MITRE ATT&CK

September 17, 2020

SECURITY

MITRE ATT&CK: The Magic of Endpoint Protection

4 min read

In our first blog, we introduced the Magic of Mitigations. They’re the key to getting started with MITRE ATT&CK. Now let’s look at some of the most magical ones, starting today with Behavior Prevention on Endpoint (M1040), Exploit Protection (M1050) and Execution Prevention (M1038). Wait, what’s the difference? At a quick glance, they might all […]

August 19, 2020

SECURITY

MITRE ATT&CK: The Magic of Mitigations

3 min read

When learning new things, sometimes we need to slow down and take it all in. For me, understanding MITRE ATT&CK was like that. Sure, the notion of thinking like an attacker made sense, and its structure was clear. Then came the “now what?” moment. Soon I discovered the key to getting started. May I share it with you?