March 16, 2022
-
Joe Ariganello
,

The Need to Use MITRE ATT&CK and Other Frameworks for Cyber Defense

<p>Welcome to this week's blog, where I'll dive deeper into the Top 10 Cybersecurity Challenges enterprise organizations face, as found in our recently released <a href="https://www.anomali.com/resources/whitepapers/anomali-cybersecurity-insights-report?utm_medium=document&amp;utm_source=anomali&amp;utm_campaign=harris-poll&amp;utm_content=blog&amp;cid=7014z000001Ivxt">Cybersecurity Insights Report 2022: The State of Cyber Resilience.</a></p> <p>Coming in at number eight on our “Top 10 List of the Challenges Cybersecurity Professionals Face” is the <strong>Underutilization of Frameworks to Support Investigations</strong>.</p> <h2>What are Frameworks?</h2> <p>Threat frameworks allow a security analyst to streamline investigations and make sense of the chaos of never-ending streams of alerts coming from security logs and intelligence feeds. They help tell a story about a threat actor or the phases of an attack using visualizations about a threat actor, how an attack can progress, what steps a given threat actor is going to take, and what mitigation steps are possible.</p> <h2>Where did Frameworks Begin?</h2> <p>In 2011, the US Department Of Defense recognized cyber warfare as a component of the 5th domain of warfare, information operations. Threat frameworks were derived from the term kill chain, a military concept that identifies the structure of an attack. It consists of identifying a target, dispatch, decision, order, and finally, destruction of the target.</p> <p>Lockheed Martin, a defense contractor, extended the military concept of a kill chain and adapted it to a cybersecurity threat model to help defend against cyber threats.</p> <h2>Why Should Analysts Use Frameworks?</h2> <p>Frameworks are a way to help organizations understand the context of a cyberattack and how worried they need to be and improve the security posture of their enterprise networks. As the latest vulnerability or breach makes its way around, threat frameworks can help organizations conduct a security assessment to outline their security vulnerabilities and quickly answer the question everyone wants to know: Are we affected?</p> <p>Another reason is to improve organizational efficiencies, enabling all teams to benefit immediately with success commensurate to the degree of integration in daily operations. Security teams are already stretched thin, making it difficult to defend against every threat. Frameworks are scalable from the smallest Security Operations Center (SOC) to a full enterprise with dedicated CTI, SOC, Threat Hunters, IR, Red Teams, and Blue Teams.</p> <p>And lastly, by visually characterizing the threat landscape in real-time, analysts can map threat actors to their footprint on the framework to reduce the scope of analysis to only what is relevant for their organizational architecture and vulnerabilities.</p> <h2>Different Frameworks in Use</h2> <p>Many different kinds of frameworks are used worldwide, each serving different purposes. Some of the frameworks were designed to help design, organize, deploy, and manage an entire IT and cybersecurity architecture. Others focus on one area or industry, such as banking and finance for PCI-DSS or healthcare for HIPAA. It's also not uncommon for one organization to use several different frameworks.</p> <p>Cybersecurity experts say that one of the most essential things for organizations to embrace in order to protect themselves from cyberattacks is to focus on adversarial behavior, including attacker tactics, techniques, and procedures (TTP). It's important to understand the mindset of an attacker to build and validate the best cyber defenses and eliminate potential threats.</p> <p>Frameworks enable analysts to understand and visualize attack patterns. This is one of the main reasons cybersecurity has been a major driver for framework adoption. Compliance needs and regulations have also brought mandatory cybersecurity frameworks, which are also key drivers for adoption.</p> <p>I won't go into deep detail here and just outline the more widely used frameworks. <a href="{page_6037}">Pre-register</a> for our upcoming eBook: Utilizing Frameworks to Enhance Cyber Defenses. This upcoming ebook will dive deeper into the different frameworks and include expert opinions on why and how to get the most out of them.</p> <p>Three well-known frameworks include:</p> <p><em>Lockheed Martin's Cyber Kill Chain</em></p> <p>The Lockheed Martin Cyber Kill Chain® framework is part of the Intelligence Driven Defense™ model for identifying and preventing cyber intrusions. The model identifies what an adversary must do to achieve its objectives and provides a view into the activities an attacker might take.</p> <p><em>MITRE ATT&amp;CK</em></p> <p>MITRE ATT&amp;CK® is a global knowledge base of adversary tactics, techniques, and procedures based on real-world observation. ATT&amp;CK is used to develop specific threat models and methodologies in the private sector, government, and the cybersecurity product and service industry.</p> <p><em>The Diamond Model</em></p> <p>The Diamond Model emphasizes four key aspects of an intrusion: the adversary (who), the infrastructure (what), the capabilities (how), and the victims (where). An intrusion event is defined as how the attacker demonstrates and utilizes certain capabilities and techniques over infrastructures against a target.