HOW to use MITRE ATT&CK Navigator in SOC Operations with Phishing Use Case Explained

AV CYBER ACTIVE
12 Jan 202415:27

Summary

TLDRThis AV Cyber video explores the MITRE ATT&CK Navigator, a tool for analyzing cyber threats. It demonstrates how to use the Navigator to compare attack techniques, create layers, and visualize common threats like phishing attacks. The video also provides a step-by-step guide on mapping attack tactics and techniques to the MITRE ATT&CK framework.

Takeaways

  • 🌐 The video from AV Cyber introduces the MITRE ATT&CK Navigator, a tool for analyzing cyber threats and understanding attack techniques.
  • πŸ” The MITRE ATT&CK Navigator allows for the selection and annotation of tactics and techniques used by adversaries in cyber attacks.
  • πŸ“± The tool is accessible via mitre-attack.github.io and is also available in a mobile version for on-the-go analysis.
  • πŸ“‘ The Navigator uses 'layers' to capture different information about attack techniques, which can be named and described for context.
  • πŸ”„ Techniques can be selected or deselected across different tactics, and multi-technique selection allows for focus on specific attack vectors.
  • πŸ”Ž The Navigator includes a search function to find techniques related to certain terms, such as 'registry', and supports multi-select.
  • πŸ“ˆ Analysts can download layers as JSON or export them to Excel for further analysis or presentation in different formats like SVG.
  • πŸ–ΌοΈ The tool offers customization options, including changing the background color of tactics, adding scores and comments to techniques.
  • πŸ“Š The Navigator can be used to compare threat intelligence from different groups, such as APT3 and APT29, by creating and combining layers.
  • πŸ“ The video provides a step-by-step guide on how to use the Navigator to analyze a phishing attack, from the initial email to credential capture.
  • πŸ›‘οΈ Understanding the tactics and techniques used by attackers in the MITRE ATT&CK framework helps in preparing and defending against cyber threats.

Q & A

  • What is the main focus of the video?

    -The video focuses on exploring the MITRE ATT&CK Navigator and its use in analyzing and understanding common cyber threats, specifically phishing attacks.

  • What is the MITRE ATT&CK Navigator?

    -The MITRE ATT&CK Navigator is a tool released by MITRE that helps in basic navigation and annotation of attack techniques, providing a visual representation of cyber threat tactics and techniques.

  • Why is the MITRE ATT&CK Navigator useful for cybersecurity?

    -The MITRE ATT&CK Navigator is useful for cybersecurity as it allows analysts to visualize, compare, and understand the tactics and techniques used by adversaries, thereby helping to prepare and defend against cyber threats more effectively.

  • What is the purpose of the attack matrix in the MITRE ATT&CK Navigator?

    -The attack matrix in the MITRE ATT&CK Navigator displays the tactics across the top and the techniques under each tactic, showing how adversaries achieve their goals.

  • How can the MITRE ATT&CK Navigator be used to compare different threat groups?

    -The MITRE ATT&CK Navigator allows users to create layers to capture different information about techniques, which can be used to compare the tactics and techniques used by different threat groups.

  • What is a 'layer' in the context of the MITRE ATT&CK Navigator?

    -In the context of the MITRE ATT&CK Navigator, a 'layer' is a way to capture different information about attack techniques, allowing for the creation of custom views and comparisons.

  • How can the MITRE ATT&CK Navigator help in threat intelligence analysis?

    -The MITRE ATT&CK Navigator can help in threat intelligence analysis by enabling the comparison of techniques used by different threat groups, highlighting commonalities and differences, and providing a visual aid for understanding complex attack patterns.

  • What is the significance of scoring techniques in the MITRE ATT&CK Navigator?

    -Scoring techniques in the MITRE ATT&CK Navigator helps in prioritizing and focusing on specific techniques that are of high importance or are commonly used by threat groups, aiding in targeted defense strategies.

  • How can the MITRE ATT&CK Navigator be used to visualize a phishing attack?

    -The MITRE ATT&CK Navigator can be used to visualize a phishing attack by mapping out the tactics and techniques used in the attack, such as initial access via phishing and credential access, providing a clear understanding of the attack lifecycle.

  • What are some of the features of the MITRE ATT&CK Navigator that aid in presentation and reporting?

    -Some features of the MITRE ATT&CK Navigator that aid in presentation and reporting include the ability to export layers as JSON, export to Excel, render layers to SVG for inclusion in presentations, and customize the visual appearance of the attack matrix.

