Tidal Cyber(@TidalCyber) 's Twitter Profile Photo

We are pleased to welcome Phalanx to the Tidal Cyber Vendor Registry. Both Enterprise and Community users can see how Phalanx’s Zero Trust Data Access covers important ATT&CK techniques via their MUZE platform. Coverage maps are also available.

Welcome, team Phalanx!

We are pleased to welcome @Phalanx_HQ to the Tidal Cyber Vendor Registry. Both Enterprise and Community users can see how Phalanx’s Zero Trust Data Access covers important @MITREattack  techniques via their MUZE platform. Coverage maps are also available.

Welcome, team Phalanx!
account_circle
Zimperium(@Zimperium) 's Twitter Profile Photo

Don’t miss our special guest, ATT&CK's Jamie 🔜 RSAsí 🌉, in our in-booth theater session on May 8 at 1:30pm at booth #1543 in the South Hall, covering “What's Happening with MITRE ATT&CK for Mobile.”

Don’t miss our special guest, @MITREattack's @jamieantisocial, in our in-booth theater session on May 8 at 1:30pm at #RSAC booth #1543 in the South Hall, covering “What's Happening with MITRE ATT&CK for Mobile.” #MobileAppSecurity #MobileDeviceSecurity #MobileSecurity
account_circle
ATT&CK(@MITREattack) 's Twitter Profile Photo

Headed to RSA Conference next week? Jamie 🔜 RSAsí 🌉, Adam Pennington, and Joe Słowik 🌻 from the ATT&CK team are too! Interested in meeting up? @mitreattack's DMs are open, or stop by the MITRE booth at 3430.

Headed to @RSAConference next week? @jamieantisocial, @_whatshisface, and @jfslowik from the ATT&CK team are too! Interested in meeting up? @mitreattack's DMs are open, or stop by the MITRE booth at 3430.
account_circle
Nader Shalabi(@nader_shalabi) 's Twitter Profile Photo

ATT&CK View and the Relational Data model are updated to reflect on ATT&CK V15.0 & latest Red Canary ATOMIC tests

Blog: wix.to/dIQIcX6

The import tools source code and import process will follow.

Thanks to Embarcadero Tech for supporting me with your dev tools.

ATT&CK View and the Relational Data model are updated to reflect on @MITREattack V15.0 & latest @redcanary  ATOMIC tests

Blog: wix.to/dIQIcX6

The import tools source code and import process will follow.

Thanks to @EmbarcaderoTech for supporting me with your dev tools.
account_circle
Validato(@Validato1) 's Twitter Profile Photo

Validato can help you understand how effective your security controls are at detecting and protecting your business from critical MITRE ATT&CK Techniques.

Validato can help you understand how effective your security controls are at detecting and protecting your business from critical MITRE ATT&CK Techniques.

#cybersecurity #validato #cybermeme #mitreattack
account_circle
Kennedy Torkura(@run2obtain) 's Twitter Profile Photo

Chester Le Bron ATT&CK Chester Le Bron , some ATT&CK techniques are repeated across several Tactics, so it is not really an issue with the AWS Cloudtail event names. In the image below, you see the 'Valid Accounts' appear under 4 different Tactics ...similar repetition with 'Abuse Elevation Control…

@123Le_Bron @MITREattack @123Le_Bron ,  some  @MITREattack techniques are repeated across several Tactics, so it is not really an issue with the AWS Cloudtail event names. In the image below, you see the 'Valid Accounts' appear under 4 different Tactics ...similar repetition with 'Abuse Elevation Control…
account_circle
SOC Prime(@SOC_Prime) 's Twitter Profile Photo

Honored to present at the Asia-Pacific ATT&CK Community Workshop 2024 in Singapore! Our speakers, Till Jäger and Vini Engel, shared insights about The Magic Cross-Platform Threat Detection.

  ATT&CK

Honored to present at the Asia-Pacific ATT&CK Community Workshop 2024 in Singapore! Our speakers, Till Jäger and Vini Engel, shared insights about The Magic Cross-Platform Threat Detection.

 #MITRE #threatdetection #cybersecurity #threathunting #BlueTeam @MITREattack
account_circle
Cyentia Institute(@cyentiainst) 's Twitter Profile Photo

Check out how we combined tactical threat data from reports like DBIR with the financial and frequency information in IRIS: sbee.link/anekpqjh38
For insights about the methodology behind the TEA: sbee.link/guhqcf6rpj attack

account_circle
Tidal Cyber(@TidalCyber) 's Twitter Profile Photo

We've added SCAPECOM ATTACKIFY Threat Simulation to our Vendor Registry!

