CISA MITRE ATT&CK for ICS focuses on adversarial tactics, techniques disrupting industrial control process

Best Practices for MITRE ATT&CK® Mapping V2.0 Jan 2023

To maintain relevancy and maximize impact for defenders, MITRE ATT&CK has also evolved the ATT&CK framework, adding major new structures, features, and techniques. Beginning with ATT&CK version nine (v9) these changes include:

  • The introduction of new platforms,
  • Expansion of macOS and Linux coverage,
  • Increased equity between the Industrial Control Systems (ICS), Mobile, and Enterprise matrices,
  • The redefinition of data sources and detections, and the addition of ATT&CK Campaigns.