Getting REAL Value from MITRE ATT&CK Engenuity Through Purple Teaming

  • Monday, 12 Jul 2021 12:45PM EDT (12 Jul 2021 16:45 UTC)
  • Speakers: Adam Tomeo, Product Marketing Manager, Daniel Bates, Technical Solutions Architect

Join Cisco Secure for a discussion about the MITRE ATT&CK Engenuity evaluation and what you can do as an organization to evaluate and improve the effectiveness of your prevention, detection, and response controls. With access to all the steps and resources from the MITRE ATT&CK Engenuity evaluation, your purple teaming exercise will determine what can be detected - and prevented - with the simulated attack providing a low-risk, real-world engagement for your defenders and security leaders.

SANSFIRE_Bonus_Session.jpg