Introduction to Attack Frameworks For Cyber Security


What frameworks can we use to describe an attacker’s behavior?

Make sure to subscribe so you don’t miss new content!
https://www.youtube.com/channel/UCbbBt23LHt4WhjiWh67NJ3w?sub_confirmation=1

Join my newsletter for a FREE copy of my eBook…Guide to Cyber Security Careers! https://jongood.com/newsletter/

Regardless if we are talking about script kiddies or advanced persistent threats, we need some way to describe the behavior we are seeing from an attacker. The attack frameworks that currently exist provide a wealth of knowledge and cover the different behavior we might see in various stages of an attack.

In this video, we are going to cover the three major attack frameworks that exist. This includes the MITRE ATT&CK Framework, the Diamond Model of Intrusion Analysis, and Lockheed Martin’s Cyber Kill Chain. Becoming familiar with the frameworks that we cover, will help you tremendously in your career at identifying potential attacks and attack vectors in your network.

This video is part of my course on CompTIA’s CySA+ (CS0-002) certification: https://jongood.com/product/comptia-cysa/

CySA+ Study Guide: https://amzn.to/2EcMIyf

Frameworks:
-MITRE ATT&CK Framework: https://attack.mitre.org/
-Diamond Model of Intrusion Analysis: https://threatconnect.com/blog/tag/diamond-model-of-intrusion-analysis/
-Lockheed Martin’s Cyber Kill Chain: https://www.lockheedmartin.com/en-us/capabilities/cyber/cyber-kill-chain.html

0:00 ⏩ Introduction
0:52 ⏩ MITRE ATT&CK Framework
2:25 ⏩ Diamond Model of Intrusion Analysis
2:40 ⏩ Cyber Kill Chain
3:24 ⏩ Question of the Day
3:33 ⏩ Final Thoughts

#CySA #CompTIA #CS0002

DISCLAIMER: I am an ambassador or affiliate for many of the brands referenced on the channel. As an Amazon Associate, I earn a commission from qualifying purchases.