How to Use MITRE ATT&CK Framework Detailed Approach 2022

Поділитися
Вставка
  • Опубліковано 28 вер 2024
  • In this Video , I have covered detailed approach of what is #MITRE ATT&CK
    Some Pointers which i covered in this video
    1) use case
    2) Mitigation Controls
    3) #CISO strategy
    How to become #SOC in Hindi
    • How to become a SOC An...
    How to start your career in SOC
    • How to Start your care...
    For SOC Playlist
    • SOC

КОМЕНТАРІ • 54

  • @corypopescu3789
    @corypopescu3789 Рік тому +7

    Your video as all others help me understand subtle parts of cyber security. I learned that the Mitre organization created this useful framework based on matrices. It's a powerful tool I didn't know about as when I went to their site I couldn't detect the matrices. The idea of getting the knowledge about the attacks, then analyze attackers' behaviors, execute the right techniques, use procedures and compare results is useful. It takes us through the whole process reaching the goals of improving defense mechanisms of information systems. Thank You so much, Prabh. Great video!

  • @cabreracesare
    @cabreracesare Рік тому +2

    Very insightful and concise explanation of MITRE ATT&CK Framework. Thanks Prabh, continue your great work mate!

  • @pradeepgupta4309
    @pradeepgupta4309 2 роки тому +4

    (1) To improve cybersecurity posture of org Mitre framework will be use.
    (2) Mitre attack framework developed in 2013.
    (3) Please make videos on NIST framework.

  • @danielleblanchett5383
    @danielleblanchett5383 10 місяців тому

    this is such a great channel. you deserve million subscribers!!

  • @FrancescowMillwoode
    @FrancescowMillwoode 8 місяців тому

    Thank you for sharing your knowledge about this framework. Please continue making videos that can help students and professionals understand the in an outs in cybersecurity.

  • @vishnupujari8899
    @vishnupujari8899 9 місяців тому

    Simple with detailed explanation, just amazing.

  • @doaamohammed668
    @doaamohammed668 11 місяців тому

    I love this channel. It’s really amazing how you simplify these topics 🙏🏻

  • @basictalent1
    @basictalent1 2 роки тому +1

    Please make video on how to map NIST to MITRE ATT$CK framework

  • @ramkrishandubey6154
    @ramkrishandubey6154 Рік тому

    Fabulous Prabh ! I have one request to you please make a Video for Phishing analysis .

  • @anusreeashok7269
    @anusreeashok7269 Рік тому

    This video was very helpful... Could you plz make videos mentioning how to use MITRE navigator and how to do gap analysis etc?

  • @Thecriticka36
    @Thecriticka36 Рік тому

    by using this frame work we can simulate, hunt and detect the adversaries behavior and strength the security poster of the organization.

  • @arasai84
    @arasai84 8 місяців тому +4

    According to me for the 1st question how MITRE can basically improve the organization, my answer (as a beginner) helps in creating use cases with the T&T provided and implement in creating rules in a SIEM platform.
    2nd question - Created in 2013.
    3rd question - I find this video useful on how to navigate through the MITRE matrix and view the T&T and the tools for demo of use cases.

  • @TheArmadillo07
    @TheArmadillo07 2 роки тому +1

    Awesome Prabh. Good insights as always.

  • @calebmeyer5958
    @calebmeyer5958 Рік тому

    Thank you much Prabh! Very helpful. God bless you, friend. 😊

  • @bipinzacharia706
    @bipinzacharia706 10 місяців тому

    Hi
    Please update this recording with latest version of ATT&CK features including ICS security

  • @chrismorganofficial
    @chrismorganofficial 2 роки тому +2

    Super! Explained well. I have a request. Could I get the github link for the excel?

  • @chirag9203
    @chirag9203 Рік тому

    Very useful video and understanding

  • @kiranbabus7345
    @kiranbabus7345 5 місяців тому

    if i get a project about some ransomware attack where i will get the data for analysing

  • @wakayotolera
    @wakayotolera Рік тому

    Different vendors say they are able to
    100% Prevention in the Protection evaluation (10 of 10)
    100% Detection of all attack steps (19 of 19)
    98.2% Analytic Coverage (107 of 109 attack substeps)
    98.2% Technique-Level Detections (107 of 109 attack substeps)
    98.2% Visibility (107 of 109 attack substeps)
    How can we verify this quantitatively like they put it and we see for different tactics different methods are there like general, telemetry, tactic, and techniques; which method is better and what does it mean if that specific method is used?

