MITRE Launches AADAPT Framework to Detect and Respond Attacks on Asset Management Systems

MITRE Corporation has launched the Adversarial Actions in Digital Asset Payment Technologies (AADAPT™) framework, a comprehensive knowledge base designed to help organizations detect and respond to sophisticated attacks targeting digital asset management systems. This groundbreaking framework, modeled after the widely adopted MITRE ATT&CK® methodology, addresses the growing threat landscape surrounding blockchain technologies and cryptocurrency platforms by cataloging real-world attack patterns and providing actionable defense strategies. Each tactic contains between one to seven specific techniques, with items marked by an ampersand (&) symbol indicating ATT&CK techniques that have been adapted for digital asset relevance through specialized AADAPT Addendums. MITRE launched AADAPT™, a specialized security framework for blockchain and cryptocurrency threats, modeled after ATT&CK. Enables organizations to assess risks, detect threats, and implement systematic defenses for digital asset security. By providing standardized threat modeling capabilities, the framework enables financial institutions, cryptocurrency exchanges, and blockchain developers to enhance their security postures systematically. The framework documents blockchain-specific vulnerabilities, including Eclipse Attacks, which isolate nodes from the network, and Chain Reorganization techniques that manipulate transaction history. This structured methodology allows organizations to develop comprehensive threat models specific to their digital asset infrastructure. Addresses digital asset-specific vulnerabilities like Flash Loans, Smart Contract exploits, Chain Reorganization, and Eclipse Attacks. Evasion techniques like Cross-Chain Swaps (Hopping) and using anonymizing Services demonstrate how adversaries exploit the decentralized nature of digital assets to avoid detection. Advanced techniques such as Quantum Efficient Factorization and Side-Channel Attacks highlight emerging threats posed by quantum computing capabilities.

This Cyber News was published on cybersecuritynews.com. Publication date: Tue, 15 Jul 2025 09:15:10 +0000


Cyber News related to MITRE Launches AADAPT Framework to Detect and Respond Attacks on Asset Management Systems

