The MITRE ATT&CK framework: Everything you need to know in under 60 minutes
Date: Wednesday, November 13
Time: 11 a.m. PT / 2 p.m. ET
In 2013, the MITRE corporation created THE MITRE ATT&CK™ (Adversarial Tactics, Techniques & Common Knowledge) framework. The ATT&CK framework is an ever-expanding knowledge base of threat tactics and techniques—based on real-world observations— that global cybersecurity community can use to understand, prevent and respond to attacks.

ESET researchers contribute to the framework on a regular basis, by adding new entities, identifying attack techniques and improving existing descriptions. We also use the constantly-updated knowledge base to develop and improve ESET products and services. 

Presented by experts from MITRE and ESET, this webinar will explore the impact and importance of ATT&CK. Topics will include:
  • An overview of the different parts of ATT&CK
  • Uses: Threat intel, threat detection, adversary emulation and more
  • How ESET uses and contributes to ATT&CK on an ongoing basis
  • How ESET uses ATT&CK to identify threats 

Register by filling out the form below to attend live or to receive an on-demand recording.



© 2008- ESET North America. All rights reserved. Trademarks used herein are trademarks or registered trademarks of ESET spol. s r.o. or ESET North America. All other names and brands are registered trademarks of their respective companies.

By submitting my contact information above, you authorize ESET to send communications about its products and services. View our privacy policy.