HOW to use MITRE ATT&CK Navigator in SOC Operations with Phishing Use Case Explained

Поділитися
Вставка
  • Опубліковано 2 жов 2024
  • Welcome to AV Cyber Active channel where we discuss cyber Security related topics. Feel free to Comment if you want more contents. In this video I discuss MITRE Attack FW and how to use it in SOC operations for red and blue teaming. It can even casue loss to business or money if not used using propper techniques.
    OWASP
    The OWASP Top 10 is a standard awareness document for developers and web application security. It represents a broad consensus about the most critical security risks to web applications.
    owasp.org/www-...
    MITRE ATT&CK® Navigator
    mitre-attack.g...
    HOW to use MITRE ATT&CK Framework in SOC Operations | Explained by a Cyber Security Professional
    • HOW to use MITRE ATT&C...
    DLP | Explained by a cyber security Professional
    • DLP (Data Loss Prevent...
    IPSEC and Why its Important | Explained by a cyber security Professional
    • IPSEC and Why its Impo...
    Statefull vs Stateless Firewall
    • Stateful vs Stateless ...
    SSL and TLS Encryption
    • WHAT is the dfference ...
    Instagram :
    / avcyberactive
    Website : avcyberactive....
    Contact: xboxassdss@gmail.com
    If You Like my Work
    Consider Donating at - paypal.me/avcy...

КОМЕНТАРІ • 5