MITRE ATT&CK Framework: Seeing Through the Eyes of Your Attacker

Logo
Presented by

Davide Veneziano, Antonio Forzieri, Matthias Maier

About this talk

Start thinking like an attacker and learn how to make more effective decisions to prevent costly attacks – before your business is interrupted. It’s key to know how cyber attacks are executed once inside your virtual boundaries. That’s where a comprehensive framework like MITRE ATT&CK comes into play, showcasing real-world methods used by today’s adversaries to help you gain better visibility and level up your defences. Join this webinar On Demand to learn why traditional defence techniques – focusing on one specific attack tactic only – are no longer a sufficient approach. In this session you will learn: The most common cyber attack & security frameworks used by SecOps teams The key pillars of cyber security every organization should adhere to What a threat-centric process for building defense capabilities looks like How to efficiently operationalize the sheer volume of MITRE detections in SecOps How to evaluate and track MITRE ATT&CK Coverage Speakers: Davide Veneziano Senior Sales Engineer Splunk Antonio Forzieri Cybersecurity Specialist Splunk Matthias Maier Director of Product Marketing Splunk
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (291)
Subscribers (38824)
Splunk helps make organizations more resilient. Leading organizations use our unified security and observability platform to keep their digital systems secure and reliable. Organizations trust Splunk to prevent security, infrastructure, and application issues from becoming major incidents, absorb shocks from digital disruptions and accelerate digital transformation.