Yusuf On SecuritySecurity news, opinion and advice

121 – The MITRE ATT&CK Navigator

Play episode
Hosted by
Yusuf

The ATT&CK Navigator is a web-based tool created and maintained by the Mitre organisation. The tools is used for annotating and exploring ATT&CK matrices. It is often used to visualize defensive coverage, red/blue team planning, the frequency of detected techniques etc.
That is the topic of our show today.

In addition, we will recap other  trending  security news  including:

  • CISA Adds Barracuda Vulnerability to KEV Catalog
  • Microsoft secure boot bug

– https://arstechnica.com: Microsoft patches secure boot flaw but wont enable fix by default until early 2024
– https://www.cisa.gov: CISA adds one known exploited vulnerability catalog
– https://mitre-attack.github.io: ATT&CK  Navigator
– https://mitre-attack.github.io: ATT&CK Navigator v2 Enterprise

Be sure to subscribe!
If you like the content. Follow me @iayusuf or read my blog at https://yusufonsecurity.com
You will find a list of all previous episodes in there too.

Join the discussion

More from this show