Open navigation menu
Close suggestions
Search
Search
en
Change Language
Upload
Sign in
Sign in
Download free for days
0 ratings
0% found this document useful (0 votes)
143 views
47 pages
Lessons Learned Applying ATT&CK - Based SOC Assessments - PDF
Uploaded by
Melvin Spek
AI-enhanced title
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content,
claim it here
.
Available Formats
Download as PDF or read online on Scribd
Download now
Download
Save Lessons Learned Applying ATT&CK- Based SOC Assessm... For Later
Download
Save
Save Lessons Learned Applying ATT&CK- Based SOC Assessm... For Later
0%
0% found this document useful, undefined
0%
, undefined
Embed
Share
Print
Report
0 ratings
0% found this document useful (0 votes)
143 views
47 pages
Lessons Learned Applying ATT&CK - Based SOC Assessments - PDF
Uploaded by
Melvin Spek
AI-enhanced title
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content,
claim it here
.
Available Formats
Download as PDF or read online on Scribd
Download now
Download
Save Lessons Learned Applying ATT&CK- Based SOC Assessm... For Later
Carousel Previous
Carousel Next
Download
Save
Save Lessons Learned Applying ATT&CK- Based SOC Assessm... For Later
0%
0% found this document useful, undefined
0%
, undefined
Embed
Share
Print
Report
Download now
Download
You are on page 1
/ 47
Search
Fullscreen
Lessons Learned Applying ATT&CK- Based SOC Assessments Andy Applebaum @andyplayse4 SANS Security Operations Summit June 24%, 2019 MITREChallenges in the SOC Challenges, n=239 Qs seayeropam Lack of skilled sta Lack of automation and orchestration ‘Too many tools that are not integrated Lack of processes or playbooks Lack of enterprise wide Visit) ——— Lack of management support ———— Too many alerts that we cart ook into (ack. Silo mentality between security, Ik 2nd. — High staffing requitement: — Lack of context related to what we are secing — Regulatory or legal requirements = Other © 20 40 60 80 100 120 140 160Background: What is ATT&CK? The Pyramid of Pain ATT&CK. ugh! ATT&CK™ is a globally-accessible. *Challenging knowledge base of adversary ta Annoying and techniques, developed by based on real-world observati, *Simple adversaries’ operations. Easy eTrivial Source: David BiancoPie The ATT&CK Matrix Grounded in real data from cyber incidents Focuses on describing adversary TTPs, not loCs Decouples the problem from the solution (also has information on groups and software)Core ATT&CK Use Cases Detection Threat Intelligence processes = search Proceasicreste fag: filter processes sere (exe == "reg.exe” and pareat_exe cad = filter processes where (ere e+ Tend.exe™ and Fagland'ced = join (reg, cd) ware (rep.ppld = cadpié and Sitpet regtndiend Assessment and EngineeringStarting with ATT&CK: Understanding Detection Gaps We have some confidence we wou! “tg, Knowledge of my detection gaps allows me to... and Control channel We have high confidence we would Scheduled Transfer if executed ES | MITREThis Talk: Getting Towards Detection Gaps = Our experiences are from running A7T&CK-based SOC assessments — Short, rapid-fire methodology to approximate detection gaps in a SOC = Lessons learned from running these assessments, applicable to: — Third-party or in-house assessment — “Paper” assessments or hands-on ones — General ATT&CK integration = Why you should care — ATT&CK can help solve some of the hard problems — but there are tips, tricks, and pitfalls in trying to use it to do so MITREGetting Started: Using ATT&CK for Assessments MITREBringing ATT&CK into the SOCSolution: ATT&CK-based SOC Assessments