The MITRE ATT&CK framework is a tool to help security teams create a more effective security defense. ATT&CK uses open standards and is essentially a database of documented threat behaviors.

In this webinar, we will look at how security analysts can use the ATT&CK framework to more quickly understand how an alert relates to a larger attack so they can take the necessary steps to protect their business.

During the webinar you will learn
• What the MITRE ATT&CK framework is
• How MITRE ATT&CK improves detection and response
• How to reference ATT&CK tactics and techniques in an investigation
• How LogPoint SIEM and UEBA support the framework and how we have implemented ATT&CK into our security solutions

Join webinar

Wednesday, February 24th – 13.00 (America/New_York)