Skip Navigation
Get a Demo
 
 
 
 
 
 
 
 
 
Resources Webinars
Threat hunting

Threat Hunting with MITRE ATT&CK: 3-Part Webinar Series

 

Featuring experts from Red Canary, Carbon Black, MITRE ATT&CK, and First Bank

Watch this 3-part on-demand webinar series to learn how top security teams use ATT&CK as a roadmap to mature and expand their threat hunting programs.

Webinars include:

  • How to use the ATT&CK framework to improve your threat hunting program
  • Testing visibility using Atomic Red Team, Carbon Black Response, and ATT&CK
  • A behind-the-scenes look at three advanced threat hunting programs
 
Phil Hagen
Digital Forensic and Incident Response Strategist, Red Canary
 
Rick McElroy
Head of Security Strategy, Carbon Black
 
John Wunder
Principal Cyber Security Engineer, MITRE
 
Joe Moles
VP Customer Security Operations, Red Canary
 
Adam Mathis
Director, Information Security, Red Canary
 
Jimmy Astle
Senior Threat Researcher, Carbon Black
 
Keith McCammon
Chief Security Officer, Red Canary
 
Brenden Smith
Chief Information Security Officer, First Bank
 
Tony Lambert
Detection Engineer
 
Brian Baskin
Senior Threat Researcher, Carbon Black
 
 
Back to Top