MISP / misp-galaxy

Clusters and elements to attach to MISP events or attributes (like threat actors)
https://misp-galaxy.org/
Other
509 stars 256 forks source link

new: [mitre] New MITRE ATLAS Galaxy #908

Closed cvandeplas closed 6 months ago

cvandeplas commented 6 months ago

Per https://atlas.mitre.org/ https://github.com/mitre-atlas/atlas-navigator-data

MITRE ATLAS™ (Adversarial Threat Landscape for Artificial-Intelligence Systems) is a globally accessible, living knowledge base of adversary tactics and techniques based on real-world attack observations and realistic demonstrations from AI red teams and security groups. There are a growing number of vulnerabilities in AI-enabled systems, as the incorporation of AI increases the attack surface of existing systems beyond those of traditional cyber-attacks. We developed ATLAS to raise awareness of these unique and evolving vulnerabilities, as the global community starts to incorporate AI into more systems. ATLAS is modeled after the MITRE ATT&CK® framework and its tactics, techniques, and procedures (TTPs) are complementary to those in ATT&CK.

This PR adds a script that generates 2 new Galaxies: image

Including the matrix form for the attack paterns: image

Relationships are also present: image

Put as a separate PR for 2nd opinion before merging.

cvandeplas commented 6 months ago

I notice the order of the Kill Chain was not correct. It is now correct. I've updated above screenshots

adulau commented 6 months ago

Awesome! Thank you very much!