Cyber Defence Frameworks

Discover frameworks and policies that help establish a good security posture. Learn how organisations use these in defensive strategies.
It is vital to understand the stages of an attack and the techniques an adversary employs. Understanding the steps taken during an incident helps create an appropriate response and investigate why and how the incident occurred. Applying policies, frameworks and models, such as the Cyber Kill Chain model, can improve an organisation's defensive posture.

0%
Junior Security Analyst Intro
Play through a day in the life of a Junior Security Analyst, their responsibilities and qualifications needed to land a role as an analyst.
0%
Pyramid Of Pain
Learn what is the Pyramid of Pain and how to utilize this model to determine the level of difficulty it will cause for an adversary to change the indicators associated with them, and their campaign.
0%
Cyber Kill Chain
The Cyber Kill Chain framework is designed for identification and prevention of the network intrusions. You will learn what the adversaries need to do in order to achieve their goals.
0%
Unified Kill Chain
The Unified Kill Chain is a framework which establishes the phases of an attack, and a means of identifying and mitigating risk to IT assets.
0%
Diamond Model
Learn about the four core features of the Diamond Model of Intrusion Analysis: adversary, infrastructure, capability, and victim.
0%
MITRE
This room will discuss the various resources MITRE has made available for the cybersecurity community.
0%
Summit
Can you chase a simulated adversary up the Pyramid of Pain until they finally back down?
0%
Eviction
Unearth the monster from under your bed.
What are modules?
A learning pathway is made up of modules, and a module is made of bite-sized rooms (think of a room like a mini security lab).