Third-party Assessment Team Target SOC Environment Detection Heatmap MITRESolution: ATT&CK-based SOC Assessments Internal Assessment Team Target SOC Environment Detection Heatmap MITREEnter: ATT&CK-based SOC Assessments = Methodology to map the SOC’s detection abilities to ATT&CK ~ Paint broad strokes of detection capabilities — Provides a rapid, first-look view into SOC's current state Useful for SOCs wanting to integrate ATT&CK into day-to-day operations = Procéssydetails: ‘ ands-on-systems Output: ATT&CK detection heatmaip, prioritizationplan, recommendations rw TRE Groen, 2 9: ee co MITREExperiences with ATT&CK-Based SOC Assessments = First run in 2017 = Since then: We’ve learned a lot along the way... * Lessons for third-party assessors * Lessons for in-house assessors * General lessons on using ATT&CK = What outcomes have we had? — More structured analytic development programs — General growth: tooling, data collection, processesi141 Conducting an ATT&CK-based SOC Assessment 1. Setting the Stage MITRESetting Expectations = ATT&CK’s popularity has led some to treat it as a silver bullet — People often have skewed expectations of what performing an ATT&CK assessment provides — Applies to assessments done by third parties, as well as those conducted in-house : if you're bringing ATT&CK into a SOC, make sure you set the right MITREMessaging ATT&CK-Based SOC Assessments = The word “assessment” can sometimes have a negative connotation — Assessments are often used as ways to gauge your skills/progress — Cyber mentality is often that assessments are antagonistic = The assessor is painting a picture of fault for the assessee = Risks of running an “assessment”: Staff might not comply with the process => _| Effort requires more effort/time _Staff might worry about how results will be used ==) _Nitpicks details, wordsmiths report | “Personnel might misrepresent/exaggerate current capabilities, Ss) {Yields inaccurate results| Leadership may overreact to results =) End up causing damage, not good MITRETips for Staging ATT&CK-Based SOC Assessments 1. Consider using a phrase other than assessment 2. Make sure leadership understands the point of the assessment, and that the assessment aligns with their goals 3. Position the assessment as a stepping-stone to improvement; not as a way to gauge performance 4. Ensure SOC staff know they're not being evaluated, rather the SOC’s policies, procedures, tooling, etc. are. 5. Prepare to follow-up after running an assessment MITRE1181 Conducting an ATT&CK-based SOC Assessment 2. Getting Data: Tools, Documentation, and Interviews MITREAnalyzing Tools + Documentation 1. Map each tool to the data sources they may detect, and the data sources to the techniques in ATT&CK — Can be useful approximating coverage when documentation is sparse 2. Analyze each analytic — will it detect a behavior or is it a static signature? What techniques can it detect? 3. Looking at documentation — find standard processes and procedures, mapping them to ATT&CK whenever possible 1. Example: account lockout policy? This can impact Brute Force = For each component: create a coverage heatmap to track your work MITRE1201 Past Documentation: The Importance of Interviews RSet cacy J ‘+ Many SOCs are using tools that they haven’t documented (yet) + Some tools may be used differently in practice than in theory SCONE Soa ‘+ Most people configure tools and develop pipelines specific to their usage * Tools can be modified with vendor modules/add-ons, or by the end-user Ce WE a eee eee) * Documentation often lacks direct ATT&CK mapping