In this introductory article, we will introduce MITRE ATT&CK® and look at how it describes the methods attackers use and the detection and mitigation strategies available.

"*" indicates required fields

There has been much written about MITRE ATT&CK®, although for some the complexity of the framework has limited its adoption. To help with that, we have created a quick-read educational series on MITRE ATT&CK® to support organisations in their journey to strengthen their threat detection and defence activities. In this series, we will discuss what MITRE ATT&CK® is, how it can be useful, and consequently how it can be applied to enhance the security monitoring function within your organisation.

About MITRE ATT&CK® Framework

Essentially MITRE ATT&CK® is a knowledgebase. It is a collection of technical information on how attackers break into systems and networks. With this knowledge, security teams can ensure that they can better detect and protect against the attack methods, identified by Mitre, as being used by cyber adversaries.

SIGN UP TO RECEIVE CYBER SECURITY INSIGHTS

Read by directors, executives, and security professionals globally, operating in the most complex of security environments.