center-for-threat-informed-defense / defending-iaas-with-attack

Defending IaaS with ATT&CK is a project to create a collection of ATT&CK techniques relevant to a Linux IaaS environment, as well as a methodology for creating technique collections.

Home Page:https://center-for-threat-informed-defense.github.io/defending-iaas-with-attack/

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

center-for-threat-informed-defense/defending-iaas-with-attack Stargazers