Cybereason Blog | Cybersecurity News and Analysis

Webinar April 7th: 2022 MITRE ATT&CK Evaluations Explained

Written by Cybereason Team | Mar 25, 2022 8:02:36 PM

The 2022 Round 4 MITRE ATT&CK evaluations focused on Wizard Spider and Sandworm, threat actor groups known to target large corporations and healthcare institutions. Wizard Spider is largely a financially motivated ransomware crime group conducting campaigns since 2017. The Sandworm team is a Russian Threat group that has been linked to the 2015 and 2016 targeting of Ukrainian electrical companies and the 2017 NotPetya attacks.

Thursday April 7th, 2022

2:00 PM EST / 11:00 AM PST

REGISTER HERE

The MITRE ATT&CK evaluations test security vendors’ ability to quickly detect and stop tactics and techniques used by today’s threat actors. The Cybereason team has participated in all MITRE ATT&CK evaluations and is dedicated to helping organizations defend against real-world adversaries.

In this session, we're going to boil down the complexity of the MITRE ATT&CK framework so your organization can understand:

  • How to interpret the results across Protection, Detection and Linux.
  • The difference between Technique, Tactic, and Telemetry detections.
  • Why organizations are mapping to the MITRE ATT&CK framework and what’s next.

 

Note: Attending these sessions / this session live qualifies you for a Continuing Professional Education (CPE) credit, a requirement to maintain CISSP certification. To receive credit, attend the full live session to receive your confirmation email of attendance. Can't make this date? That's ok, register anyway and we'll send you the on-demand recording following the event.