Mitre Techniques Report

Created:
August 2, 2024
Updated:
August 9, 2024

This report provides a summary of findings discovered in the platform mapped to the MITRE ATT&CK Enterprise Techniques framework.

MITRE ATT&CK Enterprise Techniques are specific methods or actions that adversaries use to achieve their objectives during a cyberattack. They represent the "how" in the context of an attack, detailing the concrete steps attackers take to accomplish their goals, which are organized under broader categories known as tactics.

Accessing the Report

  1. Navigate to the Reporting section in the FireTail platform.
  2. Click MITRE ATT&CK® Enterprise Techniques Report to download a PDF of the report.

Report Contents

The downloaded report maps findings to their respective Mitre ATT&CK Techniques category and provides a summary for each identified vulnerability. The report includes:

  • A breakdown of the number of findings and their status within the impacted categories of the Mitre ATT&CK Techniques framework.
  • The impacted APIs, with clickable links to view them in the FireTail platform.
  • The events that triggered the findings, with links to view specific events in the platform.

The report incorporates data from the past 90 days, and the information it contains is updated in real-time at the moment of generation.