White Paper

Network Detection & Response for the MITRE ATT&CK Framework

How ExtraHop Reveal(x) supports the MITRE ATT&CK framework

  • Get a high-level view of how NDR with ExtraHop Reveal(x) detects a broad range of the TTPs catalogued by MITRE ATT&CK
  • Download the executive summary for a shareable overview
  • Read the full white paper for a detailed discussion of TTPs and Reveal(x) capabilities