Webinar. Information Security: Quarantined SOC

At the webinar, we will talk about the current state of threats associated with the massive transition to remote work, and show the situation through the eyes of SOC analysts. We give a brief overview of changes in attack vectors. We show how you can use the MITER ATT & CK matrix to structure cyber threat monitoring scenarios. You will learn how difficult it is to deploy an adequate monitoring structure on your own. We give examples of real scenarios working in our SOC. We give practical examples of the implementation of a number of correlation rules that are relevant today.

May 26, 2020 10.00-11.30



The webinar will be useful for CISO, which decides on the implementation of additional measures to ensure IS in a pandemic, and for practicing IS analysts who are interested in the practical aspects of identifying a number of targeted attacks.

After the CISO webinar, they will be able to make more informed decisions on the choice of means and methods of protecting the infrastructure, and analysts will receive a framework for implementing attack detection methods linked to MITRE ATT & CK.

registration

All Articles