Advanced topics in the MITRE ATT&CK Framework Course

29 minutes

Syllabus

Introduction to advanced topics in the MITRE ATT&CK Framework

Video - 00:01:00

Explore the advanced applications of the MITRE ATT&CK Framework, focusing on contemporary cybersecurity environments.
Objectives for advanced topics of the MITRE ATT&CK Framework

Video - 00:02:00

In this video, we'll outline ambitious objectives to deepen your understanding of the MITRE ATT&CK Framework, targeting its advanced applications to enhance your analytical skills, tailor strategic defenses for cloud and container environments and refine your threat intelligence and hunting techniques.
Exploring the MITRE ATT&CK Framework, focusing on cloud

Video - 00:02:00

Delve into the MITRE ATT&CK Framework's application in cloud environments, addressing unique cybersecurity challenges.
Exploring the MITRE ATT&CK Framework, focusing on container

Video - 00:02:00

Examine the MITRE ATT&CK Framework's relevance to container security, an essential component of modern application deployment.
Exploring threat intelligence and threat hunting

Video - 00:03:00

Explore the critical roles of threat intelligence and threat hunting within the framework of MITRE ATT&CK.
Utilizing the MITRE ATT&CK Framework for threat intelligence

Video - 00:03:00

Through the MITRE ATT&CK Framework, transform raw data into actionable threat intelligence as you categorize, analyze and interpret threat data and bolster your organization's intelligence operations.
Levels of threat intelligence

Video - 00:03:00

Threat intelligence operates at various levels, from strategic to tactical and technical, so we'll break down these levels and demonstrate how each aligns with the MITRE ATT&CK Framework to support different aspects of cybersecurity operations.
Utilizing the MITRE ATT&CK Framework for threat hunting

Video - 00:04:00

Harness the MITRE ATT&CK Framework for effective threat hunting, identifying latent threats within your network.
Identifying advanced persistent threats with data collection, analysis and interpretion

Video - 00:03:00

Master the art of identifying advanced persistent threats (APTs) through analysis and interpretation of multi-source data.
MITRE ATT&CK Framework in the SOC workflow

Video - 00:05:00

Review the strategies outlined by MITRE for establishing a world-class Security Operations Center (SOC).

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo

Award-winning training you can trust