Outlines

00:00

πŸ˜€ Introduction to MITRE ATT&CK Navigator

This paragraph introduces the MITRE ATT&CK Navigator, a tool by MITRE that aids in the analysis and understanding of cyber threats. It is used to navigate and annotate attack techniques, particularly focusing on phishing attacks. The speaker encourages viewers to subscribe for more content on cybersecurity and technology. The MITRE ATT&CK Navigator is described as an updated version that facilitates basic navigation and annotation of attack techniques, which many people previously did using Excel. The speaker provides a link to the MITRE ATT&CK Navigator and explains its default view, which shows the Enterprise attack matrix, detailing tactics and techniques used by adversaries.

05:00

πŸ” Exploring MITRE ATT&CK Navigator Features

This paragraph delves into the features of the MITRE ATT&CK Navigator, explaining how it operates in layers to capture different information about attack techniques. The speaker guides viewers through the various controls available in the Navigator, such as multi-tactic technique selection, search functionality, and the ability to select groups of software using attack techniques. The paragraph also covers how to create layers, download them as JSON or Excel, and render them as SVG images. Additionally, viewers are shown how to filter techniques by operating systems, sort them in various ways, and customize the view by toggling the display of full technique names or just the first letters.

10:00

πŸ“Š Analyzing Techniques and Creating Layers

In this paragraph, the speaker demonstrates how to analyze techniques and create layers in the MITRE ATT&CK Navigator. Techniques can be disabled, scored, and annotated with comments. The speaker explains how to use the Navigator to compare two threat intelligence groups by creating and naming layers, selecting techniques, and applying scores and colors. The process of creating a new layer from existing layers and scoring them based on their commonalities is also discussed. This allows for a visual comparison of techniques used by different groups, highlighting those that are common and thus potentially more critical to focus on.

15:01

🎣 Applying MITRE ATT&CK Navigator to Phishing Attacks

The final paragraph focuses on applying the MITRE ATT&CK Navigator to a phishing attack scenario. The speaker describes a typical phishing email that tricks victims into clicking on a link, leading them to a fake website where they are asked to enter their credentials. The attack is mapped onto the MITRE ATT&CK Matrix, showing how the attacker uses minimal techniques to achieve their goal. The speaker emphasizes that understanding the tactics and techniques used by attackers can help in better preparing and defending against such cyber threats. The paragraph concludes with a call to action for viewers to like, subscribe, and stay vigilant against cyber threats.

Mindmap

Keywords

πŸ’‘Cyber Security

Cyber Security refers to the practice of protecting internet-connected systems, including hardware, software, and data, from theft, damage, or unauthorized access. In the video, cyber security is the overarching theme, as the host delves into the use of the MITRE ATT&CK framework to analyze and understand cyber threats, specifically phishing attacks.

πŸ’‘MITRE ATT&CK

The MITRE ATT&CK framework is a globally-recognized knowledge base of adversary tactics, techniques, and procedures (TTPs) based on real-world observations. It is used in the video to demonstrate how to analyze and understand common cyber threats, such as phishing attacks, by mapping out the tactics and techniques used by attackers.

πŸ’‘Phishing Attack

A phishing attack is a form of social engineering where attackers use deceptive emails or websites to trick victims into revealing sensitive information, such as login credentials. In the video, the host uses the MITRE ATT&CK Navigator to analyze a phishing attack scenario, showing how attackers might use various techniques to lure victims and steal their credentials.

πŸ’‘MITRE ATT&CK Navigator

The MITRE ATT&CK Navigator is a tool developed by MITRE that helps users navigate and annotate attack techniques within the MITRE ATT&CK framework. In the video, the host demonstrates how to use the Navigator to compare different threat groups and understand the techniques they use, which is crucial for preparing defenses against cyber threats.

πŸ’‘Tactics

In the context of the MITRE ATT&CK framework, tactics refer to the high-level objectives that adversaries aim to achieve through their actions. The video script mentions tactics as the categories across the top of the attack matrix, which are the adversaries' technical goals, such as 'Initial Access' or 'Execution'.

πŸ’‘Techniques

Techniques in the MITRE ATT&CK framework are the specific methods that adversaries use to achieve their tactics. The video script explains that under each tactic, there are techniques that detail how adversaries achieve their goals, such as 'Access Token Manipulation' or 'Malicious Link'.

