Making Sense of the MITRE Evaluations - Symantec Endpoint Security

Presented by

Kevin Haley, Director of Security Response, Adam Licata, Director of Endpoint PM, Adam Glick, Software Engineer

About this talk

Now that the 2020 MITRE ATT&CK results are out, and everyone’s had a chance to review performance scores, it’s time to take a more careful look. What do they mean? How were the tests done? And how is MITRE ATT&CK different from other evaluations? Join us for a panel discussion, June 24, 11 am PT, with Director of Security Response Kevin Haley, Director of Endpoint Product Management Adam Licata, and Software Engineer Adam Glick. They will discuss the details of the MITRE results and how to use them to strengthen security in your organization.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (109)
Subscribers (92553)
Broadcom’s Symantec Enterprise Division, the global leader in cyber security, helps organizations and governments secure identities and information wherever they live. Organizations across the world look to Broadcom’s Symantec Enterprise Division for strategic, integrated solutions to defend against sophisticated attacks across endpoints, identities, and infrastructure, whether on-premises, in the cloud, or both. Visit: http://www.broadcom.com/products/cyber-security