MITRE ATT&CK Course Description
Overview:
MITRE ATT&CK Framework Training at Infosec Train has been customized for the participants to provide the in-depth knowledge on the various adversary tactics and techniques to defend a network based on real-world observations of cyberattacks. These tactics and techniques are displayed in matrices that are arranged by attack stages like:
- Initial system access and advances to data theft or machine control
Our ATT&CK training includes expert guidance on various matrices:
- PRE-ATT&CK Matrix- techniques which are used for reconnaissance, target identification, and attack planning.
- Windows- techniques which are used to hack Windows.
- Linux: techniques which are used to hack all aspects of Linux.
- MacOS- techniques which are used to hack MacOS.
The key features of the training are:
- Online/onsite training by the experts of the domain.
- In-depth knowledge sharing on different matrices to enhance the skill.
- Complete awareness is raised about an organization’s security, identifying holes in defenses and prioritizing risks.
MITRE ATT&CK Course Content
Introduction to MITRE ATT&CK
- MITRE ATT&CK – Cyber Attack Lifecycle
- Pyramid of pain
- Cyber Kill Chain
- Threat Intelligence using MITRE ATT&CK
- Intro to attack.mitre.org
MITRE’s ATT&CK Matrices
- MITRE PRE-ATT&CK threat modelling methodology for pre-exploit activities
- Enterprise Matrix: Windows, MacOS, Linux, Etc.
- Mobile
- ICS
Mapping Data to ATT&CK
- Small and highly portable detection tests mapped to the MITRE ATT&CK
- Raw Data vs Finished Reports
- Case Studies
Storing & Analysing the ATT&CK Mapped Data
- MITRE ATT&CK Navigator
- Utilizing the MITRE ATT&CK Matrix
- MITRE ATT&CK Use Cases
- Warming Up Using ATT&CK for Self-Advancement
Defend with MITRE ATT&CK
- Concept of Active Defense
- MITRE SHIELD
- Defensive Recommendation with SHIELD
- MITRE CAR
- Getting started using MITRE ATT&CK for Threat Hunting
- Different TTP’s on attacking Active Directory
Red Team Emulation
- Install/Setup MITRE Caldera the automated cyber adversary emulation system
- Atomic Red Team Test for MITRE-ATT&CK
- Use Cases using different MITRE LAB Practical