Uniting Threat and Risk Management with NIST 800-53 & MITRE ATT&CK

During this weekly demo, we will introduce you to the history and evolution of the MITRE ATT&CK framework, the revolutionary compilation of known adversarial techniques, tactics, and common knowledge.

Additionally, we will highlight why organizations are adopting it and how organizations can use MITRE ATT&CK to improve their security effectiveness, strengthen their cybersecurity program, and maximize resources. We will also cover how to map NIST SP 800-53 Control-to-ATT&CK mappings to satisfy compliance checks from a threat informed perspective and begin making data-driven decisions to inherently reduce risk.