Logo

    mitre

    Explore " mitre" with insightful episodes like "DRPR00014: Alles kaputt – Netzwerke, Cloud, VMs, KRITIS, OT, ...", "Becoming a Dark Knight: Adversary Emulation Demonstration for ATT&CK Evaluations | A Conversation with Kate Esprit and Cat Self from MITRE | Las Vegas Black Hat 2023 Event Coverage | Redefining CyberSecurity Podcast With Sean Martin and Marco Ciappelli", "Becoming a Dark Knight: Adversary Emulation Demonstration for ATT&CK Evaluations | A Conversation with Kate Esprit and Cat Self from MITRE | Las Vegas Black Hat 2023 Event Coverage | Redefining CyberSecurity Podcast With Sean Martin and Marco Ciappelli", "DRPR00011: Log4Ransom, mehr RATs und ein Internet Explorer" and "Navigating the AI Security Frontier: Balancing Innovation and Cybersecurity | ITSPmagazine Event Coverage: RSAC 2023 San Francisco, USA | A Conversation with Dr. Christina Liaghati" from podcasts like ""Release.Patch.Repeat.", "Redefining CyberSecurity", "ITSPmagazine", "Release.Patch.Repeat." and "ITSPmagazine"" and more!

    Episodes (9)

    Becoming a Dark Knight: Adversary Emulation Demonstration for ATT&CK Evaluations | A Conversation with Kate Esprit and Cat Self from MITRE | Las Vegas Black Hat 2023 Event Coverage | Redefining CyberSecurity Podcast With Sean Martin and Marco Ciappelli

    Becoming a Dark Knight: Adversary Emulation Demonstration for ATT&CK Evaluations | A Conversation with Kate Esprit and Cat Self from MITRE | Las Vegas Black Hat 2023 Event Coverage | Redefining CyberSecurity Podcast With Sean Martin and Marco Ciappelli

    Guests: 

    Cat Self, Principal Adversary Emulation Engineer, MITRE [@MITREcorp]

    On Linkedin | https://www.linkedin.com/in/coolestcatiknow/

    On Twitter | https://twitter.com/coolestcatiknow

    Kate Esprit, Senior Cyber Threat Intelligence Analyst at MITRE [@MITREcorp]

    On Linkedin | https://www.linkedin.com/in/kate-e-2b262695/

    ____________________________

    Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin

    Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast and Audio Signals Podcast

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli

    ____________________________

    This Episode’s Sponsors

    Island.io | https://itspm.ag/island-io-6b5ffd

    ____________________________

    Episode Notes

    In this new Chats on the Road to Black Hat USA 2023 on the ITSPmagazine Podcast Network, hosts Sean and Marco are joined by Cat and Kate from MITRE to discuss the world of adversary emulation and its importance in improving cybersecurity. The conversation covers MITRE's role as an industry thought leader and their focus on making the cyber world a safer place. They explain how MITRE ATT&CK, a framework based on observations from blue and red engagements, led to the development of ATT&CK evaluations, which aim to raise the standard of the industry and provide transparency.

    The hosts and guests emphasize the need for transparency in adversary emulation and how MITRE releases their methodology, results, and code to make the practice more accessible.

    The group also discusses the challenges faced in aligning emulation plans with the diverse and unique solutions deployed by different vendors and the importance of maintaining the integrity of what the adversaries would actually do.

    The conversation also touches on the differences between adversary emulation and simulation. While emulation replicates the actions and techniques of specific adversaries, simulation allows for more flexibility and blends different components of multiple adversaries.

    The hosts and guests also explore the power and responsibility that comes with conducting adversary emulation, drawing parallels to superheroes like Batman and Spider-Man.

    About the session — Becoming a Dark Knight: Adversary Emulation Demonstration for ATT&CK Evaluations

    Batman once said, "you either die a hero or live long enough to see yourself become the villain." What if there was a way to become a cyber villain for the greater good? For the last 5 years, the MITRE ATT&CK Evaluations team has been improving the industry by "becoming the villain." We study some of the world's most advanced threat actors, develop a scenario, build malware and tools, then execute the operations against major EDR vendors. And the best part? Not only do we get the business justification of becoming a villain to advance defenders, but our code is also open-sourced.

    Using a Latin American APT as our real-world villain, this talk will showcase how to merge CTI and red development capabilities for adversary emulation.

    First, our cyber threat intelligence team (CTI) demonstrates how to evaluate reports with the sufficient technical data needed to emulate the adversary's usage of particular techniques. We will build a scenario, create CTI diagrams based on our analysis, address gaps in data, and create alternative attack methods for the red team.

