ATT&CK in Action #5: T1059 Command-line Interface

This week on ATT&CK in Action webinars, we analysed T1059 Command-line Interface (updated as Command and Scripting Interpreter) the no. 5 technique in the Picus 10 Critical MITRE ATT&CK Techniques list.

On this webinar we covered:

  • How do adversaries leverage Command-line Interface into their targets?
  • What are the significant benefits that Command-line Interface provides for adversaries?
  • What are the use cases by threat actors and their malware? 
  • How do Red Teams simulate the Command-line Interface technique?
  • How do Blue Teams detect this technique?
  • How can you test Command-line Interface with Picus in your environment?

Picus Labs, the research arm of Picus Security, analyzed around 50.000 malware samples in the last year to determine TTPs used by adversaries in these malicious files.  As a result of the comprehensive analysis of tens of thousands of real-world threat samples collected from numerous sources, Picus unrevealed the “Picus 10 Critical MITRE ATT&CK Techniques” to help you focus on what significantly improves your security.

Speakers

 Dr. Süleyman Özarslan />
      </div>
      <div class=

Dr. Süleyman Özarslan

Co-Founder, VP of Picus Labs, Picus

 Dr. Carlo Tarantini />
      </div>
      <div class=

Dr. Carlo Tarantini

Product Marketing Manager, Picus

Watch Now!