Measuring and Improving Cyber Defense Using the MITRE ATT&CK Framework

  • Tuesday, 21 Jul 2020 1:00PM EDT (21 Jul 2020 17:00 UTC)
  • Speaker: John Hubbard

Through the ATT&CK framework, MITRE has generated a gold mine of information about the most important tactics and techniques used by attackers and how the blue team can detect and prevent these actions. Blocking atomic attack indicators such as domain names and IP addresses might work in the short term, but understanding the higher-level tactics in ATT&CK helps the blue team identify and anticipate attacker activity at a higher level of abstraction, slowing attackers down and giving defenders a fighting chance.

Attendees at this webcast will learn:

  • Why the framework is so important to security teams
  • How the matrix is evolving
  • What challenges users need to address to use the ATT&CK framework
  • How to use ATT&CK to improve operations
  • What best practices and tools are key to successfully using the framework

Register today to be among the first to receive the associated whitepaper written by John Hubbard, SANS author and dedicated blue team member.

Click here to register for panel discussion webcast to be held at 1 PM ET on Tuesday, July 28, 2020.

Sponsor

LogRhythm Logorsa-logo-v2.pngInfoblox_Logo_-_Color_NEW.pngAnomali-logo_lion-wordmark_RGB-color.pngtq_main-logo-color.pngCorelight_Transparent.pngExtraHop Networks logologo.pnglogo.jpg