Testing is a key aspect of to validate assumptions in the face of a particular threat. ATTACKIFY mappings for ATT&CK are also now available. Learn more: tidalcyber.com

We've added @scapecom ATTACKIFY Threat Simulation to our Vendor Registry!

Testing is a key aspect of #ThreatInformedDefense to validate assumptions in the face of a particular threat. ATTACKIFY mappings for @MITREattack are also now available. Learn more: tidalcyber.com
account_circle
AttackIQ(@AttackIQ) 's Twitter Profile Photo

📈 Boost your team's readiness!

Our Threat-Informed Defense 101 Guide details how to evaluate your using the MITRE ATT&CK framework, enhancing visibility into control effectiveness.

Claim your copy below! 👇

bit.ly/45MxFSD

📈 Boost your #SecOp team's #Cybersecurity readiness!

Our Threat-Informed Defense 101 Guide details how to evaluate your #Security using the MITRE ATT&CK framework, enhancing visibility into control effectiveness.

Claim your copy below! 👇

bit.ly/45MxFSD #MITREATTACK
account_circle
Tidal Cyber(@TidalCyber) 's Twitter Profile Photo

Today's blog from TropChaud shows how our platforms help defenders make the most out of ATT&CK v15 by combining it with other threat- and defensive-related resources we align with it, using the timely example of Ransomware tools and TTPs.

tidalcyber.com/blog/using-tid…

Today's blog from @IntelScott shows how our platforms help defenders make the most out of @MITREattack v15 by combining it with other threat- and defensive-related resources we align with it, using the timely example of #Akira Ransomware tools and TTPs.

tidalcyber.com/blog/using-tid…
account_circle
AttackIQ(@AttackIQ) 's Twitter Profile Photo

🤯 attacks are up 95%!

In a @Betanews Q&A, AttackIQ's Andrew Costis highlights why proactive measures and the framework are more important than ever.

Read about our approach to combating these advanced threats. 👉 bit.ly/3JBx5yq

account_circle
ATT&CK(@MITREattack) 's Twitter Profile Photo

Today's the day! Want to learn a bit more about recent malicious installer packages and what you might do to detect them? Join our Mac/Linux lead Cat today (4/24) at 2pm ET as she joins defenders from Red Canary to talk about this threat.

redcanary.com/resources/webi…

Today's the day! Want to learn a bit more about recent malicious installer packages and what you might do to detect them? Join our Mac/Linux lead @coolestcatiknow today (4/24) at 2pm ET as she joins defenders from @redcanary to talk about this threat.

redcanary.com/resources/webi…
account_circle
CyberPreserve(@CyberPreserve) 's Twitter Profile Photo

🚨The mentioned zero-day flaws can be weaponized by threat actors to bypass authentication and run arbitrary commands on the infected system.

Read more here:
thehackernews.com/2024/04/mitre-…


monday

🚨The mentioned zero-day flaws can be weaponized by threat actors to bypass authentication and run arbitrary commands on the infected system.

Read more here:
thehackernews.com/2024/04/mitre-…

#cybernews
#cybernewsmonday #mitreattack #cybercrime #malware #threatactor
account_circle
@y@yGabriel 🐭(@VespertineBest) 's Twitter Profile Photo

Another early and very loud milestone from a time when chaos reigned (in between and ATT&CK's total full spectrum dominance)

attack.mitre.org/resources/

account_circle
Permiso Security(@permisosecurity) 's Twitter Profile Photo

In case you missed it, a few weeks ago we kicked off a blog series that covers the ATT&CK matrix. Our first post covered Cloud Administration Command and our next two posts will cover defense evasion strategies. Stay tuned!

permiso.io/blog/an-advers…

account_circle
Brian Donohue(@TheBrianDonohue) 's Twitter Profile Photo

Short notice BUT... we're doing a webinar today on T1546.016: Installer Packages, covering how attackers abuse MSIX for Windows, pre/postinstall scripts for macOS, and some Linux stuff as well (+ a quick preview of the latest ATT&CK release). redcanary.com/resources/webi…

account_circle