diff --git a/README.md b/README.md index 2295ac8..33582b4 100644 --- a/README.md +++ b/README.md @@ -1457,6 +1457,14 @@ All kinds of reading material about Threat Intelligence. Includes (scientific) r The Cyber Analytics Repository (CAR) is a knowledge base of analytics developed by MITRE based on the Adversary Tactics, Techniques, and Common Knowledge (ATT&CK™) threat model. + + + Cyber Threat Intelligence Repository by MITRE + + + The Cyber Threat Intelligence Repository of ATT&CK and CAPEC catalogs expressed in STIX 2.0 JSON. + + Definitive Guide to Cyber Threat Intelligence