Security News > 2018 > November > Mitre Uses ATT&CK Framework to Evaluate Enterprise Security Products

Mitre Uses ATT&CK Framework to Evaluate Enterprise Security Products
2018-11-30 15:48

Mitre Corporation’s ATT&CK framework has been used to evaluate enterprise security products from several vendors to determine how efficient they are in detecting and responding to attacks launched by sophisticated threat groups. read more


News URL

http://feedproxy.google.com/~r/Securityweek/~3/EO9xGQ5tXB0/mitre-uses-attck-framework-evaluate-enterprise-security-products

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Mitre 3 1 10 1 2 14