Taking Security From Mediocre to Mighty With The MITRE ATT&CK Framework

Logo
Presented by

Matthias Maier, EMEA Director of Product Marketing, Splunk, Brandon Dunlap, Moderator, (ISC)²

About this talk

What is the MITRE ATT&CK framework? Where did it come from? Why and how should you use it? Get the answers to all of these questions, as security experts from Splunk take a practical look at how your SOC and SIEM can apply the MITRE ATT&CK framework. Ensure the coverage of known TTP’s of threats your business is exposed to, to improving threat hunting and detection of Adversary’s. Join this webinar to discover: • What the MITRE ATT&CK framework is, and why it should be used • How to align your use cases to the MITRE ATT&CK framework • How to navigate an ATT&CK Threat group TTP's • How to track and monitor your detection capabilities to ensure wide coverage
Related topics:

More from this channel

Upcoming talks (8)
On-demand talks (394)
Subscribers (93074)
ISC2 Security Briefings EMEA offers members in Europe, the Middle East and Africa a chance to learn about the latest trends, tools and best practices in cyber, information, software and infrastructure security while earning CPEs