We look forward to uniting visionary leaders to examine the industry's challenges and most pressing issues, insights regarding the recent SEC incident reporting regulations, and strategies to bolster your organization's cyber defenses. RSVP today for an exclusive, invite-only dining experience with cybersecurity leadership.

Who Should RSVP?

As an intimate, executive-level event, attendance is reserved for C-Suite, Operational executives, Directors, Senior Managers and Risk Management Security Leaders.

Cocktail Hour @ 5:30 PM
Inner Circle Dinner @ 6:30 PM
Dinner & Discussion

RSVP & Secure Your Spot Below!

By the end of this workshop, attendees will:

 

Unicorn Trio with blur - large

 

  • Learn the basics and use Command and Control (C2)

  • Consume Cyber Threat Intelligence from a known adversary

  • Extract adversary behaviors/TTPs and map to MITRE ATT&CK

  • Play the Red Team by creating and executing adversary emulation plans

  • Emulate the adversary behaviors in a small environment consisting of a domain controller, member server, and a Linux system

  • Play the role of the Blue Team and look for Indicators of Compromise and Behaviors

  • Use Wireshark to identify heartbeat and jitter

  • Enable Sysmon configurations to detect adversary behavior

  • Have FUN!

GENERAL AGENDA

 (90 minutes total)
5 minutes of kickoff / introduction
10 minutes of lecture / background information
50 minutes of lab time
10 minutes of SCYTHE familiarization / set up test
40 minutes of Test / Detection Engineering / Re-run to validate
10 minutes of executive briefing / reporting / metrics
15 minutes of Q&A