MITRE ATT&CK For ICS - Tenable’s Take

MITRE ATT&CK for ICS is a framework for understanding the tactics and techniques used by threat actors when attacking an industrial control systems (ICS) network. This datasheet covers how Tenable OT Security maps to the variety of attacks and helps secure ICS and operational technology (OT) environments.