MITRE ATT&CK EVALUATIONS—APT29

MITRE ATT&CK EVALUATIONS—APT29

ABOUT MITRE ATT&CK

MITRE ATT&CK is a public knowledge base of adversarial tactics and techniques, which can be used as a foundation for the development of specific cyber threat models and methodologies. In short, it helps the industry define and standardize how to describe an attacker’s approach. MITRE ATT&CK collects and categorizes common attack tactics, techniques, and procedures (TTPs), then organizes this information into a framework. This framework can be used to help explain how adversaries behave, what they are trying to do, and how they are trying to do it.

Having a common language and framework is important in the ability to communicate, understand, and respond to threats as efficiently and effectively as possible. It also helps SOC/IR teams understand what coverage they have against various attack techniques. The framework is updated regularly with new techniques contributed by those in the cybersecurity industry, including Trend Micro. The MITRE ATT&CK evaluations have focused on the Enterprise Matrix for Windows systems, to-date, however, there are multiple framework matrices.

    Fill the form to know more

    (mandatory) By downloading this content, you expressly opt-in and give consent for your name and contact information to be shared with Trend Micro who may contact you regarding the content. I agree to communications and processing of personal data according to Trend Micro’s privacy policy.