Skip links

Most Prevalent Discovery Technique Free Webinar 20

Most Prevalent Discovery Technique Free Webinar 20

Join me with Picus Security where we will talk about t “The Most Prevalent Discovery Technique ATT&CK: T1082 System Information Discovery”

On September 10th, Dr. Erdal Ozkaya from Standard Chartered Bank will join Picus for the live webinar and we’ll talk about T1082 System Information Discovery!

  • Save your seat & join us on September 10th to discover:
  • How do adversaries leverage ‘System Information Discovery’ into their targets?
  • What are the significant benefits that T1082 provides for adversaries?
  • What are the use cases by threat actors and their malware?
  • How do Red Teams simulate this technique?
  • How do Blue Teams detect this technique?
  • How can you test T1082 System Information Discovery with Picus in your environment?

Registration Link : https://hubs.ly/H0vMhcb0 

Picus Labs, the research arm of Picus security, analyzed around 50.000 malware samples in the last year to determine TTPs used by adversaries in these malicious files. As a result of the comprehensive analysis of tens of thousands of real-world threat samples collected from numerous sources, Picus unrevealed the “Picus 10 Critical MITRE ATT&CK Techniques” to help you focus on what significantly improves your security.

Speakers

Dr. Süleyman Özarslan ,Co-Founder, VP of Picus Labs, Picus

Dr. Erdal Ozkaya, Regional Chief Information security Officer , Managing Director, Standard Chartered Bank

Dr. Carlo Tarantini , Product Marketing Manager, Picus

For more evets :

https://www.erdalozkaya.com/category/free-events/

About Picus

In 2013, Picus security pioneered Breach and Attack Simulation (BAS) technology and has helped companies improve their cyber resilience since then.

Established by cybersecurity veterans with academic backgrounds and extensive hands-on experience, Picus Security developed a transformative security Validation solution for end-to-end attack readiness visibility and effortless mitigation to pre-empt cyber attacks across all cyber defense layers.

Picus’ “The Complete security Validation Platform” provides granular and actionable insights for operational and executive teams, helps built proactive capabilities, maximizes technology utilization, and thus optimizes return on investment and keeps the risk of getting breached consistently low.

Accredited by Frost and Sullivan as a Market Leader!

Picus security is one of the early proponents of applying threat-centric validation to cyber-defense operations. The company offers its customers proactive SOC capabilities, granular visibility, and multi-tenancy. For instance, with its recent Detection Analytics & Mitigation solution, Picus security has empowered SOC teams with mitigation recommendations.”

Picus
Picus

Transform cybersecurity into a business function

Cyber attack readiness is the only valid currency in measuring security effectiveness. The ability to measure it reliably 24×7 or on-demand, across the entire people, process, and technology estate, enables security leaders to manage their risk, resources, and communication channels in the most effective way.

Manage Breach Risk Effectively

The risk of getting breached can be best managed and minimized when capabilities are built to measure and tackle it. The Picus Platform puts the most representative threat landscape microcosm into your context with an automated emulation and detection analytics platform, helping you gain granular cyber attack readiness visibility across your entire security operations.

Security leaders need to ensure that their teams have the required tools and knowledge to address the security gaps with agility. The Picus Platform empowers your teams by providing the most precise mitigation insight, specific to each security control and SOC infrastructure for the quickest deployment, lowering the risk window from weeks and months to hours and days.

Add Attack Readiness Context to Resource Management

Whether it is your team, technology infrastructure, or services that you acquire, your resources are scarce. Keeping them state-of-the-art, non-redundant, and achieving maximum utilization are critical challenges in every organization.

Powered by Picus Threat Library, the largest threat library of our industry, and Picus Mitigation Library backed by an extensive technology alliance ecosystem, the Picus Security Validation Platform helps you build the capabilities needed to manage resources effectively.

  • Emulated in your network as part of an automated process, continuously updated threat samples uncover new configuration requirements and empower your teams to keep the resources ready and aligned to the changing adversarial context.
  • Trend reports reveal misaligned processes or systemic weaknesses, such as poor service quality, network flaws, new employee onboarding shortcomings, aged technologies, and others.
  • Automation capabilities of the Picus Platform help build granular attack-readiness metrics based on criteria such as threat categories, adversary groups, attack vectors, and others and make KPI based management possible.

Solidify Communication Channels on All Directions

While security leaders try to harmonize and level-up cybersecurity efforts across multiple departments and teams, they also need to establish well-functioning communication channels with company executives and other business peers. This is critical to gain executive-level sponsorship and other business departments’ engagement in elevating cybersecurity to a pivotal position.

The Picus Platform provides cyber readiness insights with robust notification and reporting features for security leaders and company executives. These insights:

  • Help answer questions on the readiness status against an attack covered by the media,
  • Support budget discussion with evidence on limitations and explain cybersecurity risk in the business context,
  • Demonstrate the value delivered by cybersecurity operations against a torrent of adversarial activities.
Explore
Drag