Threat Detection for Common MITRE ATT&CK Techniques

If you’re ready to take a deep dive into applying the MITRE ATT&CK framework and learning how to use it in your environment, then this webinar is for you. In this on-demand webinar, LogRhythm threat research engineers join Ultimate Security Windows Host Randy Franklin Smith to zero in on the new standard to assess the effectiveness of your security monitoring and alerting capabilities — the MITRE ATT&CK framework.
Watch Now

Spotlight

OTHER ON-DEMAND WEBINARS

What is a Secure Software Development Framework?Enable Ginger

Application security is more than penetration testing. Organizations face a dilemma. Commercially, there is increasing pressure to shorten software release cycles, which in turn adds strain on software developers to produce faster release cycles. This in turn creates an environment where speedy release cycles take priority over
Watch Now

How to Outmatch Data Security Challenges with Cost-Effective, Practical Strategies

IBM

Today’s threat landscape requires businesses of all sizes to gain visibility and control over sensitive data in order to comply with a tangled web of security and privacy requirements. Addressing insider threats and defending intellectual property, customer data and other confidential information across hybrid and multi-cloud environments can overwhelm even the savviest of security and IT teams, especially when resources are scarce. However, data security defenses don’t have to be costly or overly complex to carry out.
Watch Now

The Current State of Cybersecurity is a 24x7x365 Game

Alert Logic

The lack of awareness around cyber threats and the risk that these pose to an organisation is a worrying state of affairs. Data breaches, hacks and various cyber-attacks dominate the headlines on a regular basis. Unfortunately protecting an organisation against a cyber threat becomes impossible if you don’t know that the threat exists. So how do you protect your organisations against known and unknown threats? Security is constantly changing. To stay ahead of threats, you need to leverage software plus services to augment your security team and capabilities.
Watch Now

Managing the Insider Threat—Why Visibility Is Critical

ObserveI

Only with full visibility into employee or third-party activity across a company network can even the earliest indicators of an insider threat be detected. By monitoring both user and file activity, security and compliance professionals can be alerted to risky, out-of-policy activities and any unexplained changes in user behavior in real-time; successfully stopping and investigating any activity before it becomes a full-blown breach. Research from The Ponemon Institute shows that Financial Services organizations face the highest penalty costs of any other industry ($12.05 million annually) when they experience an insider-led incident, though they are closely followed by the Energy & Utilities and Retail sector. This cost alone is a very concrete reason to address what otherwise might seem to be an invisible problem.
Watch Now