共 22 条
- [1] Probabilistic Attack Sequence Generation and Execution Based on MITRE ATT&CK for ICS Datasets PROCEEDINGS OF 14TH WORKSHOP ON CYBER SECURITY EXPERIMENTATION AND TEST (CSET 2021), 2021, : 41 - 48
- [6] Cyber security threat modeling based on the MITRE Enterprise ATT&CK Matrix Software and Systems Modeling, 2022, 21 : 157 - 177
- [7] Cyber security threat modeling based on the MITRE Enterprise ATT&CK Matrix SOFTWARE AND SYSTEMS MODELING, 2022, 21 (01): : 157 - 177
- [9] Towards a Security Analysis of Radiological Medical Devices using the MITRE ATT&CK Framework SOUTHEASTCON 2024, 2024, : 1577 - 1582
- [10] Comparing Attack Models for IT Systems: Lockheed Martin's Cyber Kill Chain, MITRE ATT&CK Framework and Diamond Model 2022 IEEE INTERNATIONAL SYMPOSIUM ON SYSTEMS ENGINEERING (ISSE), 2022,