Тёмный
No video :(

Aligning MITRE ATT&CK to NIST 800-53 

AttackIQ
Подписаться 1,4 тыс.
Просмотров 741
50% 1

Опубликовано:

 

28 авг 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 2   
@BachirBenyammi
@BachirBenyammi 4 месяца назад
The test scenarios presented can be seen as exploits some with payloads that can easily infect production systems with malware, perform unauthorized changes, and compromise settings. Are you taking these risks into account?
@JJ.ANDERSEN.201
@JJ.ANDERSEN.201 5 месяцев назад
37:56, which version of the ATT&CK is that? I downloaded the most recent mappings (ATT&CK v8.2) template and it does not have a column for Continuous Monitoring. Thank you.