SlideShare a Scribd company logo
Projects to Impact:
Operationalizing Work from the Center
© 2022 MITRE Engenuity. Approved for public release. Document Number CT0043
Ingrid Skoog
March 30, 2022
The Center for Threat-Informed Defense conducts collaborative R&D projects that
improve cyber defense at scale
+
Members as of November 2021
Membership is:
❑ Highly-sophisticated
❑ Global & cross-sector
❑ Non-governmental
❑ Committed to collaborative R&D in the public interest
© 2022 MITRE Engenuity. Approved for public release. Document Number CT0043
29
1
28
32 4
24
Our Focus:
R&D
The outputs of all Center R&D projects
are made freely-available globally
© 2022 MITRE Engenuity. Approved for public release. Document Number CT0043
Our repeatable,scalable,agile researchprojects are built on
member-powered collaboration
Flexibility Collaboration
Openness Leadership
Our values drive our research process
Ideas submitted to
the idea market
Idea Market
Based on priorities,
insights, and funding
Selection
Member-funded projects
assigned to dedicated
MITRE experts
Research
R&D projects
outputs released
freely-available
Completed Project
© 2022 MITRE Engenuity. Approved for public release. Document Number CT0043
Selected R&D Projects
ctid.mitre-engenuity.org/our-work
© 2022 MITRE Engenuity. Approved for public release. Document Number CT0043
Adversary Emulation Library
Problem
Understanding defenses from the perspective
of the adversary is critical, but often teams
lack the resources (expertise and funding) to
conduct adversary emulation exercises.
Solution
Impact
Establish a library of standardized intelligence
driven adversary emulation plans that can be
easily leveraged by cyber defenders.
Accelerate research into automated TTP
identification in threat intel reports to greatly
reduce the time and effort required to
integrate new intelligence into cyber
operations.
FIN6
menuPass
© 2022 MITRE Engenuity. Approved for public release. Document Number CT0043
Use Case: Red and Purple Team
Operations
Planning
Implementing
TTPs
Execution
Rewards
Scope
questions and
metrics to
of interest
Explore and
document
findings
Exploit results
for innovations/
improvements
Prepare
emulation
content from
library
© 2022 MITRE Engenuity. Approved for public release. Document Number CT0043
CVE-2018-17900
(Unsecure Credentials)
allows
T1190
(Exploit Public-Facing
Application)
enables T1552
(Unsecure Credentials)
leads to T1078
(Valid Accounts)
Vulnerability Adversary Behaviors from MITRE ATT&CK®
Yokogawa STARDOM Controllers FCJ, FCN-100, FCN-RTU, FCN-500, All versions R4.10 and prior,
have Unsecure Credentials which could allow an attacker to gain access to Valid Accounts by
Exploiting the Public-Facing Application.
CVE® + MITRE ATT&CK®
=
Mapping ATT&CK to
CVE for Impact
Problem
Defenders struggle to integrate vulnerability
and threat information and lack a consistent
view of how adversaries use vulnerabilities to
achieve their goals. Without this context, it is
difficult to appropriately prioritize
vulnerabilities.
Solution
Impact
Develop a repeatable methodology to use the
adversary behaviors described in ATT&CK to
characterize the impact of CVEs, providing
much-needed context.
