Breaking The Kill Chain: A Defensive Approach

Поділитися
Вставка

КОМЕНТАРІ • 81

  • @kukrejasourav
    @kukrejasourav 5 років тому +104

    Best detailed explanation of Kill chain ever seen.

    • @andresescobar3670
      @andresescobar3670 2 роки тому +2

      Exactly what I was about to comment! Great video!

  • @grby_albrt1563
    @grby_albrt1563 4 роки тому +45

    00:40 - Reconnaissance
    02:21 - Weaponization
    03:49 - Delivery
    05:48 - Exploitation
    07:22 - Installation
    08:55 - Command & Control
    10:51 - Actions on Objectives

  • @rehm3868
    @rehm3868 3 роки тому +8

    This is by far the most comprehensive and easy to digest explanation of Kill Chain I have ever seen. Really.

  • @ahawsh
    @ahawsh Рік тому +1

    This is by far, the best Kill chain explanation I have ever come across, I have got an exam tomorrow and this clip equipped my understanding 100%, thank you very much.

  • @ahmaddeebeely4604
    @ahmaddeebeely4604 5 років тому +15

    Superb description of kill chain...clear, illustrative, bravo!

  • @rebeccawoolfe7782
    @rebeccawoolfe7782 5 років тому +5

    Such a good break down of a simple, yet complicated concept. I would encourage everyone to remember that many of these steps have been formed into "easy to use" packages that a novice can use. And I appreciate the acknowledgement that the most simple controls are the most effective: user awareness, patching, maintained access controls to data, and segmentation practices. Again, well done.

  • @BonkersOnABike
    @BonkersOnABike 5 років тому +7

    Undoubtedly the best video on this topic! 👌

  • @mucho02
    @mucho02 5 років тому +11

    Very helpful. The only suggestion i have is slow down? I found myself pausing and re-widning to make bullet points about 15 times per step of the chain, lol.
    Cheers

  • @alexgameroom
    @alexgameroom 4 роки тому +6

    Excellent, thank you for including mitigation in detail as well.

  • @dylanr5384
    @dylanr5384 2 роки тому +4

    Absolutely excellent explanation of the Cyber Kill Chain. Visually appealing presentation and brief but content-dense. I have passed this on to some colleagues as I think this is relevant for everyone, especially cybersecurity professionals.

  • @SteevyBowman03
    @SteevyBowman03 6 місяців тому

    after watching this video if you don't understand the kill chain steps you never will, great work and thank you for this video

  • @digitalbits-tecnologia
    @digitalbits-tecnologia 6 місяців тому

    I usually do not comment on videos. But this is the best video UA-cam has. 1000000%.

  • @khurramwzd
    @khurramwzd 5 років тому +6

    Easy and to the point explanation of each step. very good.

  • @RAHULDELHI1992
    @RAHULDELHI1992 4 роки тому +4

    Thats a really amazing video right there. Perfect explanation about everything.

  • @davemaphis5972
    @davemaphis5972 5 років тому +6

    thanks, very good explanation!

  • @rizvithajudeen6030
    @rizvithajudeen6030 5 років тому +9

    Very useful, to the point. well done.

  • @SuperChannel777
    @SuperChannel777 3 роки тому +2

    This really breaks it down! Thanks for sharing!

  • @sga2379
    @sga2379 3 роки тому +1

    Thank you CISO team! Your videos are great!

  • @zeekhan1980
    @zeekhan1980 5 років тому +4

    Great insight and information to the point. Well done!

  • @josecobo7179
    @josecobo7179 4 роки тому +2

    This presentation was amazing !!!! made me SUBSCRIBE and Like the video.

  • @themidnightmodshop6
    @themidnightmodshop6 2 роки тому +1

    This video was absolutely incredible. Great work!

  • @Rmm1236
    @Rmm1236 4 роки тому +4

    Is there a problem with audio ? ..content is 🔥🔥🔥

  • @CloudSecurityGuy
    @CloudSecurityGuy Рік тому +1

    Amazing video .. I cannot believe this is free content !

