Taking Security From Mediocre to Mighty with The MITRE ATT&CK Framework

Logo
Presented by

Johan Bjerke, Principal Security Strategist, Splunk

About this talk

What is the MITRE ATT&CK framework? Where did it come from? Why and how should you use it? Get the answers to all of these questions, as security experts from Splunk take a practical look at how your SOC and SIEM can apply the MITRE ATT&CK Framework. Ensure the coverage of known TTP’s of threats your business is exposed to, to improving threat hunting and detection of Adversary’s. Join this webinar to discover: - What the MITRE ATT&CK framework is, and why it should be used. - How to align your use cases to the MITRE ATT&CK framework. - How to navigate an ATT&CK Threat group TTP's. - How to track and monitor your detection capabilities to ensure wide coverage.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (291)
Subscribers (38811)
Splunk helps make organizations more resilient. Leading organizations use our unified security and observability platform to keep their digital systems secure and reliable. Organizations trust Splunk to prevent security, infrastructure, and application issues from becoming major incidents, absorb shocks from digital disruptions and accelerate digital transformation.