Back to Blog

Empowering Enterprise Browser Security: Mapping Talon to MITRE Frameworks

By Talon Research | May 22, 2023

Talon’s Enterprise Browser is an advanced enterprise browser that offers a secure, efficient, and easy-to-use web browsing experience for employees and 3rd parties. Talon’s Enterprise Browser’s hardened security features, which include malware scanning, zero trust authentication and data loss prevention capabilities ensure that any user–no matter their device, location, or the web application they’re using—is protected from cyber threats.

What is MITRE?

The MITRE Frameworks are a collection of tools and resources developed by The MITRE Corporation designed to help organizations improve their cybersecurity posture. The Frameworks provide a detailed overview of cyber-attack and cyber-defense tactics and techniques. The ATT&CK (Adversarial Tactics, Techniques, and Common Knowledge) framework focuses on understanding adversary behavior by breaking it down into categories or tactics, while the D3FEND framework provides recommendations for defending against these tactics using various technologies like firewalls or endpoint protection products.

Crucially, this categorization enables security practitioners with a standardized “language” for cybersecurity. Instead of describing an adversarial or defensive action with deeply technical jargon, it’s possible to simply follow the logical path that the frameworks provide, then reference the exact tactic or technique by a standardized name and reference number.

Talon’s Contribution to MITRE

With the release of MITRE ATT&CK v13, our team actively collaborated with MITRE, adding novel adversarial tactics and techniques related to enterprise browser security. This included areas such as browser-based exploits, phishing and scamming tactics, and data exfiltration via web applications.

Moreover, our insights from real-world application of the Enterprise Browser helped refine existing tactics and techniques within the ATT&CK framework. This effort has enhanced its effectiveness and practicality, making it more robust and a vital resource in the cybersecurity ecosystem.

Using Talon’s Enterprise Browser with the MITRE Frameworks

Talon’s Enterprise Browser maps directly to both MITRE ATT&CK and MITRE D3FEND frameworks. By integrating the browser with these frameworks, Talon has enabled organizations to leverage the browser’s security features to strengthen overall cybersecurity strategy. This approach provides a layered defense that can help identify and prevent cyber threats, while also enabling organizations to respond to incidents quickly and effectively.

Talon’s Enterprise Browser and the MITRE Frameworks are two powerful tools that can be used together to improve an organization’s cybersecurity posture. By providing a more secure web browsing experience for users and ensuring that sensitive data remains private and protected, organizations can significantly reduce their risk of cyber threats.

To see how Talon’s Enterprise Browser seamlessly integrates with the MITRE Frameworks visit our MITRE Mapping page and take a proactive step towards a more secure future by leveraging the power of Talon’s Enterprise Browser and the MITRE Frameworks.


Share

Recommended for you

Unveiling the Unseen: Talon’s Visibility Features

Unveiling the Unseen: Talon’s Visibility Features

There’s a universal truth when it comes to cybersecurity. It goes beyond password hygiene, firewalls, and education.

Read
Automatic Security with Talon’s Self-Protection

Automatic Security with Talon’s Self-Protection

At the heart of the Talon browser's defense system is its advanced anti-tampering technology. This feature serves as the first line of defense, significantly reducing the digital attack surface.

Read

Talon has joined forces with Palo Alto Networks to secure all users and devices