Enterprise Security Weekly Episode #217 – February 24, 2021
Subscribe to all of our shows and mailing list by visiting: https://securityweekly.com/subscribe
1. Red Canary, Imperva Sonar, Data Breaches & Share Prices, & TrendMicro XDR – 12:30 PM-01:00 PM
Announcements
-
Do you want to stay in the loop on all things Security Weekly? Visit https://securityweekly.com/subscribe to subscribe on your favorite podcast catcher or our Youtube channel, sign up for our mailing list, join our Discord Server, and follow us on our newest live-streaming platform, Twitch!
-
Our next live webcast will be on April 29th at 11am ET where you will learn how to prepare for modern ransomware attacks! Visit https://securityweekly.com/webcasts to register now! If you missed any of our previously recorded webcasts or technical trainings, they are available for your viewing pleasure at https://securityweekly.com/ondemand
Description
This week in the Enterprise News: LasPass is no longer free, Tenable helps with dynamic assets, Security Scorecard and the Score Planner, Trend Micro XDR, & Imperva launches sonar! Funding announcements from: PerimeterX, SPHERE, Red Canary, 1Kosmos, & Strata Identity! In the Acquisition news: Sailpoint to Acquire Intello, Crowdstrike to Acquire Humio, Palo Alto to acquire Bridgecrew, Kaseya to Acquire Rocket Cyber, & more!
Hosts
Adrian Sanabria @sawaba
Senior Research Engineer at CyberRisk Alliance |
|
Paul Asadoorian @securityweekly
Founder at Security Weekly |
|
Tyler Shields @txs
CMO at JupiterOne |
2. 2020 Security Operations Survey – 01:00 PM-01:30 PM
Announcements
-
Do you have a specific guest or topic that you want us to cover on one of the shows? Submit your suggestions for guests by visiting https://securityweekly.com/guests and completing the form! We review suggestions monthly and will reach out to you once reviewed!
Description
The 2020 SOC Survey results are in and the author, Chris Crowley, will discuss the detailed results in the report and how they can help individuals and organizations reduce the drag on our global community due to insecure information systems. Effective security operations rely on monitoring your data and being prepared to defend yourself and your organization. Chris will explain why he believes that the classic SOC will move, over the next few years, to MSSPs and how to be ready when threats are detected.
Download the report: https://soc-survey.com/
Guest(s)
|
Christopher Crowley – Consultant at Montance LLC @CCrowMontance Christopher Crowley has been working in computers since he was fifteen years old. He currently operates a boutique consulting firm focusing on security operations. Montance LLC is a trusted independent Information Security partner providing cybersecurity assessment, and framework development services enabling clients to create a new SOC, or improve existing security operations |
Hosts
Adrian Sanabria @sawaba Senior Research Engineer at CyberRisk Alliance |
Paul Asadoorian @securityweekly Founder at Security Weekly |
Tyler Shields @txs CMO at JupiterOne |
3. Evaluating the MITRE ATT&CK Evaluations in their Third Year – 01:30 PM-02:00 PM
Sponsored By

Visit https://securityweekly.com/uptycs for more information!
Announcements
-
If you missed Security Weekly Unlocked, you can now access all of the content on-demand, whether you registered before the live event or not, by visiting https://securityweekly.com/unlocked and clicking either the button to register or the button to login!
Description
Visit https://securityweekly.com/uptycs for more information!
Announcements
-
If you missed Security Weekly Unlocked, you can now access all of the content on-demand, whether you registered before the live event or not, by visiting https://securityweekly.com/unlocked and clicking either the button to register or the button to login!
Description
The latest MITRE ATT&CK vendor evaluations are due out soon. In advance of the new round, Uptycs’ Ganesh Pai and Amit Malik explore the MITRE ATT&CK framework, its ongoing value for analysts AND future plans to extend ATT&CK to cloud and containers. They’ll also show how organizations are translating endpoint and cloud workload telemetry to most effectively support MITRE ATT&CK detections and investigations in the Uptycs Security Analytics Platform.
This segment is sponsored by Uptycs. Visit https://securityweekly.com/uptycs to learn more about them!
Why ATT&CK represents a good test of detection efficacy for buyers https://d1zq5d3dtjfcoj.cloudfront.net/Using-Results-to-Evaluate-Endpoint-Detection-Products_Booklet.pdf
The upcoming ATT&CK 2020 evaluation for Carbanak and FIN7 https://attackevals.mitre-engenuity.org/carbanak-fin7/
Context-rich detections from Uptycs will keep security analysts sane [Blog Post] https://www.uptycs.com/blog/fast-consolidated-and-context-rich-detections-from-uptycs-will-keep-security-analysts-sane
The new ATT&CK Cloud Matrix https://attack.mitre.org/matrices/enterprise/cloud/
Solution page for Uptycs for EDR [Website] https://www.uptycs.com/solutions/endpoint-detection-and-response
Presenter(s)
|
Amit Malik – Principal Researcher at Uptycs Amit is a Principal Researcher at Uptycs. He has specialization in threat detection, threat intelligence and security architecture. Prior to Uptycs, he has worked with leading cyber security companies like Mcafee, Fireeye and Netskope. He holds multiple patents in the area of threat detection and analysis. He actively contributes in security communities through blogs, trainings and tools. |
|
Ganesh Pai – Founder and CEO at Uptycs Ganesh Pai is Founder & CEO of Uptycs. He is a Boston-based entrepreneur and technologist (formerly Akamai, Verivue, NetDevices) and has been awarded multiple U.S. patents. Ganesh received a BE degree in electronics and communication engineering from Mangalore University and a MS in computer science from Temple University. |
Hosts
Adrian Sanabria @sawaba Senior Research Engineer at CyberRisk Alliance |
Paul Asadoorian @securityweekly Founder at Security Weekly |
Tyler Shields @txs CMO at JupiterOne |