SlideShare uma empresa Scribd logo
1 de 30
AGENDA
Overview of
MITRE ATT&CK
Operationalizin
MITRE ATT&CK
MITRE ATT&CK
vs Use Case in
Organization
2
• ATT&CK® stands for Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK).
• The MITRE ATT&CK framework is curated knowledge base and model for cyber adversary behavior, reflecting
various phases of an adversary's attack lifecycle and the platforms they are known to target.
• MITRE ATT&CK was launched in 2015 as a result of where researchers emulated both adversary and defender
behavior to improve post-compromise detection of threats through behavioral analysis.
Introduction
History
ATT&CK TTPs
RECONNAISSANCE
 The adversary is trying to gather information they can use to plan future operations.
 Use case
• IPS-In-Reconnaissance Activity Observed from External IP
 Recommendation steps:
1. Check if the IP is from a trusted vendor or Application Security/VAPT team.
2. If not, block the IP on the perimeter devices.
3. If the signature not in block mode, change it to block mode.
10
RESOURCE DEVELOPMENT
 The adversary is trying to establish resources they can use to support operations.
 Use case
• OS-MS-New Account Created by Non-Admin
 Recommendation steps:
1. Check if it is planned and approved or Genuine activity.
2. If No, then investigate the reason for activity.
11
INITIAL ACCESS
 The adversary is trying to get into your network.
 Use case
• IPS-In-Signature Observed from Blacklisted IP
• FW-Inbound Traffic on Suspicious Ports : Allowed
 Recommendation steps:
1. Check if the IP is from a trusted vendor or Application Security/VAPT
team.
2. If not, block the IP on the perimeter devices. 12
EXECUTION
 The adversary is trying to run malicious code.
 Use case
• AV-SCCM-Virus Outbreak Observed
 Recommendation steps:
1. Anti-Virus
2. Patches
3. Unwanted files / software
13
PERSISTENCE
 The adversary is trying to maintain their foothold.
 Use case
• OS-MS-User Account Created during Non-Business Hour
 Recommendation steps:
Kindly validate the account created is valid or not.
1. If Yes, check if the account creation is authorized or not during non-business
hours.
2. If not, audit all the activities performed from/on the new account created.
14
PRIVILEGE ESCALATION
 The adversary is trying to gain higher-level permissions.
 Use case
• ISE-Multiple Command Authorization failed
 Recommendation Steps:
1. Kindly check whether these activities are legitimate/Genuine or
not.
2. If not, Kindly investigate the reason for the same.
15
DEFENSE EVASION
 The adversary is trying to avoid being detected.
 Use case
• Forcepoint-Proxy Avoidance Observed-Allowed
 Recommendation steps:
1. Investigate the reason for requests towards the domain through Proxy Avoidance.
2. Check with user reason for accessing websites through Proxy Avoidance.
3. Block the External Domain and External IP on the Security devices if not associated
with business purpose. 16
CREDENTIAL ACCESS
 The adversary is trying to steal account names and passwords.
 Use case
• OS-MS-Windows Multiple login failures Attempts
 Recommendation Steps:
1. Unwanted files/passwords
2. Anti-Virus
3. Patches
17
DISCOVERY
 The adversary is trying to figure out your environment.
 Use case
• FW-Internal to Internal Network Scan Detected
 Recommendation Steps:
1. Kindly check whether the traffic observed on respective ports is genuine or not.
2. Investigate reason for Network Scan observed
3. A misconfigured application might be connecting to an old IP configured
internally, check with the asset owner for more details and update the IP address or
remove the application if no longer in use. 18
LATERAL MOVEMENT
 The adversary is trying to move through your environment.
 Use case
• Remote Access Tools Observed-Blocked
 Recommendation Steps:
1. Investigate the reason for Remote Access Tools Observed.
2. Check if the user has required approvals or not.
3. If not then, a. Uninstall the application b. Check if the user install the software without
privileges or approval.
4. Restrict user from accessing unauthorized applications.
19
COLLECTION
 The adversary is trying to gather data of interest to their goal.
 Use case
• Mimecast-Huge amount of mail Observed from Single Mail ID – Outbound
 Recommendation steps:
Kindly check whether these activities are legitimate/Genuine or not.
If not, Kindly investigate the reason for the same.
Check if activity performed by authorized user, change password in case of unauthorized
user.
20
COMMAND AND CONTROL
 The adversary is trying to communicate with compromised systems to control
them.
 Use case
• FW- XFORCE Out-Connection Observed Towards Blacklisted URL
• Traffic to Known C2 Servers
 Recommendation steps:
1. Block the malicious URL/IP on Proxy if there is no business relevance.
2. Check for Anti-Virus.
3. Check for Patches.
21
EXFILTRATION
 The adversary is trying to steal data.
 Use case
• WG-Forcepoint-Traffic towards Potentially Unwanted Software or Hacking Observed –
Allowed
• Data Exfiltration Observed via FTP or SFTP
 Recommendation steps:
1. Block the Domain on the security devices
2. Unwanted files
3. Check for Anti-Virus.
4. Check for Patches.
22
IMPACT
 The adversary is trying to manipulate, interrupt, or destroy your systems and data.
 Use case
• OS-MS-Windows Server ShutdownReboot Observed
• FW-Palo Alto-HA status Change
 Recommendation steps:
1. Check if it is planned activity.
2. If yes, please provide CR/SR for the same.
3. If No, then investigate the reason for the same. 23
Why MITRE ATT&CK?
PURPLE TEAMING
25
 ATT&CK Navigator is designed to provide basic navigation and annotation of ATT&CK matrices.
 Navigator is a robust tool that allows for interaction and visualization of the ATT&CK matrix.
• Features:
 Import / Export
 Risk scoring and Coloring
 Visualization, Commenting
Who Is ATT&CK Navigator for?
o CISO
o Red Teams, Blue Teams or Purple
Teams
o CTI Analysts
ATT&CK NAVIGATOR
URL
https://mitre-attack.github.io/attack-navigator/ 26
Demo
Links
Training
https://attack.mitre.org/resources/training/cti/
https://academy.attackiq.com/learn
https://app.cybrary.it/browse/course
Blogs:
https://medium.com/mitre-attack
Q & A
MITRE ATT&CK framework

