Skip to content

Latest commit

 

History

History
24 lines (22 loc) · 550 Bytes

SecurityX.1.4.Frameworks.md

File metadata and controls

24 lines (22 loc) · 550 Bytes
id title desc updated created
7dee8ragawzi1d99h2m570g
Frameworks
1716087892897
1716085977860

Governance, Risk, and Compliance

Given a scenario, perform threat modeling activities.

MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK)

  • Common Attack Pattern Enumeration and Classification (CAPEC)
  • Cyber Kill Chain
  • Diamond Model of Intrusion Analysis
  • Spoofing, Tampering, Repudiation, Information Disclosure, Denial of Service, and Elevation of Privilege (STRIDE)
  • Open Web Application Security Project (OWASP)