Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

MITRE ATT&CK for Industrial Control Systems - Demonstration and Analysis

Dragos: ICS Cybersecurity via YouTube

Overview

Explore the MITRE ATT&CK framework for Industrial Control Systems (ICS) in this 1-hour webinar by Dragos. Gain insights into the tactics and techniques of ICS threats and learn how to leverage this common lexicon for developing a robust ICS cybersecurity program and threat detection strategy. Witness a technical demonstration of an ICS cyber attack from both attacker and defender perspectives, orchestrated by Dragos' red team and utilizing the Dragos Platform. Understand how Dragos' threat intelligence on 11 different ICS-specific threats contributed to this important community resource.

Syllabus

Dragos WebinarMITRE ATT&CK

Taught by

Dragos: ICS Cybersecurity

Reviews

Start your review of MITRE ATT&CK for Industrial Control Systems - Demonstration and Analysis

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.