CVEs linked to ATT&CK TTPs form a crucial
contextual bridge between vulnerability and
threat management, empowering defenders
to better assess the true risk posed by specific
vulnerabilities in their environment.
© 2022 MITRE Engenuity. Approved for public release. Document Number CT0043
NIST 800-53 Controls to
ATT&CK Mappings
Problem
Large and complex security control
frameworks such as NIST 800-53 do not relate
to actionable TTPS in ATT&CK.
Solution
Impact
Create a comprehensive and open, curated
set of mappings between 800-53 controls and
ATT&CK techniques.
Defenders can quickly focus on understanding
how the controls in use in their environment
relate to adversary TTPs of interest to them.
https://ctid.mitre-engenuity.org/our-
work/nist-800-53-control-mappings/
© 2022 MITRE Engenuity. Approved for public release. Document Number CT0043
Cloud Security Stack Mappings
Problem
Defenders lack a comprehensive view of how
native cloud security controls defend against
real-world adversary TTPs.
Solution
Impact
Map the effectiveness of each AWS and Azure
security control against specific ATT&CK
techniques.
Empowers defenders with independent
assessments of which AWS and Azure security
controls are effective to mitigate relevant
adversary TTPs.
Amazon Web Services
Microsoft Azure
© 2022 MITRE Engenuity. Approved for public release. Document Number CT0043
Use Case: Bridging Teams
© 2022 MITRE Engenuity. Approved for public release. Document Number CT0043
Protect
Detect
Respond
Controls
ATT&CK Workbench
Problem
Defenders struggle to integrate their
organization’s local knowledge of adversaries
and their TTPs with the public ATT&CK
knowledge base.
Solution
Impact
Build an open-source software tool that
allows organizations to manage and extend
their own local version of ATT&CK and keep it
in sync with MITRE’s knowledge base.
Drastically reduces the barriers for defenders
to ensure that their threat intelligence is
aligned with the public ATT&CK knowledge
base. Allow users to explore, create, annotate, and share
extensions of MITRE ATT&CK.
© 2022 MITRE Engenuity. Approved for public release. Document Number CT0043
Use Case: Expanded Group Tracking
and/or
ATT&CK New Objects
ATT&CK with modified objects
APT3+
FIN6+
MimiKatz+
Credential Dumping+
New Objects Are Added
Existing objects within
ATT&CK are updated
+
Fill in gaps in open-source reporting by creating new groups.
Map new groups to new and existing techniques.
© 2022 MITRE Engenuity. Approved for public release. Document Number CT0043
© 2022 MITRE Engenuity. Approved for public release. Document Number CT0043
Cyber Threat Intelligence
Test & Evaluation
Defensive Measures
Spread the word to help us increase the impact of our work. Use our work and tell us about it.
Share your ideas and they may become Advance the research program by joining us.
part of the research program.
Check out the Impact Report Follow our R&D
https://ctid.mitre-engenuity.org/impact-report/ https://ctid.mitre-engenuity.org/#keep-me-informed
Advance threat-informed defense with us
© 2022 MITRE Engenuity. Approved for public release. Document Number CT0043
© 2022 MITRE Engenuity. Approved for public release. Document Number CT0043

