ATT&CKing the Center for Internet Security

 

From the Critical Security Controls to the Community Defense Model, CIS has provided plenty of mappings that show how knowledge from MITRE ATT&CK can be integrated with their offerings. Last year, CIS went a step further, integrating mappings from MITRE ATT&CK into their Benchmarks. This provides a wealth of information to defenders, but too much information can sometimes lead to information overload.

In this on-demand webinar, presenter Tyler Reguly takes a deep dive into MITRE ATT&CK and its uses within various Center for Internet Security (CIS) offerings. Learn how this information can help you and illustrate how it all ties together in a way that won’t overwhelm the already complicated task of defending your organization.

Want to Learn More?

Read the Executive's Guide to the CIS Controls to get helpful guidance on implementing each of the Center for Internet Security's Critical Security Controls. This guide covers configuration security for hardware and software, vulnerability assessment and remediation, and much more.

Get My Guide