CEH v12: Hacking Methodology, MITRE ATT&CK Framework, and Diamond Model

CEH v12    |    Intermediate
  • 3 videos | 1h 5m 18s
  • Includes Assessment
  • Earns a Badge
Being an ethical hacker means, in some ways, that you'll need to assume the identity of a unscrupulous hacker. In this course, you'll learn what it means to be a hacker, the common hacker classes, and the five phases of hacking. As an ethical hacker, you may encounter those that don't understand what that means and how a person can use seemingly dangerous skills towards an ethical purpose. You'll examine the MITRE ATT&CK framework designed to help organizations improve defenses by understanding the attacker's methods and creating effective mitigation strategies to counter them. You'll also explore the Diamond Model of intrusion analysis which is a framework used to analyze the various components of a cyber attack. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v12 (312-50) exam.

WHAT YOU WILL LEARN

  • Describe the ceh hacking methodology
    describe the goals of the ceh hacking methodology
    Outline the mitre att&ck framework
    list the different types of tactics used in mitre attack
    define techniques in mitre attack
  • Identify the purpose of diamond model of intrusion analysis
    list the components of diamond model of intrusion analysis
    identify the relationship between components of diamond model of intrusion analysis
    identify a component of diamond model of intrusion analysis based on a given scenario

IN THIS COURSE

  • Locked
    1.  CEH Hacking Methodology
    21m 27s
    Upon completion of this video, you will be able to outline the CEH hacking methodology and define each of the phases and goals. FREE ACCESS
  • Locked
    2.  MITRE ATT&CK Framework
    18m 49s
    After completing this video, you will be able to outline the MITRE ATT&CK framework and how it can be used as a standard to facilitate threat modeling for increased security. FREE ACCESS
  • Locked
    3.  Diamond Model of Intrusion Analysis
    25m 2s
    In this video, you will learn how to use the Diamond Model of intrusion analysis to understand an attacker's methods and motivations and to identify vulnerabilities in an organization's defenses. FREE ACCESS

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 4.6 of 242 users Rating 4.6 of 242 users (242)
Rating 4.7 of 29 users Rating 4.7 of 29 users (29)
Rating 4.6 of 25 users Rating 4.6 of 25 users (25)