More Related Content

PDF
Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...
PDF
It's just a jump to the left (of boom): Prioritizing detection implementation...
PDF
ATT&CK Updates- Campaigns
PDF
What is ATT&CK coverage, anyway? Breadth and depth analysis with Atomic Red Team
PDF
ATT&CK Updates- ATT&CK for mac/Linux
PDF
Knowledge for the masses: Storytelling with ATT&CK
PDF
Threat Modelling - It's not just for developers
PDF
ATT&CK Updates- ATT&CK's Open Source
Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...
It's just a jump to the left (of boom): Prioritizing detection implementation...
ATT&CK Updates- Campaigns
What is ATT&CK coverage, anyway? Breadth and depth analysis with Atomic Red Team
ATT&CK Updates- ATT&CK for mac/Linux
Knowledge for the masses: Storytelling with ATT&CK
Threat Modelling - It's not just for developers
ATT&CK Updates- ATT&CK's Open Source

What's hot (20)

PDF
Tracking Noisy Behavior and Risk-Based Alerting with ATT&CK
PDF
ATT&CK Updates- ATT&CK for ICS
PDF
Mapping ATT&CK Techniques to ENGAGE Activities
PDF
Automating the mundanity of technique IDs with ATT&CK Detections Collector
PDF
ATT&CKing the Red/Blue Divide
PDF
ATT&CK Updates- Defensive ATT&CK
PDF
ATT&CK Metaverse - Exploring the Limitations of Applying ATT&CK
PDF
Intelligence Failures of Lincolns Top Spies: What CTI Analysts Can Learn Fro...
PDF
The ATT&CK Philharmonic
PDF
The ATT&CK Latin American APT Playbook
PDF
Landing on Jupyter: The transformative power of data-driven storytelling for ...
PDF
Exploring how Students Map Social Engineering Techniques to the ATT&CK Framew...
PDF
ATT&CKcon Intro
PDF
State of the ATT&CK
PDF
ATT&CKING Containers in The Cloud
PDF
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
PDF
When Insiders ATT&CK!
PDF
How MITRE ATT&CK helps security operations
PDF
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and Research
PDF
MITRE ATT&CKcon 2018: Summiting the Pyramid of Pain: Operationalizing ATT&CK,...
Tracking Noisy Behavior and Risk-Based Alerting with ATT&CK
ATT&CK Updates- ATT&CK for ICS
Mapping ATT&CK Techniques to ENGAGE Activities
Automating the mundanity of technique IDs with ATT&CK Detections Collector
ATT&CKing the Red/Blue Divide
ATT&CK Updates- Defensive ATT&CK
ATT&CK Metaverse - Exploring the Limitations of Applying ATT&CK
Intelligence Failures of Lincolns Top Spies: What CTI Analysts Can Learn Fro...
The ATT&CK Philharmonic
The ATT&CK Latin American APT Playbook
Landing on Jupyter: The transformative power of data-driven storytelling for ...
Exploring how Students Map Social Engineering Techniques to the ATT&CK Framew...
ATT&CKcon Intro
State of the ATT&CK
ATT&CKING Containers in The Cloud
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
When Insiders ATT&CK!
How MITRE ATT&CK helps security operations
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and Research
MITRE ATT&CKcon 2018: Summiting the Pyramid of Pain: Operationalizing ATT&CK,...
Ad

Similar to Projects to Impact- Operationalizing Work from the Center (20)

PDF
Updates from the Center for Threat-Informed Defense
PDF
Updates from The Center for Threat Informed Defense - Jon Baker
PPTX
Leveraging MITRE ATT&CK - Speaking the Common Language
PDF
MITRE ATT&CK framework and Managed XDR Position Paper
PDF
MITRE A-TAK Design Philosophy
PPTX
ATT&CKing with Threat Intelligence
PPTX
Purple Teaming with ATT&CK - x33fcon 2018
PDF
MITRE ATT&CKcon 2.0: ATT&CK Updates - ICS; Otis Alexander, MITRE
PPTX
Leverage Endpooint Visibilit with MITRE ATT&CK Framework
PDF
Introduction to MITRE’s ATT&CK Framework.pdf
PDF
Secure 2019 - APT for Everyone - Adversary Simulations based on ATT&CK Framework
PDF
Using the MITRE ATT&CK framework to analyze real-world cyberattacks
PDF
ATT&CKing Your Adversaries - Operationalizing cyber intelligence in your own ...
PDF
MITRE ATTACKcon Power Hour - October
PDF
MITRE Engenuity Center for Threat Informed Defense Impact Report 2022.pdf
PDF
State of the ATT&CK May 2023
PDF
State of ATT&CK
PDF
(SACON) Wayne Tufek - chapter five - attacks
PDF
Mitre ATT&CK by Mattias Almeflo Nixu
PDF
MITRE ATT&CKcon Power Hour - November
Updates from the Center for Threat-Informed Defense
Updates from The Center for Threat Informed Defense - Jon Baker
Leveraging MITRE ATT&CK - Speaking the Common Language
MITRE ATT&CK framework and Managed XDR Position Paper
MITRE A-TAK Design Philosophy
ATT&CKing with Threat Intelligence
Purple Teaming with ATT&CK - x33fcon 2018
MITRE ATT&CKcon 2.0: ATT&CK Updates - ICS; Otis Alexander, MITRE
Leverage Endpooint Visibilit with MITRE ATT&CK Framework
Introduction to MITRE’s ATT&CK Framework.pdf
Secure 2019 - APT for Everyone - Adversary Simulations based on ATT&CK Framework
Using the MITRE ATT&CK framework to analyze real-world cyberattacks
ATT&CKing Your Adversaries - Operationalizing cyber intelligence in your own ...
MITRE ATTACKcon Power Hour - October
MITRE Engenuity Center for Threat Informed Defense Impact Report 2022.pdf
State of the ATT&CK May 2023
State of ATT&CK
(SACON) Wayne Tufek - chapter five - attacks
Mitre ATT&CK by Mattias Almeflo Nixu
MITRE ATT&CKcon Power Hour - November
Ad

