Viewing MITRE ATT&CK App Data
  • 23 Jan 2024
  • 1 Minute to read
  • Dark
    Light

Viewing MITRE ATT&CK App Data

  • Dark
    Light

Article Summary

To view data created by the MITRE ATT&CK® App in ThreatConnect®, one of the following conditions must be met:

The following steps describe how to view ATT&CK® tactics, techniques, sub-techniques, software, and groups in the MITRE ATT&CK Source. If you added MITRE ATT&CK App data to an existing owner via a manually created Job, follow the same process to view those data in that owner.

  1. On the top navigation bar, hover over Browse and select one of the following Group types:
    • Tactic: Select this Group type to view ATT&CK tactics.
    • Attack Pattern: Select this Group type to view ATT&CK techniques and sub-techniques.
    • Malware: Select this Group type to view ATT&CK software (malware).
    • Tool: Select this Group type to view ATT&CK software (tool).
    • Intrusion Set: Select this Group type to view ATT&CK groups.
    After selecting a Group type, a results table with all Groups of the selected type will be displayed on the Browse screen.
  2. Click the My Intel Sources selector at the upper-left corner of the Browse screen, locate the MITRE ATT&CK Source in the Intel Sources section, hover over it, and clickView Only Eye icononly (Figure 2). Only Groups of the selected type in the MITRE ATT&CK Source will be displayed on the screen.
    Note
    You can also use the Filter sources bar in the My Intel Sources selector to filter the list of Sources to display only the MITRE ATT&CK Source.

    Graphical user interface, text, application  Description automatically generated

     

  3. To view more details about a Group in the MITRE ATT&CK Source, click on its entry on the Browse screen to display its Details drawer, or hover over its entry on the Browse screen and click on one of the following icons displayed in its Summary cell to navigate to its Details screen:
    • View full detailsView full details_Browse: Click this icon to open the Group’s Details screen in the current browser tab.
    • View full details in new tab: Click this icon to open the Group’s Details screen in a new browser tab.

ThreatConnect® is a registered trademark of ThreatConnect, Inc.
MITRE ATT&CK® and ATT&CK® are registered trademarks of The MITRE Corporation.

20119-09 v.04.A


Was this article helpful?