On-Demand Webinar

MITRE ATT&CK: Enhancing Your Security Posture

 

In today’s world of cyber attacks, collaboration is key in order to discover new threats, and the ways in which to combat them. To achieve this goal, VMware Carbon Black and Red Canary has brought communities together to develop more effective cyber security, through the MITRE ATT&CK Workbook. Leveraging a global knowledge base of attackers’ tactics and techniques, the workbook serves to enable the cyber defender to better understand adversaries and improve your organization’s security posture. Through this, we have developed this guide to empower you and your teams’ defenses.

In this webinar, you will learn how to:

  • Test your current security technique
  • Validate coverage and identify gaps in your environment
  • Identify and implement mitigation to reduce attack surface

To view this webinar, submit the form below.