Panoptica_shutterstock

Enhance Your Container Security with the MITRE ATT&CK Framework

tricia
By: Tricia Nagar
Apr 27, 2023

You are a self-professed cloud-native security warrior. You live to keep your containers and applications safe from the bad guys. Safe from the possibility of a cyberattack. Safe from a security breach. You are constantly evaluating the cloud threat...

Panoptica_MITRE_ATT&CK

A new MITRE ATT&CK security framework for Containers and Kubernetes

Ariel
By: Ariel Shuper
May 7, 2021

Last week (April 29th) the MITRE org released the ATT&CK matrix for Containers. The release marks the culmination of a research project investigating the viability of container-related techniques into an ATT&CK matrix. Based on extensiv...