How to Defend Your Cloud Environment with Tactical Threat Intelligence

Watch the Webcast On-Demand

Watch It Now!

The road to cloud security is paved with good intentions — and breaches. Cloud computing brings with it many a good thing, but it also brings hundreds of new, potential attack vectors. Are you comfortable with your ability to defend against those threats? If you think there might be room for improvement, then join our AT&T Alien Labs threat analyst, Chris Doman (a.k.a. rock star threat guy) and Tawnya Lancaster, lead PMM for Alien Labs, as they discuss some of the latest cloud threat trends and how to help defend against cloud threats using USM Anywhere and the MITRE ATT&CK™ Framework.

What we'll cover:

  • Gain insight into some common attack vectors that are being used in AWS and Azure environments today
  • See how Alien Labs has mapped its correlation rules, including cloud-specific rules, to the tactics and techniques of the MITRE ATT&CK™ Framework
  • Learn how to systematically detect, investigate, and respond to a potential cloud attack using USM Anywhere

Meet Your Hosts:

Tawnya Lancaster

Principal Product Marketing Manager

Chris Doman

Alien Labs Threat Analyst