Faster detection and response with MITRE ATT&CK

Logo
Presented by

Moderator: Dan Raywood - Speakers: Guy Grieve, Rick Howard, Dominic Grunden

About this talk

The MITRE ATT&CK framework is a tool to help security teams create a more effective security defense. ATT&CK uses open standards and is essentially a database of documented threat behaviors. Using the ATT&CK framework, analysts can track threat actor behavior to speed up incident response and investigation. When combined with a SIEM or UEBA solution, ATT&CK bridges the gap between why an alert is firing and what it means. In this webinar, we will look at how security analysts can use the ATT&CK framework to more quickly understand how an alert relates to a larger attack so they can take the necessary steps to protect their business. Key takeways: •What is the MITRE ATT&CK framework •How MITRE ATT&CK improves detection and response •How to reference ATT&CK tactics and techniques in an investigation
Related topics:

More from this channel

Upcoming talks (4)
On-demand talks (598)
Subscribers (44303)
Dedicated to serving the information security community, in person, in print and online.