What is Pyramid of Pain in details? | InfosecTrain

InfosecTrain - A podcast by InfosecTrain

Categories:

Pyramid of pain, created by David J Bianco, is a visual representation of six different sorts of attack indicators, grouped in ascending order of threat actor impact and security analyst work. The numerous sorts of IOCs you might use to identify an attacker's activities are depicted at each level of the pyramid. Visit at: https://www.youtube.com/watch?v=uiHYz9yLmvk Facebook: https://www.facebook.com/Infosectrain/ Twitter: https://twitter.com/Infosec_Train LinkedIn: https://www.linkedin.com/company/infosec-train/ Instagram: https://www.instagram.com/infosectrain/ Telegram: https://t.me/infosectrains

Visit the podcast's native language site