which can be hard to infer * Documentation can be ambiguous; interviews tend to provide more specificsTips for Conducting Interviews 1. Break questions down by team 2. Walk through examples: how would you detect lateral movement? — If these questions go well, start scoping to tactics and techniques — If they don’t, try asking general questions 3. Ask each team what their favorite tool is, and why — How often do they use it? What do they look for? 4. Come prepared — but be prepared to change your script MITRE1221 Conducting an ATT&CK-based SOC Assessment 3. Producing the Heatmap MITREPick a Good Scoring Scheme For Your Heatmap Legend Some Confidence of Detection Low Confidence of Detection ‘No Confidence of Detection ‘Static Detection Possible MITREPick a Good Scoring Scheme For Your Heatmap Rdgerdiecs ofaNpracKheromese, have a . BORN te ene that are relevant to your . aoe sie at ape types (confid: + like Bre 2 i) ch joose good color nee (gradient, discrete, = Settle on something that conveys the right information at the right layer — Removing just one category has significant communication impacts MITREHigh Confidence of Detection Legend |Some Confidence of Detection aBSSume it’s saying “Look here! This is a really big problem!!!” it only as needed to call attention to specific areas that should be focused onHeatmaps: Avoiding Red Legend Hiveontdence of Derecion + Conveys the same message, but easier to digest * Positions the results as less antagonistic: these are areas of improvement, not failure * Even outside of assessments — be cautious when using redBeing Realistic: Heatmaps are not Axiomatic "= Coverage heatmaps are great a — Easy to understand; tangible and straightforward tS=275- = — Provides “high level” picture; useful to all staff = = but... 1. Coverage doesn’t always align with how attacks are executed in practice — Techniques can be executed in many ways, with different detections for each ~ Per-technique detection isn’t always the right level of abstraction 2. Coverage is not static: what's green today could be gone tomorrow! — Attacker TTPs and defender practices rotate; don’t ignore what you cover today 3. Remember: ATT&CK heatmaps are almost always approximations If you're doing this as a third-party, make sure the SOC knows this — If you're doing this in-house, make sure colleagues and leadership understand MITREComplement Your Heatmap with Prose 1. If doing an assessment — don’t just hand off a heatmap, describe it 2. Write up a short summary: — What were some notable ATT&CK strengths? — What were some notable ATT&CK gaps? — Talk at the tactic level, but refer to relevant and important techniques 3. Don’t stop at ATT&CK — Summaries are great for the heatmap — but include information on general trends observed as well MITRE1291 Conducting an ATT&CK-based SOC Assessment 4. Delivering Results MITRETry to Focus Prioritization Legend Low Confidence of DetectionTry to Focus Prioritization popular os cr Existing logs can be used to detect Remote File Copy and Data From Removable Media, making analytic development easier Legend Sonetoniencestoceton | Prioritized Technique MITRE1. Small lists of techniques are great for short-term wins 2. Follow one of two paradigms: — A technique or two across tactics, or — Many techniques in one tactic 3. Focus on techniques that are immediately relevant — Are they used by relevant threat actors? — Are they popular or frequently occurring? — Are they easy to execute and do they enable more techniques? — Are the necessary logs readily accessible? MITREGive Tangible Recommendations It’s easy to give recommendations! ..