Cybersecurity

Mitre ATT&CK News

Explore the latest news articles and reports about the Mitre Attack Framework, a curated knowledge base that helps network defenders learn exactly how networks are attacked. Discover everything about it and its place in the world of cybersecurity.

Top news of the week: 10.03.2022.

#DFIR
#infosec
#Cybersecurity
#ThreatIntel
#PurpleTeam
#EDR
#MITRETactics
#Google
#Mandiant

Mitre Attack

@holisticinfosec shared
On Mar 7, 2022
RT @samaritan_o: This report has taken a long time to complete. The purpose was to provide evidence to the community of the TTPs observed and assessed during 2021. A round of 👏 for everyone who contributed to the report's creation! #DFIR /cc @TheDFIRReport @Kostastsale https://t.co/BbodqVD4Py
Open
2021 Year In Review

2021 Year In Review

As we come to the end of the first quarter of 2022, we want to take some time to look back over our cases from 2021, in aggregate, and look at some of the top tactics, techniques and ...

@likethecoins shared
On Mar 4, 2022
RT @cnoanalysis: Have you never submitted to a journal before? Want to try? It may be intimidating, but here are some tips and recommendations https://t.co/i1nHOQamfA #infosec #ThreatIntel #Cybersecurity #DFIR
Open
Writing Your First Journal Article and Submitting to the Journal of Threat Intelligence and Incident Response

Writing Your First Journal Article and Submitting to the Journal of Threat Intelligence and Incident Response

Learn to write and submit your first journal article to the Journal of Threat Intelligence and Incident Response

@jaysonstreet shared
On Mar 7, 2022
RT @scythe_io: 🚨 LAST CHANCE! 🚨 Today is the last day to register for Operation Purple! Starting tomorrow join @teschulz and @Antisy_Training for 16hrs of hands-on #PurpleTeam training. Register here: https://t.co/Kb4gKMgRcz
Open
Operation Purple w/Tim Schulz

Operation Purple w/Tim Schulz

Attendees will start by learning the underlying methodologies that make purple teaming successful and metrics for success before diving into leveraging the ATT&CK framework to …

@holisticinfosec shared
On Mar 10, 2022
Building detection is a complex task. Keeping track of data sources, their appropriate detection rules & avoiding duplicate detection rules is a burden for detection engineers. SOC must have clear understanding of its actual visibility & detection coverage https://t.co/cpU6oSiMcz
Open
DeTT&CT : Mapping detection to MITRE ATT&CK

DeTT&CT : Mapping detection to MITRE ATT&CK

Introduction Building detection is a complex task, especially with a constantly increasing amount of data sources. Keeping track of these data sources and their appropriate detection rules ...

@cybereason shared
On Mar 9, 2022
What does threat hunting mean? From LOLBins to your crown jewels https://t.co/C9ehFFhEwV #EDR #MITRETactics
Open
Threat Hunting: From LOLBins to Your Crown Jewels

Threat Hunting: From LOLBins to Your Crown Jewels

In certain combinations, some chains of behavior represent an advantage to an attacker - your team must be able to differentiate between benign use vs. the abuse of legitimate tools and ...

@DarkReading shared
On Mar 7, 2022
Why the World Needs a Global Collective Cyber Defense https://t.co/KBmYwvKgCK by @goeltweets
Open
Why the World Needs a Global Collective Cyber Defense

Why the World Needs a Global Collective Cyber Defense

This sort of approach would enable cross-company and cross-sector threat information sharing, an effort that would allow companies to easily turn data into actionable insights.

@DarkReading shared
On Mar 8, 2022
Google to Buy Mandiant, Aims to Automate Security Response https://t.co/8tJvUx0pev via @roblemos #Google #Mandiant
Open
Google to Buy Mandiant, Aims to Automate Security Response

Google to Buy Mandiant, Aims to Automate Security Response

In a deal worth $5.4 billion, Google would expand its security portfolio with managed detection and response (MDR) and threat intelligence, with an increasing focus on automation.

@PatrickCMiller shared
On Mar 7, 2022
How attackers sidestep the cyber kill chain https://t.co/kjznDnVZC9
Open
How attackers sidestep the cyber kill chain

How attackers sidestep the cyber kill chain

Many of the most popular cyberattacks don't follow all the steps of the cyber kill chain, but you have other methods to detect threats.