HOW to use MITRE ATT&CK Framework in SOC Operations | Explained by a Cyber Security Professional

8 months ago
40

Welcome to AV Cyber Active channel where we discuss cyber Security related topics. Feel free to Comment if you want more contents. In this video I discuss MITRE Attack FW and how to use it in SOC operations for red and blue teaming. It can even casue loss to business or money if not used using propper techniques.

OWASP
The OWASP Top 10 is a standard awareness document for developers and web application security. It represents a broad consensus about the most critical security risks to web applications.
https://owasp.org/www-project-top-ten/

DLP | Explained by a cyber security Professional
https://youtu.be/K6a4eKsLNFQ

IPSEC and Why its Important | Explained by a cyber security Professional
https://youtu.be/F_wusi8_svY

Statefull vs Stateless Firewall
https://youtu.be/AbUwV6Ai8DA

SSL and TLS Encryption
https://youtu.be/YVHth7afwPQ

Instagram :
https://www.instagram.com/avcyberactive/

Website : https://avcyberactive.my.canva.site/

Contact: xboxassdss@gmail.com

Loading comments...