Proactive Security Incident Response with MITRE ATT&CK and SOAR



Many organizations are struggling to get a clear picture of their overall attack surface and understanding their adversaries' intent, often resulting in missed prioritizations and threat proliferation. Recently, ServiceNow has added a deep integration with MITRE ATT&CK framework and its Security Incident Response (SOAR) solution to help our customers stay ahead of attackers and reduce the overall attack surface.

 

Join us for a webinar where we will discuss our new platform capability, giving analysts the ability to:

  • Map incidents to the MITRE ATT&CK framework to provide advanced context on attacks
  • Use the ServiceNow ATT&CK navigator to visualize how an individual tactic or technique is used by the numerous adversaries tracked by MITRE
  • Proactively prioritize and manage detection/response procedures
 
Now, with this new capability, security analysts have an adversary perspective and an accelerated, clear roadmap for investigations and resolution. 

Speaker and Presenter Information

Deepak Kolingviadi
Director, Product Management
ServiceNow
 
Alex Cox
Director, Outbound Product Management Security Team
ServiceNow

Relevant Government Agencies

Other Federal Agencies, Federal Government, State & Local Government


Event Type
Webcast


This event has no exhibitor/sponsor opportunities


When
Thu, Apr 15, 2021, 1:00pm - 2:00pm ET


Cost
Complimentary:    $ 0.00


Website
Click here to visit event website


Event Sponsors

ServiceNow


Organizer
ServiceNow Government Team at Carahsoft


Contact Event Organizer



Return to search results