Threat Modeling with ATT&CK v1.0.0

Project Photo

Threat Modeling with ATT&CK provides a recommended approach that integrates MITRE ATT&CK® – the common language that security operations teams rely upon – into their organization’s threat modeling practices. The ATT&CK integration enables cyber defenders to focus on the activity of threat modeling with a clear, consistent understanding of adversary behaviors and tailor defensive investments to mitigate threats related to their systems or environments.

This project is created and maintained by MITRE Engenuity Center for Threat-Informed Defense (Center) and is funded by our research participants, in furtherance of our mission to advance the state of the art and the state of the practice in threat-informed defense globally.

Notice

© 2024 MITRE Engenuity. Approved for public release. Document number(s) CT0122.

Licensed under the Apache License, Version 2.0 (the “License”); you may not use this file except in compliance with the License. You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0

Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an “AS IS” BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License.

This project makes use of ATT&CK: ATT&CK Terms of Use