CYBRARY WEBINAR

ATT&CK® Evaluations - Understanding and Applying Results to your Operations

Carbanak and FIN7 threat actors are not always understood and are often thought of as a combined threat actor, but available threat intelligence indicates they are distinct groups leveraging the Carbanak malware. The results and emulation plan for 2020 ATT&CK® Evaluations for Enterprise, echoed behaviors that were inspired by these threat groups; with 29 vendors participating, and 17 focused on a new variant exploring how solutions block adversary activity across the adversary’s post-compromise lifecycle.

Join ATT&CK Subject Matter Experts in this educational webinar to learn to optimize ATT&CK Evaluation results for your unique security operation needs.

Viewers will walk away with:

  • Answers to common questions, like "How do I know who won," "Should I just pick the tool with the most coverage," or "How does ATT&CK influence endpoint detection strategy?"
  • Context around the results and evaluation methodology, so you can interpret and use them.
  • A process of reviewing the results and assessing how vendors could meet your own specific operation's needs.
  • How to incorporate ATT&CK Evaluation results into your SOC Assessments
MITRE logo