center-for-threat-informed-defense / security-stack-mappings

🚨ATTENTION🚨 The Security Stack Mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.
https://center-for-threat-informed-defense.github.io/mappings-explorer/
Apache License 2.0
379 stars 64 forks source link

Account for different versions of ATT&CK. #109

Closed nickamon closed 3 years ago

nickamon commented 3 years ago

Ensure all Azure mappings are labelled w/ ATT&CK 8.2 and add support for validating against different versions of ATT&CK. Also made updates to some mapping files based on review feedback. More to come.