Remove Malware Remove Operating Systems Remove Programming Remove Systems Administration
article thumbnail

The Hacker Mind Podcast: Beyond MITRE ATT&CK

ForAllSecure

And so I was on that team, creating a bunch of those analytics using sensors we had homebrewed and then the rest is history we've, we've continued to evolve ATT&CK and evolve our work program and I went from a defender to a guy that manages a bunch of red teamers to do the evaluations. So it's it's a fun time. And it's challenging, right?

Tools 40