Cyber Analytics Repository by MITRE

From GCA ACT
Revision as of 03:00, 4 July 2024 by Globalcyberalliance (talk | contribs) (Created via script)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigationJump to search

Description

The Cyber Analytics Repository (CAR) is a knowledge base of analytics developed by MITRE based on the Adversary Tactics, Techniques, and Common Knowledge (ATT&CK™) threat model.

More Information

URL: https://car.mitre.org/wiki/Main_Page