CYB 301 – Fundamentals of Ethical Hacking (NEW)
Rated 3.5/5 based on 11 customer reviews

CYB 301 – Fundamentals of Ethical Hacking (NEW)

Available: In Stock
$795.00

Image

COURSE OVERVIEW

The MiTRE ATT& CK Framework is a knowledge base of globally observed adversary tactics and techniques. This course provides an understanding of behaviors that may be used for developing threat models, mapping threats, classifying attacks, or training both red and blue teams.

Topics Include: 

  • The purpose of the ATT&CK Framework Structures, tactics, and techniques within the framework
  • Using the ATT&CK Framework to detect and analyze threats
  • Mitigation best-practices for preventing attacks

COURSE DETAILS

Course Number: CYB 301

Course Duration: 15 minutes

Course CPE Credits: 25

 

Related Subject Matter

CWE

NICE

NIST

Penetration Testing


Foreign Languages Available:

English

COURSE OVERVIEW

The MiTRE ATT& CK Framework is a knowledge base of globally observed adversary tactics and techniques. This course provides an understanding of behaviors that may be used for developing threat models, mapping threats, classifying attacks, or training both red and blue teams.

Topics Include: 

  • The purpose of the ATT&CK Framework Structures, tactics, and techniques within the framework
  • Using the ATT&CK Framework to detect and analyze threats
  • Mitigation best-practices for preventing attacks

COURSE DETAILS

Course Number: CYB 301

Course Duration: 15 minutes

Course CPE Credits: 25

 

Related Subject Matter

CWE

NICE

NIST

Penetration Testing


Foreign Languages Available:

English