Skip to content
#

cti

Here are 208 public repositories matching this topic...

Security control framework mappings to MITRE ATT&CK provide a critically important resource for organizations to assess their security control coverage against real-world threats and provide a bridge for integrating ATT&CK-based threat information into the risk management process.

  • Updated Oct 18, 2023
  • Python

Improve this page

Add a description, image, and links to the cti topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the cti topic, visit your repo's landing page and select "manage topics."

Learn more