How to apply the MITRE ATT&CK framework to your cybersecurity strategy