EDR: Who updates the MITRE ATT&CK Framework threat feed?
book
Article ID: 291408
calendar_today
Updated On:
Products
Carbon Black EDR (formerly Cb Response)Carbon Black Hosted EDR (formerly Cb Response Cloud)
Issue/Introduction
Who updates the ATT&CK Framework threat feed?
Environment
EDR Console: All supported versions
Resolution
The Attack Framework feed is not created or updated by the Carbon Black threat team. Please contact Mitre Att&ck at https://attack.mitre.org/ to get more information.