Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

Red Team Tools for Emulated Adversary Techniques with MITRE ATT&CK

via Pluralsight

Overview

Red team operations are most effective when tailored to test an organization's defenses against the most likely threat. Learn to leverage MITRE ATT&CK in combination with open source tools in the red team tools path to emulate APT attacks.

Resources and time are limited and validation of security operations capabilities and defenses is elusive if not non-existent. Red team operations of all different shapes and sizes fill in this gap, but where do you start? In this course, Red Team Tools for Emulated Adversary Techniques with MITRE ATT&CK, you will gain the ability to prioritize and emulate techniques based on threat groups with the capability and intent to threaten your organization. First, you will learn about the different implementation of red team expertise within organizations. Next, you will discover the relationship between the tools and APT MITRE ATT&CK techniques Finally, you will explore how to operationalize adversary threat intelligence with ATT&CK Navigator. When you are finished with this course, you will have the skills and knowledge of red team tools for emulated adversary techniques with MITRE ATT&Ck needed to leverage the red team tools path to emulate threats and validate your organization's security operations.

Taught by

Aaron Rosenmund

Reviews

4.7 rating at Pluralsight based on 13 ratings

Start your review of Red Team Tools for Emulated Adversary Techniques with MITRE ATT&CK

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.