Threat Actor Evolution
Threat Actor Types:Script kiddies, criminal organizations, hacktivists, insidersNation-state actors (APT groups) – motivations and tacticsCase studies of evolving threats:From basic phishing → sophisticated spear phishingFrom simple ransomware → double extortion modelsEmerging threat vectors:Deepfakes for social engineeringSupply chain attacks (e.g., SolarWinds)AI-powered malware and automationCyber Kill Chain Framework (Lockheed Martin model)
7 stages of an attack:ReconnaissanceWeaponizationDeliveryExploitationInstallationCommand & Control (C2)Actions on ObjectivesHow defenders can “break the chain” at each stageMITRE ATT&CK Overview
What is ATT&CK and why it’s usefulTactics vs. Techniques vs. Procedures (TTPs)Brief demo (or screenshots) of MITRE ATT&CK NavigatorHow blue teams use it for threat detectionMapping common attacks to ATT&CK