-but it’s hard to give targeted ones (and those are the most helpful!) Consider giving: 1. Short- and long-term recommendations 2. Examples and starting points — Techniques to focus on for analytics — Threat groups to emulate for adv, emulation — Reading material to help get started 3. Prioritized recommendations for triage ‘Afr anayics Valsting your coverage wth offensiveSample Recommendation: Adding Analytics @ Start with an initial assessment @ Focus on high priority techniques o Remote File Copy © Windows Admin Shares © Valid Accounts e Update coverage map © Remote File Copy: Low to High © Windows Admin Shares: Low to Some es © Valid Accounts: Low to Some — MITRESummary: Addressing Hard Challenges MITRERevisiting the Hard Problems 1361 Challenges, n=239 Lack of skilled sta Lack of automation and orchestration ‘Too many tools that are not integrated Lack of processes or playbooks Lack of enterprise wide visibility Lack of management support ATT&CK. High staffing requirements Lack of context related to what we are seeing Regulatory or legal requirements ‘Other ‘Too many alerts that we cant look into (lack. Silo mentality between security, IR and... Qe esninon 8 8 8 = 8| With Knowledge of My Detection Gaps, I can... Too many alerts that we can’t look into ‘Too many tools that are not integrated = "Map tools to ATT&CK to see overlaps Lackof management support | mm (SRR UinS RMSE] Lack of enterprise wide visbity | mm [Agta ssimaps to see ener overage) fmm) Prioritize alerts based on ATTECK mapping. Silo mentality between security, IR and..| tmp Use ATTECK as a common language Lack of context related to what we are seeing | lm |Enrich alerts with relevant TTP info MITREHow an Assessment Helps Assessment side-effect: producing tool heatmaps rao Bie took thet are not Intssrated Fe arn Lack of Heatmaps are easily digestible and show progress Eee Assessments provide aggregate coverage charts Prioritization can identify high-impact TTPs Assessments help orient teams to the same page Side-effect: mapping analytics/alerts to TTPs Lack of enterprise wide visibility ‘Too many alerts that we can’t look into Silo mentality between security, IR and.. Lack of context related to what we are seeing MITRESoundbytes and Takeaways Make sure you’re setting the right expectations — ATT&CK — and assessments — are not a silver bullet Your coverage isn’t just your tools — it’s your people and your processes too Create heatmaps that convey what you want to convey — and don’t use red! Don’t stop with a heatmap — Identify key techniques to prioritize in the short term — Have a set plan — or a set of recommendations to follow-up on MITRE1401 Long-term: Following Up After an Assessment ATT&CK". + Relevant threat models “S, + Sightings data my ‘ATBCK-Evauatons sao eeu ii cor acta eM + ATT&CK evaluations Pees + Public resources eee uni foomsrr 4 ATT&:CK-Based soc ) oem ATT CK Adversary behaviors ntsc MITRELinks and Contact = Andy Applebaum = CALDERA —
[email protected]
— https://github.com/mitre/caldera ~ @andyplayse4 = ATT&CK-based Product Evals = ATT&CK — https://attackevals.mitre.ora/ — https://attack.mitre.org — @MITREattack = ATT&CKcon —
[email protected]
