How to use the MITRE ATT&CK Evaluations

Logo
Presented by

Brook Chelmo, Director, Products & Solutions, Fortinet; David Finger, VP, Products & Solutions, Fortinet

About this talk

The MITRE ATT&CK framework gives threat hunters the ability to see suspicious and malicious files and code from the attacker’s perspective. We will dig into some results from the detection and protection tests and discuss terminology used within.  This webinar will cover how to use the results from the evaluation when selecting an EDR solution to work with and how to discern between authentic information in the market versus misinformation.
Related topics:

More from this channel

Upcoming talks (10)
On-demand talks (169)
Subscribers (36744)
Fortinet (NASDAQ: FTNT) makes possible a digital world that we can always trust through its mission to protect people, devices, and data everywhere. This is why the world’s largest enterprises, service providers, and government organizations choose Fortinet to securely accelerate their digital journey. The Fortinet Security Fabric platform delivers broad, integrated, and automated protections across the entire digital attack surface, securing critical devices, data, applications, and connections from the data center to the cloud to the home office. Ranking #1 in the most security appliances shipped worldwide, more than 530,000 customers trust Fortinet to protect their businesses. And the Fortinet NSE Training Institute, an initiative of Fortinet’s Training Advancement Agenda (TAA), provides one of the largest and broadest training programs in the industry to make cyber training and new career opportunities available to everyone. Learn more at https://www.fortinet.com, the Fortinet Blog, or FortiGuard Labs.