πŸ’‘Layers

Layers in the MITRE ATT&CK Navigator are a way to capture different information about techniques. The video script discusses how analysts can create layers to compare different threat intelligence groups, annotate techniques, and provide context for their analysis, which helps in tracking and understanding the attack landscape.

πŸ’‘Threat Intelligence

Threat intelligence is the process of gathering, analyzing, and disseminating information about potential threats to an organization's information assets. In the video, the host uses threat intelligence to create layers in the MITRE ATT&CK Navigator, comparing techniques used by different threat groups and identifying commonalities.

πŸ’‘Annotations

Annotations in the MITRE ATT&CK Navigator allow users to add notes, scores, or other metadata to techniques, providing additional context or highlighting important information. The video script demonstrates how annotations can be used to mark techniques that are of high priority or have specific comments, aiding in the analysis and response to cyber threats.

πŸ’‘Pre-Attack Techniques

Pre-attack techniques are actions taken by adversaries before they have gained access to a target system. The video script mentions 'Pre-Attack' as a category in the MITRE ATT&CK framework, which includes actions such as reconnaissance and resource development, setting the stage for the actual attack.

πŸ’‘Enterprise Attack

Enterprise Attack in the MITRE ATT&CK framework represents the full spectrum of techniques used by adversaries to infiltrate and operate within enterprise environments. The video script refers to 'Enterprise Attack' as the default view in the MITRE ATT&CK Navigator, showing how adversaries might move from initial access to establishing a foothold and then escalating privileges.

Highlights

Introduction to the MITRE ATT&CK Navigator and its utility in analyzing cyber threats.

Explanation of the MITRE ATT&CK framework and its components like tactics and techniques.

Demonstration of how to navigate and annotate attack techniques using the MITRE ATT&CK Navigator.

Discussion on the multi-technique selection feature in the Navigator.

How to search and select techniques related to specific tactics or software.

Introduction to the concept of layers in the MITRE ATT&CK Navigator.

Explanation of how to create and manage layers for different analysis contexts.

How to export layers to JSON or Excel for further analysis or reporting.

Demonstration of how to render layers to SVG for presentation purposes.

How to filter techniques based on operating systems or pre-attack techniques.

Explanation of how to sort techniques alphabetically or by scores.

How to toggle view modes to show full technique names or just the first letters.

Demonstration of how to disable certain techniques from the view.

How to set background colors and scores for techniques to indicate priority or coverage.

Explanation of how to add comments to techniques for team communication.

How to clear annotations for selected techniques.

Introduction to creating layers for threat intelligence analysis.

Demonstration of comparing two threat intelligence groups using layers.

How to score and color techniques based on their presence in different threat groups.

Explanation of how to visualize common techniques used by multiple threat groups.

Introduction to a use case involving the MITRE ATT&CK framework and phishing attacks.

Analysis of a typical phishing email and its components.

Mapping of the phishing attack process to the MITRE ATT&CK Matrix.

Conclusion and call to action for subscribing and engaging with the channel.

Transcripts

play00:00

hello everyone welcome back to AV cyber

play00:02

active in this video we'll dive into the

play00:05

fascinating world of cyber security and

play00:07

take a closer look at the mitro attack

play00:09

Navigator and then we'll explore how it

play00:12

can be utilized in a use case to analyze

play00:14

and understand a common cyber threat

play00:17

that is fishing attack but before we

play00:19

begin if you haven't already don't

play00:21

forget to subscribe to our Channel and

play00:23

for more insightful content onto cyber

play00:25

security and Technology this is the

play00:27

second video for miter and if you are

play00:29

new to to my channel I'll say you watch

play00:31

my first video on mitro attack framework

play00:34

where I explain the basics and the

play00:36

different tactics and techniques for

play00:38

this framework so mro attack Navigator

play00:40

is tool by mop released the updated

play00:43

version last year that helps you do a

play00:45

basic navigation and annotation of

play00:48

attack techniques I saw a lot of people

play00:50

doing this kind of layer comparison with

play00:52

matrices in Excel which is great but

play00:55

microp has a free purpose Built tool for

play00:58

this purpose

play01:00

now we head down to miter attack.