  • @bvreddy1074
    @bvreddy1074 2 роки тому +1

    Excellent explanation 👏👌 , Thanks for your time and efforts.

  • @patucholski
    @patucholski Рік тому

    Great material. It is very dense and on spot. Exactly what the always busy IT professional should watch.

  • @skeppargatan
    @skeppargatan 5 років тому +3

    Indeed a great overview of a defensive approach to stopping an attack. I would love to see a similar breakdown for a Detection & Response centric approach. I noticed you only mentioned UEBA and EDR as behavioural detection tools while I would argue NTA and NDR are core to any good detection strategy, especially as they are able to detect behaviours even if the traffic is encrypted. I recently read an interesting report from Gartner called "Applying Network-Centric Approaches for Threat Detection and Response" with interesting recommendations around how to build up your SOC-visibility. Just my 2 cents. Thanks for a great video!

  • @joelgeorge4197
    @joelgeorge4197 2 роки тому +1

    The best damn explanation ever hands down.

  • @hakanozcan3879
    @hakanozcan3879 2 роки тому

    You're really perfect! Thank you for a superb explanation like this! The best explanation I ever saw.
    I want to personally "Thank you" for a video like this one.
    👍

  • @ronaik
    @ronaik 3 роки тому +1

    Nicely explained with the sketches. Thanks!

  • @khaledtrabelsi6117
    @khaledtrabelsi6117 Рік тому

    🙏 Thanks for this informative video, you make my life easier with suck simple content.

  • @CyberStoriesbyPrasidh
    @CyberStoriesbyPrasidh 3 місяці тому

    Thank you very much for this video.

  • @sstar3377
    @sstar3377 3 роки тому +1

    Fantastic Video and it is very easy to understand, Please upload more videos bro.

  • @SUTTy718
    @SUTTy718 10 місяців тому +1

    Excellent video. Well done!

  • @raakesh401
    @raakesh401 2 роки тому

    Very well put together.... Thanks for helping with my assignments

  • @ritikakhandelwal2987
    @ritikakhandelwal2987 Рік тому

    So very good explanation. Thanks for creating and sharing

  • @elainej4415
    @elainej4415 2 роки тому

    Fantastic break down of kill chain!

  • @katriencornelis9730
    @katriencornelis9730 3 роки тому +2

    wow.So well explained, thanks!

  • @pmak111
    @pmak111 4 роки тому

    สุดจริง ๆ ชอบมาก เยี่ยมมาก Greeting from Thailand :)

  • @marthiasherth576
    @marthiasherth576 3 роки тому +4

    Very good.
    But please slow down, you’re talking way too fast.

  • @zuhausetraining
    @zuhausetraining 2 роки тому

    Many, many thanks for an exellent explanation!!!

  • @dannys2853
    @dannys2853 2 роки тому

    Another great one, thanks Andy!

  • @RakeshRanjan-ls1ny
    @RakeshRanjan-ls1ny Рік тому

    Your videos are really informativ , can you make a detail video on NIST frame work and control.

  • @igorCOD4ever
    @igorCOD4ever 2 роки тому

    This video is amazing and your channel too.

  • @NextGenSIEMTalks
    @NextGenSIEMTalks Рік тому

    This is a great video

  • @julianrussell4697
    @julianrussell4697 5 років тому +7

    Do you have a graphic for all the drawings as a jpeg?

  • @bouchemlalokmane2921
    @bouchemlalokmane2921 2 роки тому

    Very well explained ! Thank's.

  • @dimitarsimidchiev866
    @dimitarsimidchiev866 4 роки тому +1

    Great summary!

  • @sulthansk6444
    @sulthansk6444 4 роки тому

    Crystal clear explanation...

  • @sherlockholmes3400
    @sherlockholmes3400 Рік тому

    In 03:00 tools you've mentioned
    There is FRATRAT which may be referring to FATRAT
    That consumed my time for upto 5mins to figure out what's frat and why it is mentioned on the Tool name
    Then I got to know it's a tool which is fatrat
    Pls clarify !!!

