Mapping ATT&CK techniques to CVEs should make risk assessment easier

Vulnerability reporters should start using MITRE ATT&CK technique references to describe what the attacker is trying to achieve by exploiting a given CVE-numbered vulnerability, the MITRE Engenuity team urges. “Using ATT&CK facilitates making descriptions of impacts and exploitation methods consistent across reports.

Read full article on Help Net Security

 


Date:

Categorie(s):

Tag(s):