center-for-threat-informed-defense / attack-workbench-rest-api

An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository contains the REST API service for storing, querying, and editing ATT&CK objects.
https://ctid.mitre-engenuity.org/
Apache License 2.0
39 stars 22 forks source link

ATT&CK 14: Update the allowed values for the ICS domain #324

Open MaurizioCasciano opened 9 months ago

MaurizioCasciano commented 9 months ago

E.g. x_mitre_platforms https://github.com/center-for-threat-informed-defense/attack-workbench-rest-api/blob/master/app/config/allowed-values.json#L33 image

MaurizioCasciano commented 9 months ago

@clemiller