Using MITRE ATT&CK and Threat Intelligence to Stop Attacks

When

April 1st, 2020

Where

Virtual

The ThreatConnect Platform was specifically designed to help users understand adversaries, automate workflows, and mitigate threats faster using threat intelligence. When integrated with Flashpoint, users can seamlessly access finished intelligence and targeted data from illicit online communities. By mapping these insights to the MITRE ATT&CK framework, users can gain even greater visibility into emerging threats, adversary behavior, and potential gaps in defense.

During this on-demand webinar, Flashpoint and ThreatConnect discuss:

  • What the MITRE ATT&CK framework is and how to best apply it
  • How ThreatConnect and Flashpoint are working together to make intelligence more relevant and actionable using MITRE ATT&CK
  • Real-life examples of how ThreatConnect and Flashpoint leverage MITRE ATT&CK to profile threat actors
Register to Watch