There are no items in your cart
Add More
Add More
| Item Details | Price | ||
|---|---|---|---|
Language: English
Instructors: Shaikh Sartaj Ahmed
Validity Period: 365 days
This Session was conducted live under CyberFrat Thursday on 20th February 2020
Speaker Profile: Shaikh Sartaj Ahmed
CPE Credits: 1
Session Coverage:
This Session explores the Cyber Kill Chain by Lockheed Martin, detailing each stage of an attack and how defenders can interrupt the adversary’s progress. It compares the Kill Chain and MITRE ATT&CK frameworks, showing how ATT&CK’s detailed techniques complement the Kill Chain’s structured flow. Learners will also understand the Pyramid of Pain, demonstrating how targeting higher-level indicators creates greater difficulty for attackers. The course explains the practical use of ATT&CK and the Cyber Kill Chain across strategic, operational, and tactical levels, enabling effective threat analysis and response. Additionally, it introduces tools built around MITRE ATT&CK, such as Navigator and CALDERA, and concludes by addressing common pitfalls to help students avoid misapplication and ensure accurate, real-world implementation.
After successful purchase, this item would be added to your courses.You can access your courses in the following ways :