
2021 Virtual Symposium
MITRE ATT&CK: New Use Cases for 2021
Virtual Event
Jun 2021
15
Time
10:00 AM - 12:30 PM MT
Location
Web Conference
Security teams seek fresh MITRE ATT&CK use cases to help them navigate threats and vulnerabilities in 2021. This virtual symposium will outline those use cases and how to apply them, including how to:
- Hold vendors more accountable
- Use adversarial simulation to improve coverage mapping
- Use Atomic Red Team, SCYTHE and others to test what security products do and don’t do and create the coverage map needed to make improvements
- Build in advancements for threat modeling/hunting and purple team testing
Audience
This event is for IANS clients and invited guests — there is no vendor sponsorship or presence.
Venue Information:
Web Conference
Registrants will receive a logistics email with web conference meeting information one day prior to the event.