    Next, the red team enters the scene to collaborate with the CTI team. They begin building malware, tools, and infrastructure. Translating approved open-source CTI reporting into code, we will walk through process injection, persistence, hands-on-keyboard discovery, and lateral movement for the emulation. Finally, it is time to launch the attack and see how our defenders respond, discern where to search for clues, and help them uncover our plot.

    To coincide with this presentation, our code, research, and emulation plans will be publicly released. We hope this empowers the community to use our "become the villain" methodology to improve defenses. Helping defenders discern where to look for our footprints is how we justify our villainous acts.

    Subscribe to our podcast, share it with your network, and join us in pondering the questions this conversation raises. Be part of the ongoing dialogue around this pressing issue, and we invite you to stay tuned for further discussions in the future.

    Stay tuned for all of our Black Hat USA 2023 coverage: https://www.itspmagazine.com/bhusa

    ____________________________

    Resources

    Becoming a Dark Knight: Adversary Emulation Demonstration for ATT&CK Evaluations: https://www.blackhat.com/us-23/briefings/schedule/index.html#becoming-a-dark-knight-adversary-emulation-demonstration-for-attck-evaluations-33209

    Post: https://medium.com/mitre-engenuity/managed-services-evaluations-round-2-2023-attribution-and-speed-and-efficiency-oh-my-59aa207641fa

    Podcast: https://itspmagazine.simplecast.com/episodes/mitre-att-ck-a-conversation-at-the-edge-with-katie-nickels-fred-wilmot-and-ryan-kovar

    For more Black Hat USA 2023 Event information, coverage, and podcast and video episodes, visit: https://www.itspmagazine.com/black-hat-usa-2023-cybersecurity-event-coverage-in-las-vegas

    Are you interested in telling your story in connection with our Black Hat coverage? Book a briefing here:
    👉 https://itspm.ag/bhusa23tsp

    Want to connect you brand to our Black Hat coverage and also tell your company story? Explore the sponsorship bundle here:
    👉 https://itspm.ag/bhusa23bndl

    To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:
    https://www.itspmagazine.com/redefining-cybersecurity-podcast

    Are you interested in sponsoring an ITSPmagazine Channel?
    👉 https://www.itspmagazine.com/podcast-series-sponsorships

    Becoming a Dark Knight: Adversary Emulation Demonstration for ATT&CK Evaluations | A Conversation with Kate Esprit and Cat Self from MITRE | Las Vegas Black Hat 2023 Event Coverage | Redefining CyberSecurity Podcast With Sean Martin and Marco Ciappelli

    Becoming a Dark Knight: Adversary Emulation Demonstration for ATT&CK Evaluations | A Conversation with Kate Esprit and Cat Self from MITRE | Las Vegas Black Hat 2023 Event Coverage | Redefining CyberSecurity Podcast With Sean Martin and Marco Ciappelli

    Guests: 

    Cat Self, Principal Adversary Emulation Engineer, MITRE [@MITREcorp]

    On Linkedin | https://www.linkedin.com/in/coolestcatiknow/

    On Twitter | https://twitter.com/coolestcatiknow

    Kate Esprit, Senior Cyber Threat Intelligence Analyst at MITRE [@MITREcorp]

    On Linkedin | https://www.linkedin.com/in/kate-e-2b262695/

    ____________________________

    Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin

    Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast and Audio Signals Podcast

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli

    ____________________________

    This Episode’s Sponsors

    Island.io | https://itspm.ag/island-io-6b5ffd

    ____________________________

    Episode Notes

    In this new Chats on the Road to Black Hat USA 2023 on the ITSPmagazine Podcast Network, hosts Sean and Marco are joined by Cat and Kate from MITRE to discuss the world of adversary emulation and its importance in improving cybersecurity. The conversation covers MITRE's role as an industry thought leader and their focus on making the cyber world a safer place. They explain how MITRE ATT&CK, a framework based on observations from blue and red engagements, led to the development of ATT&CK evaluations, which aim to raise the standard of the industry and provide transparency. The hosts and guests emphasize the need for transparency in adversary emulation and how MITRE releases their methodology, results, and code to make the practice more accessible.

    The group also discusses the challenges faced in aligning emulation plans with the diverse and unique solutions deployed by different vendors and the importance of maintaining the integrity of what the adversaries would actually do. The conversation also touches on the differences between adversary emulation and simulation. While emulation replicates the actions and techniques of specific adversaries, simulation allows for more flexibility and blends different components of multiple adversaries.

