Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

12-2-2016 Team Discussion Outcome - Link to ATT&CK #128

Open
cjb9 opened this issue Dec 2, 2016 · 1 comment
Open

12-2-2016 Team Discussion Outcome - Link to ATT&CK #128

cjb9 opened this issue Dec 2, 2016 · 1 comment

Comments

@cjb9
Copy link
Contributor

cjb9 commented Dec 2, 2016

General Comment

Threat ID:

Type of Comment:
G

Proposed Change:
In response to issue #119, add a feature to link each threat to the attack technique at https://attack.mitre.org/wiki/All_Techniques. This may require an expansion of the techniques on the ATT&CK site.

Justification:
#119

@jajmo
Copy link
Member

jajmo commented Jul 31, 2019

ATT&CK for Mobile currently links to the MTC.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

2 participants