Mapping the MITRE ATT&CK Framework to API Security
Salt Security Salt Security
722 subscribers
283 views
0

 Published On Apr 7, 2023

APIs have emerged as the leading attack vector and attack surface most targeted by cybercriminals. That's why it's important to understand the tactics and techniques used by attackers while they're targeting APIs.

In this video, we help you achieve this level of understanding by mapping the MITRE ATT&CK framework to API security attacks.

To learn more, download the white paper, Mapping the MITRE ATT&CK Framework to API Security: https://content.salt.security/MITRE-a...

show more

Share/Embed