Skip to content
solution-providers-hero-iso
SECURITY SOLUTION PROVIDERS

MITRE ATT&CK Mapping for Solution Providers

MITRE ATT&CK® is the common language used to talk about adversary tactics and techniques. Mapping your capabilities to ATT&CK techniques shows your customers exactly how you're helping them.

Mapping your capabilities to ATT&CK is important to your customers' success, and it has clear business benefits as well.

Embrace Your Niche

Demonstrate your expertise and give customers the most value by articulating what techniques you focused on and how you address them in your own words

Show Your Value

Mapping allows you to communicate how your solution addresses known adversary behaviors, rather than hypothetical threats, making your value undeniable to customers

Transparency

Give customers the clarity to understand the configuration of your tool they need to defend against specific threats and adversaries and how you complement other tools

MAPPING TO ATT&CK

Tidal makes ATT&CK mappings easy.

Not sure how your products map to ATT&CK? Tidal can help! Our experts have worked with ATT&CK since its inception, and stand ready to help your team provide this critical value to your customers. While each vendor and product are unique, we've built processed and tools to map product capabilities to ATT&CK. 

Processing Available Documentation

You may have ATT&CK mappings in documentation or marketing materials. Some documentation may not map directly, but the Tidal team has experience translating technical descriptions to ATT&CK. Rule logic is the most useful source of mappings; we use a proprietary methodology to map these to the most relevant ATT&CK techniques.

Use of Your Platform

Our subject matter experts have significant experience working with and testing a variety of security platforms to develop mappings of product capabilities to tactics, techniques, and procedures (TTPs). Using your tools in demo or operational environments helps us understand how you could map to ATT&CK. We will work with you to extract mappings from your tools themselves.

Adversary Emulation Testing

When mapping data does not exist or confidence in mappings needs improvement, testing helps provide empirical evidence of whether capabilities exist. Tidal's subject matter experts will emulate adversary behaviors on those high-priority techniques where more information is needed.

thought-catalog-UK78i6vK3sc-unsplash
GET STARTED

Not sure how you map?

Tidal can map your capabilities to ATT&CK for you! Our team of experts will work with your product team to understand your capabilities and provide clear mappings. Book a call with us to learn more!