MITRE ATT&CK Framework
MITRE ATT&CK Framework
Framework
Ali
Digitally signed
by Ali Ali
DN: c=LB,
st=Beirut, l=AA,
Ali
o=MISC, ou=ISC,
cn=Ali Ali
Date: 2024.08.31
08:21:44 +03'00'
4. Mapping to ATT&CK
Ali Ali
MITRE ATT&CK Framework
What is MITRE ATT&CK?
• Key Components:
1. Tactics: These are the high-level objectives or goals that adversaries
aim to achieve during an attack. Think of them as the “why” behind
an attack
2. Techniques
Techniques are the specific actions adversaries take to achieve their goals
Each tactic can have multiple techniques associated with it
Ali Ali
MITRE ATT&CK Framework
What is MITRE ATT&CK?
Ali Ali
MITRE ATT&CK Framework
What is MITRE ATT&CK?
Ali Ali
MITRE ATT&CK Framework
What is MITRE ATT&CK?
Ali Ali
MITRE ATT&CK Framework
Benefits of Using The MITRE ATT&CK
Ali Ali
MITRE ATT&CK Framework
Benefits of Using The MITRE ATT&CK
Tools:
o SIEMs (e.g., Splunk, Wazuh): For correlating logs and detecting
suspicious activities
o EDR (e.g., CrowdStrike Falcon, Carbon Black): For monitoring
and responding to endpoint activities
Ali Ali
MITRE ATT&CK Framework
Benefits of Using The MITRE ATT&CK
3. Proactive Defense
Understanding adversary tactics allows SOC teams to develop
proactive defense measures and threat hunting strategies
By anticipating the methods adversaries might use, teams can
implement controls and monitoring to detect and prevent attacks
before they cause significant damage
Ali Ali
MITRE ATT&CK Framework
Mapping to ATT&CK
Ali Ali
MITRE ATT&CK Framework
Mapping to ATT&CK
Ali Ali
MITRE ATT&CK Framework
Mapping to ATT&CK
Ali Ali
MITRE ATT&CK Framework
Mapping to ATT&CK
Response: The SOC team can restrict RDP access, monitor RDP
traffic, and use multi-factor authentication
Ali Ali
MITRE ATT&CK Framework
Mapping to ATT&CK
Response: The SOC team can monitor network traffic for unusual
data transfers, implement data loss prevention (DLP) tools, and
block suspicious outbound connections
Ali Ali
MITRE ATT&CK Framework
Analyzing ATT&CK Data
2. Examining Techniques
Analyzing specific techniques involves looking at how adversaries
execute their attacks. This examination helps in understanding the
intricacies of each technique and the potential impact on the
organization
Ali Ali
MITRE ATT&CK Framework
Analyzing ATT&CK Data
Ali Ali
MITRE ATT&CK Framework
Analyzing ATT&CK Data
Steps:
o Collect Logs: Gather logs from endpoints, servers, and network
devices using Wazuh agents
Ali Ali
MITRE ATT&CK Framework
Analyzing ATT&CK Data
Steps:
o Ingest Logs: Use Logstash to collect and process logs from
various sources
o Index Data: Store the processed logs in Elasticsearch for fast
searching
o Create Visualizations: Use Kibana to create visualizations and
dashboards to identify patterns.
o Map to ATT&CK: Map the identified patterns to ATT&CK
techniques to understand adversary behaviors
Ali Ali
MITRE ATT&CK Framework
Operationalizing ATT&CK
Ali Ali
MITRE ATT&CK Framework
Operationalizing ATT&CK
Example: The SOC team uses Splunk to create a detection rule for
identifying instances of credential dumping (T1003). They
configure the rule to trigger an alert whenever there is an attempt
to access the LSASS process memory, which is a common method
for extracting credentials
Steps:
o Identify Techniques: Determine which ATT&CK techniques are
relevant to your environment
o Define Conditions: Specify the conditions that indicate the use
of these techniques
o Create Rules: Implement these conditions as detection rules in
your SIEM or EDR tools
o Test and Refine: Test the rules to ensure they accurately detect
the intended activities and refine them as needed
Ali Ali
MITRE ATT&CK Framework
Operationalizing ATT&CK
Steps:
o Map Alerts to Techniques: Ensure that alerts generated by
detection rules are mapped to specific ATT&CK techniques
o Prioritize Alerts: Use the context provided by ATT&CK to
prioritize alerts based on the severity and potential impact
o Investigate and Respond: Follow a structured response process
to investigate and mitigate the threat
Ali Ali
MITRE ATT&CK Framework
Adversary emulation
Ali Ali
MITRE ATT&CK Framework
Adversary emulation
Steps:
o Set Up Scenarios: Define the adversary behaviors to be
simulated, such as phishing or lateral movement
Example: A SOC team uses Atomic Red Team to test their detection
capabilities for Credential Dumping (T1003). They run a test that
simulates the extraction of credentials from the LSASS process. The
team monitors their SIEM and EDR tools to ensure that the activity
is detected and generates appropriate alerts
Ali Ali
MITRE ATT&CK Framework
Adversary emulation
Steps:
o Select Tests: Choose relevant tests from the Atomic Red Team
library that match the techniques you want to simulate
Ali Ali
Ali Ali