The MITRE ATT&CK Framework and SOAR: Better Together



Enterprises are enthusiastic about the MITRE ATT&CK Framework, a behavioral-based threat model, and how it can help enable thinking “like the enemy”—stitching together cyber-attack kill chains and visualizing adversarial tactics.

 

However, while many security tools provide basic MITRE ATT&CK support, SOC teams still find it hard to operationalize the framework into processes for incident detection, security engineering, and threat hunting and response. Your security orchestration, automation, and response (SOAR) tools can help, but only if they’re tightly integrated.

 

Join our webinar on integrating the MITRE ATT&CK Framework with SOAR, as we discuss:

  • The key requirements you will need for this integration
  • The benefits you can gain by including MITRE ATT&CK data into incidents/observables
  • Creating custom dashboards and runbooks
  • Gaining an intuitive visualization of attack campaigns and adversarial behavior

Featured speakers:
Jon Oltsik, senior principal analyst and fellow at the Enterprise Strategy Group
Karl Klaessig, director of product marketing, security operations, ServiceNow

Relevant Government Agencies

Other Federal Agencies, Federal Government, State & Local Government


Event Type
Webcast


This event has no exhibitor/sponsor opportunities


When
Tue, Jun 22, 2021, 1:00pm - 2:00pm ET


Cost
Complimentary:    $ 0.00


Website
Click here to visit event website


Organizer
ServiceNow


Contact Event Organizer



Return to search results