MITRE has released MITRE ATT&CK v14, the newest iteration of its popular investigation framework / knowledge base of tactics and techniques employed by cyber attackers. MITRE ATT&CK v14 ATT&CK’s goal is to catalog and categorize behaviors of cyber adversaries in real-world attacks. The framework is constantly being adapted to include new and modified behaviors related to attackers’ interaction with devices, systems, and networks. MITRE ATT&CK includes matrices for: Enterprise, which covers tactics and techniques used … More

The post MITRE ATT&CK v14 released appeared first on Help Net Security.