Uniting Threat and Risk Management with NIST 800-53 & MITRE ATT&CK



How can you ensure that your cybersecurity capabilities defend your organization as best they can? Intruders break past, security controls falter, and defenses fail against even basic cyberattack techniques. What should be done?

 

Instead of trying to close every vulnerability, meet every standard, or buy the “best” technology, security teams can change the game by focusing their defenses on known threats.

 

During this webinar, we will introduce you to the history and evolution of the MITRE ATT&CK framework, the revolutionary compilation of known adversarial techniques, tactics, and common knowledge. 

 

Additionally, we will highlight why organizations are adopting it and how organizations can use MITRE ATT&CK to improve their security effectiveness, strengthen their cybersecurity program, and maximize resources.

 

We will also cover how to map NIST SP 800-53 Control-to-ATT&CK mappings to satisfy compliance checks from a threat informed perspective and begin making data-driven decisions to inherently reduce risk.

Relevant Government Agencies

Intelligence Agencies, DOD & Military, Other Federal Agencies, Federal Government


Event Type
Webcast


This event has no exhibitor/sponsor opportunities


When
Tue, Apr 27, 2021, 11:00am - 12:00pm ET


Cost
Complimentary:    $ 0.00


Website
Click here to visit event website


Organizer
AFCEA International | Signal Webinar Series


Contact Event Organizer



Return to search results