When it comes to guidance on building detection and response programs, MITRE ATT&CK trumps traditional frameworks such as the Diamond Model, which lacks technical depth, and Lockheed Martin’s Cyber Kill Chain, which offers little from the attacker’s perspective. At Immersive Labs, we believe to keep pace you need to learn like hackers – and this is where ATT&CK, which has a strong adversarial focus, can help.

Immersive Labs is packed with cyber skills content mapped directly to tactics and techniques in the ATT&CK framework. As individuals complete relevant exercises, our ATT&CK heat map will show you where coverage is strong and where improvement is needed.

Published

February 2, 2020

Category

Data Sheets

Topics

Evidencing

Industry