TryHackMe - Introduction (Unified Kill Chain) | SOC Analyst 1


Understanding the behaviours, objectives and methodologies of a cyber threat is a vital step to establishing a strong cybersecurity defence (known as a cybersecurity posture).

In this room, you will be introduced to the UKC (Unified Kill Chain) framework that is used to help understand how cyber attacks occur.

Learning Objectives:

  • Understanding why frameworks such as the UKC are important and helpful in establishing a good cybersecurity posture
  • Using the UKC to understand an attacker's motivation, methodologies and tactics
  • Understanding the various phases of the UKC
  • Discover that the UKC is a framework that is used to complement other frameworks such as MITRE.

Comments