Skip to content

Commit

Permalink
Update index page to match other projects.
Browse files Browse the repository at this point in the history
Also fixes a few other editorial issues.
  • Loading branch information
mehaase committed Jul 31, 2024
1 parent 700c74d commit 9e0abd9
Show file tree
Hide file tree
Showing 2 changed files with 30 additions and 25 deletions.
19 changes: 10 additions & 9 deletions docs/collection.rst
Original file line number Diff line number Diff line change
Expand Up @@ -14,15 +14,16 @@ Defending OT with ATT&CK provides a defined threat collection to assist defender
understanding which techniques adversaries could use within an IT/OT hybrid
architecture. This includes:

* Techniques that occur on enterprise system.
* Techniques on Industrial Control Systems (ICS), and
* Techniques on OT assets that run similar operating systems, protocols, and applications as enterprise IT assets.

The project team applied the :doc:`methodology` and employed the flexibility and customization
provided by ATT&CK Workbench to develop this collection of specific adversarial risks associated
with the 21 Defending OT with ATT&CK :doc:`architecture` assets. The resultant threat collection
contains a combined 692 techniques from ATT&CK for Enterprise and ATT&CK for ICS (251 techniques
and 441 sub-techniques).
* Techniques that occur on enterprise systems.
* Techniques on Industrial Control Systems (ICS).
* Techniques on OT assets that run similar operating systems, protocols, and
applications as enterprise IT assets.

The project team applied the :doc:`methodology` and employed the flexibility and
customization provided by ATT&CK Workbench to develop this collection of specific
adversarial risks associated with the 21 Defending OT with ATT&CK :doc:`architecture`
assets. The resultant threat collection contains a combined 692 techniques from ATT&CK
for Enterprise and ATT&CK for ICS (251 techniques and 441 sub-techniques).

Download the Threat Collection
------------------------------
Expand Down
36 changes: 20 additions & 16 deletions docs/index.rst
Original file line number Diff line number Diff line change
@@ -1,27 +1,31 @@
Defending Operational Technology (OT) with ATT&CK
=================================================

Defending OT with ATT&CK provides a customized collection of `MITRE ATT&CK® <https://attack.mitre.org/>`_ techniques
tailored to the attack surface and threat model for OT environments. The collection of
threats contained in the ATT&CK knowledgebase, including historical attacks against OT,
are used to define a reference architecture and technology domains of interest for OT.
The resultant collection can be used by organizations that use OT to evaluate and employ
security controls for real-world adversary behaviors.

This project is created and maintained by `MITRE Engenuity Center for Threat-Informed Defense (Center) <https://ctid.mitre-engenuity.org/>`_
and is funded by our research participants, in futherance of our mission to advance the state
of the art and the state of the practice in threat-informed defense globally. This work builds upon the
Center's `Defending IaaS with ATT&CK <https://mitre-engenuity.org/cybersecurity/center-for-threat-informed-defense/our-work/defending-iaas-with-attack/>`_ project by
using the methodology and tooling created under that project as a basis, and provides another collection
of resources cyber defenders can use to understand and make threat-informed decisions for techniques that
could be used within an IT/OT hybrid architecture and environment.

.. image:: _static/defending-ot.jpg
:align: center
:scale: 50%

|
Defending OT with ATT&CK provides a customized collection of `MITRE ATT&CK®
<https://attack.mitre.org/>`_ techniques tailored to the attack surface and threat model
for OT environments. The collection of threats contained in the ATT&CK knowledgebase,
including historical attacks against OT, are used to define a reference architecture and
technology domains of interest for OT. The resultant collection can be used by
organizations that use OT to evaluate and employ security controls for real-world
adversary behaviors.

This project is created and maintained by `MITRE Engenuity Center for Threat-Informed
Defense (Center) <https://ctid.mitre-engenuity.org/>`_ and is funded by our research
participants, in futherance of our mission to advance the state of the art and the state
of the practice in threat-informed defense globally. This work builds upon the Center's
`Defending IaaS with ATT&CK
<https://mitre-engenuity.org/cybersecurity/center-for-threat-informed-defense/our-work/defending-iaas-with-attack/>`_
project by using the methodology and tooling created under that project as a basis, and
provides another collection of resources cyber defenders can use to understand and make
threat-informed decisions for techniques that could be used within an IT/OT hybrid
architecture and environment.

.. toctree::
:maxdepth: 2
:caption: Contents
Expand All @@ -36,7 +40,7 @@ could be used within an IT/OT hybrid architecture and environment.
Notice
------

© 2024 MITRE Engenuity. Approved for public release. Document number CT0121.
© 2024 MITRE Engenuity. Approved for public release. Document number(s) |prs_numbers|.

Licensed under the Apache License, Version 2.0 (the "License"); you may not use this
file except in compliance with the License. You may obtain a copy of the License at
Expand Down

0 comments on commit 9e0abd9

Please sign in to comment.