mitre-attack / attack-stix-data

STIX data representing MITRE ATT&CK
https://attack.mitre.org/
Other
324 stars 82 forks source link

Document the ATT&CK spec version #9

Closed isaisabel closed 2 years ago

isaisabel commented 3 years ago

As a user, I want to know what version of the ATT&CK spec is represented inside of a given collection.

Add x_mitre_attack_spec_version to x-mitre-collection type objects. See also https://github.com/center-for-threat-informed-defense/attack-workbench-frontend/issues/251.