Listen "Navigating Cyber Threats Building Heatmapswith MITRE ATT&CK for Proactive Defense"
Episode Synopsis
MITRE ATT&CK Navigator tool to create heatmaps, which are visual representations of threat intelligence. The presenter demonstrates building heatmaps for various threat actor groups like Sandworm and Lazarus, as well as for software strains such as BlackEnergy and Cobalt Strike, by assigning scores to the techniques they employ. Finally, the video illustrates how to generate a heatmap based on defensive mitigations to identify security coverage gaps, allowing for a prioritized approach to strengthening defenses against specific threats and their techniques.
More episodes of the podcast Curiosophy: A Future Forward Cast.
Drone Swarmer
28/10/2025
Shodan Unmasking the Internet´s Devices
12/09/2025
Complete guide to smuggling
11/09/2025
Shodan The Search Engine
10/09/2025
Nmap Demystified
05/09/2025
ZARZA We are Zarza, the prestigious firm behind major projects in information technology.