The MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK) framework and its corresponding matrices help us understand how an organization’s attack surface can be exploited by an adversary and how they would likely approach an attack. Let’s look at the tactics and techniques outlined in MITRE’s containers matrix, and the types of detection and mitigation solutions you’ll need to address each tactic outlined in the matrix. Mitre Att&Ck Framework and the Containers Matrix

In addition to the containers matrix, the https://thenewstack.io/mitre-attck-frameworks-get-a-handle-on-kubernetes-security-defense/& framework includes a wide range of enterprise matrices that include Linux, cloud and network matrices.

For each tactic, I’ll identify the types of detection and mitigation solutions you’ll need to address the related attack techniques.

Related Articles