MITRE Uses ATT&CK Framework to Evaluate Enterprise Security Products

MITRE Corporation’s ATT&CK framework has been used to evaluate enterprise security products from several vendors to determine how efficient they are in detecting and responding to attacks launched by sophisticated threat groups.

read more

Read more: MITRE Uses ATT&CK Framework to Evaluate Enterprise Security Products

Story added 30. November 2018, content source with full text you can find at link above.