mitre-attack / attack-navigator

Web app that provides basic navigation and annotation of ATT&CK matrices
https://mitre-attack.github.io/attack-navigator
Apache License 2.0
1.92k stars 578 forks source link

Feature Request: add score visualisation in layer #605

Open st3l1n opened 6 months ago

st3l1n commented 6 months ago

First of all I want to thank you for this magnificent tool, it is really helpful!

Some time ago I faced a usage case when I needed to combine several layers of one threat actor distributed in time and visualise similarities and differences. So I assigned a score to each of the layers, combined them and got the result. But the only option I had to distinguish different combinations of similarities in svg or excel was colours. And it seemed like "This combination is green, this one is little bit greenish, this one is more closely to yellow etc.". I think this is not a convenient way. When we work with json and machine readable data all is good, but in this case human readable data suffers. I propose an option to add assigned score of each technique to visual layer (svg, excel), maybe under a technique name, so it would be more easy to make out different combinations of similarities. Of course you can adjust colours to your needs but I think score solution is more user friendly.

clemiller commented 6 months ago

Hi @st3l1n,

Thanks for opening this request! I think it could be very useful to include an option to display the assigned score in the matrix visualization. We will consider this for a future Navigator update.