play01:02

github.io I'll leave the direct link for

play01:05

your convenience down below so this is

play01:08

what the attack Navigator looks like by

play01:10

default they also have a version for

play01:13

mobile attack as

play01:15

well after you load this page it'll

play01:17

automatically show Enterprise attack

play01:20

which if you recall is the kind of how

play01:22

the adversaries get in and what they do

play01:25

after they've gotten in so you'll be

play01:27

pretty familiar with this view now now

play01:30

it's the attack Matrix that across the

play01:33

top that we have these tactics these are

play01:36

the adversaries technical goals and

play01:39

under each of these are these tactics we

play01:43

have

play01:44

techniques now how those adversaries

play01:47

achieve the goals in a navigator we have

play01:49

this object called a layer and that's

play01:52

right it's just a way that we can

play01:54

capture different information about

play01:56

these techniques so I'm going to go and

play01:58

walk you through with these different

play02:00

buttons we have across the top and then

play02:02

I'm going to take you into a use case

play02:04

for navigator based on a threat

play02:06

intelligence so let's dive in first

play02:08

control we see that is locking multi-

play02:11

tactic technique selection so what's a

play02:13

multi technique you'll see in attack

play02:16

some techniques like for example access

play02:19

token manipulation falls under multiple

play02:22

tactics because it's a multiac technique

play02:26

and by default Navigator will select

play02:28

both of these techniques across the

play02:30

tactics but you might say well I only

play02:34

want to select one of them cool

play02:37

Navigator gives you that option say I

play02:39

just care about access token

play02:41

manipulation under privilege escalation

play02:44

or defens evation easy enough we can

play02:48

have that search menu here for example

play02:51

if you want to see all techniques

play02:53

mentioned registry so you can do a quick

play02:56

search for registry and those will pop

play02:58

up here you can also do multi- select so

play03:01

this allow you to select either groups

play03:03

of software which if you recall from my

play03:05

first video we have pages in our tag

play03:08

site where mitro cor goes through

play03:10

opening Source reporting and gets

play03:13

examples of different groups and

play03:15

softwares using the attack techniques

play03:18

really important to note here is that

play03:20

this is not at all comprehensive right

play03:23

miter can't possibly map everything

play03:26

these groups have ever done or we don't

play03:28

have that visibility

play03:30

but they can take a sampling based on a

play03:32

limited open sourcing reporting and map

play03:35

it in the Navigator we can select

play03:38

different techniques that the group or

play03:40

software Pages we have in attack so we

play03:42

can go ahead and select for example copy

play03:44

these and deselect those next up the

play03:48

deselect right if I have techniques

play03:51

selected I want them not to be selected

play03:53

anymore pretty

play03:55

self-explanatory next up we have the

play03:57

layer controls Navigator Works in layers

play03:59

for information so a good analyst will

play04:02

always give context about what they're

play04:03

doing to help keep a track I'll add a

play04:07

name for this and I'm going to name it

play04:09

say call APD 3-29 comparison and I'm

play04:14

going to give it some cool description

play04:15

about what I'm doing so that other

play04:18

analysts who look at this will know what

play04:21

I'm doing or what I mean you can also

play04:23

download layers behind the scenes this

play04:27

is being built on Json so let's say you

play04:29

want to take your layer and Export it to

play04:31

another structure format or another tool

play04:34

great you can download the layer as Json

play04:37

you can also export your layer to

play04:39

everyone's favorite tool Excel and I get

play04:42

a lot of requests for people who say hey

play04:45

I just love Matrix in Excel and this is

play04:48

a great way to do that we all have

play04:51

PowerPoint presentations where we have

play04:53

to make those presentations maybe one

play04:55

image of the navigator to include in

play04:57

your presentations as well next you can

play05:00

also render your layer to SVG an image

play05:03

type and then you can also include it in

play05:05

your presentation to make yourself look

play05:07

cool and organized we can also filter

play05:10

here maybe you want to select only Linux

play05:13

techniques or Mac techniques that's also

play05:15

possible this is also very if you want

play05:18

to focus on a pre-attack technique if

play05:21

you recall pre-attack is left of what

play05:25

exploit what do the adversaries do

play05:27

before they' have gotten in you you can

play05:29

select prepare and then act is

play05:33

Enterprise attack which is what we are

play05:36

