Webinar: Emulating APT-29 Leveraging Breach and Attack Simulation








In advance of the 2020 U.S. presidential election, intelligence indicates that Russia will increase its cyberspace operations against the United States, potentially targeting critical infrastructure as it has in the past. While many organizations have invested in cybersecurity capabilities in recent years, few regularly test and validate whether those defenses are configured and operating correctly. Any adversary can get past the gates if your security is misconfigured.

To help you secure your enterprise, AttackIQ is proud to announce the first free course in a series on Russian operations and cybersecurity. AttackIQ has released a new, threat-informed simulation to assess your enterprise security controls’ effectiveness. The Advanced Persistent Threat (APT) 29 Assessment – named after the Russian organization that interfered in the 2016 U.S. presidential election – includes 45 scenarios and covers 56 MITRE ATT&CK tactics, techniques, and procedures that this group has used to steal and manipulate data.

The assessment will help you understand the threat and better defend your enterprise against one of the most advanced nation-state actors active today. This *free* webinar will cover:

  • A detailed presentation of APT-29 attack emulations
  • How to map your defenses to the MITRE ATT&CK Framework
  • How to evaluate whether your tools and teams respond effectively to an advanced attacker
Speakers include:

  • Jose Barajas, Technical Director North America, Sales Engineering, AttackIQ
  • Oriol Castejon, Security Engineer, AttackIQ



// This responsive embed container can be used for video or maps and can be copy/pasted into any other editable area
// Nested 2-column section

Section 3

Copy. Paste. Win.

Copy and paste this HTML into any other section to create a nested 2-column layout in a differnet spot on the LP.

A primary text link →

// There is a form below this content - it'll shrink up if it's not used