All Projects → center-for-threat-informed-defense → Attack Control Framework Mappings

center-for-threat-informed-defense / Attack Control Framework Mappings

Licence: apache-2.0
Security control framework mappings to MITRE ATT&CK provide a critically important resource for organizations to assess their security control coverage against real-world threats and provide a bridge for integrating ATT&CK-based threat information into the risk management process.

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Attack Control Framework Mappings

mitreattack-python
A python module for working with ATT&CK
Stars: ✭ 208 (+80.87%)
Mutual labels:  cybersecurity, mitre-attack
cycat-service
CyCAT.org API back-end server including crawlers
Stars: ✭ 25 (-78.26%)
Mutual labels:  cybersecurity, mitre-attack
attack to veris
The principal objectives and outputs of this project are the creation and dissemination of an extension to the VERIS schema incorporating ATT&CK mappings and associated usage documentation.
Stars: ✭ 56 (-51.3%)
Mutual labels:  cybersecurity, mitre-attack
attack-evals
ATT&CK Evaluations website (DEPRECATED)
Stars: ✭ 57 (-50.43%)
Mutual labels:  cybersecurity, mitre-attack
Adversary emulation library
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
Stars: ✭ 295 (+156.52%)
Mutual labels:  cybersecurity, mitre-attack
Attack Website
MITRE ATT&CK Website
Stars: ✭ 231 (+100.87%)
Mutual labels:  cybersecurity, mitre-attack
mitrecnd.github.io
MITRE Shield website
Stars: ✭ 17 (-85.22%)
Mutual labels:  cybersecurity, mitre-attack
Caldera
Automated Adversary Emulation Platform
Stars: ✭ 3,126 (+2618.26%)
Mutual labels:  cybersecurity, mitre-attack
Attack Scripts
Scripts and a (future) library to improve users' interactions with the ATT&CK content
Stars: ✭ 290 (+152.17%)
Mutual labels:  cybersecurity, mitre-attack
attckr
⚔️MITRE ATT&CK Machinations in R
Stars: ✭ 22 (-80.87%)
Mutual labels:  cybersecurity, mitre-attack
connectors
OpenCTI connectors
Stars: ✭ 135 (+17.39%)
Mutual labels:  cybersecurity, mitre-attack
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+487.83%)
Mutual labels:  cybersecurity, mitre-attack
Shuffle
Shuffle: A general purpose security automation platform platform. We focus on accessibility for all.
Stars: ✭ 424 (+268.7%)
Mutual labels:  cybersecurity, mitre-attack
Attack Navigator
Web app that provides basic navigation and annotation of ATT&CK matrices
Stars: ✭ 887 (+671.3%)
Mutual labels:  cybersecurity, mitre-attack
Cvebase.com
cvebase is a community-driven vulnerability data platform to discover the world's top security researchers and their latest disclosed vulnerabilities & PoCs
Stars: ✭ 88 (-23.48%)
Mutual labels:  cybersecurity
Xsscope
XSScope is one of the most powerful and advanced GUI Framework for Modern Browser exploitation via XSS.
Stars: ✭ 103 (-10.43%)
Mutual labels:  cybersecurity
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+8987.83%)
Mutual labels:  cybersecurity
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-22.61%)
Mutual labels:  cybersecurity
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (-2.61%)
Mutual labels:  cybersecurity
Seed Labs
SEED Labs developed in the last 20 years.
Stars: ✭ 102 (-11.3%)
Mutual labels:  cybersecurity

Security Control Framework Mappings to ATT&CK

This repository contains security control framework mappings to MITRE ATT&CK® with supporting documentation and resources. These mappings provide a critically important resource for organizations to assess their security control coverage against real-world threats as described in the ATT&CK knowledge base and provide a foundation for integrating ATT&CK-based threat information into the risk management process. This work was developed by the Center for Threat Informed Defense in collaboration with our participants.

Security Control Framework Mappings as XLSX ATT&CK Navigator Layers STIX Data
NIST 800-53 Revision 4 Spreadsheet Navigator Layers STIX
NIST 800-53 Revision 5 Spreadsheet Navigator Layers STIX

A Collaborative Approach

Mapping NIST Special Publication 800-53, or any security control framework, to ATT&CK is a labor intensive and often subjective undertaking. Furthermore, due to the large number of security controls in any given framework and the evolving nature of cyber adversaries, these mappings are often error prone and difficult to maintain. We recognized that there was not only a need for mappings NIST 800-53, but an opportunity to work collaboratively and advance threat-informed defense with the global community. With over 6,300 individual mappings between NIST 800-53 and ATT&CK, we believe that this work will greatly reduce the burden on the community – allowing organizations to focus their limited time and resources on understanding how controls map to threats in their environment.

Repository Contents

  • Frameworks — this directory contains the security control frameworks and their mappings to ATT&CK techniques. Each security control framework has its own directory of documentation and resources.
  • Mapping Methodology — a description of the general process used to create the control mappings
  • Tooling — a set of python tools to support the creation of new mappings and the customization of existing mappings
  • Use Cases - use cases for security control framework mappings to ATT&CK
  • STIX Format — information regarding the STIX representation of the control frameworks and the mappings to ATT&CK
  • Visualization — this document describes some ways the mappings data can be visualized.
  • Contributing — information about how to contribute controls, mappings, or other improvements to this repository
  • Changelog — list of updates to this repository

Getting Involved

There are several ways that you can get involved with this project and help advance threat-informed defense.

First, review the mappings, use them, and tell us what you think. We welcome your review and feedback on the NIST 800-53 mappings, our methodology, and resources.

Second, we are interested in applying our methodology to other security control frameworks. Let us know what frameworks you would like to see mapped to ATT&CK. Your input will help us prioritize how we expand our mappings.

Finally, we are interested developing additional tools and resources to help the community understand and make threat-informed decisions in their risk management programs. Share your ideas and we will consider them as we explore additional research projects.

Questions and Feedback

Please submit issues for any technical questions/concerns or contact [email protected] directly for more general inquiries.

Also see the guidance for contributors if are you interested in contributing or simply reporting issues.

Notice

Copyright 2020 MITRE Engenuity. Approved for public release. Document number CT0011

Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at

http://www.apache.org/licenses/LICENSE-2.0

Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License.

This project makes use of ATT&CK®

ATT&CK Terms of Use

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].