Endpoint Security , Next-Generation Technologies & Secure Development , Open XDR

Testing Visibility to Develop an Innovative Threat Hunting Program

Learn how to investigate data that can support a judgment call on whether activity is malicious or benign.

Do you have the visibility you need to hunt for adversary techniques?

Increasing the quality and quantity of data analysis requires a robust set of tools, techniques, and best practices. However, you can learn how to use the MITRE ATT&CK framework to hunt for adversary techniques and build functional tests to understand visibility.

Hit play on the webinar above and learn how to:

  • Hunt for frequently used ATT&CK techniques;
  • Measure and improve visibility;
  • Turn new intelligence into hunting criteria;
  • Investigate data that can support a judgment call on whether activity is malicious or benign.

About the Author

Information Security Media Group

Information Security Media Group (ISMG) is the world's largest media company devoted to information security and risk management. Each of its 37 media sites provides relevant education, research and news that is specifically tailored to key vertical sectors including banking, healthcare and the public sector; geographies from North America to Southeast Asia; and topics such as data breach prevention, cyber risk assessment and fraud. Its yearly global summit series connects senior security professionals with industry thought leaders to find actionable solutions for pressing cybersecurity challenges.




Around the Network

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing databreachtoday.eu, you agree to our use of cookies.