Instead of looking at MITRE ATT&CK as a game of bingo, a handful of proven strategies can be used to get the most out of the framework. As prevention opportunities and detection of attacks happen, organizations can address their most common threats using sound methods backed by data and research.
We will present a flexible framework utilizing openly available tools such as the MITRE ATT&CK Navigator, DeTT&CT, and Atomic Red Team combined with research to help your organization:
• Use the MITRE ATT&CK Framework to its fullest capacity
• Use your existing tools and capabilities as data sources
• Understand what threats are real, the protections you have available, and where to invest in the future.
On July 12, 2022 join Tines and (ISC)² at 1:00 p.m. BST as we discuss this timely topic.