12 Days of Defense - Day 11: Prioritizing Detection with MITRE ATT&CK Navigator

preview_player
Показать описание
===
My SANS Courses:

Рекомендации по теме
Комментарии
Автор

Just can't thank you enough John. I was looking for this for the past few days now and found it now.. It's already 12 in midnight and I am super sleepy but I couldn't hold my nerves.. :).. Lovely & Thanks a ton

sfhussain
Автор

Super excited about this one! I was just asking people on Twitter if they had resources/courses on this the other day! Thanks for the video

NateRoberts
Автор

John your explanation on Mitre navigator is awesome...Thanks a lot

saichandtadepalli
Автор

Cool short and very informational explanation. Thanks

egalegalegal
Автор

Can you cover the Intrusion Analysis using the Diamond Model for the Sony attack in 2014? I'd be curious to see what you come up with.

jhall
Автор

Hi John.. Thank you for video.
Can we narrow down list of APT groups/Tactics/Techniques that target specific industry ..lets say "pharma" using Navigator . instead of referring to multiple articles.

raghavenderboppidi
Автор

Thanks it was totally new info regarding the app.. !!

AjitKumar-sycv