HOW to use MITRE ATT&CK Framework in SOC Operations | Explained by a Cyber Security Professional

preview_player
Показать описание
Welcome to AV Cyber Active channel where we discuss cyber Security related topics. Feel free to Comment if you want more contents. In this video I discuss MITRE Attack FW and how to use it in SOC operations for red and blue teaming. It can even casue loss to business or money if not used using propper techniques.

OWASP
The OWASP Top 10 is a standard awareness document for developers and web application security. It represents a broad consensus about the most critical security risks to web applications.

DLP | Explained by a cyber security Professional

IPSEC and Why its Important | Explained by a cyber security Professional

Statefull vs Stateless Firewall

SSL and TLS Encryption

Instagram :

If You Like my Work
Рекомендации по теме
Комментарии
Автор

Great video...

Would like to learn on this with more videos.

dancingkidkul
Автор

Great video...Easy to understand and Map

priyakalai-hfdd
Автор

Thank you for the video.. Could you please provide information on how will MItre Att&ck questions be asked in an interview.. I am preparing for my interview for SOC Analyst L1. I am from a Non technical background, so its quite challenging.. Thank you again

henpyfq