Mapping the MITRE ATT&CK Framework to API Security

APIs have emerged as the leading attack vector and attack surface most targeted by cybercriminals. That's why it's important to understand the tactics and techniques used by attackers while they're targeting APIs.

In this short video, we help you achieve this level of understanding by mapping the MITRE ATT&CK framework to API security attacks.

To learn more, download the MITRE ATT&CK framework white paper or check out this blog.

Related resources