The Center for Threat-Informed Defense (center-for-threat-informed-defense)

The Center for Threat-Informed Defense

center-for-threat-informed-defense

Geek Repo

An R&D organization focused on advancing the state of the art and the state of the practice in threat-informed defense.

Home Page:https://ctid.mitre-engenuity.org/

Twitter:@MITREengenuity

Github PK Tool:Github PK Tool

The Center for Threat-Informed Defense's repositories

adversary_emulation_library

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

Language:CLicense:Apache-2.0Stargazers:1521Issues:99Issues:67

attack-flow

Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by developing a representation of attack flows, modeling attack flows for a small corpus of incidents, and creating visualization tools to display attack flows.

Language:TypeScriptLicense:Apache-2.0Stargazers:491Issues:62Issues:26

attack-control-framework-mappings

Security control framework mappings to MITRE ATT&CK provide a critically important resource for organizations to assess their security control coverage against real-world threats and provide a bridge for integrating ATT&CK-based threat information into the risk management process.

Language:PythonLicense:Apache-2.0Stargazers:463Issues:73Issues:35

tram

TRAM is an open-source platform designed to advance research into automating the mapping of cyber threat intelligence reports to MITRE ATT&CK®.

Language:Jupyter NotebookLicense:Apache-2.0Stargazers:379Issues:34Issues:109

security-stack-mappings

This project empowers defenders with independent data on which native security controls of leading technology platforms are most useful in defending against the adversary TTPs they care about.

Language:PythonLicense:Apache-2.0Stargazers:370Issues:48Issues:16

attack-workbench-frontend

An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository contains an Angular-based web application providing the user interface for the ATT&CK Workbench application.

Language:TypeScriptLicense:Apache-2.0Stargazers:279Issues:29Issues:282

attack_to_cve

A methodology for mapping MITRE ATT&CK techniques to vulnerability records to describe the impact of a vulnerability.

cti-blueprints

CTI Blueprints is a free suite of templates and tools that helps Cyber Threat Intelligence analysts create high-quality, actionable reports more consistently and efficiently.

Language:TypeScriptLicense:Apache-2.0Stargazers:156Issues:54Issues:0

insider-threat-ttp-kb

The principal objective of this project is to develop a knowledge base of the tactics, techniques, and procedures (TTPs) used by insiders in the IT environment. It will establish an Insider Threat TTP Knowledge Base, built upon data collected on insider threat incidents and lessons learned and experience from the ATT&CK knowledge base.

Language:PythonLicense:Apache-2.0Stargazers:121Issues:38Issues:1

caldera_pathfinder

Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translating those scans into adversaries for network traversal.

Language:PythonLicense:Apache-2.0Stargazers:118Issues:31Issues:16

top-attack-techniques

Top ATT&CK Techniques provides defenders with a systematic approach to prioritizing ATT&CK techniques.

attack_to_veris

The principal objectives and outputs of this project are the creation and dissemination of an extension to the VERIS schema incorporating ATT&CK mappings and associated usage documentation.

Language:PythonLicense:Apache-2.0Stargazers:69Issues:32Issues:2

public-resources

Collection of resources related to the Center for Threat-Informed Defense

attack-powered-suit

ATT&CK Powered Suit is a browser extension that puts the complete MITRE ATT&CK® knowledge base at your fingertips with text search, context menus, and ATT&CK Navigator integration.

Language:JavaScriptLicense:Apache-2.0Stargazers:63Issues:25Issues:28

cloud-analytics

Cloud Analytics helps defenders detect attacks to their cloud infrastructure by developing behavioral analytics for cloud platforms as well as a blueprint for how others can create and use cloud analytics effectively.

Language:HCLLicense:Apache-2.0Stargazers:48Issues:73Issues:1

sensor-mappings-to-attack

Sensor Mappings to ATT&CK is a collection of resources to assist cyber defenders with understanding which sensors and events can help detect real-world adversary behaviors in their environments.

Language:PythonLicense:Apache-2.0Stargazers:38Issues:49Issues:1

attack-workbench-rest-api

An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository contains the REST API service for storing, querying, and editing ATT&CK objects.

Language:JavaScriptLicense:Apache-2.0Stargazers:37Issues:23Issues:195

sightings_ecosystem

Sightings Ecosystem gives cyber defenders visibility into what adversaries actually do in the wild. With your help, we are tracking MITRE ATT&CK® techniques observed to give defenders real data on technique prevalence.

Language:PythonLicense:Apache-2.0Stargazers:31Issues:29Issues:4

summiting-the-pyramid

Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research includes a scoring model, methodology, and worked examples.

Language:MakefileLicense:Apache-2.0Stargazers:20Issues:52Issues:24

attack-workbench-collection-manager

[DEPRECATED] An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository contains the REST API and services for managing collections, collection indexes, and collection subscriptions.

Language:JavaScriptLicense:Apache-2.0Stargazers:12Issues:23Issues:23

defending-iaas-with-attack

Defending IaaS with ATT&CK is a project to create a collection of ATT&CK techniques relevant to a Linux IaaS environment, as well as a methodology for creating technique collections.

Language:MakefileLicense:Apache-2.0Stargazers:12Issues:7Issues:0

attack-sync

ATT&CK Sync is a Center for Threat-Informed Defense project that aims to improve the ability for organizations to consume MITRE ATT&CK® version updates into their internal systems and processes.

Language:PythonLicense:Apache-2.0Stargazers:11Issues:61Issues:4

attack-navigator

ATT&CK Navigator customized for Defending IAAS With ATT&CK project

Language:TypeScriptLicense:Apache-2.0Stargazers:2Issues:1Issues:0