MITRE 2020 ATT&CK Evaluation | What the Results Really Mean to the CISO & SOC

Logo
Presented by

Grant Moerschel VP Product Marketing, Chris Bates, CISO, Jared Phipps VP WW Sales Engineering

About this talk

Join our MITRE webinar to see SentinelOne’s victorious performance against APT29. MITRE has become the common language of EDR and is the de facto way to evaluate a product’s ability to provide actionable information to the SOC. MITRE ATT&CK’s use of APT29, the notorious threat actor that evaded the DNC, shows us that many of today’s EDR tools fail to cope with advanced techniques. CISOs should carefully evaluate which technologies capture the most information and provide context at each stage in MITRE’s simulation. Key Takeaways: -Understanding What is MITRE ATT&CK and Why Does It Matter? -Understanding How Does MITRE ATT&CK Evaluate Security Products? -Review SentinelOne performance at MITRE 2020 ATT&CK Evaluation
Related topics:

More from this channel

Upcoming talks (1)
On-demand talks (7)
Subscribers (4964)
The First Security AI Platform to Protect the Entire Enterprise. Protect your organization from any threat with the world’s most advanced AI-powered cybersecurity platform. With SentinelOne, you can secure tomorrow. At SentinelOne, we create autonomous technology solutions that think for themselves. Intelligent, data-driven systems that learn as they are challenged and evolve on their own—making human lives better and the world more secure.