MITRE ATT&CK Framework – Understanding APTs and Malicious Exploitation in Your Environment

When:  Jan 28, 2020 from 08:30 to 12:00 (ET)

MITRE ATT&CK Framework – Understanding APTs and Malicious Exploitation in Your Environment

presented by Marc Punzirudu

 

The MITRE ATT&CK Framework is a free and open-source mapping of logical steps found in common attacks on infrastructure, applications, mobile devices, the cloud, and even some SaaS providers. It is a critical tools for defenders (blue teams) to understand the logical steps of an attack, attack vectors, points of detection, and where indicators of compromise may present themselves. We will review the tool and a brief overview, as well as walk through examples of known APTs and how they mapped directly to the framework, demonstrating at which stages certain activities may have proactively been detected (and prevented) if given consideration.

Location

Clemson Training Room
51 Clemson Road
Columbia, SC 29229

Contact

Audra Woods

education@scisaca.org