Jamie Williams

Jamie is an adversary emulation engineer for The MITRE Corporation where he works with amazing people on various exciting efforts involving security operations and research, mostly focused on adversary emulation and behavior-based detections. He leads the development of MITRE ATT&CK® for Enterprise and has also led teams that help shape and deliver the “adversary-touch” within MITRE Engenuity ATT&CK Evaluations as well as the Center for Threat-Informed Defense (CTID).


URL to your Twitter profile?

https://twitter.com/jamieantisocial


Sessions

08-12
15:00
60min
Heavyweights: Threat Hunting at Scale
Mick/nohackme, Jamie Williams, Ryan Kovar, Sean Zadig, Sherrod DeGrippo, Ashlee Benge

Panel Discussion discussing how evolving techniques for defenders is amplified, from some of the teams behind the blogs.

Main Stage (In-person)
08-13
13:00
60min
The DFIR Report Homecoming Parade Panel
Ch33r10, Jamie Williams, Kostas, nas_bench - Nasreddine Bencherchali, Justin Elze, ICSNick - Nicklas Keijser

Follow along as we take the D3FC0N Hacker Homecoming theme to the next level with a DFIR Report Homecoming Parade. The panel will provide additional context to various DFIR Reports released in the past year. Pick up some tips and tricks to up your game!

Talks (Virtual)