Cyber Defense Models
Explore the key frameworks and policies that help create a robust cybersecurity foundation. Learn how organisations utilize these resources as part of their defensive measures.
Understanding the different phases of a cyber attack and the techniques employed by attackers is vital. By examining the actions taken during an incident, organisations can enhance their responses and identify the underlying cause. Utilizing established models and frameworks, like the Cyber Kill Chain, can greatly improve an organisation's overall security posture.
Dive deeper into these topics by exploring each section. Covering everything from the daily responsibilities of a SOC analyst to strategic frameworks such as the Cyber Kill Chain and MITRE ATT&CK, each page provides valuable insights into defending against modern cyber threats.
This content is adapted from TryHackMe's Cyber Defence Frameworks.
- Introduction to Security Operations: The Role of a Junior SOC Analyst
- Inside the Pyramid of Pain: Enhancing Cyber Threat Intelligence and Response
- From Target to Breach: How the Cyber Kill Chain Reveals the Attackers Path
- Mastering Threat Analysis: The Unified Kill Chain Framework
- Outsmarting Cyber Adversaries: How the Diamond Model Turns Threat Data into Actionable Defense
- A Guided Journey Through MITRE’s Cybersecurity Frameworks
- Purple Team Challenge: Applying the Pyramid of Pain and MITRE ATT&CK to Disrupt Malware Attacks
- APT Threat Hunting: Applying MITRE ATT&CK