Skip to content

Commit

Permalink
update docs
Browse files Browse the repository at this point in the history
  • Loading branch information
clemiller committed Apr 4, 2024
1 parent c1a95eb commit 31ec1fc
Showing 1 changed file with 5 additions and 1 deletion.
6 changes: 5 additions & 1 deletion README.md
Original file line number Diff line number Diff line change
Expand Up @@ -74,7 +74,7 @@ _Note: `ng build --configuration production` does not currently work for ATT&CK

## Documentation

When viewing the app in a browser, click on the **?** icon to the right of the **ATT&CK® Navigator** title to view its documentation.
When viewing the Navigator in a browser, click on the **?** icon in the upper right corner to view the in-app documentation.

## Layers Folder

Expand Down Expand Up @@ -238,6 +238,10 @@ The following is an example iframe which embeds our [*Bear APTs](layers/data/sam

[Cyber Threat Intelligence repository](https://github.com/mitre/cti) of the ATT&CK catalog expressed in STIX 2.0 JSON.

### ATT&CK STIX Data

[ATT&CK STIX Data repository](https://github.com/mitre-attack/attack-stix-data) of the ATT&CK catalog expressed in STIX 2.1 JSON.

### ATT&CK

ATT&CK® is a curated knowledge base and model for cyber adversary behavior, reflecting the various phases of an adversary’s lifecycle and the platforms they are known to target. ATT&CK is useful for understanding security risk against known adversary behavior, for planning security improvements, and verifying defenses work as expected.
Expand Down

0 comments on commit 31ec1fc

Please sign in to comment.