haigha-syndrome's repositories

attack-control-framework-mappings

Security control framework mappings to MITRE ATT&CK provide a critically important resource for organizations to assess their security control coverage against real-world threats and provide a bridge for integrating ATT&CK-based threat information into the risk management process.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:CSSLicense:MITStargazers:0Issues:0Issues:0