Mais conteúdo relacionado

Mais procurados

Leveraging MITRE ATT&CK - Speaking the Common Language
Leveraging MITRE ATT&CK - Speaking the Common LanguageLeveraging MITRE ATT&CK - Speaking the Common Language
Leveraging MITRE ATT&CK - Speaking the Common LanguageErik Van Buggenhout
 
kill-chain-presentation-v3
kill-chain-presentation-v3kill-chain-presentation-v3
kill-chain-presentation-v3Shawn Croswell
 
Putting MITRE ATT&CK into Action with What You Have, Where You Are
Putting MITRE ATT&CK into Action with What You Have, Where You ArePutting MITRE ATT&CK into Action with What You Have, Where You Are
Putting MITRE ATT&CK into Action with What You Have, Where You AreKatie Nickels
 
MITRE ATT&CKcon 2.0: State of the ATT&CK; Blake Strom, MITRE
MITRE ATT&CKcon 2.0: State of the ATT&CK; Blake Strom, MITREMITRE ATT&CKcon 2.0: State of the ATT&CK; Blake Strom, MITRE
MITRE ATT&CKcon 2.0: State of the ATT&CK; Blake Strom, MITREMITRE - ATT&CKcon
 
Cyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feedsCyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feedsIain Dickson
 
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...MITRE - ATT&CKcon
 
Threat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalThreat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalPriyanka Aash
 
Threat hunting - Every day is hunting season
Threat hunting - Every day is hunting seasonThreat hunting - Every day is hunting season
Threat hunting - Every day is hunting seasonBen Boyd
 
Threat Intelligence & Threat research Sources
Threat Intelligence & Threat research SourcesThreat Intelligence & Threat research Sources
Threat Intelligence & Threat research SourcesLearningwithRayYT
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]David Sweigert
 
PHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabPHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabTeymur Kheirkhabarov
 
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and Research
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and ResearchUsing MITRE PRE-ATTACK and ATTACK in Cybercrime Education and Research
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and ResearchMITRE - ATT&CKcon
 
Threat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedThreat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedSteve Lodin
 