we have up right now next you can change

play05:39

how you sort the techniques and may want

play05:42

to alphabetically or reverse

play05:44

alphabetically or in terms of these uh

play05:46

scores ascending or descending it's

play05:48

totally up to you you can toggle that

play05:51

here you can also set up colors here now

play05:54

for example maybe you I want to change

play05:56

this tactic Rob background to a

play05:58

different color because green is my

play06:00

favorite color so you can do that here

play06:03

moving along we have this toggle View

play06:06

mode you know by default you will see a

play06:09

full technique names full tactic names

play06:12

or maybe just I want just want to see

play06:14

the first letters of those I just want

play06:16

to see these rectangles so if I want to

play06:19

visualize something you know it is

play06:21

simpler way so you can toggle that

play06:24

here going into the technique controls

play06:27

we have maybe I want to disable certain

play06:29

techniques

play06:29

you know I don't want these to be in my

play06:32

view at the moment I can go ahead and

play06:35

click toggle State and it'll gray it out

play06:38

and it won't be a part of my view at

play06:41

that moment and then there is a separate

play06:44

button to show and hide or maybe even

play06:47

disable I don't want it to be gray so I

play06:51

just want it out of my view I click the

play06:54

show or hide disabled and it'll pop back

play06:57

up depending on what you want next is

play07:00

the background color let's say access

play07:02

token manipulation you know your team

play07:05

knows that this is a Technique we have

play07:07

covered and have no coverage for this in

play07:11

the uh defensive asion so we can go

play07:13

ahead and make that as red you can also

play07:16

give it a score you know so let's say

play07:19

this is of a high priority one so we

play07:20

give it a score of zero or one or two

play07:24

whatever you've decided for your

play07:26

team you can also put a comment so you

play07:29

know maybe you want everyone to know we

play07:32

need to focus on this so you can add a

play07:36

comment and when you do that in the

play07:38

Navigator this yellow underline is going

play07:40

to pop up on your Technique so that's

play07:43

how you know that there's a comment in

play07:44

there and then there is clear

play07:47

annotations so you need uh your selected

play07:49

techniques and say okay access to

play07:52

manipulation we want to clear that one

play07:54

easy one here now let's see how to

play07:57

create layers using navig Ator

play07:59

specifically for thread

play08:02

intelligence now say for example you

play08:04

want to compare two thread intelligent

play08:06

groups so I'll create a new

play08:09

layer click on the new layer it'll bring

play08:12

up the

play08:13

menu I am looking to compare between say

play08:17

abd3 so I'll select all of those

play08:19

everything gets selected I'll name it

play08:23

ABD okay

play08:26

three okay and then and uh create

play08:30

another

play08:31

layer new layer and uh call

play08:35

it

play08:37

AP

play08:40

29 all right

play08:43

easy and go ahead and select AP 29 so

play08:47

let's see over

play08:49

here now what you can also do uh for ap3

play08:53

let's say for example I want to give

play08:55

them a scoring so all ap3 should get a

play08:58

score of uh

play08:59

one so everything gets highlighted in

play09:01

one depending on the color scheme that

play09:04

you have selected over

play09:06

here and APD 29 let's say I'll

play09:11

select again APD

play09:16

29 and give it a

play09:28

color

play09:29

say

play09:31

yellow now I want to compare now both of

play09:34

these so I'll create layers from layers

play09:40

so if I click over here you will see a b

play09:42

and c gets

play09:44

highlighted and uh coloring we can

play09:46

choose those uh these are all over here

play09:49

so we want to just uh compare between B

play09:52

and C so score

play09:54

expression I'll go back here check and

play09:57

see I think uh scoring over here let's

play10:00

give it a score of

play10:03

three or two depending on your

play10:07

need okay now I'll give a score

play10:10

expression as a sorry that'll be B plus

play10:16

C and create a layer now you'll see

play10:20

something interesting has happened um

play10:23

this one is a combination so AP

play10:26

D3 plus a

play10:30

pt29 got highlighted over

play10:32

here now you'll see both of them are

play10:34

highlighted over here um we don't know

play10:36

what is what but you will see

play10:37

interesting enough there is score one if

play10:40

you remember score one was for apd3 and

play10:42

we gave a score two for ab29 but if you

play10:45

see some of them have a score of three

play10:48

that is because this is common between

play10:50

both of them now we not interested in

play10:53

seeing ones and twos we just interested

play10:55

in seeing what's common between apd3 and

play10:57

APD 29 so what you we're going to do

