SOC PRIME TO PRESENT AT THE TWELFTH EU MITRE ATT&CK® COMMUNITY WORKSHOP

12th EU MITRE ATT&CK Community Workshop

Join us at the 12th EU MITRE ATT&CK Community Workshop, which will take place on May 17 at the Centre for Cybersecurity Belgium in Brussels. The upcoming event hosts hundreds of cybersecurity professionals and ATT&CK enthusiasts from across the world who will share in-depth insights on industry best practices and exchange experiences in utilizing the MITRE ATT&CK framework for improved cybersecurity effectiveness. Check out the workshop registration details here

This year, SOC Prime has two insightful sessions on the agenda. The first presentation at 14:45 (CEST) by SOC Prime’s CEO and Founder, Andrii Bezverkhyi, provides insights into how Artificial Intelligence (AI) and Large Language Models (LLMs) transform threat detection and hunting approaches to preempt cyber attacks and proactively identify their objectives. Since 2019, SOC Prime has linked 13,000+ Sigma rules to ATT&CK, and now this detection stack is used to train LLM of MITRE TRAM setting a new speed record in collective cyber defense. We are glad to share the outcomes and dive into the next step in threat detection evolution backed by TRAM, ATT&CK, Sigma, and Roota rules to collaborate online and contribute to the growth of the global cyber defender community. 

The second presentation at 16:00 (CEST) by SOC Prime’s CISO, Vlad Garaschenko, and Denys Yashchuk from CERT-UA, will uncover an exciting story based on our CISO’s experience on how to educate students on MITRE ATT&CK in Ukraine with CERT-UA. The session will explore why leveraging ATT&CK as a knowledge base of real-world adversary scenarios backed by guidance from CERT-UA helps bridge the gap between theory and practice in cybersecurity. As an attendee of this joint presentation, you’ll be able to dive into the speakers’ perspectives and hands-on insights into how to enable students to benefit from learning about cyber attacks, experience their impact, and explore mitigation options while fostering the growth of the next generation of cyber defenders.

Attendance at this upcoming event marks the 10th-anniversary presentation from the SOC Prime Team at the EU MITRE ATT&CK® Community Workshops. We are thrilled to be regular guests at this industry-shaping collaborative event series, which connects ATT&CK supporters globally. As a MITRE ATT&CK Benefactor, we continue to drive the evolution of the ATT&CK framework to facilitate research on emerging threats and foster knowledge sharing on a global scale.