mWISE Conference(@mWISEConference) 's Twitter Profileg
mWISE Conference

@mWISEConference

mWISE, formerly Cyber Defense Summit, brings the security community together to address today's threats and the challenges on the horizon. #mWISE

ID:1532785131546546176

linkhttps://mwise.mandiant.com calendar_today03-06-2022 18:06:06

386 Tweets

1,3K Followers

78 Following

mWISE Conference(@mWISEConference) 's Twitter Profile Photo

Mani Keerthi Nagothu SentinelOne covers automation in security operations, reducing unresolved alerts, resource management, and reducing security risk exposure. youtu.be/p7oPoeTbXQo

account_circle
mWISE Conference(@mWISEConference) 's Twitter Profile Photo

Panelists explore what narrative and storytelling provide that intelligence cannot achieve on its own. By approaching the cyber threat landscape through a storytelling lens, they ask different types of questions and gain fresh perspectives. youtu.be/NJ2xZpS73is

account_circle
mWISE Conference(@mWISEConference) 's Twitter Profile Photo

Lessons learned through failure, approaches to changing and improving traditional defense models and tooling (SOCs, SIEMs, Blue Team Exercises; towards Security Analytics, Use of ML, Purple Teaming, Closed Loop Testing, Org Changes). youtu.be/u2o9dDZSUyA

account_circle
mWISE Conference(@mWISEConference) 's Twitter Profile Photo

Victor Ronin Aembit delves into the expanding landscape of workload identity management and explores potential solutions for current challenges. youtu.be/y1mYY8SbQCU

account_circle
mWISE Conference(@mWISEConference) 's Twitter Profile Photo

Lee Foster Johns Hopkins University seeks to provide a balanced and nuanced picture of the threat that generative AI presents in the cyber-enabled IO domain. youtu.be/EEVQVxxMr3A

account_circle
mWISE Conference(@mWISEConference) 's Twitter Profile Photo

Maddy Hoffman Jigsaw defines digital authoritarianism and discusses how digitally-enabled authoritarian governments disrupt their populations. youtu.be/RQ-vzX_414g

account_circle
mWISE Conference(@mWISEConference) 's Twitter Profile Photo

The 3rd annual Conference takes place September 18-19 in Denver, CO, and our Call for Speakers is now OPEN! Share your expertise and insights where security's best get better. Be sure to check out our NEW Next Gen CISO track!
mwise.mandiant.com/cfs24?utm_sour…

The 3rd annual #mWISE Conference takes place September 18-19 in Denver, CO, and our Call for Speakers is now OPEN! Share your expertise and insights where security's best get better. Be sure to check out our NEW Next Gen CISO track! #cybersecurity mwise.mandiant.com/cfs24?utm_sour…
account_circle
mWISE Conference(@mWISEConference) 's Twitter Profile Photo

SOC Triad is a way to express that network data and end point data, combined with the analytic powers of a SIEM create the minimum visibility required for a SOC. Jean Schaffer Corelight relates why the SOC Visibility Triad needs to include Cloud data. youtu.be/0plLF-bzuAw

account_circle
mWISE Conference(@mWISEConference) 's Twitter Profile Photo

CSPs recommend using multiple accounts structures to separate workloads. However, introducing multi-account structures introduces additional complexity and risk. Jason Kao CloudQuery covers how to secure multi-account and even multi-cloud estates. youtu.be/9W3CxVQpM8I

account_circle
mWISE Conference(@mWISEConference) 's Twitter Profile Photo

Jamie Murdock Advizex provides a comprehensive understanding of how threat modeling can enhance an organization's posture and why it's important to incorporate it into existing risk management frameworks. 2023 youtu.be/gXc123GbxVs

account_circle
mWISE Conference(@mWISEConference) 's Twitter Profile Photo

Learn how to stay one step ahead of cybercriminals and state actors, fortify your digital defenses and safeguard your valuable assets from potential breaches. Listen to this 2023 Sponsor Track session from Cyderes John Ayers, VP Offensive Security. youtu.be/dNGU3KF-3Cs

account_circle
mWISE Conference(@mWISEConference) 's Twitter Profile Photo

Domain Tools' Tim Helming and Aaron Gee-Clough examine six features associated with domains: top level domain (TLD), IP Autonomous System (AS), name server AS, country of hosting, SSL certificate issuer, and domain registrar. 2023 youtu.be/tqjt4bb7fRw

account_circle
mWISE Conference(@mWISEConference) 's Twitter Profile Photo

Ken Bagnall & John Jensen Silent Push cover data collection techniques that give us the view we need to track threat actor TTPs, and share examples of new data points and how they use them to find repeat behaviour of a variety of threat actors. 2023 youtu.be/OB2uHcI5OWk

account_circle
mWISE Conference(@mWISEConference) 's Twitter Profile Photo

Clint Sand Corelight cuts through the hype: he explores how high end defenders are leveraging a range of AI techniques in an attempt to drive operational efficiencies, automate alert analysis, and uncover previously undetected attacks. youtu.be/VCr2CbF6p9U

account_circle
mWISE Conference(@mWISEConference) 's Twitter Profile Photo

Zoe Brammer Institute for Security and Technology presents a payment map and paints a clear picture of the people, processes, and information involved in payments. 2023 youtu.be/bFrw-qvaIRs

account_circle
mWISE Conference(@mWISEConference) 's Twitter Profile Photo

Jenny Town Stimson Center Michael Barnhart Mandiant (part of Google Cloud) share new research on how APT43, a prolific North Korean cyber threat group, is helping the DPRK shift its strategic decision making by gathering real-time intel from key targets. 2023 youtu.be/sxLLmzvrhW8

account_circle
mWISE Conference(@mWISEConference) 's Twitter Profile Photo

DevSecOps pipelines can be used to inject exploits into products & services. Timothy Chick Carnegie Mellon University presents an approach to evaluate and mitigate the cybersecurity risks associated with a given DevSecOps pipeline(s). 2023 youtu.be/bpeZw2DiZpc

account_circle
mWISE Conference(@mWISEConference) 's Twitter Profile Photo

Relying on manual validation of detections during development leads to stale rules & a false sense of security. AJ King SnapAttack showcases how community-driven tools (Sigma, Atomic Red Team, Splunk Attack Range) provide robust & automated validation. youtu.be/eRgkBmk7Dgo

account_circle