Lunch and Learn: "An Introduction to MITRE ATT&CK"

When:  Aug 11, 2023 from 12:00 to 13:30 (SG)
Associated with  Manila Chapter

Synopsis:

Will delve into the fundamental concepts of the MITRE ATT&CK framework and explore its significance. MITRE ATT&CK (Adversarial Tactics, Techniques, and Common Knowledge) is a comprehensive knowledge base that helps organizations understand the tactics and techniques employed by threat actors during various stages of a cyber attack. By grasping this framework, you can enhance your understanding of cybersecurity threats and learn how to fortify an organization's defense against adversaries.

*This event is exclusively FREE for ISACA Manila Members.

Non Member - Php500.00

*Subject to 12%VAT

Location

Dial-in Instructions:
Event Image

Contact

Jaja Draculan
09260045004
staff@isaca-manila.org