The Power of Cyber Threat Intelligence Together with MITRE ATT&CK

Logo
Presented by

Greg Fischer, Sr. Director Product Solutions, Anomali

About this talk

How TTPs Help Connect The Dots Between A Sea Of IOCs And The Adversary Groups Behind Them MITRE ATT&CK has practical and strategic applications across various security functions when security tooling and processes are mapped to the framework. Visualizing threats through the MITRE ATT&CK framework makes it easier for security practitioners to determine and communicate the highest priority threats they face and optimize actions to mitigate them. In this webinar, Greg Fischer, Sr. Director Product Solutions at Anomali, discusses: -Industry data snapshots on incident detection and response -Threat landscape – what do I care about? -Driving global threat intelligence into and through MITRE ATT&CK -Customer use cases where ATT&CK framework is used to prioritize efforts Gain a strategic advantage through key programmatic benefits of MITRE ATT&CK and combine tools for a more secure environment.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (69)
Subscribers (2438)
Anomali is the leader in intelligence-driven extended detection and response (XDR) cybersecurity solutions. Anchored by big data management and refined by artificial intelligence, the Anomali XDR platform delivers proprietary capabilities that correlate the largest repository of global intelligence with telemetry from customer-deployed security solutions, empowering security operations teams to detect threats with precision, optimize response, achieve resiliency, and stop attackers and breaches. Anomali serves public and private sector organizations, ISACs, MSSPs, and Global 1000 customers around the world in every major industry. Leading venture firms including General Catalyst, Google Ventures, and IVP back Anomali. Learn more at www.anomali.com.