play11:00

here is uh choose a color setup so say

play11:04

for example for the lower if it has a

play11:07

score of one we just going to select

play11:09

green for

play11:10

that uh yellow for if it's somewhere in

play11:14

the

play11:14

middle and I'll go with the color

play11:19

red now you see something interesting

play11:21

has happened here the green are the ones

play11:23

which have score one yellow are the ones

play11:27

which are only exclusively to APD 29 and

play11:30

green are the ones exclusively for ab3

play11:32

but the red ones are for

play11:36

ab29 this is really interesting say

play11:38

these course of three which are the

play11:42

techniques both have used in Red so

play11:44

that's a great place for you to start

play11:46

you know you would want to pass these to

play11:48

your Defenders or your analyst say hey

play11:51

guys these are the two groups we care

play11:53

about and here are the techniques

play11:55

they're going to do and it's very simple

play11:59

tool to help you visualize the attack

play12:02

and use the attack so I hope this was

play12:05

helpful to you as a starting place to

play12:07

get you started with the attack uh

play12:09

Navigator so that's an overview of the

play12:12

Navigator controls so now I want us to

play12:15

dive into a use case specifically for

play12:17

threat intelligence we'll take a simple

play12:19

one and that's the most requested mitro

play12:22

attack framework today that is fishing

play12:25

now let's have a look at a typical email

play12:27

spam mail mail content here is asking

play12:31

you to click on uh like a FaceTime

play12:34

verification from an unknown domain and

play12:37

it's delivered to your email address or

play12:39

asking you to go to a different website

play12:42

let's see what's exactly is happening

play12:43

here here an attacker has identified the

play12:46

list of victims they will harvest their

play12:49

email addresses and then set it up for

play12:51

fishing website and now needs to lure

play12:54

the victims to the fishing website to

play12:57

achieve this attacker carefully crafts a

play13:00

fishing email then the attacker sends

play13:03

out this email to the preh harvested

play13:05

email addresses and then points them to

play13:07

the attacker and waits for the victims

play13:10

to click and take the bait and sign on

play13:13

to the fishing website once they attempt

play13:16

to sign in the attacker has the

play13:18

credentials to log in this is very

play13:20

dangerous you know now let's plot this

play13:23

attack on mitro attack Matrix and let's

play13:25

see how this looks so the malicious

play13:29

gathers victim's information in this

play13:31

case email address and sets it up for

play13:34

fishing service then creates a link to

play13:37

that service sends it an in email

play13:39

fishing containing the link to all the

play13:42

accounts attacker Targets this by

play13:45

obtaining access to these Cloud accounts

play13:47

so once the user goes and logs into the

play13:50

cloud accounts the attacker will display

play13:53

some simple looking message like

play13:54

verification failed or something like

play13:56

that and now the bad actor has access to

play13:58

the credential that they were trying to

play14:02

capture on in that login session so in

play14:05

this example if you notice that it is

play14:06

not necessary for an attacker to use

play14:09

every technique in The Matrix in fact to

play14:11

get their job done they will try to use

play14:14

the minimum number of techniques

play14:16

required so that there could be

play14:17

iterations between those techniques as

play14:20

well so when mapping an attack to a mro

play14:23

framework you would something you would

play14:25

do something like this this is important

play14:27

here you know the attacker first uses

play14:30

technique to identify the Target and

play14:32

uses a sub technique to craft fishing

play14:34

email hence Recon tactic was performed

play14:37

here same goes for resource development

play14:40

technique to harvest email accounts get

play14:43

the initial access by fishing technique

play14:46

and by delivering malicious link sub

play14:49

technique I hope that was clear and

play14:52

thank you for joining us today and we

play14:54

have explored today the mitro attack

play14:56

Navigator in the context of fishing use

play14:58

Case by understanding the tactics and

play15:01

techniques used be attackers we can

play15:03

better prepare and defend against cyber

play15:05

threats if you found this video helpful

play15:07

don't forget to like give it a thumbs up

play15:09

and subscribe and also hit the

play15:10

notification Bell for more content stay

play15:13

vigilant stay secure and I'll see you in

play15:15

the next video bye

play15:24

[Music]

play15:26

now

Rate This
β˜…
β˜…
β˜…
β˜…
β˜…

5.0 / 5 (0 votes)

Related Tags
CybersecurityMITRE ATT&CKPhishingThreat IntelligenceCyber ThreatsAttack TechniquesSecurity AnalysisCyber DefenseTechnique MappingCybersecurity Education