MITRE ATT&CK™ TOUR 2019: San JOSE

Understanding the MITRE ATT&CK Framework

Understand COmmon Threat Actors and Techniques_

 

WHEN: April 24th from 11:30 am-1:00 pm

LOCATION: Morton's The Steakhouse

The MITRE ATT&CK framework is a very effective tool for “adversary emulation”, cataloging how adversaries behave, what they’re trying to do, and the techniques used to accomplish their means. Moreover, the framework aims to provide a common language and vocabulary for practitioners, vendors, and all parties working to understand common threat actors and techniques.

In November 2018, MITRE evaluated a subset of techniques in an open-test environment, working with vendors to analyze their detection capabilities against these common techniques. With the results of this first evaluation now published, many are trying to make sense of results to understand the efficacy of different solutions in the marketplace today.

In this event, we’ll boil down the complexity of the MITRE ATT&CK framework so your organization can understand:

• How to adapt the framework to your company’s environment and needs in order to get the most utility out of it
• What different detection categories mean and how to interpret results of ATT&CK Framework evaluations
• How Cybereason allows customers to search and understand their environment based on the ATT&CK Framework

REGISTER NOW

Morton's the Steakhouse | 177 Park Ave Suite 100, San Jose, CA 95113