MITRE ATT&CK Intro

A visually engaging cybersecurity-themed image featuring a digital matrix, cybersecurity icons, and elements representing the MITRE ATT&CK framework.

MITRE ATT&CK Knowledge Quiz

Test your understanding of the MITRE ATT&CK framework and enhance your knowledge of cybersecurity defense strategies. This quiz consists of 17 challenging questions covering the concepts, tactics, and techniques utilized in threat-informed defense.

  • Designed for cybersecurity enthusiasts and professionals
  • Multiple choice and checkbox questions
  • Instant feedback on your answers
17 Questions4 MinutesCreated by ExploringThreats42
These are specific implementations of how the adversary's technical goals are achieved:
Tactics
Tools
Techniques
Procedures
The three elements of a threat informed defense include (choose all three):
Cyber threat intelligence analysis
Using MITRE CAR as an intelligence tool
Focused sharing and collaboration
Defensive engagement of the threat
MITRE suggests all of the following as sources of data collection except for what?
Authentication logs collected from the domain controller
Process and process command line monitoring
Incident Response Reports
File and registry monitoring
Techniques can span across multiple tactics in the MITRE ATT&CK Framework.
True
False
Where can you find a listing of all advanced threat groups that MITRE has tracked?
CVE Database
CARS
Red Canary
ATT&CK Threat Groups Page
This ATT&CK Tactic uses various entry vectors to gain a foothold:
Credential Access
Spearphishing Attachment
Initial Access
Persistence
One of the best ways to truly test and build upon a threat informed defense is to:
Provide red team reports to the SOC
Subscribe to a commercial threat feed
Enable collaboration between red and blue teams through a purple team.
Utilize standard format
How does MITRE define adversary emulation?
A type of red team engagement that mimics a known threat to an organization by blending in threat intelligence to define what actions and behaviors the red team uses.
A type of red team engagement that mimics an unknown threat to an organization by blending in threat intelligence to define what actions and behaviors the red team uses.
A type of blue team engagement that mimics a known threat to an organization by blending in threat intelligence to define what actions and behaviors the red team uses
A type of blue team engagement that mimics an uknown threat to an organization by blending in threat intelligence to define what actions and behaviors the red team uses
This is a knowledge base of analytics developed by MITRE:
CVE
ATT&CK
CAR
CTID
MITRE created all of the following with the exception of what?
CVEs
ATT&CK
CAR
APTs
In terms of a threat informed defense, which element examines TTPs, malware hashes, or domain names?
Defensive Engagement of The Threat
Cyber Threat Intelligence Analysis
Incident Response & Intelligence Gathering
Focused Sharing and Collaboration
Which element of a threat informed defense allows you to look for indicators of a pending, active, or successful cyber attack?
Focused Sharing and Collaboration
Defensive Engagement of The Threat
MITRE CRITs
Cyber Threat Intelligence Analysis
Adversaries technical goals are:
Techniques
Tools
Procedures
Tactics
These are how the adversary's technical goals are achieved.
Tactics
Procedures
Techniques
Tools
Groups like MITRE's Center for Threat Informed Defense, or CTID, bring together security teams for multiple organizations to participate in which element of a threat informed defense?
Cyber Threat Intelligence Analysis
Defensive Engagement of The Threat
Focused Sharing and Collaboration
Breach & Attack Simulation Exercises
This tool provides basic navigation and annotation of the ATT&CK matrix:
ATT&CK Navigator
CARS
Caldera
CTID
This ATT&CK Tactic results in adversary-controlled code running on a local or remote system:
Privilege Escalation
Lateral Movement
Execution
Initial Access
{"name":"MITRE ATT&CK Intro", "url":"https://www.quiz-maker.com/QPREVIEW","txt":"Test your understanding of the MITRE ATT&CK framework and enhance your knowledge of cybersecurity defense strategies. This quiz consists of 17 challenging questions covering the concepts, tactics, and techniques utilized in threat-informed defense.Designed for cybersecurity enthusiasts and professionalsMultiple choice and checkbox questionsInstant feedback on your answers","img":"https:/images/course8.png"}
Powered by: Quiz Maker