ATT&CK in Action #7: T1053 Scheduled Task

Top 10 Technique - Other Images

This week on ATT&CK in Action webinars, we'll analyze T1053 Scheduled Task, 7th technique in the Picus 10 Critical MITRE ATT&CK Techniques list.

Watch it on-demand webinar with Picus and Fortinet Teams & discover:

  • How do adversaries leverage Scheduled Task into their targets?
  • What are the significant benefits that Scheduled Task provides for adversaries?
  • What are the use cases by threat actors and their malware?
  • How do Red Teams simulate the Scheduled Task technique?
  • How do Blue Teams detect this technique?
  • How can you test Scheduled Task with Picus in your environment?

Picus Labs, the research arm of Picus Security, analyzed around 50.000 malware samples in the last year to determine TTPs used by adversaries in these malicious files.  As a result of the comprehensive analysis of tens of thousands of real-world threat samples collected from numerous sources, Picus unrevealed the “Picus 10 Critical MITRE ATT&CK Techniques” to help you focus on what significantly improves your security.

Speakers

 Dr. Süleyman Özarslan />
      </div>
      <div class=

Dr. Süleyman Özarslan

Co-Founder, VP of Picus Labs, Picus

 Armağan Zaloğlu />
      </div>
      <div class=

Armağan Zaloğlu

VP, Product Marketing & Alliances, Picus

 Anthony Giandomenico />
      </div>
      <div class=

Anthony Giandomenico

Practice Director - Digital Forensics and Incident Response, Fortinet

Watch Now!