MITRE ATT&CK Framework APT28 | Cyber Security Case Study | TryHackMe Eviction
We covered a practical case study where we discussed the tactics, techniques and procedures used by advanced persistent group APT28. As a soc analyst, you are required to research and hunt for techniques and tactics used by advanced persistent groups to spot an ongoing attack or prevent one from happening to your organization. This was part of TryHackME Eviction.
CHALLENGE DESCRIPTION
Unearth the monster from under your bed.
Video Highlights
Sunny is a SOC analyst at E-corp, which manufactures rare earth metals for government and non-government clients. She receives a classified intelligence report that informs her that an APT group (APT28) might be trying to attack organizations similar to E-corp. To act on this intelligence, she must use the MITRE ATT&CK Navigator to identify the TTPs used by the APT group, to ensure it has not already intruded into the network, and to stop it if it has.
Please visit this link to check out the MITRE ATT&CK Navigator layer for the APT group and answer the questions below.
Room Answers
Room answers can be found here.