/attack-control-framework-mappings

Security control framework mappings to MITRE ATT&CK provide a critically important resource for organizations to assess their security control coverage against real-world threats and provide a bridge for integrating ATT&CK-based threat information into the risk management process.

Primary LanguagePythonApache License 2.0Apache-2.0

Watchers

No one’s watching this repository yet.