Learn More About ATT&CK

Featured MITRE Presentations

The featured presentations highlight applications, new techniques, and current topics of interest to ATT&CK. All MITRE presentations were developed by members of the ATT&CK team at MITRE.

MITRE ATT&CK: The Play at Home Edition
August 2019

This presentation from Black Hat walks through the story of a fictional organization in order to explain how different teams can use ATT&CK as a powerful force to improve defenses.

Leveraging Campaigns to Untangle the Threat Group Ship of Theseus
January 2023

This presentation introduces ATT&CK's newer categorization of Campaigns - a method of classification that more easily enables the tracking of the abilities and sophistication over time, in addition to enabling stakeholders to better identify potential targets based on industry.

Objective by the Sea: Drawing Out ATT&CK Techniques in the Wild
November 2022

This presentation provides a high-level explanation of the ATT&CK framework for MacOS and its components, then walks through the application of the ATT&CK framework to a real-world campaign using Pandas as a model. Emphasizes community-driven aspects of ATT&CK.


Browse all MITRE presentations

ATT&CKCon Presentations

At MITRE ATT&CK's yearly conference, cybersecurity leaders and practitioners of all levels are invited to strengthen capabilities and engage with others in the community through two days of programming, featuring knowledgeable speakers, engaging content, and meaningful collaboration, all designed to help leverage the ATT&CK framework. Browse the archive of presentations organized by event.

Learn about future ATT&CKcons by keeping up with us at Engage with ATT&CK

October 24th - 25th, 2023
McLean, VA

March 29th - 30th, 2022
McLean, VA

October 2020 - January 2021
Virtual

October 29th - 30th, 2019
McLean, VA

October 23rd - 24th, 2018
McLean, VA

MITRE CTI Training

Using MITRE ATT&CK for Cyber Threat Intelligence Training by Katie Nickels and Adam Pennington provides several modules to help you learn how to apply ATT&CK and improve your threat intelligence practices.

Reading Materials

These materials provide an in-depth look at why we created these ATT&CK domains, how we maintain and update them, and what the community commonly uses them for.

This paper outlines the process MITRE used to create ATT&CK, and the philosophy that has developed for curating new content.

For individuals already familiar with ATT&CK, this document can be viewed as an extension to the ATT&CK Design and Philosophy whitepaper above that highlights unique, as well as some common, aspects of the design and philosophy of ATT&CK for ICS.