Skip to content
This repository has been archived by the owner on Apr 3, 2024. It is now read-only.

Releases: center-for-threat-informed-defense/attack-control-framework-mappings

v1.6.1

15 Jun 16:28
4e2b8c0
Compare
Choose a tag to compare

What's Changed

  • NIST r5 → ATT&CK v12.1 mappings: fix typos on technique ID for T1574.013 - KernelCallbackTable

Contributors:

v1.6.0

14 Jun 04:04
Compare
Choose a tag to compare

What's Changed

  • Added ATT&CK v12.1 mappings for NIST 800-53 r4
  • Added ATT&CK v12.1 mappings for NIST 800-53 r5

v1.5.1

08 Mar 14:26
5dd417f
Compare
Choose a tag to compare

What's Changed

Remove out-of-scope mappings from project:

  • MA-5 to T1606 mapping from ATT&CK v10.1 for NIST 800-53 r4
  • MA-5 to T1606 mapping from ATT&CK v10.1 for NIST 800-53 r5

v1.5.0

05 Jan 12:23
95693f2
Compare
Choose a tag to compare

Release Notes:

  • Added ATT&CK v10 mappings for NIST 800-53 r4
  • Added ATT&CK v10 mappings for NIST 800-53 r5
  • Updated ATT&CK v9 mappings for NIST 800-53 r4 based on community feedback

NIST 800-53 Revision 5 Mappings v1.3

05 Apr 17:43
Compare
Choose a tag to compare

Version 1.3 of the mappings from NIST SP 800-53 Revision 5 to ATT&CK v8.2. This release addresses withdrawn controls (SA family) and removes policy control (XX-1) mappings. It also restores subcontrol-of relationships from controls to control enhancements within the NIST 800-53 revision 5 STIX data (see #61).

NIST 800-53 Revision 4 and 5 Mappings v1.2

03 Feb 18:06
Compare
Choose a tag to compare

Version 1.2 of the mappings from NIST SP 800-53 Revision 4 and Revision 5 to ATT&CK v8.1. This release removes duplicate (parallel) mappings (see issue #58).

NIST 800-53 Revision 4 and 5 Mappings v1.1

07 Jan 13:46
Compare
Choose a tag to compare

Version 1.1 of the mappings from NIST SP 800-53 Revision 4 and Revision 5 to ATT&CK v8.1. This release removes erroneous mappings to control enhancements (see issue #56).

NIST 800-53 Revision 4 and 5 Mappings v1.0

15 Dec 01:41
Compare
Choose a tag to compare

Version 1.0 of the mapping from NIST SP 800-53 rev. 4 and rev. 5 to MITRE ATT&CK v8.1.