Time
11:40 AM - 12:25 PM (PDT)
Name
Changing the Game on the Adversary
Description

A look back at a year of collaborative R&D that’s changing the game on the adversary.

2022 was the biggest year yet at the Center for Threat-Informed Defense. We will highlight the Center’s 2022 R&D program with a focus on how it is being applied to advance a threat-informed defense. We will look ahead at our R&D roadmap and how we are making cyber defense more efficient and effective.

Session Resources:

Center for Threat-Informed Defense

Follow CTID on LinkedIn

CTID Membership

CTID: 2022 Impact Report

Defending IaaS with ATT&CK

Top ATT&CK Techniques Calculator

CISA KEV List

Attack Flow

Attack Flow V1

Top ATT&CK Techniques

NIST 800-53 Controls to ATT&CK Mappings

MITRE ATT&CK Defender - Free training

AttackIQ Academy Courses:

https://www.academy.attackiq.com/courses/attack-flows-how-to-model-and-sequence-attacks

https://www.academy.attackiq.com/courses/foundations-of-operationalizing-mitre-attck

https://www.academy.attackiq.com/courses/top-attck-techniques

https://www.academy.attackiq.com/courses/uniting-threat-and-risk-management-with-nist-800-53-mitre-attck

Session Survey