Using Breach & Attack Simulation with MITRE ATT&CK to highlight threat actor behaviours

แชร์
ฝัง
  • เผยแพร่เมื่อ 5 ก.ย. 2024
  • MITRE's ATT&CK framework is a highly useful tool for identifying threat actor tactics, techniques and procedures (TTPs). However, testing these in an efficient and effective way in your environment can be challenging.
    This webinar will show you how MITRE ATT&CK TTPs can be safely simulated to test and validate security controls using automated Breach & Attack Simulation.
    Who should attend?
    - Offensive security specialists
    - Red Team specialists
    - Security governance professionals
    - CISOs

ความคิดเห็น •