Aligning Security Analytics with MITRE ATT&CK for Threat Detection

Logo
Presented by

Mike Parkin, Technical Marketing Engineer, Gurucul

About this talk

Organizations are using the MITRE ATT&CK Framework to identify holes in defenses, and to prioritize them based on risk. Gurucul has aligned its Unified Security and Risk Analytics platform with the MITRE ATT&CK to detect and enable automated responses to MITRE adversarial tactics and techniques. This provides organizations with unprecedented visibility to increase security coverage and automate controls in real-time. What’s the big deal? The big deal is machine learning and AI. The MITRE ATT&CK Framework is made up of rules and policies. You can greatly enhance the effectiveness of these known rules with behavior analytics to detect unknown threat patterns beyond MITRE tactics and techniques. Gurucul has out-of-the-box machine learning models to address risks and threats across the entire threat landscape resulting in actionable risk intelligence. Attend this webinar to learn how you can automate cyber defenses with machine learning models on big data.
Related topics:

More from this channel

Upcoming talks (2)
On-demand talks (85)
Subscribers (6750)
Gurucul is transforming enterprise security with user behavior based machine learning and predictive analytics. Using identity to monitor for threats, Gurucul provides Actionable Risk Intelligence™ to protect against targeted and under-the-radar attacks. Gurucul is able to proactively detect, prevent, and deter advanced insider threats, fraud and external threats to system accounts and devices using self-learning, behavioral anomaly detection algorithms. Gurucul is backed by an advisory board comprised of Fortune 500 CISOs, and world renowned-experts in government intelligence and cyber security. The company was founded by seasoned entrepreneurs with a proven track record of introducing industry changing enterprise security solutions. Our mission is to help organizations protect their intellectual property, regulated information, and brand reputation from insider threats and sophisticated external intrusions.