Core Impact 21.2 Overview

We’re pleased to announce a new release of Core Impact! Version 21.2 introduces the MITRE ATT&CK™ framework, a matrix of attack tactics and techniques that serves as a reference for cybersecurity professionals which has become a standard in defensive security. Core Impact users can now create MITRE ATT&CK™ reports to classify engagement results according to the matrix, and gain further insight into security weaknesses and the level of risk they pose.

This release also features enhancements to Core Impact’s Attack Map. In addition to providing a real-time overview of attack chains, pivoting and any other activities completed during testing, the Attack Map is now completely interactive. It can be used as the primary working space for testers who prefer a fully visualized engagement experience.

Media Video

Text

Stay Up-to-Date on All the Latest Enhancements

Looking for details on a previous Core Impact release? Check out some of the other release overview videos to make sure you didn't miss anything and that you're getting the most value out of Core Impact. 

Learn More

CTA Text

For the complete list of changes included in each Core Impact version, please review the product release notes.

GET THE RELEASE NOTES