center-for-threat-informed-defense / mappings-explorer

Mappings Explorer enables cyber defenders to understand how security controls and capabilities map onto the adversary behaviors catalogued in the MITRE ATT&CK® knowledge base. These mappings form a bridge between the threat-informed approach to cybersecurity and the traditional security controls perspective.
https://ctid.io/mappings-explorer
Apache License 2.0
25 stars 6 forks source link

chore(main): release mappings_explorer 1.0.0 #94

Closed github-actions[bot] closed 3 months ago

github-actions[bot] commented 3 months ago

:robot: I have created a release beep boop

1.0.0 (2024-03-27)

Miscellaneous Chores


This PR was generated with Release Please. See documentation.

github-actions[bot] commented 3 months ago

:robot: Release is at https://github.com/center-for-threat-informed-defense/mappings-explorer/releases/tag/mappings_explorer-v1.0.0 :sunflower: