How to Improve Threat Detection and Hunting in the AWS Cloud Using the MITRE ATT&CK Matrix

To build threat detection and hunting capabilities that are more effective, understanding adversary tactics and techniques based on real-world observations is critical. SANS senior instructor and cloud security expert Dave Shackleford discusses how to apply the MITRE ATT&CK Matrix to the AWS Cloud...
August 31, 2020

All papers are copyrighted. No re-posting of papers is permitted

470x382_Generic_Whitepaper.jpg
Sponsored By
image_(3).png