Webinar

Breach → ATT&CK → Osquery

In this on-demand webinar, we will look at findings of detailed reports from real-world breaches and map them to the MITRE ATT&CK framework in order to understand if our defenses are effective. We will then look to see how we can monitor our systems with the open-source and cross-platform tool Osquery in order to detect such breaches on Windows, Mac, and Linux.

 

 

Hosted by Guillaume Ross

Guillaume is a Principal Security Researcher at Uptycs. With experience as a security architect, consultant and with managing security operations, he loves to find ways to help organizations prevent attacks and reduce the noise that security and IT teams are subjected to. 

© 2023 Uptycs. All rights reserved.
Follow Us