MITRE ATT&CK for ICS: Improving Threat Detection and Response in Industrial Control Systems

MITRE ATT&CK for ICS: Improving Threat Detection and Response in Industrial Control Systems

Dragos: ICS Cybersecurity via YouTube Direct link

Threat Intel Mapping

15 of 33

15 of 33

Threat Intel Mapping

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

MITRE ATT&CK for ICS: Improving Threat Detection and Response in Industrial Control Systems

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Intro
  2. 2 What is MITRE?
  3. 3 Announcing ATT&CK for ICS
  4. 4 What is Dragos?
  5. 5 Agenda
  6. 6 What is ATT&CK?
  7. 7 Breaking Down ATT&CK
  8. 8 Motivation for ATT&CK for ICS
  9. 9 ATT&CK for ICS Technique Matrix
  10. 10 Process of Mapping to ATT&CK
  11. 11 Find the Behavior
  12. 12 Research the Behavior
  13. 13 Translate the Behavior into a Tactic
  14. 14 Figure Out What Technique Applies
  15. 15 Threat Intel Mapping
  16. 16 Assessing Coverage
  17. 17 Identify Adversary Methodology
  18. 18 ICS Access
  19. 19 Intrusion, Recon, & Control
  20. 20 Attack Delivery & Execution
  21. 21 ICS-Specific Impacts
  22. 22 Mapping ICS Threats to ATT&CK
  23. 23 Typical Defense Development
  24. 24 Alternative: Identify 'Weird'
  25. 25 Problem: No Context
  26. 26 Identifying Threat Behaviors
  27. 27 ATT&CK and Threat Behaviors
  28. 28 Complete Threat Detection
  29. 29 Continuous Development
  30. 30 Community Engagement
  31. 31 Continued Adversary Evolution
  32. 32 Mapping ATT&CK to ICS Threats
  33. 33 References & Resources

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.