Taking Security Strategy to the Next Level: The Cyber Kill Chain vs. MITRE ATT&CK

ISACA Podcast - A podcast by ISACA Podcast

Categories:

In an era of rampant ransomware and other malicious cyberattacks, it’s mandatory to double down on cybersecurity analysis and strategy to ensure an optimal security posture and the protection of critical assets and data. Today, two models can help security professionals harden network resources and protect against modern-day threats and attacks: the cyber kill chain (CKC)and the MITRE ATT&CK framework. Tim Liu, long-term security technologist, co-founder, and CTO, will provide an overview of these two frameworks and the limitations or benefits of each approach.  To read Taking Security Strategy to the Next Level, please visit www.isaca.org/taking-security-strategy-to-the-next-level. To listen to more ISACA podcasts, please visit www.isaca.org/podcasts.