Skip to content
This repository has been archived by the owner on Apr 3, 2024. It is now read-only.

Commit

Permalink
Sunset this repository
Browse files Browse the repository at this point in the history
  • Loading branch information
mehaase committed Apr 3, 2024
1 parent 30c5dbf commit e9abb32
Showing 1 changed file with 1 addition and 2 deletions.
3 changes: 1 addition & 2 deletions README.md
Original file line number Diff line number Diff line change
@@ -1,5 +1,4 @@
[![MITRE ATT&CK庐 v12](https://img.shields.io/badge/MITRE%20ATT%26CK庐-v12-red)](https://attack.mitre.org/versions/v12/)
[![codecov](https://codecov.io/gh/center-for-threat-informed-defense/attack-control-framework-mappings/branch/main/graph/badge.svg?token=PLVBGOUWMC)](https://codecov.io/gh/center-for-threat-informed-defense/attack-control-framework-mappings)
> 馃毃**ATTENTION**馃毃 The NIST 800-53 mappings have migrated to CTID鈥檚 new [Mappings Explorer](https://center-for-threat-informed-defense.github.io/mappings-explorer/) project. You can find the latest mappings on the Mappings Explorer website. This website presents threat and mitigation data in easily accessible and customizable ways, enabling cyber defenders to understand how security controls and capabilities map onto adversary behaviors catalogued in the [MITRE ATT&CK庐](https://attack.mitre.org/) knowledge base. The source code and raw data for the Mappings Explorer project can be found in the [mappings-explorer repository](https://github.com/center-for-threat-informed-defense/mappings-explorer/).
# Security Control Framework Mappings to ATT&CK
This repository contains security control framework mappings to MITRE ATT&CK庐 with supporting documentation and resources. These mappings provide a critically important resource for organizations to assess their security control coverage against real-world threats as described in the ATT&CK knowledge base and provide a foundation for integrating ATT&CK-based threat information into the risk management process. This work was developed by the [Center for Threat-Informed Defense](https://ctid.mitre-engenuity.org/) in collaboration with our participants.
Expand Down

0 comments on commit e9abb32

Please sign in to comment.