[REQUEST] MITRE ATT&CK Annotated Cyber Attack Trees

Interested in any Cyber Incident data that links MITRE ATT&CK labels to the time of detection or attacker kill chain, such as annotated cyber incident timelines. Particularly interested in mapping progress through the killchain to draw out most common attack paths.

I know much of this data will be commercially sensitive, or IP for incident response companies, any suggestions or direction would be greatly welcomed.

submitted by /u/swivel_chair_jockey
[link] [comments]

Leave a Reply

Your email address will not be published. Required fields are marked *