April 6, 2022, 5 a.m. | GRIMM Cybersecurity (SMFS, Inc.)

GRIMM Cybersecurity (SMFS, Inc.) www.youtube.com

What do MITRE ATT&CK and NIST 800-53 have in common? How can these two frameworks be used to enhance Blue Team's best practices and coverage? ATT&CK Navigator is your answer.

I have been in Cyber Security for the past 10 years. A Blue Teamer turned Purple Team. I lead Scythe's customer support team. I am also an Education lead for Cyber security Non-Profit (CSNP.org). In my free time, I kayak, paint and hang out with my bearded dragon, Taco.

att ck fun mitre mitre att&ck nist

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Security Audit and Compliance Technical Analyst

@ Accenture Federal Services | Washington, DC

ICS Cyber Threat Intelligence Analyst

@ STEMBoard | Arlington, Virginia, United States

Cyber Operations Analyst

@ Peraton | Arlington, VA, United States

Cybersecurity – Information System Security Officer (ISSO)

@ Boeing | USA - Annapolis Junction, MD

Network Security Engineer I - Weekday Afternoons

@ Deepwatch | Remote