SecurityRiskAdvisors / VECTR

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios
1.36k stars 161 forks source link

MITRE ICS Support #112

Closed rvn5113 closed 2 years ago

rvn5113 commented 3 years ago

I made a new MITRE ICS Kill chain however, how can I edit the phase such as "Inhibit Response Function" or "Impair Process Control" to a custom tactic that isn't on the "MITRE tactic" dropdown? I am only able to map the phase to enterprise MITRE tactics.

thebleucheese commented 3 years ago

We don't currently support the MITRE ICS tactics in VECTR. We'd love to do so eventually, but we currently build a lot of the functionality in VECTR from structured data presented by MITRE. Currently that data is very mature for the Enterprise ATT&CK matrix, but it's not quite yet for the ICS matrix.

I'll add this as a feature request so we can look at it in more detail.

carlvonderheid commented 2 years ago

ICS and Mobile framework support released in 8.2.0