Video: Ransomware and criminal cyberthreats: How to counter using MITRE ATT&CK

Find out how to use a threat-informed defense approach to cyber security with MITRE ATT&CK

Add bookmark

With adversarial activity involving ransomware on the rise, the cyber security community is evolving from a fortress mentality of “network defense” to a “threat-informed defense” approach to achieve cyber security effectiveness—with the MITRE ATT&CK framework at the center. In this conversation, Jonathan Reiber, senior director for cyber security strategy and policy at AttackIQ, will share how the MITRE ATT&CK framework of adversarial tactics, techniques an...
Sponsored By:

RECOMMENDED