ATT&CK Visualizer
  • 02 Oct 2025
  • 2 Minutes to read
  • Dark
    Light
  • PDF

ATT&CK Visualizer

  • Dark
    Light
  • PDF

Article summary

Overview

The MITRE ATT&CK® framework is a knowledge base that uses metadata codes to standardize and classify adversary goals (tactics) and offensive actions (techniques). The ThreatConnect® ATT&CK® Visualizer lets you analyze specific techniques and sub-techniques in the MITRE ATT&CK Enterprise Matrix with the following features:

  • Standard ATT&CK Views: You can create standard ATT&CK views that display MITRE ATT&CK Enterprise tactics, techniques, and sub-techniques used by one or more Groups and reveal shared tactics, techniques, and procedures (TTPs) among the Groups and the prevalence of those TTPs.
  • Imported ATT&CK Views: You can import ATT&CK views created in the MITRE ATT&CK Navigator into ThreatConnect. This allows you to use ThreatConnect as a centralized platform for your ATT&CK views and enables your security teams to collaborate more effectively when evaluating and optimizing your organization’s cybersecurity strategy.
  • ATT&CK Security Coverage: Organization Administrators can assign security coverage to specific techniques and sub-techniques for their Organization. This enables you to evaluate the strengths and weaknesses of specific techniques, identify gaps in security coverage, and enhance your defense strategies with precision. After you assign security coverage in the ATT&CK Visualizer, you and other users in your Organization can use the Security Coverage overlay for standard and imported ATT&CK views to identify which techniques have coverage and which ones may require attention.
  • ATT&CK RQ Financial Impact: This feature, powered by ThreatConnect Risk Quantifier (RQ), shows the relative amount of potential financial loss from an attack on your company using a particular technique or set of techniques. You can use this information to deepen your understanding of the financial risk that a given threat actor group or malware family, among other things, may pose to your company and make more informed decisions. After the ATT&CK RQ Financial Impact feature has been enabled and configured and data from ThreatConnect RQ have been populated, you can use the Financial Impact overlay to display Financial Impact data in standard ATT&CK views.
Note
The ThreatConnect ATT&CK Visualizer displays the MITRE ATT&CK version it supports at the upper right of the screen.
Note
ThreatConnect instances on version 7.2 or newer have a Content Pack containing ATT&CK Tag data installed automatically. For instances with CAL™ turned on, ATT&CK Tags are created and updated automatically based on the ATT&CK Tag data stored in CAL; for instances with CAL turned off, ATT&CK Tag data are created and updated automatically based on the data included in the Content Pack.

In This Series


ThreatConnect® is a registered trademark, and CAL™ is a trademark, of ThreatConnect, Inc.
MITRE ATT&CK® and ATT&CK® are registered trademarks of The MITRE Corporation.

20151-01 v.04.A


Was this article helpful?