Microsoft Secure Tech Accelerator
Apr 03 2024, 07:00 AM - 11:00 AM (PDT)
Microsoft Tech Community

New Blog Post | Center for Threat-Informed Defense partners to build the ATT&CK® Containers matrix

Microsoft

JasonCohen1892_0-1619800419811.png

Center for Threat-Informed Defense teams up with Microsoft, partners to build the ATT&CK® for Contai...

The MITRE ATT&CK® for Containers matrix was published today, establishing an industry knowledge base of attack techniques associated with containerization and related technologies that are increasingly more ubiquitous in the current computing landscape. Microsoft is happy to have contributed and worked closely with the Center for Threat-Informed Defense and other partners to develop this framework for understanding and investigating this growing attack surface.

0 Replies