of Atomic Red Team. What's its purpose in this video and what exactly are we trying to achieve by using it?
    Thanks in advance!

    • @MyDFIR
      @MyDFIR  7 месяцев назад +1

      Thanks! The command should be there now - As for the purpose of ART, you use it to generate telemetry for behaviours of what attackers generally perform but in a safe environment. By using this, you can create detections to detect similar activities in the future and hopefully catch evil. Hope that helps!

    • @pankajg9348
      @pankajg9348 7 месяцев назад

      @@MyDFIR Thank you so much for the super quick response! That did clarify things for me.
      You’re Awesome bro!

  • @rokkr
    @rokkr 9 месяцев назад

    This is exactly why I love your channel, once again, this is gold for someone without experience and trying to get in the amazing world of cybersec. ♥

    • @MyDFIR
      @MyDFIR  9 месяцев назад

      Thank you for watching! I love creating content for you and makes it even better if you find it useful. ❤

  • @mangoboxer4082
    @mangoboxer4082 10 месяцев назад +1

    ❤ Great timing on this video as I am studying CySa+

    • @MyDFIR
      @MyDFIR  10 месяцев назад +1

      Good luck!!

  • @waraexpresso5808
    @waraexpresso5808 4 месяца назад

    I enjoyed this lesson, thank you for the good explanation. ❤

    • @MyDFIR
      @MyDFIR  4 месяца назад

      You're very welcome!

  • @user-xl6yh2rz3n
    @user-xl6yh2rz3n 6 месяцев назад

    Very helpful channel ❤

    • @MyDFIR
      @MyDFIR  6 месяцев назад

      Glad to hear that!

  • @dk3250
    @dk3250 6 месяцев назад

    ❤ Keep up the great job ❤

    • @MyDFIR
      @MyDFIR  6 месяцев назад

      Thank you🙌

  • @khaledabtouche4735
    @khaledabtouche4735 8 месяцев назад

    you deserve the best thanks

    • @MyDFIR
      @MyDFIR  8 месяцев назад

      Thank you ❤️

  • @dhure589y5dcbnkpo8jdwscbkk
    @dhure589y5dcbnkpo8jdwscbkk 10 месяцев назад

    ❤ Got my splunk and windows victim setup :D So excited to run this. Thank you MYDFIR. I only heard of atomic red team but now I know how I can learn from it.

    • @MyDFIR
      @MyDFIR  10 месяцев назад

      Sweet! Time to play around and remember to take your snapshots before breaking things 😂

  • @John-yx2is
    @John-yx2is 10 месяцев назад

    ❤ Thanks for your videos

    • @MyDFIR
      @MyDFIR  10 месяцев назад

      You are so welcome!

  • @user-mm2yq7vq6z
    @user-mm2yq7vq6z 9 месяцев назад

    ♥ Very informative! Thank you MyDFIR

    • @MyDFIR
      @MyDFIR  9 месяцев назад

      Glad you liked it!

  • @magloresaleh3992
    @magloresaleh3992 8 месяцев назад

    Amazing content great delivery and awesome execution , Keep it coming

    • @MyDFIR
      @MyDFIR  8 месяцев назад

      Thank you!❤️

  • @Gmarkooo
    @Gmarkooo 8 месяцев назад

    ❤ Although I'm late, your contents are always gold. thank you for providing us quality content

    • @MyDFIR
      @MyDFIR  8 месяцев назад +1

      Glad you like them! Thank you for watching ❤️

  • @brentwiley3330
    @brentwiley3330 8 месяцев назад

    ❤ I stumbled on your channel and so glad I did. Thanks for the quality videos and info.

    • @MyDFIR
      @MyDFIR  8 месяцев назад +1

      You are so welcome! Thank you for watching ♥

  • @juansebastianberon9403
    @juansebastianberon9403 10 месяцев назад

    ❤ again... different videos ... excellent videos... different approach to people... keep it like that.. 👌👌👌

    • @MyDFIR
      @MyDFIR  9 месяцев назад

      Thank you so much 😀

  • @TheSilentLearner786
    @TheSilentLearner786 10 месяцев назад +1

    ❤️

  • @ram_bam
    @ram_bam 10 месяцев назад +1

    I've been loving your channel! Can you help me understand the differences between a SOC, MSSR, and CSIRT? I'm attending GIAC SEC504 starting next month, and am trying to align my goals for what to look for in my first jobs. I'm transitioning into cybersecurity from software development. Thanks!

