ATT&CK for ICS

GPTKB entity

Statements (34)
Predicate Object
gptkbp:instanceOf cybersecurity framework
gptkbp:covers ICS-specific adversary behaviors
gptkbp:developedBy gptkb:MITRE_Corporation
gptkbp:documentedIn MITRE ATT&CK for ICS documentation
gptkbp:firstReleased 2020
gptkbp:focusesOn industrial control systems
https://www.w3.org/2000/01/rdf-schema#label ATT&CK for ICS
gptkbp:includes tactics
procedures
techniques
gptkbp:license Creative Commons Attribution 4.0 International Public License
gptkbp:matrixRepresentation ICS ATT&CK Matrix
gptkbp:provides knowledge base of adversary tactics and techniques
gptkbp:relatedTo gptkb:MITRE_ATT&CK
critical infrastructure protection
industrial cybersecurity
cyber threat intelligence
gptkbp:supports incident response
adversary emulation
security assessments
detection development
mapping of threats to ICS environments
gptkbp:targetAudience security professionals
threat analysts
defenders
ICS asset owners
gptkbp:updated periodically
gptkbp:usedFor security operations
cyber threat intelligence
threat modeling
defensive gap assessment
gptkbp:website https://attack.mitre.org/matrices/ics/
gptkbp:bfsParent gptkb:Enterprise_ATT&CK
gptkbp:bfsLayer 7