Threat Preparedness Using MITRE ATT&CK®


Keep track of threat tactics and techniques as they evolve.

If you're already a member, click here to log in.

Major Business Pain Points

  • To effectively protect your business interests, you need to be able to address what the most pressing vulnerabilities in your network are. Which attack vectors should you model first? How do you adequately understand your threat vectors when attacks continually change and adapt?
  • Security can often be asked the world but given a minimal budget with which to accomplish it.
  • Security decisions are always under pressure from varying demands that pull even the most well-balanced security team in every direction.
  • Adequately modeling any and every possible scenario is ineffective and haphazard at best. Hoping that you have chosen the most pressing attack vectors to model will not work in the modern day of threat tactics.
Threat Preparedness Using MITRE ATT&CK®-Pain Points

Recommendations

Key Points

  • Precision is critical to being able to successfully defend against threats.
  • Traditional threat modeling such as STRIDE or PASTA is based on a spray-and-pray approach to identifying your next potential threat vector. Instead, take a structured risk-based approach to understanding both an attacker’s tactics and how they may be used against your enterprise. Threat preparedness requires precision, not guesswork.
  • Knowing is half the battle.
  • You may be doing better than you think. Undoubtedly, there is a large surface area to cover with threat modeling. By preparing beforehand, you can separate what’s important from what’s not and identify which attack vectors are the most pressing for your business.
  • Be realistic and measured.
  • Do not try to remediate everything. Some attack vectors and approaches are nearly impossible to account for. Take control of the areas that have reasonable mitigation methods and act on those.
  • Identify blind spots.
  • Understand what is out there and how other enterprises are being attacked and breached. See how you stack up to the myriad of attack tactics that have been used in real-life breaches and how prepared you are. Know what you’re ready for and what you’re not ready for.
  • Analyze the most pressing vectors.
  • Prioritize the attack vectors that are relevant to you. If an attack vector is an area of concern for your business, start there. Do not cover the entire tactics list if certain areas are not relevant.
  • Detection and mitigation lead to better remediation.
  • For each relevant tactic and techniques, there are actionable detection and mitigation methods to add to your list of remediation efforts.

Approach

Threat Preparedness Using MITRE ATT&CK®-Recommendations

Using the MITRE ATT&CK® framework, the approach helps you understand your preparedness and effective detection and mitigation actions.

  • Learn about potential attack vectors and the techniques that hostile actors will use to breach and maintain a presence on your network.
  • Analyze your current protocols versus the impact of an attack technique on your network.
  • Discover detection and mitigation actions.
  • Create a prioritized series of security considerations, with basic actionable remediation items. Plan your next threat model by knowing what you’re vulnerable to.
  • Ensure business data cannot be leaked or stolen.
  • Maintain privacy of data and other information.
  • Secure the network connection points.
  • Mitigate risks with the appropriate services.

This blueprint and associated tool are scalable for all types of organizations within various industry sectors, allowing them to know what types of risk they are facing and what security services are recommended to mitigate those risks.

Methodology and Tools

Executive Brief

Read our concise Executive Brief to find out why threat preparedness is a crucial first step in defending your network against any attack type. Review the methodology and understand the ways we can support you in completing this project.

  • Threat Preparedness Using MITRE ATT&CK® – Executive Brief
  • Threat Preparedness Using MITRE ATT&CK® – Phases 1-3

1. Attack tactics and techniques

Review a breakdown of each of the various attack vectors and their techniques for additional context and insight into the most prevalent attack tactics.

  • Threat Preparedness Using MITRE ATT&CK® – Phase 1: Attack Tactics and Techniques

2. Threat Preparedness Workbook mapping

Map your current security protocols against the impacts of various techniques on your network to determine your risk preparedness.

  • Threat Preparedness Using MITRE ATT&CK® – Phase 2: Threat Preparedness Workbook Mapping
  • Enterprise Threat Preparedness Workbook

3. Execute remediation and detective measures

Use your prioritized attack vectors to plan your next threat modeling session with confidence that the most pressing security concerns are being addressed with substantive remediation actions.

  • Threat Preparedness Using MITRE ATT&CK® – Phase 3: Execute Remediation and Detective Measures

All resources on this page are provided to Cyber Leadership Hub members under license from third parties including Info-Tech Research Group Inc, a global leader in providing IT research and advice.