Skip to content

Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research includes a scoring model, methodology, and worked examples.

License

center-for-threat-informed-defense/summiting-the-pyramid

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

build

Summiting the Pyramid

Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. This project is created and maintained by the MITRE Engenuity Center for Threat-Informed Defense in futherance of our mission to advance the start of the art and and the state of the practice in threat-informed defense globally. The project is funded by our research participants.

Table Of Contents:

Getting Started

To get started, read the project website. It provides an overview of the goals and methodologies, defines all the key terms, and contains highly detailed examples.

Resource Description
Project Website Complete documentation for the Summiting the Pyramid project.
Analytics Spreadsheet A summary of the analytics scored by the project team.

Getting Involved

There are several ways that you can get involved with this project and help advance threat-informed defense:

  • Review the project model and methodology and tell us what you think. We welcome your feedback on any aspect of the project: from high-level concepts to low-level technical details.
  • Request analytics and observables. Send your analytic requests to our team. As we have time, we will work them through the process and publish scores and analysis.
  • Submit your own analytics and observables. We encourage you to use the methodology to work through analytics or observables and send your results in a pull request so that we can make them available to the entire community.

Questions and Feedback

Please submit issues for any technical questions/concerns or contact ctid@mitre-engenuity.org directly for more general inquiries.

Also see the guidance for contributors if are you interested in contributing or simply reporting issues.

How Do I Contribute?

We welcome your feedback and contributions to help advance the Summiting project! Please see the guidance for contributors if are you interested in contributing or simply reporting issues.

Please submit issues for any technical questions/concerns or contact ctid@mitre-engenuity.org directly for more general inquiries.

Notice

© 2023 MITRE Engenuity. Approved for public release. Document number CT0078.

Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at

http://www.apache.org/licenses/LICENSE-2.0

Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License.

This project makes use of ATT&CK®

ATT&CK Terms of Use

About

Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research includes a scoring model, methodology, and worked examples.

Topics

Resources

License

Stars

Watchers

Forks