How to navigate MITRE ATT&CK®
2024-2-13 20:41:45 Author: infosecwriteups.com(查看原文) 阅读量:10 收藏

Learn the MITRE ATT&CK framework by yourself!

whoisDJ

InfoSec Write-ups

Most of you will have heard of the MITRE ATT&CK framework. For new people who want to understand the basics and get a detailed overview, refer to my article below for a simple and creative explanation.

Once you understand what this framework is about. The next question will be: how do I know more, or how do I find more information about specific parts of this framework? Today, we will explore the framework so that you can navigate and self-study.

snapshot of MITRE ATT&CK website

MITRE ATT&CK framework focuses on the process of a cyber-attack similar to a cyber kill chain, and it also provides details of the techniques and details of that process. It covers an entire 360-degree view of attack and defence.

It also has details of the data sources that can be used to detect those attacks. It also keeps a record of the attacker groups. MITRE ATT&CK’s website connects all these details for easy reference and navigation within the website. Below is the URL for the MITRE ATT&CK framework.

Usually, organizations follow an enterprise matrix. But you can also choose other matrices based on specific industries.

snapshot of MITRE ATT&CK website

This website has the entire matrix, and you can also list the tactics.

  1. TA0043 — Reconnaissance — This is about information gathering.

文章来源: https://infosecwriteups.com/how-to-navigate-mitre-att-ck-292c76ea3e03?source=rss----7b722bfd1b8d---4
如有侵权请联系:admin#unsafe.sh