Skip to main content

Sentinel 2 ATT&CK Flow

Enhancing ATT&CK Flow Diagrams with Microsoft Sentinel Detection Insights!

This script brings a powerful synergy between Microsoft Sentinel detection coverage (or any other Solution) and the ATT&CK Flow project (https://mitre-engenuity.org/cybersecurity/center-for-threat-informed-defense/our-work/attack-flow/ ). You can now effortlessly update your diagrams with a new "Sentinel Coverage" field, providing a real-time glimpse into your defense. Embrace this efficiency-enhancing tool to stay agile, make informed decisions, and bolster your cybersecurity arsenal.

Sentinel2ATT&CK Flow Project: https://github.com/chihebchebbi/Sentinel2ATTACKFlow/tree/main

python3 Sentinel2ATTACKFlow.py <Sentinel_Coverage_Atta&ck_Navigation_Layer (json)> <ATT&CK Flow Files Folder>

Example: python3 Sentinel2ATTACKFlow.py SentinelCoverage.json corpus