Effectively Leveraging MITRE ATT&CK


This event qualifies for 1 CPEs


This regional in-person symposium has been updated to a virtual event and is intended for practitioners from the Washington, DC metro area.

 

IANS has run multiple workshops on threat hunting, purple teaming and tool selection, but MITRE ATT&CK has opened up a new range of possibilities for how to approach these areas.

 

This symposium will begin with an overview of how the framework works and then delve into several key areas. The agenda will include:

 

  • What MITRE ATT&CK is and how it works
  • Its applications for purple teaming, threat modeling/hunting, tool selection, and vulnerability management
  • Sigma, Caldera and Red Canary, and where they fit in
  • Commercial tools for attack simulation
  • Making MITRE ATT&CK part of your daily process

Audience


This regional in-person symposium has been updated to a virtual event and is intended for practitioners from the Washington, DC metro area. For people outside of the region who wish to join, attendance is subject to capacity. We will inform out-of-metro registrants on the status of their registration one week in advance of the symposium.

This event is for IANS clients and invited guests — there is no vendor sponsorship or presence.

Speaker and Presenter Information

Dave Kennedy

CEO, TrustedSec & IANS Faculty

Relevant Government Agencies

DOD & Military, Dept of Homeland Security, Other Federal Agencies, Federal Government, State & Local Government


Event Type
Webcast


This event has no exhibitor/sponsor opportunities


When
Tue, Dec 1, 2020, 10:00am - 12:30pm ET


Cost
Complimentary:    $ 0.00


Website
Click here to visit event website


Organizer
IANS


Join the event conversation:
#IANSDC #IANSEvents


Return to search results