Threat Hunting Procedures and Measurement Matrice
Threat Hunting Procedures and Measurement MatriceThreat Hunting Procedures and Measurement Matrice
Threat Hunting Procedures and Measurement MatriceVishal Kumar
 
Threat hunting and achieving security maturity
Threat hunting and achieving security maturityThreat hunting and achieving security maturity
Threat hunting and achieving security maturityDNIF
 
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...MITRE ATT&CK
 
Adversary Emulation using CALDERA
Adversary Emulation using CALDERAAdversary Emulation using CALDERA
Adversary Emulation using CALDERAErik Van Buggenhout
 

Mais procurados (20)

Leveraging MITRE ATT&CK - Speaking the Common Language
Leveraging MITRE ATT&CK - Speaking the Common LanguageLeveraging MITRE ATT&CK - Speaking the Common Language
Leveraging MITRE ATT&CK - Speaking the Common Language
 
Global Cyber Threat Intelligence
Global Cyber Threat IntelligenceGlobal Cyber Threat Intelligence
Global Cyber Threat Intelligence
 
kill-chain-presentation-v3
kill-chain-presentation-v3kill-chain-presentation-v3
kill-chain-presentation-v3
 
Putting MITRE ATT&CK into Action with What You Have, Where You Are
Putting MITRE ATT&CK into Action with What You Have, Where You ArePutting MITRE ATT&CK into Action with What You Have, Where You Are
Putting MITRE ATT&CK into Action with What You Have, Where You Are
 
Threat Intelligence
Threat IntelligenceThreat Intelligence
Threat Intelligence
 
MITRE ATT&CKcon 2.0: State of the ATT&CK; Blake Strom, MITRE
MITRE ATT&CKcon 2.0: State of the ATT&CK; Blake Strom, MITREMITRE ATT&CKcon 2.0: State of the ATT&CK; Blake Strom, MITRE
MITRE ATT&CKcon 2.0: State of the ATT&CK; Blake Strom, MITRE
 
Cyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feedsCyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feeds
 
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
 
Threat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalThreat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formal
 
Cyber kill chain
Cyber kill chainCyber kill chain
Cyber kill chain
 
Threat hunting - Every day is hunting season
Threat hunting - Every day is hunting seasonThreat hunting - Every day is hunting season
Threat hunting - Every day is hunting season
 
Threat Intelligence & Threat research Sources
Threat Intelligence & Threat research SourcesThreat Intelligence & Threat research Sources
Threat Intelligence & Threat research Sources
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
 
PHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabPHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On Lab
 
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and Research
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and ResearchUsing MITRE PRE-ATTACK and ATTACK in Cybercrime Education and Research
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and Research
 
Threat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedThreat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - Submitted
 
Threat Hunting Procedures and Measurement Matrice
Threat Hunting Procedures and Measurement MatriceThreat Hunting Procedures and Measurement Matrice
Threat Hunting Procedures and Measurement Matrice
 
Threat hunting and achieving security maturity
Threat hunting and achieving security maturityThreat hunting and achieving security maturity
Threat hunting and achieving security maturity
 
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
 
Adversary Emulation using CALDERA
Adversary Emulation using CALDERAAdversary Emulation using CALDERA
Adversary Emulation using CALDERA
 

Semelhante a MITRE ATT&CK framework

Penentration testing
Penentration testingPenentration testing
Penentration testingtahreemsaleem
 
Chapter 3 security part i auditing operating systems and networks
Chapter 3 security part i  auditing operating systems and networksChapter 3 security part i  auditing operating systems and networks
Chapter 3 security part i auditing operating systems and networksjayussuryawan
 
Chapter 3 security part i auditing operating systems and networks
Chapter 3 security part i  auditing operating systems and networksChapter 3 security part i  auditing operating systems and networks
Chapter 3 security part i auditing operating systems and networksTommy Zul Hidayat
 
NormShield 2018 Cyber Security Risk Brief
NormShield 2018 Cyber Security Risk BriefNormShield 2018 Cyber Security Risk Brief
NormShield 2018 Cyber Security Risk BriefNormShield
 