    The hosts and guests also explore the power and responsibility that comes with conducting adversary emulation, drawing parallels to superheroes like Batman and Spider-Man.

    About the session — Becoming a Dark Knight: Adversary Emulation Demonstration for ATT&CK Evaluations

    Batman once said, "you either die a hero or live long enough to see yourself become the villain." What if there was a way to become a cyber villain for the greater good? For the last 5 years, the MITRE ATT&CK Evaluations team has been improving the industry by "becoming the villain." We study some of the world's most advanced threat actors, develop a scenario, build malware and tools, then execute the operations against major EDR vendors. And the best part? Not only do we get the business justification of becoming a villain to advance defenders, but our code is also open-sourced.

    Using a Latin American APT as our real-world villain, this talk will showcase how to merge CTI and red development capabilities for adversary emulation.

    First, our cyber threat intelligence team (CTI) demonstrates how to evaluate reports with the sufficient technical data needed to emulate the adversary's usage of particular techniques. We will build a scenario, create CTI diagrams based on our analysis, address gaps in data, and create alternative attack methods for the red team.

    Next, the red team enters the scene to collaborate with the CTI team. They begin building malware, tools, and infrastructure. Translating approved open-source CTI reporting into code, we will walk through process injection, persistence, hands-on-keyboard discovery, and lateral movement for the emulation. Finally, it is time to launch the attack and see how our defenders respond, discern where to search for clues, and help them uncover our plot.

    To coincide with this presentation, our code, research, and emulation plans will be publicly released. We hope this empowers the community to use our "become the villain" methodology to improve defenses. Helping defenders discern where to look for our footprints is how we justify our villainous acts.

    Subscribe to our podcast, share it with your network, and join us in pondering the questions this conversation raises. Be part of the ongoing dialogue around this pressing issue, and we invite you to stay tuned for further discussions in the future.

    Stay tuned for all of our Black Hat USA 2023 coverage: https://www.itspmagazine.com/bhusa

    ____________________________

    Resources

    Becoming a Dark Knight: Adversary Emulation Demonstration for ATT&CK Evaluations: https://www.blackhat.com/us-23/briefings/schedule/index.html#becoming-a-dark-knight-adversary-emulation-demonstration-for-attck-evaluations-33209

    Post: https://medium.com/mitre-engenuity/managed-services-evaluations-round-2-2023-attribution-and-speed-and-efficiency-oh-my-59aa207641fa

    Podcast: https://itspmagazine.simplecast.com/episodes/mitre-att-ck-a-conversation-at-the-edge-with-katie-nickels-fred-wilmot-and-ryan-kovar

    For more Black Hat USA 2023 Event information, coverage, and podcast and video episodes, visit: https://www.itspmagazine.com/black-hat-usa-2023-cybersecurity-event-coverage-in-las-vegas

    Are you interested in telling your story in connection with our Black Hat coverage? Book a briefing here:
    👉 https://itspm.ag/bhusa23tsp

    Want to connect you brand to our Black Hat coverage and also tell your company story? Explore the sponsorship bundle here:
    👉 https://itspm.ag/bhusa23bndl

    To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:
    https://www.itspmagazine.com/redefining-cybersecurity-podcast

    Are you interested in sponsoring an ITSPmagazine Channel?
    👉 https://www.itspmagazine.com/podcast-series-sponsorships

    Navigating the AI Security Frontier: Balancing Innovation and Cybersecurity | ITSPmagazine Event Coverage: RSAC 2023 San Francisco, USA | A Conversation with Dr. Christina Liaghati

    Navigating the AI Security Frontier: Balancing Innovation and Cybersecurity | ITSPmagazine Event Coverage: RSAC 2023 San Francisco, USA | A Conversation with Dr. Christina Liaghati

    Guest: Dr. Christina Liaghati, AI Strategy Execution & Operations Manager for MITRE’s AI and Autonomy Innovation Center [@MITREcorp]

    On LinkedIn | https://www.linkedin.com/in/christina-liaghati/

    On Twitter | https://twitter.com/CLiaghati

    At RSAC | https://www.rsaconference.com/experts/dr%20christina%20liaghati

    ____________________________

    Hosts: 

    Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin

    Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli

    ____________________________

    This Episode’s Sponsors

    BlackCloak | https://itspm.ag/itspbcweb

    Brinqa | https://itspm.ag/brinqa-pmdp

    SandboxAQ | https://itspm.ag/sandboxaq-j2en

    ____________________________

    Episode Notes

    In this Chats on the Road to RSA Conference podcast episode, listeners are treated to an insightful discussion between Dr. Christina Liaghati, Sean Martin, and Marco Ciappelli about the evolving landscape of AI security, its impact on various sectors, and the proactive steps being taken to address emerging threats. Dr. Liaghati shares her unique experiences working with government sponsors and her involvement in the development of MITRE ATLAS (Adversarial Threat Landscape for Artificial-Intelligence Systems), a knowledge base of adversary tactics, techniques, and case studies for machine learning (ML) systems based on real-world observations, demonstrations from ML red teams and security groups, and the state of the possible from academic research. ATLAS is modeled after the MITRE ATT&CK framework and its tactics and techniques are complementary to those in ATT&CK.

    The conversation highlights how the rapid adoption of AI systems, combined with the lack of understanding of the risks involved, has led to new vulnerabilities and threats that need to be addressed. Listeners are also offered a glimpse into the challenges presented by the integration of AI into various systems, the need for collaboration between the AI and cybersecurity sectors, and the importance of understanding the new threat landscape created by AI adoption. Dr. Liaghati shares real-life examples of attacks on AI systems, emphasizing the need for constant vigilance and collaboration between industry, government, and academia to tackle these challenges.

    The conversation also digs deeper into the potential consequences of AI deployment in high-stakes environments, such as finance and healthcare, and the importance of allocating resources to red teaming to identify vulnerabilities and secure these critical systems. By examining the current state of AI security and discussing the steps being taken to ensure its future, this episode provides an engaging and informative look at the complex interplay between AI, cybersecurity, and the systems we rely on every day.

    ____________________________

    Resources

    Session | Hardening AI/ML Systems - The Next Frontier of Cybersecurity: https://www.rsaconference.com/USA/agenda/session/Hardening%20AIML%20Systems%20-%20The%20Next%20Frontier%20of%20Cybersecurity

    Learn more about MITRE Atlas: https://atlas.mitre.org/

    MITRE Atlas on Slack (invitation): https://join.slack.com/t/mitreatlas/shared_invite/zt-10i6ka9xw-~dc70mXWrlbN9dfFNKyyzQ

    Learn more about MITRE ATT&CK framework: https://attack.mitre.org/

    Learn more, explore the agenda, and register for RSA Conference: https://itspm.ag/rsa-cordbw

    ____________________________

    For more RSAC Conference Coverage podcast and video episodes visit: https://www.itspmagazine.com/rsa-conference-usa-2023-rsac-san-francisco-usa-cybersecurity-event-coverage

    Are you interested in telling your story in connection with RSA Conference by sponsoring our coverage?

    👉 https://itspm.ag/rsac23sp

    Are you interested in sponsoring an ITSPmagazine Channel?

    👉 https://www.itspmagazine.com/podcast-series-sponsorships

    To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:

    https://www.itspmagazine.com/redefining-cybersecurity-podcast

    Be sure to share and subscribe!

    Navigating the AI Security Frontier: Balancing Innovation and Cybersecurity | ITSPmagazine Event Coverage: RSAC 2023 San Francisco, USA | A Conversation with Dr. Christina Liaghati

    Navigating the AI Security Frontier: Balancing Innovation and Cybersecurity | ITSPmagazine Event Coverage: RSAC 2023 San Francisco, USA | A Conversation with Dr. Christina Liaghati

    Guest: Dr. Christina Liaghati, AI Strategy Execution & Operations Manager for MITRE’s AI and Autonomy Innovation Center [@MITREcorp]

    On LinkedIn | https://www.linkedin.com/in/christina-liaghati/

    On Twitter | https://twitter.com/CLiaghati

    At RSAC | https://www.rsaconference.com/experts/dr%20christina%20liaghati

    ____________________________

    Hosts: 

    Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin

    Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli

    ____________________________

    This Episode’s Sponsors

    BlackCloak | https://itspm.ag/itspbcweb

    Brinqa | https://itspm.ag/brinqa-pmdp

    SandboxAQ | https://itspm.ag/sandboxaq-j2en

    ____________________________

    Episode Notes

    In this Chats on the Road to RSA Conference podcast episode, listeners are treated to an insightful discussion between Dr. Christina Liaghati, Sean Martin, and Marco Ciappelli about the evolving landscape of AI security, its impact on various sectors, and the proactive steps being taken to address emerging threats. Dr. Liaghati shares her unique experiences working with government sponsors and her involvement in the development of MITRE ATLAS (Adversarial Threat Landscape for Artificial-Intelligence Systems), a knowledge base of adversary tactics, techniques, and case studies for machine learning (ML) systems based on real-world observations, demonstrations from ML red teams and security groups, and the state of the possible from academic research. ATLAS is modeled after the MITRE ATT&CK framework and its tactics and techniques are complementary to those in ATT&CK.

