Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

Blue Team Tools: Defense against Adversary Activity Using MITRE Techniques

via Pluralsight

Overview

In this course, you will learn about the use of open source Blue Team Tools, and the invaluable gaps they fill in enterprise security.

Blue Teams have one of the most challenging jobs in the world, finding the bad actor needle in the mound of needles. Attacker techniques are continually evolving, and the threat surface and required data for analysis is constantly increasing. In this course, Blue Team Tools: Defense against Adversary Activity using MITRE Techniques, you'll cover how to utilize Blue Team Tools to protect, detect, and respond against targeted threat actor techniques in an enterprise environment. First, you'll learn the purpose and origin of Blue Team Tools and the functions that they fulfill in modern cybersecurity organizations. Next, you'll leverage MITRE ATT&CK and Shield to get a 360-degree view of attack scenarios and the data and capabilities you need to stop them. Finally, you'll analyze your organization's tooling gaps and how Blue Team Tools can fill them. When you're finished with this course, you'll have the skills and knowledge to leverage the Blue Team Tools skill path to enable your security organization to evolve their capabilities as fast as the threat actors you are defending against.

Taught by

Aaron Rosenmund

Reviews

4.8 rating at Pluralsight based on 25 ratings

Start your review of Blue Team Tools: Defense against Adversary Activity Using MITRE Techniques

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.