10 Best IT Asset Management Tools - 2025 - What is Good?What Could Be Better?Atera can seamlessly service and monitor Linux, Mac, and Windows systems.Sometimes, when deploying an update, patch management will fail.Using an administrator terminal, keep an eye on IT asset activity remotely.The ...
3 months ago Cybersecuritynews.com
MITRE Launches AADAPT Framework to Detect and Respond Attacks on Asset Management Systems - MITRE Corporation has launched the Adversarial Actions in Digital Asset Payment Technologies (AADAPT™) framework, a comprehensive knowledge base designed to help organizations detect and respond to sophisticated attacks targeting digital asset ...
5 hours ago Cybersecuritynews.com
25 Best Managed Security Service Providers (MSSP) - 2025 - Pros & Cons: ProsConsStrong threat intelligence & expert SOCs.High pricing for SMBs.24/7 monitoring & rapid incident response.Complex UI and steep learning curve.Flexible, scalable, hybrid deployments.Limited visibility into endpoint ...
2 weeks ago Cybersecuritynews.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
1 year ago Esecurityplanet.com
20 Best Endpoint Management Tools - 2025 - What is Good?What Could Be Better?Comprehensive endpoint security against many threats.The user interface may overwhelm some users.Machine learning for real-time threat detection.Integration with existing systems may be complex.A central management ...
3 months ago Cybersecuritynews.com
Unified Endpoint Management: What is it and What's New? - What began as Mobile Device Management has now transitioned through Mobile Application Management and Enterprise Mobility Management to culminate in UEM. This progression underscores the industry's response to the ever-growing challenges of modern IT ...
1 year ago Securityboulevard.com
15 Best Patch Management Tools - 2025 - What is Good?What Could Be Better?Comprehensive patch management for various operating systems, applications, and third-party software.It is complex for new users and requires time and training to utilize its functionalities fully.Advanced analytics ...
4 months ago Cybersecuritynews.com
10 Best Systems Management Tools & Software - 2025 - Op5 Monitor is an advanced network monitoring solution designed for IT infrastructure management, ensuring high availability and performance across networks, servers, and applications. What is Good ?What Could Be Better?Most cost-effective, scalable, ...
4 months ago Cybersecuritynews.com
Zero Trust Security Framework: Implementing Trust in Business - The Zero Trust security framework is an effective approach to enhancing security by challenging traditional notions of trust. Zero Trust Security represents a significant shift in the cybersecurity approach, challenging the conventional concept of ...
1 year ago Securityzap.com
20 Best Remote Monitoring Tools - 2025 - What is Good ?What Could Be Better ?Strong abilities to keep an eye on devices and systems.Some parts may take time to figure out.It gives you tools for remote control and troubleshooting.There could be more ways to change things.Lets you automate ...
3 months ago Cybersecuritynews.com
Critical Start Asset Visibility helps customers become more proactive within their security program - Critical Start launched their Asset Visibility offering. As part of an MCRR strategy, Asset Visibility helps customers become more proactive within their security program, helping them uncover assets that need protection, validate that the expected ...
1 year ago Helpnetsecurity.com
IT and OT cybersecurity: A holistic approach - In comparison, OT refers to the specialized systems that control physical processes and industrial operations. OT Technologies include industrial control systems, SCADA systems and programmable logic controllers that directly control physical ...
1 year ago Securityintelligence.com
Cybersecurity In Critical Infrastructure: Protecting Power Grids and Smart Grids - Cyber Defense Magazine - Network Intrusion: Network communication systems of power and smart grids can be intruded through weak security configurations like default password, unsecured remote access, or unpatched systems and other vulnerabilities to gain control into the ...
9 months ago Cyberdefensemagazine.com
What is identity management? Definition from SearchSecurity - Identity management is the organizational process for ensuring individuals have the appropriate access to technology resources. Identity management is an essential component of security. Identity management includes authenticating users and ...
1 year ago Techtarget.com
Optimizing Cybersecurity: How Hackers Use Golang Source Code Interpreter to Evade Detection - Hackers have been upping the stakes when it comes to executing cyberattacks, and an increasingly popular tool in their arsenal is the Golang source code interpreter. Reportedly, the interpreter is used to obfuscate code, thus making it harder for ...
2 years ago Bleepingcomputer.com
New "MITRE ATT&CK-like" framework outlines software supply chain attack TTPs - A new open framework seeks to outline a comprehensive and actionable way for businesses and security teams to understand attacker behaviors and techniques specifically impacting the software supply chain. The Open Software Supply Chain Attack ...
2 years ago Csoonline.com
MITRE Links Recent Attack to China-Associated UNC5221 - MITRE recently provided further insight into the recent cyber intrusion, shedding light on the new malicious software employed and a timeline detailing the attacker's actions. In April 2024, MITRE announced a breach in one of its research and ...
1 year ago Cysecurity.news
The Embedded Systems and The Internet of Things - The Internet of Things is a quite new concept dealing with the devices being connected to each other and communicating through the web environment. This concept is gaining its popularity amongst the embedded systems that exist - let's say - 10 or ...
1 year ago Cyberdefensemagazine.com
CrowdStrike Enhances Cloud Asset Visualization to Accelerate Risk Prioritization - The massive increase in cloud adoption has driven adversaries to focus their efforts on cloud environments - a shift that led to cloud intrusions increasing by 75% in 2023, emphasizing the need for stronger cloud security. As organizations increase ...
1 year ago Crowdstrike.com
Cybersecurity Frameworks: What Do the Experts Have to Say? - Cybersecurity frameworks are blueprints for security programs. Typically developed by governmental organizations, industry groups, or international bodies, they take the guesswork out of developing defense strategies, providing organizations with ...
1 year ago Tripwire.com
Ordr launches OrdrAI CAASM+ to provide asset visibility with AI/ML classification - Ordr has launched its new OrdrAI CAASM+ product, built on top of the OrdrAI Asset Intelligence Platform. For years, Ordr has been solving asset visibility and security challenges in the world's most demanding environments, including healthcare, ...
1 year ago Helpnetsecurity.com
6 Best Vulnerability Management Tools for 2023 Compared - Vulnerability management tools discover security flaws in network and cloud environments and prioritize and apply fixes. They go well beyond patch management and vulnerability scanning tools while combining the best of those technologies, creating an ...
1 year ago Esecurityplanet.com
What is the NIST Cybersecurity Framework? Definition from SearchSecurity - The NIST Cybersecurity Framework provides guidance on how to manage and reduce IT infrastructure security risk. NIST created the CSF to help private sector organizations in the United States develop a roadmap for critical infrastructure ...
1 year ago Techtarget.com
Why It's More Important Than Ever to Align to The MITRE ATT&CK Framework - These missed attacks often stem from either hidden gaps in detection coverage - or due to alerts that got buried in a sea of noisy alerts and were never even pursued by the Security Operations Center team. In other words, we need to be able to report ...
1 year ago Cyberdefensemagazine.com APT28 FIN7 LAPSUS$ Lazarus Group
Framework's software and firmware have been a mess, but it's working on them - Since Framework showed off its first prototypes in February 2021, we've generally been fans of the company's modular, repairable, upgradeable laptops. Not that the company's hardware releases to date have been perfect-each Framework Laptop 13 model ...
1 year ago Arstechnica.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)