    • @MyDFIR
      @MyDFIR  10 месяцев назад +1

      Great question, by MSSR, do you mean MSSP?
      A SOC is a within a company that is responsible for monitoring, detecting & responding to threats. A SOC can be in house or outsourced to another company such as an MSSP and has various roles within it.
      MSSP are service providers that typically handle, in this case, security services for organizations who do not have the capacity to do so.
      CSIRT - This is the incident response team. They do not comprise of only technical folks that handle security incidents but also people such as Legal, HR, Comms, C-Suite execs. Essentially those that need to be in the know and ready to help the organization recover from the incident.
      Hope that helps! Let me know if you need more info

    • @ram_bam
      @ram_bam 10 месяцев назад

      That helps! Yes I meant MSSP as well. Thanks!!
      My company will pay for two SANS courses. I'm thinking either SEC504 + FOR508 or FOR500 + FOR508. What are your thoughts?@@MyDFIR

  • @johnvardy9559
    @johnvardy9559 8 месяцев назад

    You are amazing 😍

    • @MyDFIR
      @MyDFIR  8 месяцев назад +1

      Thank you so much 😀

  • @Jitendra-Mohapatra
    @Jitendra-Mohapatra 10 месяцев назад

    Clear and Concise 👍🏻

    • @MyDFIR
      @MyDFIR  10 месяцев назад

      Thanks❤️

  • @skip8832
    @skip8832 10 месяцев назад

    ❤❤❤❤

  • @RozzClips
    @RozzClips 10 месяцев назад

    ❤ very informative thank you so much for sharing

    • @MyDFIR
      @MyDFIR  9 месяцев назад

      Glad it was helpful!

  • @getrobbed7818
    @getrobbed7818 9 месяцев назад

    nice content as always.

    • @MyDFIR
      @MyDFIR  9 месяцев назад +1

      Thanks!

  • @divyajb7769
    @divyajb7769 9 месяцев назад

  • @sp4cejock3y23
    @sp4cejock3y23 10 месяцев назад

    💘 As usual!

  • @teamkotila3523
    @teamkotila3523 10 месяцев назад

    ❤ thanks for sharing!

    • @MyDFIR
      @MyDFIR  10 месяцев назад

      Thanks for watching!

  • @zingadonald7892
    @zingadonald7892 10 месяцев назад

    ❤always on point love it

    • @MyDFIR
      @MyDFIR  10 месяцев назад

      Thanks for watching! ❤️

  • @_J0KER_
    @_J0KER_ 2 месяца назад

  • @johnvardy9559
    @johnvardy9559 5 месяцев назад

    When will be your course release?

    • @MyDFIR
      @MyDFIR  5 месяцев назад +1

      Late May or early June is my goal

    • @johnvardy9559
      @johnvardy9559 5 месяцев назад

      @@MyDFIR Thanks goat 🐐

  • @irocz5150
    @irocz5150 10 месяцев назад

    Bonus install Splunk Security Essential and map Mitre Framework

    • @MyDFIR
      @MyDFIR  10 месяцев назад

      Absolutely! Include sysmon data as well and you’ll have a nicely mapped TTPs of events(still need to vet some of them but pretty cool nonetheless)

  • @youoh928
    @youoh928 9 месяцев назад

    🤎

    • @MyDFIR
      @MyDFIR  2 месяца назад

      Hey! You're the winner of the giveaway! You get 1 free TryHackMe voucher for 1 month. Please reply for further instructions. (You have until July 2nd)

  • @rsambhuvlogs
    @rsambhuvlogs Месяц назад

  • @TureIMasterEquality
    @TureIMasterEquality 9 месяцев назад +1

  • @mapletech_22
    @mapletech_22 9 месяцев назад

    ❤❤❤❤

  • @--JamiulHaque
    @--JamiulHaque 10 месяцев назад

    ❤❤

  • @chathurangaonnet
    @chathurangaonnet 7 месяцев назад

  • @puneet3672
    @puneet3672 7 месяцев назад

  • @edmcdraco517
    @edmcdraco517 10 месяцев назад

  • @ajanitau3405
    @ajanitau3405 10 месяцев назад

  • @beechang9784
    @beechang9784 10 месяцев назад

  • @TheAshleyone
    @TheAshleyone 10 месяцев назад

  • @vanessateixeira4460
    @vanessateixeira4460 10 месяцев назад

  • @Cyber.Panda.
    @Cyber.Panda. 10 месяцев назад

  • @irocz5150
    @irocz5150 10 месяцев назад

  • @chengbiz
    @chengbiz 9 месяцев назад

  • @66maelstrom
    @66maelstrom 9 месяцев назад

  • @zerowaiting90
    @zerowaiting90 9 месяцев назад

    ❤❤

  • @b3rn4rd01
    @b3rn4rd01 10 месяцев назад

    ❤❤

    • @MyDFIR
      @MyDFIR  10 месяцев назад

      Thanks for watching!

  • @michaelharvey4146
    @michaelharvey4146 10 месяцев назад

    • @MyDFIR
      @MyDFIR  10 месяцев назад +1

      Thanks!

  • @magloresaleh3992
    @magloresaleh3992 8 месяцев назад