| by Arround The Web | No comments

Released: MITRE ATT&CK v10

MITRE Corporation has released the tenth version of ATT&CK, its globally accessible (and free!) knowledge base of cyber adversary tactics and techniques based on real-world observations.

Version 10 comes with new Data Source objects, new and changed techniques in its various matrices, key changes to facilitate hunting in ICS environments, and more.

The post Released: MITRE ATT&CK v10 appeared first on Linux Today.

Share Button

Source: Linux Today

Leave a Reply