Using MITRE ATT&CK As Your Cybersecurity Training Framework

  • Monday, 24 Aug 2020 1:00PM EDT (24 Aug 2020 17:00 UTC)
  • Speakers: Stephen Burg, Wayne Pruitt

The MITRE ATT&CK ' framework has become the de-facto taxonomy for categorizing attacker techniques, often used by organizations for evaluating the effectiveness and coverage of threat detection platforms.

Cybersecurity leaders have recently begun to map their training programs to MITRE ATT&CK to make sure Blue Teams are best prepared to respond to most attacks they encounter in real-life.

Can ATT&CK be used both as an attack mapping and as a training asset?

Join our webinar to learn:

1. The fundamentals of MITRE ATT&CK

2. How you can start using MITRE ATT&CK Enterprise, to develop playbooks and refine your cybersecurity training program

3. 'Where in your training planning is it better NOT to use MITRE ATT&CK but alternative standards

Slides are not available for download

Sponsor

Cyberbit.png