Remove Malware Remove Operating Systems Remove Programming Remove Workshop
article thumbnail

The Hacker Mind Podcast: Beyond MITRE ATT&CK

ForAllSecure

And so I was on that team, creating a bunch of those analytics using sensors we had homebrewed and then the rest is history we've, we've continued to evolve ATT&CK and evolve our work program and I went from a defender to a guy that manages a bunch of red teamers to do the evaluations. So it's it's a fun time.

Tools 40
article thumbnail

The Hacker Mind: MITRE ATT&CK Evaluations

ForAllSecure

Duff: What MITRE does is provide usually high level understanding to our government customers on problems that they face, and that can range anything from work we do with the FAA to work we do with the NCC OE so the National Cybersecurity Center of Excellence, which is operated by NIST, a variety of programs in between.

article thumbnail

The Hacker Mind: MITRE ATT&CK Evaluations

ForAllSecure

Duff: What MITRE does is provide usually high level understanding to our government customers on problems that they face, and that can range anything from work we do with the FAA to work we do with the NCC OE so the National Cybersecurity Center of Excellence, which is operated by NIST, a variety of programs in between.