attack-stix-data

STIX data representing MITRE ATT&CK (by mitre-attack)

Attack-stix-data Alternatives

Similar projects and alternatives to attack-stix-data

NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a better attack-stix-data alternative or higher similarity.

attack-stix-data reviews and mentions

Posts with mentions or reviews of attack-stix-data. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-07.
  • Mitre ATT&CK: knowledge base of adversary tactics and techniques
    1 project | news.ycombinator.com | 21 Dec 2023
  • Mitre attack framework
    1 project | /r/cissp | 10 Dec 2023
    It mentions it but doesn't dig into the minutiae. If you want to learn about it, visit https://attack.mitre.org/
  • PT and VA, how to do it practically?
    1 project | /r/HowToHack | 7 Dec 2023
    Start here: https://attack.mitre.org
  • "The Case for Memory Safe Roadmaps" CIA, FBI & Global Cyber Security agencies pan C/C++
    2 projects | /r/cpp | 7 Dec 2023
    We do have a good idea about what sort of attacks are common. There is a whole framework for how ATP's operate and there are lists of which attack methods they currently prefer to use. https://attack.mitre.org/
  • CTF Challenges: Reconnaissance
    1 project | dev.to | 12 Sep 2023
    At first, I had a difficult time understanding the problem. It had too many acronyms that I wasn't familiar with, so I decided to click on the hint: https://attack.mitre.org.
  • Ask HN: Transitioning from game development to cybersecurity. Tips or advice?
    1 project | news.ycombinator.com | 20 Aug 2023
    Some thoughts from someone who has been in the security biz for a while:

    1. Security is more a mindset than anything else. Get used to finding the edge cases. Think "how can I break this..." or "how can I get around this restriction..." Many security folks I know started actually by exactly what you mentioned- figuring out how to bypass copy protection on games, how to bypass client-side checks in multi-player games, ... and so on.

    2. Many pure security folks are very poor developers. You'll have a unique skillset here if you can apply it. Most security oriented folks use Python for quick scripts. If you already know python, great; otherwise, learn it and use that as a marketable skill.

    3. I'm not sure about jumping head first into a consultancy. I'd recommend getting some experience in a security field first. It's hard to have credibility without some experience first.

    4. Don't bother with security+. If you want creds, go and take your favorite cloud provider's security specialist exam. Cloud security is still relatively new, in high demand, and can get you immediate credibility with employers or clients.

    5. I'm a big fan of real-world experience. Set up your own Linux server and try to attack it. Learn what some of the real world attacker techniques are. See some of the following:

    Learn the Techniques, Tactics, and Procedures (TTPs) outlined in the MITRE ATT&CK matrix (https://attack.mitre.org/).

    There are a LOT of "Capture the Flag" (CTF) events and writeups out there. Search for ones in a subfield you find interesting. Security is a HUGE topic. You'll need to specialize. Do you want to reverse engineer code? Secure cloud applications? Help companies define their identity and access management strategy? There's a CTF for all of those and then some. Do some googling around.

    I have a lot more tips, so if you're interested just reply to this comment with a way I can get in touch and I'll reach out.

  • Frage an die IT Affinen: Welche Sicherheitssoftware (Virenschutz und Co) ist für PC und Android zu empfehlen?
    1 project | /r/Austria | 30 Jun 2023
  • List of Every Cyber Attack
    1 project | news.ycombinator.com | 27 Jun 2023
  • Datto edr
    1 project | /r/msp | 12 Jun 2023
  • OWASP Top 10 Security, But For Individuals?
    1 project | /r/cybersecurity | 7 Jun 2023
  • A note from our sponsor - WorkOS
    workos.com | 25 Apr 2024
    The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning. Learn more →

Stats

Basic attack-stix-data repo stats
58
282
4.1
2 days ago

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com