20 Security Controls for the Cloud
20 Security Controls for the Cloud20 Security Controls for the Cloud
20 Security Controls for the CloudNetStandard
 
INTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptx
INTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptxINTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptx
INTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptxSuhailShaik16
 
An overview of network penetration testing
An overview of network penetration testingAn overview of network penetration testing
An overview of network penetration testingeSAT Publishing House
 
Mitre ATTACK and the North Korean Regime-Backed Programmer
Mitre ATTACK and the North Korean Regime-Backed ProgrammerMitre ATTACK and the North Korean Regime-Backed Programmer
Mitre ATTACK and the North Korean Regime-Backed ProgrammerDigital Shadows
 
What is security testing and why it is so important?
What is security testing and why it is so important?What is security testing and why it is so important?
What is security testing and why it is so important?ONE BCG
 
Ceh v8 labs module 03 scanning networks
Ceh v8 labs module 03 scanning networksCeh v8 labs module 03 scanning networks
Ceh v8 labs module 03 scanning networksAsep Sopyan
 
Owasp mobile top 10
Owasp mobile top 10Owasp mobile top 10
Owasp mobile top 10Pawel Rzepa
 
How i'm going to own your organization v2
How i'm going to own your organization v2How i'm going to own your organization v2
How i'm going to own your organization v2RazorEQX
 
CISA GOV - Seven Steps to Effectively Defend ICS
CISA GOV - Seven Steps to Effectively Defend ICSCISA GOV - Seven Steps to Effectively Defend ICS
CISA GOV - Seven Steps to Effectively Defend ICSMuhammad FAHAD
 
Defending industrial control systems from cyber attack
Defending industrial control systems from cyber attackDefending industrial control systems from cyber attack
Defending industrial control systems from cyber attackAnalynk Wireless, LLC
 
NCCIC - Seven Steps for Achieving Cybersecurity for Industrial Control Systems
NCCIC - Seven Steps for Achieving Cybersecurity for Industrial Control SystemsNCCIC - Seven Steps for Achieving Cybersecurity for Industrial Control Systems
NCCIC - Seven Steps for Achieving Cybersecurity for Industrial Control SystemsMiller Energy, Inc.
 
Defending Industrial Control Systems From Cyberattack
Defending Industrial Control Systems From CyberattackDefending Industrial Control Systems From Cyberattack
Defending Industrial Control Systems From CyberattackCTi Controltech
 
Seven recommendations for bolstering industrial control system cyber security
Seven recommendations for bolstering industrial control system cyber securitySeven recommendations for bolstering industrial control system cyber security
Seven recommendations for bolstering industrial control system cyber securityCTi Controltech
 
CASE STUDY: How to Defend the Compromised Network?
CASE STUDY: How to Defend the Compromised Network?CASE STUDY: How to Defend the Compromised Network?
CASE STUDY: How to Defend the Compromised Network?PECB
 

Semelhante a MITRE ATT&CK framework (20)

Penentration testing
Penentration testingPenentration testing
Penentration testing
 
Chapter 3 security part i auditing operating systems and networks
Chapter 3 security part i  auditing operating systems and networksChapter 3 security part i  auditing operating systems and networks
Chapter 3 security part i auditing operating systems and networks
 
Chapter 3 security part i auditing operating systems and networks
Chapter 3 security part i  auditing operating systems and networksChapter 3 security part i  auditing operating systems and networks
Chapter 3 security part i auditing operating systems and networks
 
NormShield 2018 Cyber Security Risk Brief
NormShield 2018 Cyber Security Risk BriefNormShield 2018 Cyber Security Risk Brief
NormShield 2018 Cyber Security Risk Brief
 
20 Security Controls for the Cloud
20 Security Controls for the Cloud20 Security Controls for the Cloud
20 Security Controls for the Cloud
 
INTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptx
INTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptxINTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptx
INTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptx
 
An overview of network penetration testing
An overview of network penetration testingAn overview of network penetration testing
An overview of network penetration testing
 
Mitre ATTACK and the North Korean Regime-Backed Programmer
Mitre ATTACK and the North Korean Regime-Backed ProgrammerMitre ATTACK and the North Korean Regime-Backed Programmer
Mitre ATTACK and the North Korean Regime-Backed Programmer
 
What is security testing and why it is so important?
What is security testing and why it is so important?What is security testing and why it is so important?
What is security testing and why it is so important?
 