    The conversation highlights how the rapid adoption of AI systems, combined with the lack of understanding of the risks involved, has led to new vulnerabilities and threats that need to be addressed. Listeners are also offered a glimpse into the challenges presented by the integration of AI into various systems, the need for collaboration between the AI and cybersecurity sectors, and the importance of understanding the new threat landscape created by AI adoption. Dr. Liaghati shares real-life examples of attacks on AI systems, emphasizing the need for constant vigilance and collaboration between industry, government, and academia to tackle these challenges.

    The conversation also digs deeper into the potential consequences of AI deployment in high-stakes environments, such as finance and healthcare, and the importance of allocating resources to red teaming to identify vulnerabilities and secure these critical systems. By examining the current state of AI security and discussing the steps being taken to ensure its future, this episode provides an engaging and informative look at the complex interplay between AI, cybersecurity, and the systems we rely on every day.

    ____________________________

    Resources

    Session | Hardening AI/ML Systems - The Next Frontier of Cybersecurity: https://www.rsaconference.com/USA/agenda/session/Hardening%20AIML%20Systems%20-%20The%20Next%20Frontier%20of%20Cybersecurity

    Learn more about MITRE Atlas: https://atlas.mitre.org/

    MITRE Atlas on Slack (invitation): https://join.slack.com/t/mitreatlas/shared_invite/zt-10i6ka9xw-~dc70mXWrlbN9dfFNKyyzQ

    Learn more about MITRE ATT&CK framework: https://attack.mitre.org/

    Learn more, explore the agenda, and register for RSA Conference: https://itspm.ag/rsa-cordbw

    ____________________________

    For more RSAC Conference Coverage podcast and video episodes visit: https://www.itspmagazine.com/rsa-conference-usa-2023-rsac-san-francisco-usa-cybersecurity-event-coverage

    Are you interested in telling your story in connection with RSA Conference by sponsoring our coverage?

    👉 https://itspm.ag/rsac23sp

    Are you interested in sponsoring an ITSPmagazine Channel?

    👉 https://www.itspmagazine.com/podcast-series-sponsorships

    To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:

    https://www.itspmagazine.com/redefining-cybersecurity-podcast

    Be sure to share and subscribe!

    Why Developer Advocacy is Key to Transforming Your DevOps Enviornment

    Why Developer Advocacy is Key to Transforming Your DevOps Enviornment

    Developers need love too! Advocating for developers isn’t new, but in a world where they're constantly under pressure to keep pace with the demands of digital transformation, expecting developers to care about security can create friction in many DevSecOps environments.

    Studies suggest that security teams believe developers don’t take the security of applications seriously and will sacrifice security in favor of innovation. Shifting this perception requires strong collaboration combined with automating and integrating well-established security practices into developers' existing workflows.

    Join us to discuss:

    • Being a developer advocate.
    • Building a culture that reduces friction in DevSecOps.
    • Approaches for integrating security into developers daily activities.

    Pattern-based Ontology Design

    Pattern-based Ontology Design
    * [Ontolog] Invited Speaker session on "Pattern-based Ontology Design" with Mr. AldoGangemi and Dr. ValentinaPresutti (from the Semantic Technology Lab, ISTC-CNR, Rome, Italy) - Thu 2009.02.05 * see the session page on the Ontolog wiki at: http://ontolog.cim3.net/cgi-bin/wiki.pl?ConferenceCall_2009_02_05

    Rules in Semantic Web Applications

    Rules in Semantic Web Applications
    * [Ontolog] Panel discussion on "Rules in Semantic Web Applications." This is part-2 of a two part sequel on Semantic Web Rules (which started with Dr. Chris Welty's talk on the W3C-RIF Standard on 2008.06.12.) On this panel are Dr. Leo Obrst (MITRE, Ontolog and chair of this session), Dr. Jos de Bruijn (Free University of Bozen-Bolzano, Italy) and Mr. Martin O'Connor (Stanford-BMIR) - Thu 2008.06.26 * see the session page on the Ontolog wiki at: http://ontolog.cim3.net/cgi-bin/wiki.pl?ConferenceCall_2008_06_26
    Logo

    © 2024 Podcastworld. All rights reserved

    Stay up to date

    For any inquiries, please email us at hello@podcastworld.io