center-for-threat-informed-defense / mappings-explorer

Mappings Explorer enables cyber defenders to understand how security controls and capabilities map onto the adversary behaviors catalogued in the MITRE ATT&CK® knowledge base. These mappings form a bridge between the threat-informed approach to cybersecurity and the traditional security controls perspective.
https://ctid.io/mappings-explorer
Apache License 2.0
25 stars 8 forks source link

MAPEX-44: Add Draft ATT&CK Mappings JSON Schema #7

Closed mikecarenzo closed 9 months ago

mikecarenzo commented 9 months ago

Fixes #44

What Changed

Adds draft ATT&CK Mappings JSON Schema.

Limitations

The unified schema is still not fully settled. As a result, some fields of the JSON schema are tentative.