From the course: Advanced Cyber Threat Intelligence

Unlock this course with a free trial

Join today to access over 23,100 courses taught by industry experts.

MITRE ATT&CK and the MITRE threat groups track

MITRE ATT&CK and the MITRE threat groups track

From the course: Advanced Cyber Threat Intelligence

MITRE ATT&CK and the MITRE threat groups track

- [Alyssa] Hello and welcome to another lesson from the module Campaign Analysis. In this video, we're going to talk about MITRE ATT&CK and MITRE Threat Group Tracker. Organizations nowadays are facing an increasing trend where threat scenarios from advanced persistent threats, or APTs, are becoming more sophisticated. And these organizations are struggling to be able to defend themselves against these threats. And for those just starting out, who may not have many resources available, you can start using ATT&CK framework and might Threat Group Tracker. In this lesson, we'll discover together the MITRE ATT&CK Framework and how is it useful for cyber threat intelligence and campaign analysis. And we'll see the benefits of this framework. We'll learn also about another framework provided by MITRE, which is MITRE Threat Group Tracker. And we'll finish this lesson with a practical use case. The MITRE ATT&CK framework has…

Contents