One Article Review

Accueil - L'article:
Source CSO.webp CSO
Identifiant 4664334
Date de publication 2022-05-17 02:00:00 (vue: 2022-05-17 11:05:09)
Titre MITRE ATT@CK v11 adds ICS matrix, sub-techniques for mobile threats
Texte The MITRE Adversarial Tactics, Techniques and Common Knowledge (ATT&CK) Framework has become a mainstay of the cybersecurity industry. The framework represents relevant adversary behavior, and organizations can leverage it to bolster their cybersecurity defenses and improve their ability to detect common adversary behavior. It details adversary behavior across the attack lifecycle.The framework has been around since 2013 and continues to get better. The framework and associated matrices have evolved to address emerging technology areas that organizations are increasingly adopting such as infrastructure as a service (IaaS), software as a service (SaaS), and containers. The latest release, MITRE ATT@CK v11, includes sub-techniques for both mobile and the addition of an industrial control systems (ICS) matrix. Those v11 updates are explained below along with insights you can use to help meet recent government requirements as well.To read this article in full, please click here
Envoyé Oui
Condensat 2013 ability across addition address adds adopting adversarial adversary along are areas around article associated att&ck att@ck attack become been behavior below better bolster both can click common containers continues control cybersecurity defenses details detect emerging evolved explained framework full get government has have help here iaas ics improve includes increasingly industrial industry infrastructure insights knowledge latest leverage lifecycle mainstay matrices matrix meet mitre mobile organizations please read recent release relevant represents requirements saas service since software sub such systems tactics techniques technology those threats updates use v11 well
Tags Threat
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: