Diamond Model of Intrusion Analysis | Mitigation Security Framework for Analysts | Cybersecurity

Описание к видео Diamond Model of Intrusion Analysis | Mitigation Security Framework for Analysts | Cybersecurity

Hey everyone! Today's video is on The Diamond Model of Intrusion Analysis, which is a framework for mitigation. Analysts use the MITRE ATT&CK Framework and The Cyber Kill Chain, and the Diamond Model, which can be used in conjunction with these. This model's main goal is mitigation, along with organizing information and creating a hypothesis with the threat intelligence that has been discovered. It's a great way to identify the adversary's potential strategies in line with what one already has identified during an incident. If you'd like to learn more, check out my other videos of frameworks down below!

Complete the trio of frameworks!
MITRE ATT&CK Framework -    • MITRE ATT&CK Framework for Beginners  
The Cyber Kill Chain -    • The Cyber Kill Chain and How to Ident...  

Links:
https://www.readkong.com/page/the-dia...
https://www.socinvestigation.com/cybe...
https://resources.infosecinstitute.co...
https://www.socinvestigation.com/thre...

Music:
Atum - Metamorphosis, licensed with permission from the Independent Music Licensing Collective - imlcollective.uk
Nul Tiel Records - Fault Line, licensed with permission from the Independent Music Licensing Collective - imlcollective.uk
Koi Discovery - Ultimate Rainbow, licensed with permission from the Independent Music Licensing Collective - imlcollective.uk

Video Assets:
All video assets are licensed through a subscription to Envato Elements for this specific project. https://elements.envato.com/

Комментарии

Информация по комментариям в разработке