Friday, August 30, 2019

MITRE ATT&CK Deep Dive | Persistence

Red-Canary-Persistence
 
Hi john,

We've teamed up with MITRE and Red Canary again to discuss  persistence in the next installment of our ATT&CK Deep Dive webinar series. Persistence techniques give adversaries the ability to maintain access to compromised systems, but this also present opportunities for detection.

Join us on Tuesday Sept. 24th @ 1:00PM ET as we walk through:
Common techniques that adversaries and malware use to persist in macOS, Linux, and Windows environments
Practical guidance on observing prevalent persistence mechanisms and detecting corresponding threats
In-depth analysis of routine and sophisticated persistence techniques
 
Register Now
Twitter Facebook Youtube LinkedIn Google+
Unsubscribe  |  Privacy Policy

Copyright © 2019 Carbon Black, Inc. All rights reserved.
Carbon Black is located at 1100 Winter Street, Waltham, MA 02451 United States
                                                           

This email was sent to jonsan98@gmail.com. If you no longer wish to receive these emails you may unsubscribe at any time.

ads

Ditulis Oleh : Angelisa Vivian Hari: 11:35 AM Kategori:

0 comments:

Post a Comment

 

Blog Archive