center-for-threat-informed-defense / mappings-explorer

Mappings Explorer enables cyber defenders to understand how security controls and capabilities map onto the adversary behaviors catalogued in the MITRE ATT&CK® knowledge base. These mappings form a bridge between the threat-informed approach to cybersecurity and the traditional security controls perspective.
https://ctid.io/mappings-explorer
Apache License 2.0
25 stars 6 forks source link

Update NIST rev4 #69

Closed rossj-en closed 4 months ago

rossj-en commented 5 months ago

Reformatted to unified schema and resolved translation errors. Removed erroneous mappings and updated capability_descriptions.

github-actions[bot] commented 5 months ago

This PR has been published to https://mappingsexplorer.z13.web.core.windows.net/Update-NIST-Rev4/

tiffb commented 5 months ago

Reviewed mappings. Resolved invalid mappings for updated (sub-)technique names as needed.

nist_800_53-rev4_attack-14.1-enterprise.json