From the course: Ethical Hacking: Introduction to Ethical Hacking

Unlock the full course today

Join today to access over 23,200 courses taught by industry experts.

Analyzing using the diamond model

Analyzing using the diamond model

- [Instructor] The diamond model of intrusion analysis is a framework developed by the intelligence community to break down each element of an intrusion. In this segment we'll step through the process of an intrusion event using the diamond model. First, let's go to this site where you can download the document. So select this, which will download a PDF. Once open, scroll through the document to page 10 to read a little bit more about how the diamond model works and to view the model. In the graphic we see the four core features of an intrusion event, adversary, capability, infrastructure, and victim. When a threat is discovered, the elements within the diamond model provide a way to analyze the attack and helps to illustrate how an adversary pivots from one event to the next. In addition to the four core features we see metadata, which is essential in analyzing, grouping, and piecing together the events after a cyber…

Contents