“The Adversarial Tactics, Techniques, & Common Knowledge (ATT&CK™) knowledgebase, developed for public use by the MITRE Corporation, provides a methodology for characterizing and describing the actions an adversary may take while operating on specific platforms, and prior to compromise, within an enterprise network. This presentation will explain the ATT&CK knowledgebase and its application, as well as describe the healthcare-led, ATT&CK-based analytic development effort.”

 

Speakers
Julie Connolly
Blake Strom

 

https://www.himssconference.org/session/using-attck-find-cyber-threats-and-bolster-cyber-defense

Share This