Use MITRE ATT&CK For Threat Hunting In Cyber Security | Beginner

Описание к видео Use MITRE ATT&CK For Threat Hunting In Cyber Security | Beginner

If you’re interested in Cyber Security and/or Threat hunting then you need to understand how to use the MITRE ATTACK Framework. This video will show you exactly how to do that!

Links:
Get Started In Cyber Guide: https://imentor.lemonsqueezy.com
- Use code ‘CYB3R’ for 40% off!
My website: https://imentor.webflow.io
Discord:   / discord  
MITRE ATTACK: https://attack.mitre.org

#CyberSecurity #mitreattack #threathunting

00:00 Intro
00:19 MITRE ATT &CK
01:47 TTP’s
03:56 The Tool
05:58 Conclusion

Become a Channel member for extra Perks:
   / @imentor__  

————————————————————————
DISCLAIMER:
Some of the links above may be affiliate links. All the views expressed in this video are my own opinions. This video is for educational purposes and is based on my own research.
————————————————————————
Key terms:
What is cyber security,
Cyber security explained,
Learn cyber security,
Cyber security roadmap,
Career transition,
Ethical hacking,
How to hack,
Blue team,
Red team,
Penetration testing,
Mitre attack,
Attack framework,
Mitre att&ck,
Threat hunting explained,
Cyber security attacks,

Комментарии

Информация по комментариям в разработке