How to improve threat detection & response with the MITRE ATT&CK™ framework in USM Anywhere

Watch the Webcast On-Demand

Watch It Now!

Join us for a one hour customer-focused training where we’ll discuss how to improve threat detection and response with the MITRE ATT&CK™ framework in USM Anywhere.

This overview will cover the framework and explain how by mapping alarms to their corresponding ATT&CK techniques, we are assisting in prioritizing analysis work by understanding the context and scope of an attack.

In this webcast we’ll discuss:

  • What MITRE ATT&CK™ is and how it complements other cyber frameworks such as NIST and the Cyber Kill Chain®
  • How AT&T Alien Labs maps correlation rules to the tactics and techniques of MITRE ATT&CK so customers can better understand the context and scope of an attack
  • How to detect, investigate, and respond to a multi-vector attack (TrickBot) using USM Anywhere and the MITRE ATT&CK — within one dashboard

Meet Your Hosts:

Tawnya Lancaster

Sr Product Marketing Manager

Aaron Genereaux

Sales Engineer