Joshua Abraham, Praetorian - Paul's Security Weekly #602

Published: May 5, 2019, 9 a.m.

b'

Josh Abraham is in studio! He is a Staff Engineer at Praetorian, and he is going to talk about the MITRE attack framework for attackers!

Full Show Notes: https://wiki.securityweekly.com/Episode602

Follow us on Twitter: https://www.twitter.com/securityweekly

'