MITRE ATT&CK
Adversary Emulation
Grandpa’s New Shoes—or How Compliance Learned to Love Adversary Emulation
The alignment of NIST 800-53 and MITRE ATT&CK creates a unique opportunity for red, blue, and white teams to understand each other—and how they can work together to build a fully compliant and mature cybersecurity program.
Security Controls
AttackIQ Includes MITRE ATT&CK’s New Sub-Techniques for Customers
By Jonathan Reiber, Senior Director for Cybersecurity Strategy and Policy; Chris Kennedy, CISO and VP for…
Cyberattack
Purple Teaming Chronicles II: Red-Team Augmentation
This is the second post in the Purple Teaming Chronicles series (the second is here). In…
Adversary Emulation
Fingerprinting FIN7
This is a new blog post on the work we are doing at AttackIQ to…
TTPs
Component Object Model Hijacking
Welcome to another blog post with information about the scenarios we write for our platform,…
Adversary Emulation
Emulating APT29 with AttackIQ
As the security posture of a company becomes more mature, providing the ability to have…
Cybersecurity
AttackIQ’s Extreme Ownership – Giving Back to Our Community Through Research
I am pleased to announce that AttackIQ has been selected as one of the ten…
TTPs
The 5 Keys to Success in Evaluating a Security Validation Platform
I am routinely asked what the key areas of success are for an Enterprise to…
Cyberattack
MITRE ATT&CK Evaluations Of Cyber Security Products
The threat group commonly known as APT3 are primarily interested in stealing documents and other…
2
/
2