Course Outline

Introduction

What is Malware?

  • Types of malware
  • The evolution of malware

Overview of Malware Attacks

  • Propagating 
  • Non-propagating

Matrices of ATT&CK

  • Enterprise ATT&CK
  • Pre-ATT&CK
  • Mobile ATT&CK

MITRE ATT&CK

  • 11 tactics
  • Techniques
  • Procedures

Preparing the Development Environment

  • Setting up a version control center (GitHub)
  • Downloading a project that hosts a to-do list system of data
  • Installing and configuring ATT&CK Navigator

Monitoring a compromised system (WMI)

  • Instating command line scripts to conduct a lateral attack
  • Utilizing ATT&CK Navigator to identify the compromise
  • Assesing the compromise through the ATT&CK framework
  • Performing process monitoring
  • Documenting and patching the holes in the defense architecture

Monitoring a compromised system (EternalBlue)

  • Instating command line scripts to conduct a lateral attack
  • Utilizing ATT&CK Navigator to identify the compromise
  • Assesing the compromise through the ATT&CK framework
  • Performing process monitoring
  • Documenting and patching the holes in the defense architecture

Summary and Conclusion

Requirements

  • An understanding of information system security

Audience

  • Information systems analysts
  7 Hours
 

Number of participants


Starts

Ends


Dates are subject to availability and take place between 09:30 and 16:30.
Open Training Courses require 5+ participants.

Testimonials (2)

Related Courses

CRISC - Certified in Risk and Information Systems Control

  21 Hours

Standard Java Security

  14 Hours

Java and Web Application Security

  21 Hours

Advanced Java Security

  21 Hours

Advanced Java, JEE and Web Application Security

  28 Hours

.NET, C# and ASP.NET Security Development

  14 Hours

Comprehensive C# and .NET Application Security

  21 Hours

Advanced C#, ASP.NET and Web Application Security

  21 Hours

Related Categories