— https://www.mitre.ora/attackcon " Data + Code = BI ~ https://aithub.com/mitre/cti (STIX data) __https://medium.com/mitre-attack — https://aithub.com/mitre-attack (code) MITREBackup MITREMITRE’s Public ATT&CK Resources Adversary Emulation Plans Public ATT&CK Knowledge Base attack mitre.org Structured Content ATT&CK Navigator “<@ USies REE MITREATT&CK in the Community orgs contributing to ATT&CK! + Man Homewod tasomna Scuty Sa, rn Siete egencue Redigus Qugencies, Na {Baa mart Ensen en , Spampbets “alpaca, Acco lob Sect + Yonatn ot, Dep InstinctWho's using ATT&CK? Job postings on Indeed as a proxy for usage Financial Security Media cman = SF Fed Reserve * RevSec * NBCUniversal = Bank of America * FireEye * Nielsen = JP Morgan = AppGuard = Cox PRapraliraetphropmatoecelal iad = FS-ISAC = CrowdStrike = Comcast 'B1SO Operations Knowledge Manager = Experian = CyberSponse ane Anenes Carton #3547 2240 = FreddieMac —* Verodin Others =; = BNY Mellon = General Electric 2 we = US Bank Retail * Deloitte ee = Target = Pfizer Se erat Tech = Best Buy = GSK = Microsoft = PepsiCo = Marathon feetorrgree oop py = Intel = Under Armour = UnitedHealth = olbnb Cuesta esse ees . rae Casaena ..and others! = Uber = Booz Allen cDW = LeidosATT&CK in the Community 89 individuals + orgs contributing to ATT&CK!ATT&CK (and interest in ATT&CK) has grown Interest overtime Wu sean) 2014 2015 2016 2017 2018 2019 yl
You might also like
CISSP InstructorEdition
PDF
100% (13)
CISSP InstructorEdition
819 pages
CISSP Cheat Sheet Series
PDF
95% (37)
CISSP Cheat Sheet Series
8 pages
RTFM - Red Team Field Manual v2
PDF
100% (4)
RTFM - Red Team Field Manual v2
262 pages
The Hacker Playbook 1 - Practical Guide To Penetration Testing
PDF
91% (11)
The Hacker Playbook 1 - Practical Guide To Penetration Testing
308 pages
24 Use Cases of Microsoft Sentinel SIEM
PDF
No ratings yet
24 Use Cases of Microsoft Sentinel SIEM
33 pages
Penetration Testing Step-By-Step Guide
PDF
92% (12)
Penetration Testing Step-By-Step Guide
417 pages
Cyber Incident Response - Data Loss Playbook
PDF
91% (11)
Cyber Incident Response - Data Loss Playbook
23 pages
NIST Cybersecurity Framework 2.0. Implementation Guide
PDF
No ratings yet
NIST Cybersecurity Framework 2.0. Implementation Guide
30 pages
NIST CSF 20 Audit Checklist Part 1 - 240429 - 094544
PDF
100% (2)
NIST CSF 20 Audit Checklist Part 1 - 240429 - 094544
21 pages
Sentinel SOC 101
PDF
100% (1)
Sentinel SOC 101
97 pages
SOC Workshop
PDF
100% (1)
SOC Workshop
64 pages
1634566604muschetto Dragos Platform Threat and Visibility Pdf1634566604
PDF
No ratings yet
1634566604muschetto Dragos Platform Threat and Visibility Pdf1634566604
11 pages
Security Architecture
PDF
100% (3)
Security Architecture
483 pages
SOC, SecOps and SIEM - How They Work Together
PDF
100% (1)
SOC, SecOps and SIEM - How They Work Together
19 pages
Cybersecurity Checklist: Identify: Risk Assessments & Management
PDF
83% (6)
Cybersecurity Checklist: Identify: Risk Assessments & Management
9 pages
Example Cybersecurity Incident Response Program Cirp
PDF
67% (3)
Example Cybersecurity Incident Response Program Cirp
22 pages
IT Risk Assessment Checklist
PDF
100% (5)
IT Risk Assessment Checklist
10 pages
A Guide To Assessing Security Maturity: Presented by Coalfire
PDF
No ratings yet
A Guide To Assessing Security Maturity: Presented by Coalfire
14 pages
CISO Mindmap 2022 No Headings
PDF
No ratings yet
CISO Mindmap 2022 No Headings
1 page
Corelight Threat Hunting Guide - 946762
PDF
No ratings yet
Corelight Threat Hunting Guide - 946762
28 pages
SIEM Process Flow
PDF
No ratings yet
SIEM Process Flow
1 page
Elective Midterm Handouts
PDF
No ratings yet
Elective Midterm Handouts
6 pages
Security Threat and AWS Modeling Project Lecture
PDF
No ratings yet
Security Threat and AWS Modeling Project Lecture
11 pages
CERT Exercise Toolset
PDF
100% (1)
CERT Exercise Toolset
52 pages
SSH Secure Access For OT Whitepaper
PDF
No ratings yet
