From Events to TTPs: Maturing OT Incident Response with MITRE ATT&CK® for ICS

From Events to TTPs Maturing OT Incident Response with MITRE ATTCKr for ICS  - From Events to TTPs: Maturing OT Incident Response with MITRE ATT&CK® for ICS
index 1 - From Events to TTPs: Maturing OT Incident Response with MITRE ATT&CK® for ICS

OT networks are prime targets for cybercriminals, and the growing OT threat landscape has left critical infrastructure organizations with no choice but to bolster efforts to mature their security operations centers. An important way to accomplish this is by increasing the use of cyberthreat intelligence.

The recently released MITRE ATT&CK for Industrial Control Systems (ICS) framework compiles OT-specific tactics, techniques and procedures used in real-world attacks and provides a key knowledgebase for preparing for, detecting and responding to cyber incidents.

In this report, Forescout Research Labs analysts show how an OT network monitoring and intrusion detection solution, combined with the MITRE ATT&CK for ICS framework, can enhance your organization's OT incident response process.

DOWNLOAD FREE WHITEPAPER

Explore our lead generation
marketing campaign services

Explore our lead generation
marketing campaign services