WEBINAR

How to use the MITRE ATT&CK Evaluations

Learn how to judge results for yourself

DATE & TIME
Tuesday
4/19/22
10:00 AM PT

PRESENTER

Brook Chelmo
Director of Product Marketing, Endpoint Security

The MITRE ATT&CK framework gives threat hunters the ability to see suspicious and malicious files and code from the attacker’s perspective. We will dig into some results from the detection and protection tests and discuss terminology used within. 

This webcast will cover how to use the results from the evaluation when selecting an EDR solution to work with and how to discern between authentic information in the market versus misinformation.

Register Now

By clicking submit, I agree to the use of my personal information in accordance with Fortinet's Privacy Policy.