TIBER-EUย (Threatย Intelligence-basedย Ethicalย Red Teaming) is a common framework developed by the European Central Bank that centers around the use of threat intelligence.

From theย ECB TIBER-EU white paper, โ€œThe Framework for Threat Intelligence-based Ethical Red Teaming (TIBER-EU) enables European and national authorities to work with financial infrastructures and institutions (hereafter referred to collectively as โ€˜entitiesโ€™) to put in place a programme to test and improve their resilience against sophisticated cyber attacks.โ€

The main difference between this framework and others is theย โ€œTestingโ€ย phase that requires threat intelligence to feed the red teamโ€™s testing.

This framework encompasses a best practice rather than anything actionable from a red team perspective.

There are several public white papers and documents if you are interested in reading about this framework further,