MITRE Attack Flow Gives CISOs Valuable Context for Better Risk Management

03-Dec-22

The most recent iteration of the Attack Flow project was just made available by MITRE Engenuity’s Center for Threat-Informed Defense (CTID). This is the third endeavour FortiGuard Labs and CTID have undertaken together.

We are very enthused about the potential for this initiative to benefit the whole cybersecurity sector. Earlier this year, CTID and Fortinet unveiled Attack Flow in cooperation with additional research partners with the intention of creating “a uniform data format for documenting sequences of adversary action in order to increase defensive capability.”

Read More…