• Online, Self-Paced
Course Description

In this 1 hour training event with James we will discuss:

  • How We Got Here - The underlying causes that lead to systemic vulnerabilities.
  • Intrusion Kill Chain Overview - Introduction to the common model used to analyze attacks.
  • The Target Breach - What was stolen.
  • Intrusion Kill Chain Attack Analysis - Reviewing the steps, reasons and methods, used by the attacker.

Identifying Target's missed opportunities and lessons learned.

  1. Reconnaissance - Learning about Target and attack vector determination.
  2. Weaponize - Packaging malware for delivery.
  3. Deliver - Getting the malware installed on target.
  4. Exploit - Scraping RAM and capturing data.
  5. Install - Maintaining access and installing BlackPOS malware on POS terminals.
  6. Command and Control - Communication with malware by attackers.
  7. Action - How credit card data was exfiltrated.

Learning Objectives

  1. Satisfy Annual Role Based Security Training Requirements
  2. Enhance awareness of IT and/or cyber security issues, threats and solutions.

Framework Connections

The materials within this course focus on the Knowledge Skills and Abilities (KSAs) identified within the Specialty Areas listed below. Click to view Specialty Area details within the interactive National Cybersecurity Workforce Framework.