docs: Update mitre_techniques.md

This commit is contained in:
MarketingYeti 2021-02-26 09:19:50 -05:00 committed by Mike Salvatore
parent 5ad54db097
commit 27dae7bd6c
1 changed files with 3 additions and 6 deletions

View File

@ -10,12 +10,9 @@ weight: 10
Check out [the documentation for the MITRE ATT&CK report as well](../../usage/reports/mitre). Check out [the documentation for the MITRE ATT&CK report as well](../../usage/reports/mitre).
{{% /notice %}} {{% /notice %}}
The Monkey maps its actions to the [MITRE ATT&CK](https://attack.mitre.org/) knowledge base and based on this, The Infection Monkey maps its actions to the [MITRE ATT&CK](https://attack.mitre.org/) knowledge base and, based on this, provides a report detailing the techniques it used along with any recommended mitigations. This helps you simulate an advanced persistent threat (APT) attack on your network and mitigate real attack paths intelligently.
provides a report detailing the techniques it used and recommended mitigations.
The idea is to help you simulate an APT attack on your network and mitigate real attack paths intelligently. In the following table, we provide the list of all the MITRE ATT&CK techniques the Monkey provides info about, categorized by the tactic. You can follow any of the links below to learn more about a specific technique or tactic.
In the following table we provide the list of all the ATT&CK techniques the Monkey provides info about,
categorized by tactic. You can follow any of the links to learn more about a specific technique or tactic.
| TACTIC | TECHNIQUES | | TACTIC | TECHNIQUES |