More from MITRE ATT&CK (20)

PDF
Next-Gen Threat-Informed Defense: Human-Assisted Intelligent Agents - Rajesh ...
PDF
Birds of a Feather: The Evolution of Threat Actor Prioritization, Gap Analysi...
PDF
Using ATT&CK and MITRE CTID’s StP Frameworks to Assess Threat Detection Resil...
PDF
Bridging the Gap: Enhancing Detection Coverage with Atomic Red Team, Sigma, a...
PDF
SaaSy ATT&CK – Practical ATT&CK usage for SaaS-based Telemetry - Aaron Shelmire
PDF
I'll take ATT&CK techniques that can be done for $1000, Alex. - Ben Langrill
PDF
Practical Application of MITRE ATT&CK: Real World Usage in a Corporate Enviro...
PDF
This is why we don’t shout “Bingo”: Analyzing ATT&CK Integration in Endpoint ...
PDF
Every Cloud Has a Purple Lining - Arun Seelagan
PDF
Confession: 3 Things I Wish I Knew About MITRE ATT&CK When I Was an FBI Profi...
PDF
ATT&CKcon 5.0 Keynote - From Ticket Closers to Practitioners- How Great Secu...
PDF
ATT&CKcon 5.0 Lightning Talks - Various Speakers
PDF
MITRE ATT&CK Updates: Defensive ATT&CK - Lex Crumpton
PDF
MITRE ATT&CK Updates: Enterprise - Casey Knerr
PDF
MITRE ATT&CK Updates: CTI - Path Forward - Joe Slowik
PDF
MITRE ATT&CK Updates: Software - Jared Ondricek
PDF
State of the ATT&CK 2024 - Adam Pennington
PDF
Sources of ATT&CK: A Bibliographic Journey through Enterprise ATT&CK - Robert...
PDF
Go Go Ransom Rangers: Diving into Akira’s Linux Variant with ATT&CK - Nicole ...
PDF
ATT&CK From Basic Principles - Tareq AlKhatib
Next-Gen Threat-Informed Defense: Human-Assisted Intelligent Agents - Rajesh ...
Birds of a Feather: The Evolution of Threat Actor Prioritization, Gap Analysi...
Using ATT&CK and MITRE CTID’s StP Frameworks to Assess Threat Detection Resil...
Bridging the Gap: Enhancing Detection Coverage with Atomic Red Team, Sigma, a...
SaaSy ATT&CK – Practical ATT&CK usage for SaaS-based Telemetry - Aaron Shelmire
I'll take ATT&CK techniques that can be done for $1000, Alex. - Ben Langrill
Practical Application of MITRE ATT&CK: Real World Usage in a Corporate Enviro...
This is why we don’t shout “Bingo”: Analyzing ATT&CK Integration in Endpoint ...
Every Cloud Has a Purple Lining - Arun Seelagan
Confession: 3 Things I Wish I Knew About MITRE ATT&CK When I Was an FBI Profi...
ATT&CKcon 5.0 Keynote - From Ticket Closers to Practitioners- How Great Secu...
ATT&CKcon 5.0 Lightning Talks - Various Speakers
MITRE ATT&CK Updates: Defensive ATT&CK - Lex Crumpton
MITRE ATT&CK Updates: Enterprise - Casey Knerr
MITRE ATT&CK Updates: CTI - Path Forward - Joe Slowik
MITRE ATT&CK Updates: Software - Jared Ondricek
State of the ATT&CK 2024 - Adam Pennington
Sources of ATT&CK: A Bibliographic Journey through Enterprise ATT&CK - Robert...
Go Go Ransom Rangers: Diving into Akira’s Linux Variant with ATT&CK - Nicole ...
ATT&CK From Basic Principles - Tareq AlKhatib

