ATT&CK in Action #8: T1060 Registry Run Keys / Startup Folder

On this episode, we analyzed the 8th most commonly used MITRE ATT&CK Technique by adversaries according to Picus 10 Critical MITRE ATT&CK Techniques list. 

Watch it on-demand webinar where we talked about:

  • How do adversaries leverage T1060 Registry Run Keys / Startup Folder into their targets?
  • What are the significant benefits that T1060 provides for adversaries?
  • What are the use cases by threat actors and their malware?
  • How do Red Teams simulate this Task technique?
  • How do Blue Teams detect this technique?
  • How can you test Registry Run Keys / Startup Folder with Picus in your environment?

Picus Labs, the research arm of Picus Security, analyzed around 50.000 malware samples in the last year to determine TTPs used by adversaries in these malicious files.  As a result of the comprehensive analysis of tens of thousands of real-world threat samples collected from numerous sources, Picus unrevealed the “Picus 10 Critical MITRE ATT&CK Techniques” to help you focus on what significantly improves your security.

Speakers

 Dr. Süleyman Özarslan />
      </div>
      <div class=

Dr. Süleyman Özarslan

Co-Founder, VP of Picus Labs, Picus

 Dr. Carlo Tarantini />
      </div>
      <div class=

Dr. Carlo Tarantini

Product Marketing Manager, Picus

Watch Now & Discover T1060