D3 operationalizes the MITRE ATT&CK framework, advancing its SOAR platform

D3 Security, an innovator in security orchestration, automation and response (SOAR) technology, announced it has operationalized the MITRE ATT&CK framework, enabling the intelligent correlation of security events against the world’s largest knowledgebase of adversary tactics and techniques. Ushering in a shift from event-based to intent-based response, D3’s SOAR 2.0 treats events as links in a chain of adversarial intent, rather than as isolated occurrences.

Read full article on Help Net Security

 


Date:

Categorie(s):

Tag(s):