An Introduction To MITRE ATT&CK

An Introduction To MITRE ATT&CK Banner

The MITRE Corporation, a not-for-profit org that manages FFRDCs, released the ATT&CK Framework in 2015. ATT&CK is a living, growing framework of common tactics, techniques, and procedures (TTP) used by advanced persistent threats (APTs) and other cybercriminals.

CyCraft Lead MITRE Latest Round

Taking The Significant Alerting Lead in MITRE ATT&CK® Evaluations’ Latest Round With zero configuration changes, our AMDR rose far above the competition to deliver the most alerts of any vendor. A leader in artificial intelligent automated SOC operations and endpoint security, announces our results from round two of the MITRE ATT&CK® Evaluations. We received the […]

MITRE ATT&CK Evaluations Round 2

MITRE ATT&CKCon2.0

From over 1,200 cybersecurity vendors in the market today, only 21 of those selected were confident to participate in round 2 of the MITRE ATT&CK evaluations. CyCraft is excited to join the MITRE ATT&CK evaluations against the simulation of APT29/Cozy Bear.