Getting Value with the MITRE ATT&CK Framework

In 2013, researchers at MITRE Corporation published the Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK) framework. This framework describes how attackers operate within an organization and offers a common language for describing these attacks. The framework describes both adversaries’ behaviors and their attempts to compromise systems and provides a set of indicators for measuring the effectiveness of security measures.



Recent ESG Research found that the MITRE ATT&CK framework has grown in popularity to the point that nearly nine in ten organizations use it today. As SOC managers look into the future, they see even greater MITRE utilization. 97% of security professionals believe that MITRE ATT&CK (and derivative projects) will be critically important to their organization’s security operations strategy.



If you missed our recent webinar, here’s an excerpt on how to explain Mitre ATT&CK to executives: 
















 



Or check out our “What is the Mitre ATT&CK Framework” resource for an in-depth overview.



Seeing the Big Picture with the Mitre ATT&CK Framework



Breaches are inevitable. Anyone who tells you otherwise probably has a bridge for sale as well.



The reality is that breaches happen—and often multiple times. Our Cybersecurity Insights report showed that no industry is safe as even with increased investment, most businesses (87%) have fallen victim to successful cyberattacks in the past three years that resulted in damage, disr ..

Support the originator by clicking the read the rest link below.