top of page

Understanding and using the MITRE ATT&CK® framework​

Workshop Abstract

 

When correctly applied, the ATT&CK framework allows users to identify defensive gaps, assess security tool capabilities, organize detections, hunt for threats, engage in red team activities, and validate mitigation controls. This workshop will focus on developing a baseline understanding of what the framework provides as well as available tools and techniques to apply it within your organization.​

Date & Time

September 8, 2023  |  9:00 AM – 11:00 AM

Location

In-Person

Jefferson Community and Technical College (JCTC) - 110 W Chestnut St, Louisville, KY 40202

Your Instructor

Colin Glover

Colin Glover pent the past 15 years working in the military and in the federal government on National Security matters. In August 2015, he completed his Master's Degree in Mechanical and Aerospace Engineering. He is seeking to transition to an engineering or data science position with the government or in industry.​

colin.webp
bottom of page