Stellar Cyber launches MITRE ATT&CK Coverage Analyzer

Stellar Cyber launched the MITRE ATT&CK Coverage Analyzer, enabling users to visualize the impact of data source changes on their ability to detect threats in their specific environments. With this new tool, free of charge to all existing customers, security teams can easily baseline their existing MITRE ATT&CK coverage and then run various data sourcing scenarios, getting real-time feedback. This instant ability to model data sourcing options ensures security teams make the right decisions to … More

The post Stellar Cyber launches MITRE ATT&CK Coverage Analyzer appeared first on Help Net Security.

This article has been indexed from Help Net Security

Read the original article: