Thank you for sending your enquiry! One of our team members will contact you shortly.
Thank you for sending your booking! One of our team members will contact you shortly.
課程簡介
介紹
什麼是惡意軟體?
- 惡意軟體的類型
- 惡意軟體的演變
惡意軟體攻擊概述
- 傳播
- 非傳播
ATT&CK 矩陣
- 企業 ATT&CK
- 預 ATT&CK
- 移動 ATT&CK
MITRE ATT&CK
- 11 種戰術
- 技術
- 程式
準備開發環境
- 設定版本控制中心 (GitHub)
- 下載託管待辦事項清單數據系統的專案
- 安裝和配置 ATT&CK Navigator
監控受損系統 (WMI)
- 啟動命令行文本以執行橫向攻擊
- 利用 ATT&CK Navigator 識別危害
- 通過 ATT&CK 框架評估危害
- 執行過程監控
- 記錄和修補防禦架構中的漏洞
監控受損系統 (EternalBlue)
- 啟動命令行文本以執行 橫向攻擊
- 利用 ATT&CK Navigator 識別危害
- 通過 ATT&CK 框架評估危害
- 執行過程監控
- 記錄和修補防禦架構中的漏洞
總結和結論
最低要求
- 瞭解資訊系統安全
觀眾
- 信息系統分析師
7 時間:
客戶評論 (2)
- Understanding that ATT&CK creates a map that makes it easy to see, where an organization is protected and where the vulnerable areas are. Then to identify the security gaps that are most significant from a risk perspective. - Learn that each technique comes with a list of mitigations and detections that incident response teams can employ to detect and defend. - Learn about the various sources and communities for deriving Defensive Recommendations.
CHU YAN LEE - PacificLight Power Pte Ltd
Course - MITRE ATT&CK
All is excellent