Prepare to ATT&CK: Understand Your Visibility, Prevention & Detection Abilities

Logo
Presented by

John Tuckner, Tines Technical Program Manager; Brandon Dunlap, Moderator

About this talk

Instead of looking at MITRE ATT&CK as a game of bingo, a handful of proven strategies can be used to get the most out of the framework. As prevention opportunities and detection of attacks happen, organizations can address their most common threats using sound methods backed by data and research. We will present a flexible framework utilizing openly available tools such as the MITRE ATT&CK Navigator, DeTT&CT, and Atomic Red Team combined with research to help your organization: • Use the MITRE ATT&CK Framework to its fullest capacity • Use your existing tools and capabilities as data sources • Understand what threats are real, the protections you have available, and where to invest in the future. On July 12, 2022 join Tines and (ISC)² at 1:00 p.m. BST as we discuss this timely topic.
Related topics:

More from this channel

Upcoming talks (10)
On-demand talks (398)
Subscribers (94685)
ISC2 Security Briefings EMEA offers members in Europe, the Middle East and Africa a chance to learn about the latest trends, tools and best practices in cyber, information, software and infrastructure security while earning CPEs