SSH Secure Access For OT Whitepaper
19 pages
Security Control Assessment Yes/No
PDF
No ratings yet
Security Control Assessment Yes/No
11 pages
Security Orchestration, Automation and Response (SOAR) Capabilities
PDF
No ratings yet
Security Orchestration, Automation and Response (SOAR) Capabilities
17 pages
SIEM For Beginners
PDF
No ratings yet
SIEM For Beginners
18 pages
Nerc Cip
PDF
No ratings yet
Nerc Cip
30 pages
OT SOC Manager
PDF
No ratings yet
OT SOC Manager
8 pages
Spotting The Adversary With Windows Event Log Monitoring
PDF
No ratings yet
Spotting The Adversary With Windows Event Log Monitoring
54 pages
2015 UW-Madison Cybersecurity Strategic Plan Final Jul-01-2015
PDF
No ratings yet
2015 UW-Madison Cybersecurity Strategic Plan Final Jul-01-2015
47 pages
Introduction to Network Security Theory and Practice Second Edition Kissel - The latest updated ebook version is ready for download
PDF
100% (1)
Introduction to Network Security Theory and Practice Second Edition Kissel - The latest updated ebook version is ready for download
57 pages
TRSS Overview Presentation - SCHNEIDER
PDF
No ratings yet
TRSS Overview Presentation - SCHNEIDER
99 pages
Case Study Groupon Aws Wazuh
PDF
No ratings yet
Case Study Groupon Aws Wazuh
2 pages
Detection of Phishing Attacks Nakul Arya
PDF
No ratings yet
Detection of Phishing Attacks Nakul Arya
10 pages
Top SIEM Use Cases Derbycon 09232016
PDF
No ratings yet
Top SIEM Use Cases Derbycon 09232016
29 pages
Deep Security 20 Administration Guide
PDF
No ratings yet
Deep Security 20 Administration Guide
1,837 pages
Mobile Application Security Review Checklist
PDF
100% (1)
Mobile Application Security Review Checklist
2 pages
24 Use Cases of Microsoft Sentinel For Threat Detection
PDF
No ratings yet
24 Use Cases of Microsoft Sentinel For Threat Detection
33 pages
Artificial Intelligence For Cybersecurity - Paper
PDF
No ratings yet
Artificial Intelligence For Cybersecurity - Paper
21 pages
Attack Surface
PDF
No ratings yet
Attack Surface
28 pages
Ransomware Containment and Remediation Strategies
PDF
No ratings yet
Ransomware Containment and Remediation Strategies
38 pages
Incident Response Plan
PDF
No ratings yet
Incident Response Plan
7 pages
Deploying A Layered Visibility and Cybersecurity Architecture
PDF
No ratings yet
Deploying A Layered Visibility and Cybersecurity Architecture
18 pages
SIEM Concepts
PDF
No ratings yet
SIEM Concepts
10 pages
Building An Industrial Cybersecurity Workforce
PDF
No ratings yet
Building An Industrial Cybersecurity Workforce
12 pages
File Integrity Monitoring Best Practices
PDF
100% (1)
File Integrity Monitoring Best Practices
8 pages
Cybersecurity and Cyber Resilience Framework (CSCRF) For SEBI Regulated Entities (REs)
PDF
No ratings yet
Cybersecurity and Cyber Resilience Framework (CSCRF) For SEBI Regulated Entities (REs)
205 pages
En CCNAS v11 Ch05
PDF
No ratings yet
En CCNAS v11 Ch05
102 pages
type of Log Monitoring in SOC
PDF
No ratings yet
type of Log Monitoring in SOC
36 pages
Simulation Tabletop Exercise For Incident Response
PDF
No ratings yet
Simulation Tabletop Exercise For Incident Response
32 pages
SPP CIP-005 Presentation
PDF
No ratings yet
SPP CIP-005 Presentation
18 pages
2025_Ransomware_Survival_Guide
PDF
No ratings yet
2025_Ransomware_Survival_Guide
17 pages
SOC Analyst
PDF
No ratings yet
SOC Analyst
13 pages
Cyber Health Check Sample Report
PDF
No ratings yet
Cyber Health Check Sample Report
19 pages
6820 SIE DI Whitepaper Industrial Network Security Architecture A4 LK 03
PDF
No ratings yet
6820 SIE DI Whitepaper Industrial Network Security Architecture A4 LK 03
