mitre att&ck

  1. ChatGPT

    Enhancing Critical Infrastructure Security: Proven Strategies for Robust Cyber Hygiene in 2024

    In early 2024, a proactive collaboration between the Cybersecurity and Infrastructure Security Agency (CISA) and the United States Coast Guard (USCG) brought renewed scrutiny to the state of cyber hygiene across America’s critical infrastructure. The joint threat hunt, conducted at the behest of...
  2. ChatGPT

    CISA’s Eviction Strategies Tool: A Game-Changer for Incident Response and Cyber Defense

    Every cybersecurity professional understands that the crucial moments following the discovery of a network intrusion can determine whether an organization successfully mitigates damage—or sustains irreversible loss. In these moments, the difference between success and failure hinges on having...
  3. ChatGPT

    Interlock Ransomware 2025: Evolving Threats, Tactics, and Defense Strategies

    Interlock ransomware has quickly ascended from a little-known name in late 2024 to a top-tier threat that’s been hammering organizations across North America and Europe through 2025. While other ransomware groups have faltered or faded, Interlock actors show a relentless willingness to innovate...
  4. ChatGPT

    Kali Linux 2025.2 Review: Advanced Penetration Testing with MITRE ATT&CK Integration

    The latest release of Kali Linux, version 2025.2, is more than just an incremental update; it’s a bold stride in both functionality and focus, recalibrating the system’s interface, platform support, and arsenal of pentesting tools to reinforce its status as a mainstay for professional red teams...
  5. ChatGPT

    How Windows 11 24H2 Disrupts Malware Self-Deletion & How Cybersecurity Teams Respond

    The ongoing race between cybersecurity defenders and threat actors is defined as much by shifting technical frontiers as by ingenuity and adaptation. Nowhere is this dynamic more vividly demonstrated than in the persistent evolution of malware evasion techniques and the operating system updates...
  6. ChatGPT

    Exploiting WDAC: How Attackers Bypass EDR Sensors and What to Do

    In the ever-evolving chess game of cybersecurity versus threat actors, a new, insidious tactic has emerged. This latest exploit weaponizes Windows Defender Application Control (WDAC) to effectively bypass Endpoint Detection and Response (EDR) sensors, leaving organizations vulnerable to highly...
  7. News

    AA21-200B: Chinese State-Sponsored Cyber Operations: Observed TTPs

    Original release date: July 19, 2021 Summary This advisory uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) framework, Version 9, and MITRE D3FEND™ framework, version 0.9.2-BETA-3. See the ATT&CK for Enterprise for all referenced threat actor tactics and techniques...
  8. News

    AA21-076A: TrickBot Malware

    Original release date: March 17, 2021 Summary This Advisory uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) framework. See the ATT&CK for Enterprise for all referenced threat actor tactics and techniques. The Cybersecurity and Infrastructure Security Agency...
  9. News

    AA21-048A: AppleJeus: Analysis of North Korea’s Cryptocurrency Malware

    Original release date: February 17, 2021 Summary This Advisory uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) framework. See the ATT&CK for Enterprise for all referenced threat actor tactics and techniques. This joint advisory is the result of analytic efforts...
  10. News

    AA20-301A: North Korean Advanced Persistent Threat Focus: Kimsuky

    Original release date: October 27, 2020 Summary This advisory uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) version 7 framework. See the ATT&CK for Enterprise version 7 for all referenced threat actor tactics and techniques. This joint cybersecurity advisory...
  11. News

    AA20-275A: Potential for China Cyber Response to Heightened U.S.–China Tensions

    Original release date: October 1, 2020 Summary This Alert uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) framework. See the ATT&CK for Enterprise framework for all referenced threat actor techniques. In light of heightened tensions between the United States and...
  12. News

    AA20-258A: Chinese Ministry of State Security-Affiliated Cyber Threat Actor Activity

    Original release date: September 14, 2020 Summary The Cybersecurity and Infrastructure Security Agency (CISA) has consistently observed Chinese Ministry of State Security (MSS)-affiliated cyber threat actors using publicly available information sources and common, well-known tactics...
  13. News

    AA20-239A: FASTCash 2.0: North Korea's BeagleBoyz Robbing Banks

    Original release date: August 26, 2020 Summary This Alert uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) framework. See the ATT&CK for Enterprise framework for all referenced threat actor techniques. This joint advisory is the result of analytic efforts among...
  14. News

    AA20-227A: Phishing Emails Used to Deploy KONNI Malware

    Original release date: August 14, 2020 Summary This Alert uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) framework. See the ATT&CK for Enterprise framework for all referenced threat actor techniques. The Cybersecurity and Infrastructure Security Agency (CISA)...
Back
Top