Properties (55)
Predicate | Object |
---|---|
gptkbp:instanceOf |
framework
|
gptkbp:availableIn |
https://attack.mitre.org
|
gptkbp:bornIn |
government agencies
academic institutions private sector organizations |
gptkbp:category |
true
|
gptkbp:contains |
techniques
tactics procedures |
gptkbp:developedBy |
gptkb:MITRE_Corporation
|
gptkbp:facilitates |
threat modeling
|
gptkbp:firstPublished |
2013
|
gptkbp:hasCollaboratedWith |
community-driven
|
gptkbp:hasVersion |
latest version
|
https://www.w3.org/2000/01/rdf-schema#label |
MITRE ATT&CK framework
|
gptkbp:includes |
cloud matrix
enterprise matrix mobile matrix pre-attack matrix |
gptkbp:influences |
cybersecurity standards
|
gptkbp:isAccessibleBy |
true
|
gptkbp:isBasedOn |
real-world observations
|
gptkbp:isEngagedIn |
true
|
gptkbp:isMaintainedBy |
MITRE_ATT&CK_team
|
gptkbp:isOpenTo |
true
|
gptkbp:isPartOf |
true
|
gptkbp:isSuitableFor |
true
|
gptkbp:isSupportedBy |
various tools
|
gptkbp:isUsedFor |
true
risk management incident management malware analysis penetration testing security awareness training threat intelligence sharing compliance assessments vulnerability assessments security architecture design security policy development forensics analysis network defense security_operations_center_(SOC)_operations |
gptkbp:isUsedIn |
true
|
gptkbp:provides |
detailed descriptions of techniques
mapping to adversary behavior |
gptkbp:purpose |
cyber threat intelligence
|
gptkbp:renovated |
gptkb:MITRE_Corporation
|
gptkbp:supports |
security assessments
defensive measures |
gptkbp:usedBy |
security professionals
|
gptkbp:usedFor |
incident response
threat hunting red teaming |
gptkbp:usedIn |
cybersecurity training
security tool development |