Core Impact Advanced Techniques | MITRE ATT&CK Reporting

Core Impact 21.2 incorporated the MITRE ATT&CK™ framework into the solution to provide further insights into security weaknesses. This training video highlights the MITRE ATT&CK Navigator reporting capabilities in addition to how to find the Log4j exploits. 

 

{"preview_thumbnail":"/sites/default/files/styles/video_embed_wysiwyg_preview/public/video_thumbnails/j13z3b06tb.jpg?itok=yVkVChtz","video_url":"https://linoma.wistia.com/medias/j13z3b06tb","settings":{"responsive":1,"width":"854","height":"480","autoplay":0},"settings_summary":["Embedded Video (Responsive)."]}