Security News > 2023 > July > How to Apply MITRE ATT&CK to Your Organization

How to Apply MITRE ATT&CK to Your Organization
2023-07-11 11:15

MITRE ATT&CK is a widely adopted framework and knowledge base that outlines and categorizes the tactics, techniques, and procedures used in cyberattacks.

The MITRE ATT&CK Framework can be found here: https://attack.

The MITRE ATT&CK framework helps security professionals research and analyze various attacks and procedures.

Apart from researching specific actors, the MITRE ATT&CK framework also allows analyzing multiple threat actors.

The MITRE ATT&CK framework also helps analyze existing gaps in defenses.

Finally, the Atomic Red Team is an open source library of tests mapped to the MITRE ATT&CK framework.


News URL

https://thehackernews.com/2023/07/how-to-apply-mitre-att-to-your.html

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Mitre 3 1 10 1 2 14