  • @Ghuttora7
    @Ghuttora7 Рік тому

    This was amazing

  • @AKSTEVE1111
    @AKSTEVE1111 Рік тому

    Awesome very very awesome

  • @Lionking24484
    @Lionking24484 2 місяці тому

    😄Very Informative

  • @mainhunsas
    @mainhunsas 4 роки тому +1

    Very good videos from CISO Perspective. The narration is too fast, will be helpful for all audience if you could slow down

  • @anuththaraanandaraj5165
    @anuththaraanandaraj5165 Рік тому

    very useful 👌

  • @xloveusa
    @xloveusa 5 років тому +2

    Great video

  • @tempestboya2783
    @tempestboya2783 4 роки тому

    Excellent explanation, thank you

  • @debbiedavis9735
    @debbiedavis9735 Рік тому +1

    Would it be possible to obtain the completed slides?

  • @raiden4665
    @raiden4665 2 роки тому

    Thank you for this content!

  • @lucymuiruri1862
    @lucymuiruri1862 4 роки тому

    Excellent presentation 👍👍👍👍

  • @armandoflores4783
    @armandoflores4783 2 роки тому

    This video is amazing!

  • @johnhack67
    @johnhack67 3 роки тому

    thanks

  • @chikigaelle6039
    @chikigaelle6039 2 роки тому

    Genius

  • @devislight
    @devislight 3 роки тому

    Thank you so much. Absolute Gold. Do you host a web portal. Thanks again.

  • @jubaramzihamiche9782
    @jubaramzihamiche9782 2 роки тому

    Hello, very interesting
    What tool do you use to create this type of animated content?

  • @kevingallagher1793
    @kevingallagher1793 4 роки тому +2

    I'm disappointed that people are still talking about blocking Tor (~2:09) in 2019 and 2020. People deserve privacy, and your demonizing Tor isn't useful in this regard.

  • @logicfirst7959
    @logicfirst7959 4 роки тому +1

    just implement MITRE framework using purple teaming and you will be ok

  • @sachingupta1923
    @sachingupta1923 Рік тому

    Any video on MITTRE ATT&C..??

  • @jondonnelly4831
    @jondonnelly4831 3 роки тому +2

    Sound volume too low.

  • @samfall8899
    @samfall8899 Рік тому +1

    Andy hands down, this one THE Best video I've watch about cybersecurity. It covers a lot of grounds if you know how to study the video and unpack all its content. Great job!
    Needless to say that I subscribe to your channel! A+
    Are you on Linkedin? or better yet do you mind sharing your Linkedin info.

    • @TheCISOPerspective
      @TheCISOPerspective  Рік тому

      Much appreciated Sam, thank you 🙏
      Yes, add me on LinkedIn: tcp-andy

  • @pampstamp
    @pampstamp 2 роки тому

    Audio is VERY quiet.

  • @DummyFace123
    @DummyFace123 Рік тому

    All of this because computers still aren’t designed to airgap the operating system & driver/controllers from other software. Power shell itself is a crazily reckless utility for never requiring a prompt to confirm.
    In iOS a shortcut can’t even execute another shortcut without you confirming it.
    But in windows, a ps1 that’s never been ran before, and has never been authorized, can
    quietly run in the background without the user ever knowing. It’s just lazy

  • @angeloalonzo5500
    @angeloalonzo5500 3 роки тому +3

    the audio is so low :(

  • @Jcewazhere
    @Jcewazhere 3 роки тому +1

    I watch most of UA-cam at 2x speed... that was not a good idea for this video :P
    You talk fast. Good content though.

  • @andyann8972
    @andyann8972 2 роки тому

    谁能翻译下这个视频再发一个

  • @mikeag
    @mikeag 3 роки тому

    Quick! Add the IPs of anyone who disliked the video to your threat feed 😄

  • @johnnychorgo8795
    @johnnychorgo8795 3 роки тому +1

    Post as much stuff about Jesus and the evil people will have to reconnaissance their destruction from their evil doing.

  • @beng9145
    @beng9145 11 місяців тому

    yall need to work on your audio, LUFs are way to low, your audio master is lacking dbs