Summary
In this chapter, you learned the main concepts of the Diamond Model of Intrusion Analysis to create CTI reports.
You learned how to install local instances of MITRE ATT&CK Navigator and TRAM on your VM.
You also learned how to use VS Code with the VSCode ATT&CK extension to research and use ATT&CK techniques interactively.
Finally, you learned how to provide TI information to include it in IR reports.
In the next chapter, you will learn how to develop an IR capacity in an organization to facilitate activities and processes in different IR scenarios.