Asia-Pacific ATT&CK Community Workshop


April 25-26, 2024
SINGAPORE | Online

 

Join us April 25-26 in Singapore for the Asia-Pacific ATT&CK Community Workshop!

 

Regional security operations practitioners and avid users of MITRE ATT&CK will gather to network, learn, and advance threat-informed defense through hands on training and practitioner-led lighting talks. Presenters will share their work related to ATT&CK whether it's best practices, worst practices, or something completely different.

The Asia-Pacific Community Workshop is brought to you be the Center for Threat-Informed Defense and hosted by Citi Group, a Center for Threat-Informed Defense Research Partner, at their Changi Business Park office in Singapore.

Virtual registration and sponsorship opportunities are available.

In person registration has closed.

 

     

    JOIN US!

     

    Our agenda includes:

    Day 1: Immersive 4-hour cybersecurity training hosted by the Center for Threat-Informed Defense.  After this hands-on training, you'll be equiped with a complete understanding and ability to implement a strong, threat-informed defense strategy, including: 

    • How to align your security measures with the MITRE ATT&CK framework, addressing the common problem of gaps in defense strategies. You'll understand the importance of a detailed approach in identifying ATT&CK coverage, realizing that stopping one part of a technique doesn't mean you're fully protected.  We'll show how data sources and event IDs should have a bigger role in identifying technique coverage, moving beyond basic defenses to cover the various execution methods of a single technique.
    • Next, we'll build on this foundation by introducing an innovative approach to boost your cyber analytics. We'll help you enhance your mapping strategies by teaching you how to refine your analytics, making it harder for adversaries to evade them.  You'll improve several real-world analytics that can be immediately used for security operations.
    • The workshop ends with the crucial step of validating these improved analytics through adversary emulation. This practical exercise allows you to see how our original and improved analytics detect real-world adversary behavior. By experiencing adversary emulation, you'll understand the importance of a threat-informed defense approach, learning how to adjust your security measures based on the results of these simulations. 
    • Participants should have intermediate knowledge of ATT&CK and basic knowledge of cyber analytics. Please bring your laptops.

    Day 2: Community Workhop featuring practitioner-led lightning talks

    • Join us for a day of practitioner-led learning and networking
    • Presenters from across the region and multiple industries will share their knowledge to help you develop as a threat-informed defender

    More reasons to attend the Asia-Pacific Community Workshop

    • Expand your understanding of ATT&CK through lightning talks
    • Network with ATT&CK users from the across the region
    • Learn about the latest threat-informed defense R&D
    • Connect with thought leaders and researchers that are advancing threat-informed defense

    Agenda

    Speakers

    SPONSORS

    SUPPORTING SPONSOR

    CONFERENCE BAG SPONSOR

    BREAK SPONSOR

    BREAK SPONSOR

    BREAK SPONSOR

    Sponsor the Asia-Pacific ATT&CK Community Workshop!

    This inaugural event will unite the ATT&CK community across the Asia-Pacific Region, bringing together regional security operations practitioners to advance a regional understanding of threat-informed defense.

    Become a sponsor today or contact us for more information!

    SUPPORTERS

    Copyright 2024, MITRE Engenuity. All rights reserved

    MITRE and MITRE ATT&CK are registered trademarks of The MITRE Corporation. Material on this site may be copied and distributed with permission only.