Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Update develop branch #506

Merged
merged 5 commits into from
Jul 15, 2024
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension


Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
10 changes: 7 additions & 3 deletions CHANGELOG.md
Original file line number Diff line number Diff line change
@@ -1,12 +1,16 @@
# v4.1.4 (2024-06-19)

## Misc

* Updated CTI Training to latest version
* Updated banner related to ATT&CKcon 5.0

# v4.1.3 (2024-05-02)
---------------------

* Release ATT&CK content version 15.1.
See detailed changes [here](https://github.com/mitre/cti/releases/tag/ATT%26CK-v15.1).


# v4.1.2 (2024-04-23)
---------------------

* Release [ATT&CK content version 15.0](https://github.com/mitre/cti/releases/tag/ATT%26CK-v15.0).
See the release notes [here](https://attack.mitre.org/resources/updates/updates-april-2024/).
Expand Down
82 changes: 41 additions & 41 deletions data/trainings.json
Original file line number Diff line number Diff line change
@@ -1,27 +1,27 @@
{
"cti_training": {
"module0": {
"module": "MODULE 0",
"short_name": "Module 0: Introduction",
"id": "mod0",
"name": "Introducing MITRE ATT&CK for Cyber Threat Intelligence Training",
"video": "https://www.youtube.com/watch?v=BFiRu99x_Ps&list=PLLGRmm150VfBd_bk6fGqTqxr8SBeDcprb&index=1",
"slides": "/docs/training-cti/Module%200%20Slides.pdf",
"exercises": []
},
"module1": {
"module": "MODULE 1",
"short_name": "Module 1: Introduction",
"short_name": "Module 1: Mapping from narrative reporting",
"id": "mod1",
"name": "Introducing training and understanding ATT&CK",
"video": "https://www.youtube.com/watch?v=mm4j4g3NL-Q&list=PLkTApXQou_8IlkPDzY8vroxBLLhbZbqqC&index=1",
"name": "Mapping to ATT&CK from narrative reporting",
"video": "https://www.youtube.com/watch?v=jRIJ5nw4GMA&list=PLLGRmm150VfBd_bk6fGqTqxr8SBeDcprb&index=2",
"slides": "/docs/training-cti/Module%201%20Slides.pdf",
"exercises": []
},
"module2": {
"module": "MODULE 2",
"short_name": "Module 2: Mapping from finished reporting",
"id": "mod2",
"name": "Mapping to ATT&CK from finished reporting",
"video": "https://www.youtube.com/watch?v=VUqdytInxRg&list=PLkTApXQou_8IlkPDzY8vroxBLLhbZbqqC&index=2",
"slides": "/docs/training-cti/Module%202%20Slides.pdf",
"exercises": [
{
"name": "Exercise 2: Mapping from finished reporting",
"name": "Exercise 1: Mapping to a narrative report",
"software": {
"version": "ATT&CK v6",
"url": "https://attack.mitre.org/versions/v6/"
"version": "ATT&CK v8",
"url": "https://attack.mitre.org/versions/v8/"
},
"resources": [
{
Expand Down Expand Up @@ -71,19 +71,19 @@
}
]
},
"module3": {
"module": "MODULE 3",
"short_name": "Module 3: Mapping to ATT&CK from raw data",
"id": "mod3",
"module2": {
"module": "MODULE 2",
"short_name": "Module 2: Mapping to ATT&CK from raw data",
"id": "mod2",
"name": "Mapping to ATT&CK from raw data",
"video": "https://www.youtube.com/watch?v=0p1UFnBWgj8&list=PLkTApXQou_8IlkPDzY8vroxBLLhbZbqqC&index=3",
"slides": "/docs/training-cti/Module%203%20Slides.pdf",
"video": "https://www.youtube.com/watch?v=Wpk_9q4OKss&list=PLLGRmm150VfBd_bk6fGqTqxr8SBeDcprb&index=3",
"slides": "/docs/training-cti/Module%202%20Slides.pdf",
"exercises": [
{
"name": "Exercise 3: Working with raw data",
"name": "Exercise 2: Working with raw data",
"software": {
"version": "ATT&CK v6",
"url": "https://attack.mitre.org/versions/v6/"
"version": "ATT&CK v8",
"url": "https://attack.mitre.org/versions/v8/"
},
"resources": [
{
Expand Down Expand Up @@ -120,19 +120,19 @@
}
]
},
"module4": {
"module": "MODULE 4",
"short_name": "Module 4: Storing and analyzing mapped intel",
"module3": {
"module": "MODULE 3",
"short_name": "Module 3: Storing and analyzing ATT&CK-mapped intelligence",
"id": "mod4",
"name": "Storing and analyzing ATT&CK-mapped intel",
"video": "https://www.youtube.com/watch?v=8wLGeMPx7Qw&list=PLkTApXQou_8IlkPDzY8vroxBLLhbZbqqC&index=4",
"slides": "/docs/training-cti/Module%204%20Slides.pdf",
"name": "Storing and analyzing ATT&CK-mapped intelligence",
"video": "https://www.youtube.com/watch?v=cO2JRZ53N2c&list=PLLGRmm150VfBd_bk6fGqTqxr8SBeDcprb&index=4",
"slides": "/docs/training-cti/Module%203%20Slides.pdf",
"exercises": [
{
"name": "Exercise 4: Comparing layers in ATT&CK Navigator",
"name": "Exercise 3: Comparing layers in ATT&CK Navigator",
"software": {
"version": "ATT&CK Navigator v2",
"url": "https://mitre-attack.github.io/attack-navigator/v2/enterprise/"
"url": "https://mitre-attack.github.io/attack-navigator/#bundleURL=https%3A%2F%2Fraw.githubusercontent.com%2Fmitre%2Fcti%2FATT%26CK-v8.2%2Fenterprise-attack%2Fenterprise-attack.json&version=8.2&domain=enterprise-attack"
},
"resources": [
{
Expand All @@ -153,19 +153,19 @@
}
]
},
"module5": {
"module": "MODULE 5",
"short_name": "Module 5: Making ATT&CK-mapped data actionable with defensive recommendations",
"id": "mod5",
"module4": {
"module": "MODULE 4",
"short_name": "Module 4: Making ATT&CK-mapped data actionable with defensive recommendations",
"id": "mod4",
"name": "Making ATT&CK-mapped data actionable with defensive recommendations",
"video": "https://www.youtube.com/watch?v=RpCpKc4m3gI&list=PLkTApXQou_8IlkPDzY8vroxBLLhbZbqqC&index=5",
"slides": "/docs/training-cti/Module%205%20Slides.pdf",
"video": "https://www.youtube.com/watch?v=aX_L9MBMh-U&list=PLLGRmm150VfBd_bk6fGqTqxr8SBeDcprb&index=5",
"slides": "/docs/training-cti/Module%204%20Slides.pdf",
"exercises": [
{
"name": "Exercise 5: Making defensive recommendations",
"name": "Exercise 4: Making defensive recommendations",
"software": {
"version": "ATT&CK v6",
"url": "https://attack.mitre.org/versions/v6/"
"version": "ATT&CK v8",
"url": "https://attack.mitre.org/versions/v8/"
},
"resources": [
{
Expand Down
Binary file not shown.
Binary file modified modules/resources/docs/training-cti/CTI Workshop Full Slides.pdf
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file not shown.
Binary file modified modules/resources/docs/training-cti/FireEye APT39 - answers.pdf
Binary file not shown.
Binary file not shown.
Loading
Loading