Threat Hunting - Using MITRE ATT&CK Against Carbanak Malware

Threat Hunting - Using MITRE ATT&CK Against Carbanak Malware

Security BSides San Francisco via YouTube Direct link

Threat Hunting: Using MITRE ATT&CK against Carbanak malware

1 of 19

1 of 19

Threat Hunting: Using MITRE ATT&CK against Carbanak malware

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

Threat Hunting - Using MITRE ATT&CK Against Carbanak Malware

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Threat Hunting: Using MITRE ATT&CK against Carbanak malware
  2. 2 Threat Hunting - Why?
  3. 3 Intelligence - Threat Hunting Model
  4. 4 Situational - Threat Hunting Model
  5. 5 Hypothesis - Threat Hunting Model
  6. 6 MITRE ATT&CK v11.0 Tactics
  7. 7 TTP Example
  8. 8 Attack working
  9. 9 MITRE Initial Access
  10. 10 Phishing mitigation
  11. 11 MITRE Execution
  12. 12 Command & Control Execution Exfiltration
  13. 13 Deploy Toolkit (Defense Evasion)
  14. 14 Privilege Escalation
  15. 15 Lateral Movement
  16. 16 Discovery of privileged user
  17. 17 Persistence on privileged account
  18. 18 Covert access and victim profile
  19. 19 Impersonate Victim

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.