Register for the Webinar

Every threat hunt starts with intelligence. As one of the industry’s most comprehensive knowledge bases for adversary behavior, ATT&CKTM provides a structure for hunters to build their hypotheses and search for threats.

Join experts from Red Canary, Carbon Black and MITRE as they walk you through how to: 

  • Hunt for adversary tactics and techniques across the ATT&CK matrix.
  • Develop a hypothesis and test it against known techniques. 
  • Obtain a broader set of evidence by hunting for adversarial techniques rather than specific signatures. 

Speakers:

Phil Hagen
Sr. SANS Instructor & DFIR Strategist
Red Canary

Rick McElroy
Security Strategist
Carbon Black

John Wunder
Principal Cybersecurity Engineer
MITRE