MITRE ATT&CK project leader on why the framework remains vital for cybersecurity pros

MITRE ATT&CK, a common language for cybersecurity professionals to communicate with each other and better understand real-world adversary behaviors, celebrates its 10th anniversary this fall. In this Help Net Security interview, project leader Adam Pennington discusses the framework, how defenders can best use it, and what’s next. What were the main drivers behind the creation of the MITRE ATT&CK framework back in 2013? The framework was born out of an internal exercise performed at MITRE’s … More

The post MITRE ATT&CK project leader on why the framework remains vital for cybersecurity pros appeared first on Help Net Security.

Leave a Reply

Your email address will not be published. Required fields are marked *

Subscribe to our Newsletter