Watch it on-demand webinar and discover T1064 Scripting as the 6th most commonly used technique by adversaries according to Picus 10 Critical MITRE ATT&CK Techniques list.

Watch the webinar where we discussed:

  • How do adversaries leverage T1064 Scripting into their targets?
  • What are the significant benefits that T1064 Scripting provides for adversaries?
  • What are the use cases by threat actors and their malware? 
  • How do Red Teams simulate the T1064 Scripting technique?
  • How do Blue Teams detect this technique?
  • How can you test T1064 Scripting with Picus in your environment?

Picus Labs, the research arm of Picus Security, analyzed around 50.000 malware samples in the last year to determine TTPs used by adversaries in these malicious files.  As a result of the comprehensive analysis of tens of thousands of real-world threat samples collected from numerous sources, Picus unrevealed the “Picus 10 Critical MITRE ATT&CK Techniques” to help you focus on what significantly improves your security.

Speakers
Matar 1
Muhamad Matar Senior Sales Manager PICUS
Matar 1
Muhamad Matar Senior Sales Manager PICUS

Watch Now!

banner-image