Using Cyber Frameworks to Action CTI and Enhance Your… | Intel471 Skip to content

Using Cyber Frameworks to Action CTI and Enhance Your Security Posture

Resources hero

Adversaries continue to mature and evolve in both sophistication and capabilities, increasing the difficulty for security teams to defend their organizations against cyber attacks. However, multiple frameworks exist to aid with combating threats.

Learn about:

  • Three of the most popular frameworks - 1) MITRE ATT&CK™; 2) MITRE Detection, Denial, and Disruption Framework Empowering Network Defense (D3FEND™); and, 3) the US National Institute of Standards and Technology (NIST) Special Publication (SP) 800-53
  • How Intel 471’s General Intelligence Requirements (GIRs) can be used in conjunction with these frameworks
  • How these CTI frameworks can be utilized to track and mitigate threats tied to a prominent underground criminal group

Download the report to explore these frameworks and how they assisted in the case study, HOW TO TRACK SHINYHUNTERS.