Date: June 23, 2021

Time: 06:30 PM

Topic: Incident Response in SOC via MITRE ATT&CK Framework

This webinar talks about leveraging MITRE ATT&CK Framework in SOC infrastructure for rapid and effective security threat identification and define response strategies.

Key Highlights –

  • Understand MITRE-ATT&CK Tactics, Techniques, and Procedures (TTPs) to better analyze and respond to cyber security incidents.
  • How ATT&CK can help you assess your cybersecurity strategy in proactive threat identification by incorporating it under security operations.
  • How IR Teams can use ATT&CK as a reference model against emerging cybersecurity threats, and enforce threat mitigation.
  • How to prioritize Indicators of Compromise followed by Threat Hunting via MITRE-ATT&CK framework.

Come join us to learn Incident Response in SOC via MITRE ATT&CK Framework.

Fill in your details and enroll: