Statements (62)
Predicate | Object |
---|---|
gptkbp:instanceOf |
cybersecurity framework
|
gptkbp:citation |
cyber threat reports
|
gptkbp:developedBy |
gptkb:MITRE_Corporation
|
gptkbp:firstReleased |
2013
|
gptkbp:focusesOn |
cyber threat intelligence
adversary tactics adversary techniques |
gptkbp:hasComponent |
gptkb:Enterprise_ATT&CK
gptkb:ICS_ATT&CK gptkb:Mobile_ATT&CK |
gptkbp:hasTacticCount |
gptkb:14_(Enterprise_Matrix)
|
gptkbp:hasTechniqueCount |
over 200
|
https://www.w3.org/2000/01/rdf-schema#label |
MITRE ATT&CK
|
gptkbp:language |
English
|
gptkbp:license |
gptkb:Creative_Commons_Attribution_4.0_International
|
gptkbp:matrixRepresentation |
gptkb:Enterprise_Matrix
gptkb:ICS_Matrix gptkb:Mobile_Matrix |
gptkbp:openSource |
true
|
gptkbp:referencedIn |
academic research
industry standards security vendors |
gptkbp:supports |
adversary emulation
security automation threat hunting security training SOC maturity assessment gap analysis incident response planning mapping of adversary behavior purple teaming security product evaluation |
gptkbp:tactics |
gptkb:Defense_Evasion
gptkb:Privilege_Escalation gptkb:library gptkb:Discovery gptkb:Command_and_Control Impact Execution Credential Access Exfiltration Initial Access Lateral Movement Persistence |
gptkbp:updated |
regularly
|
gptkbp:usedBy |
gptkb:government_agency
private sector organizations cybersecurity professionals blue teams red teams security operations centers threat intelligence analysts |
gptkbp:usedFor |
gptkb:security
incident response threat detection red teaming defensive gap analysis threat modeling |
gptkbp:website |
https://attack.mitre.org/
|
gptkbp:bfsParent |
gptkb:TA-88
gptkb:TA-99 |
gptkbp:bfsLayer |
5
|