Skip to main content

Cyware Situational Awareness Platform

ATT&CK Navigator

MITRE ATT&CK is a globally accessible knowledge base of adversary tactics and techniques based on real-world observations. It is used as a foundation for the development of specific threat models and methodologies in an organization.

  • Alert Heat Map: Use this heat map to visualize the defensive coverage and number of detected tactics and techniques based on alerts created in the Analyst Portal.

  • Intel Heat Map: Use the Intel Heat Map to visualize the defensive coverage and frequency of detected tactics and techniques based on intel submitted by members in the Member Portal

  • TDL Heat Map: Use the TDL Heat Map to visualize the defensive coverage and frequency of detected tactics and techniques based on threat defender content available in the Threat Defender Library (TDL).

    If Threat Defender Library (TDL) is enabled for you, TDL Heat Map will continue to be available even if ATT&CK Navigator is disabled in Administration > Configuration. For more information, see Configure CSAP Features.