Dissecting the 2020 ATT&CK Eval Results - What They Mean to Enterprises in APJ

Logo
Presented by

Kelvin Wee, Director of Security Engineering - Asia Pacific and Japan, SentinelOne

About this talk

The ATT&CK® Evaluations are an unbiased assessment of detection and protection capabilities from all key cybersecurity vendors. Conducted annually by Mitre Att&ck, the evaluations emulate known adversary behavior and attack techniques, in this year’s case – the Carbanak+FIN7 attacks. In this same spirit, SentinelOne will host a special webinar on June 9 to dissect the 2020 MITRE Engenuity ATT&CK “Carbanak+FIN7” Enterprise Evaluation, which put 29 global endpoint security solutions, and elucidate why this evaluation is becoming a key reference for CISOs when choosing cybersecurity vendors. Join Kelvin Wee, Director of Security Engineering at SentinelOne - APJ, to understand: • What Mitre Att&ck is and why it matters to every enterprise CISO in APJ • How the evaluation is done and key results from the 29 endpoint security vendors evaluated • Why some EPP & EDR solutions produced the lowest results • Technology Validation: How SentinelOne was the only vendor to achieve complete visibility with zero missed detections across both Windows and Linux environments Presenter: Kelvin Wee, Director of Security Engineering - Asia Pacific and Japan, SentinelOne Moderator: Tony Vizza, CISSP, CCSP, Director of Cybersecurity Advocacy, APAC, (ISC)²
Related topics:

More from this channel

Upcoming talks (10)
On-demand talks (457)
Subscribers (70770)
Looking for expertise and information to advance your career and tackle your challenges? Subscribe and join us for the educational webinars in APAC time zone. Earn CPEs quickly and at no cost by attending webinars: 1 hour of webinar equals 1 CPE. We welcome members and non members alike.