[AWST] How to make MITRE ATT&CK® work for you – using the framework to improve your security operations for threat detection and response

Events

March 28, 2023

Online

Don’t miss this opportunity to learn how to use the MITRE ATT&CK® Framework, and the information within it, to improve your cyber security and enhance your threat detection and response capabilities.

Main take-away

  • The MITRE ATT&CK® global knowledge base enhances the security of your organisation and IT assets against an extensive set of tactics and techniques used by cyber adversaries.
  • We will look at how to detect and prioritise attacks to add efficiency to your SOC operations; and see how MITRE ATT&CK® can streamline the mitigation process to enhance overall security outcomes.
  • We will explain how MITRE ATT&CK® enables your SOC team to quickly identify and learn about acknowledged threats that can otherwise impact your business.

In this session, we will cover:

  • MITRE ATT&CK® Tactics, Techniques, Mitigations and Detections and how best to use them
  • How to determine and prioritise the Techniques of greatest importance
  • How the MITRE® framework can improve your security posture and SOC efficiency (benefits)
  • Using single Mitigations or Detections to defend against multiple attack Techniques

Join us on March 28, 2023 | 2:30 PM AWST

REGISTER NOW

For teams in NSW, ACT, VIC, SA and TAS – click here to register for an alternate session time

SIGN UP TO RECEIVE CYBER SECURITY INSIGHTS

Read by directors, executives, and security professionals globally, operating in the most complex of security environments.