Ceh v8 labs module 03 scanning networks
Ceh v8 labs module 03 scanning networksCeh v8 labs module 03 scanning networks
Ceh v8 labs module 03 scanning networks
 
Owasp mobile top 10
Owasp mobile top 10Owasp mobile top 10
Owasp mobile top 10
 
How i'm going to own your organization v2
How i'm going to own your organization v2How i'm going to own your organization v2
How i'm going to own your organization v2
 
CISA GOV - Seven Steps to Effectively Defend ICS
CISA GOV - Seven Steps to Effectively Defend ICSCISA GOV - Seven Steps to Effectively Defend ICS
CISA GOV - Seven Steps to Effectively Defend ICS
 
Defending Industrial Control Systems From Cyberattack
Defending Industrial Control Systems From CyberattackDefending Industrial Control Systems From Cyberattack
Defending Industrial Control Systems From Cyberattack
 
Defending industrial control systems from cyber attack
Defending industrial control systems from cyber attackDefending industrial control systems from cyber attack
Defending industrial control systems from cyber attack
 
NCCIC - Seven Steps for Achieving Cybersecurity for Industrial Control Systems
NCCIC - Seven Steps for Achieving Cybersecurity for Industrial Control SystemsNCCIC - Seven Steps for Achieving Cybersecurity for Industrial Control Systems
NCCIC - Seven Steps for Achieving Cybersecurity for Industrial Control Systems
 
Defending Industrial Control Systems From Cyberattack
Defending Industrial Control Systems From CyberattackDefending Industrial Control Systems From Cyberattack
Defending Industrial Control Systems From Cyberattack
 
Seven recommendations for bolstering industrial control system cyber security
Seven recommendations for bolstering industrial control system cyber securitySeven recommendations for bolstering industrial control system cyber security
Seven recommendations for bolstering industrial control system cyber security
 
CASE STUDY: How to Defend the Compromised Network?
CASE STUDY: How to Defend the Compromised Network?CASE STUDY: How to Defend the Compromised Network?
CASE STUDY: How to Defend the Compromised Network?
 
Assessing network security
Assessing network securityAssessing network security
Assessing network security
 

Último

AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 

Último (20)

AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 

MITRE ATT&CK framework

  • 1.
  • 2. AGENDA Overview of MITRE ATT&CK Operationalizin MITRE ATT&CK MITRE ATT&CK vs Use Case in Organization 2
  • 3. • ATT&CK® stands for Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK). • The MITRE ATT&CK framework is curated knowledge base and model for cyber adversary behavior, reflecting various phases of an adversary's attack lifecycle and the platforms they are known to target. • MITRE ATT&CK was launched in 2015 as a result of where researchers emulated both adversary and defender behavior to improve post-compromise detection of threats through behavioral analysis. Introduction
  • 5.
  • 7.
  • 8.
  • 9.
  • 10. RECONNAISSANCE  The adversary is trying to gather information they can use to plan future operations.  Use case • IPS-In-Reconnaissance Activity Observed from External IP  Recommendation steps: 1. Check if the IP is from a trusted vendor or Application Security/VAPT team. 2. If not, block the IP on the perimeter devices. 3. If the signature not in block mode, change it to block mode. 10
  • 11. RESOURCE DEVELOPMENT  The adversary is trying to establish resources they can use to support operations.  Use case • OS-MS-New Account Created by Non-Admin  Recommendation steps: 1. Check if it is planned and approved or Genuine activity. 2. If No, then investigate the reason for activity. 11
  • 12. INITIAL ACCESS  The adversary is trying to get into your network.  Use case • IPS-In-Signature Observed from Blacklisted IP • FW-Inbound Traffic on Suspicious Ports : Allowed  Recommendation steps: 1. Check if the IP is from a trusted vendor or Application Security/VAPT team. 2. If not, block the IP on the perimeter devices. 12
  • 13. EXECUTION  The adversary is trying to run malicious code.  Use case • AV-SCCM-Virus Outbreak Observed  Recommendation steps: 1. Anti-Virus 2. Patches 3. Unwanted files / software 13
  • 14. PERSISTENCE  The adversary is trying to maintain their foothold.  Use case • OS-MS-User Account Created during Non-Business Hour  Recommendation steps: Kindly validate the account created is valid or not. 1. If Yes, check if the account creation is authorized or not during non-business hours. 2. If not, audit all the activities performed from/on the new account created. 14
  • 15. PRIVILEGE ESCALATION  The adversary is trying to gain higher-level permissions.  Use case • ISE-Multiple Command Authorization failed  Recommendation Steps: 1. Kindly check whether these activities are legitimate/Genuine or not. 2. If not, Kindly investigate the reason for the same. 15
  • 16. DEFENSE EVASION  The adversary is trying to avoid being detected.  Use case • Forcepoint-Proxy Avoidance Observed-Allowed  Recommendation steps: 1. Investigate the reason for requests towards the domain through Proxy Avoidance. 2. Check with user reason for accessing websites through Proxy Avoidance. 3. Block the External Domain and External IP on the Security devices if not associated with business purpose. 16
  • 17. CREDENTIAL ACCESS  The adversary is trying to steal account names and passwords.  Use case • OS-MS-Windows Multiple login failures Attempts  Recommendation Steps: 1. Unwanted files/passwords 2. Anti-Virus 3. Patches 17
  • 18. DISCOVERY  The adversary is trying to figure out your environment.  Use case • FW-Internal to Internal Network Scan Detected  Recommendation Steps: 1. Kindly check whether the traffic observed on respective ports is genuine or not. 2. Investigate reason for Network Scan observed 3. A misconfigured application might be connecting to an old IP configured internally, check with the asset owner for more details and update the IP address or remove the application if no longer in use. 18
  • 19. LATERAL MOVEMENT  The adversary is trying to move through your environment.  Use case • Remote Access Tools Observed-Blocked  Recommendation Steps: 1. Investigate the reason for Remote Access Tools Observed. 2. Check if the user has required approvals or not. 3. If not then, a. Uninstall the application b. Check if the user install the software without privileges or approval. 4. Restrict user from accessing unauthorized applications. 19
  • 20. COLLECTION  The adversary is trying to gather data of interest to their goal.  Use case • Mimecast-Huge amount of mail Observed from Single Mail ID – Outbound  Recommendation steps: Kindly check whether these activities are legitimate/Genuine or not. If not, Kindly investigate the reason for the same. Check if activity performed by authorized user, change password in case of unauthorized user. 20
  • 21. COMMAND AND CONTROL  The adversary is trying to communicate with compromised systems to control them.  Use case • FW- XFORCE Out-Connection Observed Towards Blacklisted URL • Traffic to Known C2 Servers  Recommendation steps: 1. Block the malicious URL/IP on Proxy if there is no business relevance. 2. Check for Anti-Virus. 3. Check for Patches. 21
  • 22. EXFILTRATION  The adversary is trying to steal data.  Use case • WG-Forcepoint-Traffic towards Potentially Unwanted Software or Hacking Observed – Allowed • Data Exfiltration Observed via FTP or SFTP  Recommendation steps: 1. Block the Domain on the security devices 2. Unwanted files 3. Check for Anti-Virus. 4. Check for Patches. 22
  • 23. IMPACT  The adversary is trying to manipulate, interrupt, or destroy your systems and data.  Use case • OS-MS-Windows Server ShutdownReboot Observed • FW-Palo Alto-HA status Change  Recommendation steps: 1. Check if it is planned activity. 2. If yes, please provide CR/SR for the same. 3. If No, then investigate the reason for the same. 23
  • 26.  ATT&CK Navigator is designed to provide basic navigation and annotation of ATT&CK matrices.  Navigator is a robust tool that allows for interaction and visualization of the ATT&CK matrix. • Features:  Import / Export  Risk scoring and Coloring  Visualization, Commenting Who Is ATT&CK Navigator for? o CISO o Red Teams, Blue Teams or Purple Teams o CTI Analysts ATT&CK NAVIGATOR URL https://mitre-attack.github.io/attack-navigator/ 26
  • 27. Demo
  • 29. Q & A