ATT&CK in Action #1: T1055 Process Injection

This week on Attack in Action webinars, we dig down into T1055 Process Injection as the no. 1 technique in the Picus 10 Critical MITRE ATT&CK Techniques list.

Watch this live webinar to discover:

  • How do adversaries leverage Process Injection into their targets?
  • What are the significant benefits that Process Injection provides for adversaries?
  • What are the use cases by threat actors and their malware?
  • How do Red Teams simulate Process Injection?
  • How do Blue Teams detect this technique?
  • How can you test Process Injection with Picus in your environment?

Picus Labs, the research arm of Picus Security, analyzed around 50.000 malware samples in the last year to determine TTPs used by adversaries in these malicious files.  As a result of the comprehensive analysis of tens of thousands of real-world threat samples collected from numerous sources, Picus unrevealed the “Picus 10 Critical MITRE ATT&CK Techniques” to help you focus on what significantly improves your security.

Speakers

 Dr. Carlo Tarantini />
      </div>
      <div class=

Dr. Carlo Tarantini

Product Marketing Manager, Picus