Discover this podcast and so much more

Podcasts are free to enjoy without a subscription. We also offer ebooks, audiobooks, and so much more for just $11.99/month.

Taking Security Strategy to the Next Level: The Cyber Kill Chain vs. MITRE ATT&CK

Taking Security Strategy to the Next Level: The Cyber Kill Chain vs. MITRE ATT&CK

FromISACA Podcast


Taking Security Strategy to the Next Level: The Cyber Kill Chain vs. MITRE ATT&CK

FromISACA Podcast

ratings:
Length:
23 minutes
Released:
Nov 22, 2022
Format:
Podcast episode

Description

In an era of rampant ransomware and other malicious cyberattacks, it’s mandatory to double down on cybersecurity analysis and strategy to ensure an optimal security posture and the protection of critical assets and data.
Today, two models can help security professionals harden network resources and protect against modern-day threats and attacks: the cyber kill chain (CKC)and the MITRE ATT&CK framework.
Tim Liu, long-term security technologist, co-founder, and CTO, will provide an overview of these two frameworks and the limitations or benefits of each approach. 
To read Taking Security Strategy to the Next Level, please visit www.isaca.org/taking-security-strategy-to-the-next-level.
To listen to more ISACA podcasts, please visit www.isaca.org/podcasts.
Released:
Nov 22, 2022
Format:
Podcast episode

Titles in the series (99)

The ISACA Podcast gives you insight into the latest regulations, trends and threats experienced by information systems auditors and governance and security professionals. Whether you are beginning your career or have decades of experience, the ISACA Podcast can help you be better equipped to address industry challenges and embrace opportunities.