XeneX

View Original

Xenex & MITRE Support

The MITRE ATTACK Framework is a curated knowledge base that tracks cyber adversary tactics and techniques used by threat actors across the entire attack lifecycle. The framework is meant to be more than a collection of data: it is intended to be used as a tool to strengthen an organization's security posture.

How does XeneX use MITRE Framework to help customers? XeneX platform detection and response comprehensively maps to MITRE Framework to help customers in three steps:

1. Prioritize Detections – Every environment is different. By configuring XeneX platform to meet customers’ specific requirements, XeneX can identify the higher priority events and “finding the needles in a haystack” in seconds.

2. Evaluate Current Defenses – Starting with vulnerability scan and PEN Test, and evaluating the telemetry available from a variety of cybersecurity tools, XeneX provide red team and scorecards necessary to develop a roadmap to reduce gaps and implement the necessary steps for the best cybersecurity posture possible.

3. Track Attackers – By tracking the attacker behavior we can understand the risk and mitigate them. XeneX compliance module maps events and alarms to several regulatory compliance frameworks. The end result is full visibility into the environment and the ability to quickly and effectively take action to meet compliance requirements as needed. XeneX Compliance Dashboard includes MITRE, PCI DSS, HIPAA, NIST 800-53, TSC, ISO and GDPR.

Here is a little more about MITRE.

The MITRE ATTACK Framework is a curated knowledge base that tracks cyber adversary tactics and techniques used by threat actors across the entire attack lifecycle. The framework is meant to be more than a collection of data: it is intended to be used as a tool to strengthen an organization's security posture.

Let’s take a more detailed look at MITRE Framework: