Adil Inam
@muhammadadilin1
CS [email protected]. All opinions are my own.
ID: 1430256658916184066
https://mainam2.web.illinois.edu 24-08-2021 19:52:23
13 Tweet
67 Followers
92 Following
A great ride with Adil Inam Wajih Ul Hassan @AliThespy Adam Bates Yuile and other collaborators to NDSS Symposium! #NDSS22 It's eye-opening when Wajih Ul Hassan first showed me that configurations can be as crazy as part of attack vectors by presenting CVE-2016-7790 in CS 523.
To understand how ATT&CK is used in commercial endpoint detection products, Apurva Virkud led an analysis of the ATT&CK technique annotations in the Carbon Black, Splunk, Elastic, and Sigma rulesets.