Mapping Your Environment to the MITRE ATT&CK® Framework: Are There Gaps in Coverage?

 View Only
When:  Mar 24, 2021 from 11:00 AM to 12:00 PM (ET)

The MITRE ATT&CK® is a knowledge base of adversary tactics and techniques based on real-world observations used as a framework to develop more effective cybersecurity. While CISOs and security analysts know about MITRE ATT&CK, they often face implementation challenges that can result in failure to maximize threat investigation, detection and response.

Learn how to maximize the MITRE ATT&CK framework and close gaps that can leave you vulnerable. Draw on the expertise of veteran industry experts and a leading security market analyst who together have thousands of hours of combined experience working with organizations like yours. We’ll discuss best practices for implementing and mapping MITRE capabilities into your environment and share common missteps—and how to avoid them.

Join this webinar to:

  • Hear the latest challenges organizations are facing with the current threat landscape and additional capabilities needed to fully cover MITRE.
  • Learn best practices for mapping your existing environment (including SIEM, SOAR and MDR) to the MITRE framework.
  • Get a deep dive of how you can build a stronger threat management program to help security teams speed threat detection and response while improving SOC productivity.
John Velisaris
John Velisaris
Associate Partner – Security Services
IBM Security

Matthew Shriner
Matthew Shriner
Global SIOC Partner
IBM Security Services

Mitch Mayne
Mitch Mayne
Public Information Officer at IBM Security X-Force Cyber Threat Intelligence
IBM Security