Wednesday April 3, 2024

FS.57 Mobile Threat Intelligence Framework (MoTIF) Principles

Person looking at mobile phone smiling, light is reflecting on face in dark room

The Mobile Threat Intelligence Framework (MoTIF) developed within the GSMA’s Fraud and Security Group (FASG) is a first version of a framework for describing, in a structured way, how adversaries attack and use mobile networks, based on the tactics, techniques and procedures (TTPs) that they use. MoTIF is focussed on mobile network related attacks that are not already covered by existing public frameworks like MITRE ATT&CK® and MITRE FiGHT™. MoTIF is intended for GSMA member and non-member use.

FS.57 “MoTIF Principles” provides an overview of MoTIF and defines the techniques and sub-techniques used in the framework. It also describes how MoTIF can be represented in STIX, a structured language for describing cyber threat information.

Read more about the MoTIF in Cathal Mc Daid’s (VP of Technology, Enea AB and GSMA MoTIF Chair) blog post.

Contact the GSMA

Please get in touch if you need more information or have any queries about anything you see on our website.

Contact us