Membership Meeting 2021-01-27

posted in: Blog, Meetings, Uncategorized | 0

Topic: Simulating Adversary Tradecraft with Atomic Red Team and the Red Canary Threat Detection Report

We plan to discuss two important resources that leading teams are using to improve their security:

  • 2020 Threat Detection Report: Red Canary’s annual in-depth analysis of of the top techniques for tens of thousands of threats seen in the wild. For each technique, we include detection, prevention, and testing strategies.
  • Atomic Red Team: An open-source tool mapped to ATT&CK techniques valuable for benignly simulating specific adversary behaviors

Speaker: Brian Donahou, Red Canary

Brian has been writing about and researching information security for the last decade. He started his career as a journalist covering security and privacy. He later consulted as a threat intelligence analyst, researching adversaries and techniques for a variety of major banks, retailers, and manufacturers. At Red Canary, Brian helps guide research publication and technical messaging efforts.

Share