Skip to main content

Cyware Situational Awareness Platform

Manage ATT&CK Navigator

Use the MITRE ATT&CK framework in Collaborate to detect and analyze threats to your organization based on alerts, intel submissions, and TDL content.

Note

If the Threat Defender Library (TDL) is enabled, TDL Heat Map will remain available even if ATT&CK Navigator is disabled in Administration > Configuration.

Before you Start

You must have the View, Create , and Update permissions to access the ATT&CK Navigator.

From the Main Menu go to the ATT&CK Navigator. Use the following information while managing the ATT&CK Navigator:

  • Select the ATT&CK Matrix type (Enterprise, ICS, and Mobile) to view the heat maps accordingly.

  • Select Intel Heat MapAlert Heat Map, or TDL Heat Map to visualize data based on alerts, intel, or TDL content.

  • Select Hide Cells with Zero Count to hide the cells that do not have data in the matrix.

  • Use the filter in the upper-right corner to filter data by date range.

  • The heatmap uses red to indicate the frequency of detected techniques and sub-techniques. The higher the color intensity, the larger the frequency of the technique or sub-technique used.