ATT&CKing your Enterprise: Adversary Detection Pipelines & Adversary Simulation

  • Friday, 02 Aug 2019 3:30PM EDT (02 Aug 2019 19:30 UTC)
  • Speakers: Xena Olsen, Ben Goerz

In a world where cybersecurity is filled with con-men, rock stars, n00bs, security evangelists, dude-bros, and the rest of us, can red and blue teams work together to save the world? Join two cyber threat intel pros as they build out an Adversary Detection Pipeline and a TTP menu for Adversary Simulation. In this talk, you'll learn how to work with the data you have to map threat actors attacking your organization to the MITRE ATT&CK framework. We will then explore how the Red Team can use this knowledge to perform Adversary Simulation, creating more-relevant findings for the organization. Ultimately, the focus will be on how you can create an Adversary Detection Pipeline and repackage it for other teams to use with your existing tools, budget, and experience.