This badge was issued to D.T. Kusal Tharindu Chandrasekara on 20 Jan 2022.
- Type Learning
- Level Intermediate
- Time Hours
- Cost Free
Uniting Threat and Risk Management with NIST 800-53 and MITRE ATT&CK
Issued by
AttackIQ
This training session introduces students to the MITRE Center for Threat-Informed Defense NIST SP 800-53 Control-to-ATT&CK Mapping Project and its products. Students will learn the background of the NIST framework, the project goals, and how to customize and utilize the products.
- Type Learning
- Level Intermediate
- Time Hours
- Cost Free
Earning Criteria
-
The badge earner has passed a final assessment test on Uniting Threat and Risk Management with NIST 800-53 and MITRE ATT&CK with at least an 80% or higher.