Tripwire Tips and Tricks: Five Things to Do With MITRE ATT&CK

Tripwire Tips and Tricks: Five Things to Do With MITRE ATT&CK

 PT
Online

The MITRE ATT&CK framework helps you see your systems through the eyes of an attacker by categorizing cybercriminals’ most-used tactics and techniques. MITRE is a not-for-profit organization that operates federally-funded research and development centers. Their ATT&CK (Adversarial Tactics, Techniques, and Common Knowledge) framework illustrates how adversaries behave and lays out best practices for mitigating risk and improving security.

Join us on May 25 at 10 a.m. PT for our next webinar in the Tripwire Tips and Tricks series and learn how to use the MITRE ATT&CK framework to protect your organization from cyberattacks. Tripwire Security Researcher David Lu will walk you through five key use cases for the framework, helping you deepen your understanding of mapping defensive controls to the framework, threat hunting, incident response, and more.

We’ve curated this Tripwire Tips and Tricks series for you, whether you are a customer looking to make the most out of your Tripwire investment, or you’re on the market for a new security solution. There will be a Q&A session at the end, so be sure to come prepared with questions you’d like answered during the session.

If you can’t attend the live you can register to receive the on-demand link after the session. Register today—we look forward to seeing you there.