Measuring and Improving Cyber Defense Using the MITRE ATT&CK Framework

 

Published October 2020

measuring-improving-cyber-defense

Cybercrime tactics are becoming increasingly sophisticated, creating an urgent need for adaptable detection and defense plans. This whitepaper explores how security operations teams can implement the MITRE ATT&CK framework to help them defend against security threats.

The ATT&CK framework weaponizes a sophisticated and evolving set of information to thwart attackers by identifying and closing visibility gaps. Implemented effectively, this extensive set of data can be used to optimize existing tools, help train teams to identify and respond to threats, and boost reaction speeds should a breach occur.

Read this report to understand how to use ATT&CK to gain the advantage over cybercrime.