</p> <p>While the Diamond Model, the Cyber Kill Chain, and the MITRE ATT&amp;CK framework are still used and referenced by most security professionals, a majority of them use the MITRE ATT&amp;CK framework. Anomali uses the MITRE ATT&amp;CK framework as well as the others mentioned in our solutions to analyze threat behaviors and give analysts flexibility in their investigations.</p> <h2>How to Implement Frameworks for Cyber Defense</h2> <p>The adoption of MITRE ATT&amp;CK has grown exponentially, making it a perfect place to start as it's an excellent resource for cybersecurity professionals to help them understand their current security posture and identify potential risks.</p> <p>MITRE ATT&amp;CK complements most IT and cybersecurity frameworks in use today and adds significant value as it focuses on the attackers’ adversarial tactics, techniques, and procedures. It helps your team to better understand attackers so they can better defend your enterprise against security risks.</p> <p>By operationalizing MITRE ATT&amp;CK, security analysts can answer critical questions, including:</p> <ul> <li>Are my security tools working as expected?</li> <li>How can I assess and reduce risk?</li> <li>Am I optimizing the value from my security controls expenditures?</li> <li>Are we protected against an imminent threat?</li> </ul> <h2>MITRE ATT&amp;CK: The Current Weapon of Choice</h2> <p>MITRE introduced ATT&amp;CK (Adversarial Tactics, Techniques &amp; Common Knowledge) in 2013 to describe and categorize adversarial behaviors based on real-world observations. ATT&amp;CK is a structured list of known attacker behaviors that have been compiled into tactics and techniques and expressed in a handful of matrices as well as via STIX/TAXII.</p> <p>Over the years, ATT&amp;CK has expanded quite significantly, examining other platforms and technologies, evolving into a knowledge base of cyber adversary behavior and taxonomy for adversarial actions across their lifecycle. Since this list is a fairly comprehensive representation of behaviors attackers employ when compromising networks, it is useful for a variety of offensive and defensive measurements, representations, and other mechanisms.</p> <p><a href="{page_5983}">Join us </a>for the Detect LIVE March session to hear more about the MITRE ATT&amp;CK framework.</p> <p><a href="{page_5983}"><img alt="" src="https://cdn.filestackcontent.com/0xME5fLRAWRNqxx3aHZp"/></a></p> <h2>Is MITRE ATT&amp;CK Top Dog?</h2> <p>Again, as I mentioned previously, it all depends on organizational needs. MITRE ATT&amp;CK is gaining traction rapidly, and here's why.</p> <p>First, the MITRE ATT&amp;CK framework goes into significantly more depth on how each stage is conducted through ATT&amp;CK techniques and sub-techniques. MITRE ATT&amp;CK is regularly updated with industry input to keep up with the latest techniques so defenders update their practices and attack modeling regularly.</p> <p>Second, some of the other models do not factor in the different tactics and techniques of a cloud-native attack. With more organizations moving operations to the cloud, that's important.</p> <h2>Using Solutions with Integrated Frameworks</h2> <p>The Anomali Platform integrates frameworks into our solutions to help automate the process and deliver relevant intelligence analysts need when conducting an investigation.</p> <p>For example, by integrating automation with built-in ATT&amp;CK mapping, The Anomali Platform can quickly surface threats, and threat actors, by matching indicators of compromise (IOCs) and TTPs across each stage of the MITRE ATT&amp;CK framework. This helps analysts understand the threat and how to defend against it, reducing mean time to detect and respond. It also enables analysts to understand an attacker's objective to predict the next steps and interrupt the threat, ideally before any damage occurs.</p> <p>When dealing with a cyber threat, time is of the essence. An effective cybersecurity strategy needs to understand adversarial techniques to ensure a resilient cybersecurity posture. By utilizing frameworks, enterprise organizations can improve the effectiveness of their defense tools to ensure a threat-informed defense.</p> <p>Scroll through below for direct links to the other blogs in this series.</p> <div data-aspectratio="1.47193878" id="experience-622f9b42b3fc4" style="position: relative;width: auto;padding: 0 0 67.94%;height: 0;top: 0;left: 0;bottom: 0;right: 0;margin: 0;border: 0 none"><iframe allowfullscreen="" class="ceros-experience" frameborder="0" scrolling="no" src="//view.ceros.com/anomali/interactions-build-along-2-12-1" style="position: absolute;top: 0;left: 0;bottom: 0;right: 0;margin: 0;padding: 0;border: 0 none;height: 1px;width: 1px;min-height: 100%;min-width: 100%" title="Top Cybersecurity Challenges for Enterprise Organizations"></iframe></div> <script data-ceros-origin-domains="view.ceros.com" src="//view.ceros.com/scroll-proxy.min.js" type="text/javascript"></script> <p>Join me next time as we look at number seven on our list.</p>

Get the Latest Anomali Updates and Cybersecurity News – Straight To Your Inbox

Become a subscriber to the Anomali Newsletter
Receive a monthly summary of our latest threat intelligence content, research, news, events, and more.