Christopher Peacock: TTP Pyramid



Christopher Peacock: TTP Pyramid

This talk is geared to those seeking to make Cyber Threat Intelligence (CTI) actionable through emulation and detection engineering. In the discussion, we will cover the expansion of David Bianco’s Pyramid of
Pain, the Tactics, Techniques, and Procedures (TTP) Pyramid. We will cover a brief history of cyber intelligence, its evolution, and how MITRE ATT&CK fits in. We then will show what each level is representative of and how it can be leveraged. Finally, we will highlight what getting to the procedure level means, along with how to use procedural level intelligence in an actionable manner effectively.

Watch more new videos about Archeology | Synthesized by Mindovermetal English

Rate this post

Bài viết liên quan

Theo dõi
Thông báo của
guest
0 Comments
Phản hồi nội tuyến
Xem tất cả bình luận