Tool

TAEGIS XDR MITRE ATT&CK MAP

Take a test drive and see for yourself!

All fields are required.

Thank you for your submission.

Detections and countermeasures for adversary tactics and techniques mapped to MITRE ATT&CK v9

Interactively explore how Secureworks Taegis XDR maps coverage and countermeasures to the tactics and techniques used by over 500 adversarial software types with XDR Adversary Software Coverage (ASC) tool.

  • Select software types matched to your interest, threat profile or security use cases and view the associated detection capabilities provided by Taegis XDR and ManagedXDR
  • Filter and view Secureworks security coverage and countermeasures at a detailed, granular level for adversary threat categories like Ransomware and Trojans, or for specific adversary-leveraged software such as REvil and Cobalt Strike.

The MITRE ATT&CK framework defines the tactics and techniques utilized by adversaries to attack organizations of all sizes and across all industries. Use ASC and MITRE ATT&CK to preview the coverage provided by Taegis XDR across your attack surface.