This resource is no longer available

Cover Image

This exclusive e-guide, MITRE ATT&CK in AWS: A Defender’s Cheat Sheet & Mind Map Kit, provides a breakdown of common adversary tactics used most often during attacks on AWS. Read on to learn more about:

  • The most common attacks targeting your AWS environment
  • MITRE ATT&CK security tactics for APIs
  • And more
Vendor:
Expel
Posted:
Aug 13, 2021
Published:
Jun 7, 2021
Format:
PDF
Type:
eGuide

This resource is no longer available.