Membership Meeting 1/27/2021

Chapter Business Meeting Slides: 2021-01-27 Membership Meeting Speaker Slides: 2021-01-27 Red Canary Threat Detection ReportTBD MITRE ATT&CK home page: https://attack.mitre.org/ Github repo of Atomic Red Team: https://github.com/redcanaryco/atomic-red-team Github Repo for Atomic Red Team execution fraemwork, Invoke-Atomic: https://github.com/redcanaryco/invoke-atomicredteam Github repo for … Continued

Red Team Workshop

Virtual

Join the ISSA Central Maryland for a Red Team Workshop, an educational lab where individuals can better understand the skills and tactics of the adversary.  Participants will learn about critical attack vectors and how attackers plot, ploy and work their … Continued

AFCEA Virtual Lunch and Learn

Virtual

RAD for Small Business Panel Discuss lessons learned and best practices to help Small Businesses take on Independent Research & Development as a way to advance innovative solutions and improve their outreach to their customers. Panel Moderator: Robert Parlock - Vice … Continued

Roger Grimes Teaches Ransomware Mitigation

A Master Class on IT Security: Roger Grimes Teaches Ransomware Mitigation Cyber-criminals have become thoughtful about ransomware attacks; taking time to maximize your organization’s potential damage and their payoff. Protecting your network from this growing threat is more important than ever. And … Continued