13 pages
Enterprise DLP As A Program - Phase 1: Project Charter: Whitepaper
PDF
0% (1)
Enterprise DLP As A Program - Phase 1: Project Charter: Whitepaper
6 pages
Deloitte Cyber Risk Capabilities Broschuere
PDF
No ratings yet
Deloitte Cyber Risk Capabilities Broschuere
43 pages
Web Application Security
PDF
No ratings yet
Web Application Security
12 pages
Mitre Attack Framework Finding Cyber Threats With Att&Ck Based Analytics
PDF
No ratings yet
Mitre Attack Framework Finding Cyber Threats With Att&Ck Based Analytics
53 pages
Cyber Security & Penetration Testing Services Cyber Radar Systems
PDF
No ratings yet
Cyber Security & Penetration Testing Services Cyber Radar Systems
15 pages
01 - Carbon Black Cloud - Audit and Remediation User Guide
PDF
No ratings yet
01 - Carbon Black Cloud - Audit and Remediation User Guide
51 pages
Cybersecurity 101: Cyber Risks
PDF
No ratings yet
Cybersecurity 101: Cyber Risks
2 pages
AD Security Best Practices
PDF
No ratings yet
AD Security Best Practices
68 pages
SOC POFs
PDF
No ratings yet
SOC POFs
108 pages
Forcepoint Cloud Security Administrator Virtual Instructor-Led Training
PDF
No ratings yet
Forcepoint Cloud Security Administrator Virtual Instructor-Led Training
4 pages
AnalysisArchitectureSecurity for Azure
PDF
No ratings yet
AnalysisArchitectureSecurity for Azure
2 pages
SHILPA G SOC Manager
PDF
No ratings yet
SHILPA G SOC Manager
2 pages
A Process Model To Improve Information Security Governance in Organisations
PDF
No ratings yet
A Process Model To Improve Information Security Governance in Organisations
314 pages
How To Use Mitre Att CK in Soc
PDF
No ratings yet
How To Use Mitre Att CK in Soc
4 pages
Mapping Cyberbit Range To MITRE ATT&CK For Enhanced Training
PDF
No ratings yet
Mapping Cyberbit Range To MITRE ATT&CK For Enhanced Training
8 pages
MITRE ATT&CK Framework: Everything You Need To Know
PDF
No ratings yet
MITRE ATT&CK Framework: Everything You Need To Know
11 pages
Gde Mitre Attack Letter en 2020 0129
PDF
No ratings yet
Gde Mitre Attack Letter en 2020 0129
7 pages
MITRE
PDF
No ratings yet
MITRE
9 pages
Network Security Strategies
PDF
100% (10)
Network Security Strategies
378 pages
Threat Intelligence Handbook
PDF
100% (6)
Threat Intelligence Handbook
108 pages
Soc Raci
PDF
100% (2)
Soc Raci
2 pages
Book - SOC Analyst NOW!
PDF
No ratings yet
Book - SOC Analyst NOW!
87 pages
Jones, Daniel CISSP 3 in 1 Beginner's Guide To Learn The Realms
PDF
80% (5)
Jones, Daniel CISSP 3 in 1 Beginner's Guide To Learn The Realms
468 pages
Threat Modelling
PDF
50% (2)
Threat Modelling
48 pages
SOC AS A Service
PDF
80% (5)
SOC AS A Service
12 pages
CISSP 4 in 1 - Beginners Guide+ Guide To Learn CISSP Principles+ The Fundamentals of Information Security Systems For CISSP... (Jones, Daniel) (Z-Library)
PDF
100% (4)
CISSP 4 in 1 - Beginners Guide+ Guide To Learn CISSP Principles+ The Fundamentals of Information Security Systems For CISSP... (Jones, Daniel) (Z-Library)
621 pages
Cyber Incident Response Playbook
PDF
100% (7)
Cyber Incident Response Playbook
11 pages
Cybersecurity Policy Handbook
PDF
100% (3)
Cybersecurity Policy Handbook
39 pages
Ai Cybersecurity Intelligent Systems Reference Library
PDF
100% (7)
Ai Cybersecurity Intelligent Systems Reference Library
215 pages
SOC Playbooks
PDF
100% (3)
SOC Playbooks
13 pages
Continuous Security Monitoring
PDF
100% (1)
Continuous Security Monitoring
14 pages
Threat Intelligence in Practice
PDF
100% (2)
Threat Intelligence in Practice
62 pages
Network Threat Hunting - 202303
PDF
0% (1)
Network Threat Hunting - 202303
178 pages