April 10, 2024, 3 a.m. | Help Net Security

Help Net Security www.helpnetsecurity.com

GSM Association’s Fraud and Security Group (FASG) has published the first version of a framework for describing, in a structured way, how adversaries attack and use mobile networks, based on the tactics, techniques and procedures (TTPs) that they use. The Mobile Threat Intelligence Framework (MoTIF) is focused on mobile network-related attacks that are not already covered by existing public frameworks like MITRE ATT&CK (for Enterprise and for Mobile) and MITRE FiGHT. In scope are 2G, … More →


The post …

adversaries attack attacks framework fraud gsm gsma intelligence mitre mobile mobile networks mobile threat network networks procedures releases security tactics techniques techniques and procedures threat threat intelligence ttps version

Senior Security Researcher

@ Microsoft | Redmond, Washington, United States

Sr. Cyber Risk Analyst

@ American Heart Association | Dallas, TX, United States

Cybersecurity Engineer 2/3

@ Scaled Composites, LLC | Mojave, CA, US

Information Security Operations Manager

@ DP World | Charlotte, NC, United States

Sr Cyber Security Engineer I

@ Staples | Framingham, MA, United States

Security Engineer - Heartland (Remote)

@ GuidePoint Security LLC | Remote in the US