The MITRE ATT&CK for ICS Framework... And What to do About it

Logo
Presented by

Dick Bussiere, Technical Head of Operational Technology, APJ, Tenable, Joone Nijjar, Principal PMM, Tenable

About this talk

For organizations reliant on operational technologies, one of the important threat detection frameworks is MITRE ATT&CK® for ICS. Based on real actions exhibited by threat actors, MITRE ATT&CK for ICS is a variant of the enterprise and mobile ATT&CK matrices, and is regularly updated to reflect the latest adversary behaviors. Join Dick Bussiere for this on-demand webinar to learn the techniques attackers use to compromise OT infrastructures. By understanding the techniques, you can proactively bolster your security posture with Tenable.ot. Through discussion and demonstration, the session will explore: > Using MITRE to think like an attacker and become more proactive > Ways to incorporate MITRE ATT&CK for ICS into your overall OT security workflows > How Tenable.ot maps to the ATT&CK techniques and tactics
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (113)
Subscribers (16432)
Tenable®, Inc. is the Cyber Exposure company. Over 30,000 organizations around the globe rely on Tenable to understand and reduce cyber risk. As the creator of Nessus®, Tenable extended its expertise in vulnerabilities to deliver the world’s first platform to see and secure any digital asset on any computing platform. Tenable customers include more than 50 percent of the Fortune 500, more than 30 percent of the Global 2000 and large government agencies. Learn more at www.tenable.com.