Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Introduction to ATT&CK Framework for Risk Managers and Threat Analysts

media.ccc.de via YouTube

Overview

Limited-Time Offer: Up to 75% Off Coursera Plus!
7000+ certificate courses from Google, Microsoft, IBM, and many more.
This course provides a brief introduction to the MITRE ATT&CK framework, a valuable tool for risk identification, threat analysis, red teaming, DFIR, and security management. The course aims to help risk managers and threat analysts understand and utilize the framework effectively. The teaching method involves providing various examples to illustrate the concepts. The intended audience for this course includes risk managers, threat analysts, red team members, DFIR professionals, and individuals involved in security management.

Syllabus

Introduction to ATT&CK framework for risk managers and threat analysts

Taught by

media.ccc.de

Reviews

Start your review of Introduction to ATT&CK Framework for Risk Managers and Threat Analysts

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.