Events > Event Details

Symposium

2020 Atlanta Virtual Symposium Effectively Leveraging MITRE ATT&CK

IANS has run multiple workshops on threat hunting, purple teaming and tool selection, but MITRE ATT&CK has opened up a new range of possibilities for how to approach these areas. This symposium will begin with an overview of how the framework works and then delve into several key areas. The agenda will include: What MITRE ATT&CK is and how it works Its applications for purple teaming, threat modeling/hunting, tool selection, and vulnerability management Sigma, Caldera and Red Canary, and where they fit in Commercial tools for attack simulation Making MITRE ATT&CK part of your daily process

Key Information