English Cybersecurity - Cybersecurity in Plain English

English Cybersecurity – Episode 7


Listen Later

Threat Actor Evolution
  • Threat Actor Types:
    • Script kiddies, criminal organizations, hacktivists, insiders
    • Nation-state actors (APT groups) – motivations and tactics
    • Case studies of evolving threats:
      • From basic phishing → sophisticated spear phishing
      • From simple ransomware → double extortion models
      • Emerging threat vectors:
        • Deepfakes for social engineering
        • Supply chain attacks (e.g., SolarWinds)
        • AI-powered malware and automation
        • Cyber Kill Chain Framework (Lockheed Martin model)
          • 7 stages of an attack:
            1. Reconnaissance
            2. Weaponization
            3. Delivery
            4. Exploitation
            5. Installation
            6. Command & Control (C2)
            7. Actions on Objectives
            8. How defenders can “break the chain” at each stage
            9. MITRE ATT&CK Overview
              • What is ATT&CK and why it’s useful
              • Tactics vs. Techniques vs. Procedures (TTPs)
              • Brief demo (or screenshots) of MITRE ATT&CK Navigator
              • How blue teams use it for threat detection
              • Mapping common attacks to ATT&CK
              • ...more
                View all episodesView all episodes
                Download on the App Store

                English Cybersecurity - Cybersecurity in Plain EnglishBy Eric English