    • @_.alex.-
      @_.alex.- Рік тому

      There are vendors out there who test their products against the MITRE ATT&CK framework and use the results to sell their products. Google SentinelOne, pretty sure they publish information around how they use it to guarantee they are meeting the highest standards. Basically, when you are looking for vendors, look for ones who test against the framework, or, at the very least ask them how they came to those statements. They should be able to back up with the testing data.

  • @amanpreetsingh5275
    @amanpreetsingh5275 Рік тому

    Bro Can you make a tutorial of NIST FRAMEWORK

  • @vckarthick4276
    @vckarthick4276 11 місяців тому

    Where did you downloaded that Excel sheet?

  • @sandeepLakkakula
    @sandeepLakkakula 4 місяці тому

    awesome prab

  • @christiannmoye1795
    @christiannmoye1795 Рік тому

    Excellent

  • @marcovillalobos9762
    @marcovillalobos9762 Рік тому

    wonderful

  • @dineshwaghamode215
    @dineshwaghamode215 4 місяці тому

    sir can you provide this ppt

  • @luffy-61
    @luffy-61 Рік тому

    Thanks

  • @arunanbudasan6290
    @arunanbudasan6290 Рік тому

    Excellent bro

  • @Arreyetohhailife
    @Arreyetohhailife 11 місяців тому

    Hi, can u share link for excel?

  • @KUNDANSINGH-qy6wy
    @KUNDANSINGH-qy6wy 2 роки тому

    sir please provide RSA netwitness ka iso file

  • @Amit-gw5pl
    @Amit-gw5pl Рік тому +1

    Adversarial

  • @Narasimha-tz4ko
    @Narasimha-tz4ko 5 місяців тому

    can you please share the link to download Nist800 , excel file

  • @royalic5075
    @royalic5075 4 місяці тому

    Thank you for explaining. And more importantly, thank you for sharing use cases, tools, and supporting frameworks like the NIST SP 800-53-R5. This can work well for creating remediation guidelines.

  • @mahesh6307
    @mahesh6307 Рік тому

    MITRE give an insite of how the security posture of organisation
    In 2013, ATTACK
    One more detailed example of mapping TTP's to an malware attack

  • @mudasirmalikawan4769
    @mudasirmalikawan4769 10 місяців тому

    I always love you Prabh Sir. Lots of Love and Thanks from Pakistan to you. Please accept. You are a best trainer.

  • @danielnordick1225
    @danielnordick1225 Рік тому

    Thank you for EXCELLENT explanations. Very well done

  • @thkhan
    @thkhan 2 роки тому

    kindly make videos on NIST framework.

  • @r.kfiles2518
    @r.kfiles2518 Рік тому

    so nice sir ❤❤

  • @rameshsankaran1914
    @rameshsankaran1914 2 роки тому +1

    Really excellent

  • @Dilipkumar-eu9bk
    @Dilipkumar-eu9bk Рік тому

    Great work, Nice video

  • @adarshkumar3407
    @adarshkumar3407 2 роки тому +1

    Many thanks prabh sir for this video

    • @PrabhNair1
      @PrabhNair1  2 роки тому

      Thanks you :)

    • @santhoshabimanyu3225
      @santhoshabimanyu3225 Місяць тому

      Thanks for the wonderful session.
      Pls share getup link to download the excel

  • @zaryabzahra677
    @zaryabzahra677 Рік тому

    Perfect Video to understand the MITRE ATT&CK

  • @singaporetheplaceto
    @singaporetheplaceto Рік тому

    Very good content,you explain everything in simple synonyms. Thank you.

  • @mohammadzia4194
    @mohammadzia4194 2 роки тому

    Very well explained.....

  • @Bunor78
    @Bunor78 2 роки тому

    Good job Prabh. You never disappoint