All MITRE ATT&CK

Using MITRE ATT&CK® with the Plixer Platform

Any security analyst will tell you that the most challenging part of the job is knowing what to respond to. There is no shortage...

Leveraging MITRE ATT&CK® and incident correlation to improve incident investigations

Increasingly complex cyber threats are pushing SOC analysts to ‘up their game’.  It has become critical to quickly understand how an attacker has gained access,...