Jump to content

ATT&CK

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by Usernamekiran (AWB) (talk | contribs) at 10:09, 29 January 2023 (checkwiki error, fixed syntax, default sort). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

The Adversarial Tactics, Techniques, and Common Knowledge or MITRE ATT&CK is a guideline for classifying and describing cyberattacks and intrusions. It was created by the Mitre Corporation and released in 2013.[1]

The framework consists of 14 tactics categories consisting of "technical objectives" of an adversary. Examples include privilege escalation and command and control.[2] These categories are then broken down further into specific techniques and sub-techniques.[2]

The framework is an alternative to the Cyber Kill Chain developed by Lockheed Martin.[2]

References

  1. ^ "What is the MITRE ATT&CK Framework?". Rapid7. Retrieved 2022-04-18.
  2. ^ a b c "What is the Mitre Attack Framework?". crowdstrike.com. Retrieved 2022-04-18.

External links