Detecting MITRE ATT&CKs with AWS

Logo
Presented by

Rebecca Meads - Security Consultant (AWS)

About this talk

Implementing a Security Operations Center (SOC) for the cloud can be a daunting and overwhelming task. While your SOC is trying to write use cases to detect attacks for every project your business has, how will you also monitor the cloud? This webinar with WiCyS Strategic Partner, AWS, will talk about an approach to getting started using the MITRE ATT&CK matrix and some AWS native tools. Can't make it during the scheduled time? No problem! Go ahead and register to receive a recording as soon as we wrap up.
Related topics:

More from this channel

Upcoming talks (5)
On-demand talks (163)
Subscribers (30855)
Addressing diversity and talent shortages in cybersecurity through recruiting, retaining and advancing women in the field of cybersecurity, and improving on the very low 20-24% statistic of women in cybersecurity jobs.