Update README.md
Этот коммит содержится в:
родитель
84b1e997f0
Коммит
7caa9c11a3
14
README.md
14
README.md
@ -31,13 +31,13 @@ A collection of essential resources related to cyber threat intelligence theory.
|
||||
|
||||
| Author | Description | Resource URL |
|
||||
| --- | --- | --- |
|
||||
| [David J. Bianco](https://twitter.com/DavidJBianco) | Analysing relationships between the types of indicators you might use to detect an adversary's activities and how much pain it will cause them when you are able to deny those indicators to them | [the-pyramid-of-pain.html](https://detect-respond.blogspot.com/2013/03/the-pyramid-of-pain.html) |
|
||||
| Center for Cyber Intelligence Analysis and Threat Research | The Diamond Model: a novel model of intrusion analysis built by analysts, derived from years of experience | [diamond.pdf](https://www.activeresponse.org/wp-content/uploads/2013/07/diamond.pdf?adlt=strict) |
|
||||
| [Lockheed Martin](https://en.wikipedia.org/wiki/Lockheed_Martin) | The Cyber Kill Chain® framework is part of the Intelligence Driven Defense® model for the identification and prevention of cyber intrusions activity. The model identifies what the adversaries must complete in order to achieve their objective | [Cyber_Kill_Chain.pdf](https://www.lockheedmartin.com/content/dam/lockheed-martin/rms/documents/cyber/Gaining_the_Advantage_Cyber_Kill_Chain.pdf) |
|
||||
| MITRE | MITRE ATT&CK® is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. | [attack.mitre.org](https://attack.mitre.org/) |
|
||||
| Mandiant | Mandiant’s depiction of the targeted attack lifecycle illustrates the major phases of a typical intrusion. | [mandiant.com](https://www.mandiant.com/resources/targeted-attack-lifecycle) |
|
||||
| [Paul Pols](https://www.linkedin.com/in/paulpols) | The Unified Kill Chain was developed through a hybrid research approach, combining design science with qualitative research methods. The Unified Kill Chain extends and combines existing models, such as Lockheed Martin's Cyber Kill Chain® and MITRE's ATT&CK® | [unifiedkillchain.com](https://www.unifiedkillchain.com/) |
|
||||
| Verizon | The VERIS framework uses a common language and a structured, repeatable process, both of which allow organizations to objectively classify security incidents. Used for Verizon's DBIR. | [verizon.com](https://www.verizon.com/about/news/veris-framework-enables-sharing-security-incident-data-across-globe) |
|
||||
| [David J. Bianco](https://twitter.com/DavidJBianco) | The Pyramid of Pain - Analysing relationships between the types of indicators you might use to detect an adversary's activities and how much pain it will cause them when you are able to deny those indicators to them | [the-pyramid-of-pain.html](https://detect-respond.blogspot.com/2013/03/the-pyramid-of-pain.html) |
|
||||
| Center for Cyber Intelligence Analysis and Threat Research | The Diamond Model - a novel model of intrusion analysis built by analysts, derived from years of experience | [diamond.pdf](https://www.activeresponse.org/wp-content/uploads/2013/07/diamond.pdf?adlt=strict) |
|
||||
| [Lockheed Martin](https://en.wikipedia.org/wiki/Lockheed_Martin) | The Cyber Kill Chain® framework - is part of the Intelligence Driven Defense® model for the identification and prevention of cyber intrusions activity. The model identifies what the adversaries must complete in order to achieve their objective | [Cyber_Kill_Chain.pdf](https://www.lockheedmartin.com/content/dam/lockheed-martin/rms/documents/cyber/Gaining_the_Advantage_Cyber_Kill_Chain.pdf) |
|
||||
| MITRE | The MITRE ATT&CK® framework - is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. | [attack.mitre.org](https://attack.mitre.org/) |
|
||||
| Mandiant | The Targeted Attack Lifecycle - Mandiant’s depiction of the targeted attack lifecycle illustrates the major phases of a typical intrusion. | [mandiant.com](https://www.mandiant.com/resources/targeted-attack-lifecycle) |
|
||||
| [Paul Pols](https://www.linkedin.com/in/paulpols) | The Unified Kill Chain - was developed through a hybrid research approach, combining design science with qualitative research methods. The Unified Kill Chain extends and combines existing models, such as Lockheed Martin's Cyber Kill Chain® and MITRE's ATT&CK® | [unifiedkillchain.com](https://www.unifiedkillchain.com/) |
|
||||
| Verizon | The VERIS framework - uses a common language and a structured, repeatable process, both of which allow organizations to objectively classify security incidents. Used for Verizon's DBIR. | [verizon.com](https://www.verizon.com/about/news/veris-framework-enables-sharing-security-incident-data-across-globe) |
|
||||
|
||||
### `Practical Threat Intelligence`
|
||||
|
||||
|
||||
Загрузка…
x
Ссылка в новой задаче
Block a user