This resource is no longer available

Cover Image

The MITRE ATT&CK framework is renowned for being a global knowledge base of common cyberthreat tactics and techniques – collected from real-world experiences to help organizations protect their own environments.

Complimentary to the framework are the MITRE ATT&CK evaluations, which offer unbiased insight into how vendors fare against certain threat techniques.

This report contains BlackBerry’s analysis and interpretation of MITRE ATT&CK APT29 evaluation data – read on to see how BlackBerry fared against this threat.

Vendor:
BlackBerry
Posted:
Jan 11, 2022
Published:
Jul 31, 2020
Format:
PDF
Type:
White Paper

This resource is no longer available.