Purple Teaming In the Cloud

Organizations have moved rapidly to the cloud without a commensurate strategy for securing it. On the basis of innovative research from MITRE Engenuity’s Center for Threat-Informed Defense, cybersecurity teams can now leverage the ATT&CK framework against security controls within Azure to optimize cloud security effectiveness. In this expert-led webinar and with the new Dummies Guide to Purple Teaming, you will learn to use the ATT&CK framework and purple team operations to validate cloud security effectiveness.

Key Discussion Points

  • Learn about the new Azure-ATT&CK cloud mapping capability 
  • Adopt best practices in purple team operations and adversary emulation 
  • Hear from world-renown experts in security operations and threat research on how to maximize cybersecurity effectiveness

Speakers

  • Richard Struse
    MITRE Engenuity Center for Threat-Informed Defense

  • Eric Kannampuzha
    MITRE Engenuity Center for Threat-Informed Defense

  • Carl Wright
    AttackIQ

  • Ben Opel
    AttackIQ

  • Jonathan Reiber
    AttackIQ

By submitting this form you indicate that you have read and agree to the terms of our Privacy Policy.