Читать книгу CompTIA Pentest+ Certification For Dummies - Glen E. Clarke - Страница 39
MITRE ATT&CK
ОглавлениеMITRE ATT&CK is a recognized knowledge base of tactics and techniques used by attackers to compromise systems. The goal of MITRE ATT&CK is to use the information collected and presented in the standard as a basis for threat modeling and analysis. At the MITRE ATT&CK website you can choose a threat and read the details about the threat, including how the threat can be detected and mitigated.
To learn more about MITRE ATT&CK, visit https://attack.mitre.org
.