Friday 30 November 2018

Mitre Uses ATT&CK Framework to Evaluate Enterprise Security Products

Mitre Corporation’s ATT&CK framework has been used to evaluate enterprise security products from several vendors to determine how efficient they are in detecting and responding to attacks launched by sophisticated threat groups.

read more



from SecurityWeek RSS Feed https://ift.tt/2QqvaTv
via https://ifttt.com/ IFTTT

No comments:

Post a Comment