Recently uploaded (20)

PDF
Encapsulation theory and applications.pdf
PDF
A comparative study of natural language inference in Swahili using monolingua...
PDF
Accuracy of neural networks in brain wave diagnosis of schizophrenia
PPTX
OMC Textile Division Presentation 2021.pptx
PDF
Enhancing emotion recognition model for a student engagement use case through...
PPTX
A Presentation on Artificial Intelligence
PDF
Approach and Philosophy of On baking technology
PPTX
Group 1 Presentation -Planning and Decision Making .pptx
PDF
Transform Your ITIL® 4 & ITSM Strategy with AI in 2025.pdf
PDF
NewMind AI Weekly Chronicles - August'25-Week II
PPTX
Digital-Transformation-Roadmap-for-Companies.pptx
PPTX
SOPHOS-XG Firewall Administrator PPT.pptx
PDF
ENT215_Completing-a-large-scale-migration-and-modernization-with-AWS.pdf
PDF
Video forgery: An extensive analysis of inter-and intra-frame manipulation al...
PDF
Unlocking AI with Model Context Protocol (MCP)
PDF
From MVP to Full-Scale Product A Startup’s Software Journey.pdf
PDF
Building Integrated photovoltaic BIPV_UPV.pdf
PDF
Web App vs Mobile App What Should You Build First.pdf
PDF
Mushroom cultivation and it's methods.pdf
PDF
Agricultural_Statistics_at_a_Glance_2022_0.pdf
Encapsulation theory and applications.pdf
A comparative study of natural language inference in Swahili using monolingua...
Accuracy of neural networks in brain wave diagnosis of schizophrenia
OMC Textile Division Presentation 2021.pptx
Enhancing emotion recognition model for a student engagement use case through...
A Presentation on Artificial Intelligence
Approach and Philosophy of On baking technology
Group 1 Presentation -Planning and Decision Making .pptx
Transform Your ITIL® 4 & ITSM Strategy with AI in 2025.pdf
NewMind AI Weekly Chronicles - August'25-Week II
Digital-Transformation-Roadmap-for-Companies.pptx
SOPHOS-XG Firewall Administrator PPT.pptx
ENT215_Completing-a-large-scale-migration-and-modernization-with-AWS.pdf
Video forgery: An extensive analysis of inter-and intra-frame manipulation al...
Unlocking AI with Model Context Protocol (MCP)
From MVP to Full-Scale Product A Startup’s Software Journey.pdf
Building Integrated photovoltaic BIPV_UPV.pdf
Web App vs Mobile App What Should You Build First.pdf
Mushroom cultivation and it's methods.pdf
Agricultural_Statistics_at_a_Glance_2022_0.pdf

Projects to Impact- Operationalizing Work from the Center

  • 1. Projects to Impact: Operationalizing Work from the Center © 2022 MITRE Engenuity. Approved for public release. Document Number CT0043 Ingrid Skoog March 30, 2022
  • 2. The Center for Threat-Informed Defense conducts collaborative R&D projects that improve cyber defense at scale + Members as of November 2021 Membership is: ❑ Highly-sophisticated ❑ Global & cross-sector ❑ Non-governmental ❑ Committed to collaborative R&D in the public interest © 2022 MITRE Engenuity. Approved for public release. Document Number CT0043 29 1 28 32 4 24
  • 3. Our Focus: R&D The outputs of all Center R&D projects are made freely-available globally © 2022 MITRE Engenuity. Approved for public release. Document Number CT0043
  • 4. Our repeatable,scalable,agile researchprojects are built on member-powered collaboration Flexibility Collaboration Openness Leadership Our values drive our research process Ideas submitted to the idea market Idea Market Based on priorities, insights, and funding Selection Member-funded projects assigned to dedicated MITRE experts Research R&D projects outputs released freely-available Completed Project © 2022 MITRE Engenuity. Approved for public release. Document Number CT0043
  • 5. Selected R&D Projects ctid.mitre-engenuity.org/our-work © 2022 MITRE Engenuity. Approved for public release. Document Number CT0043
  • 6. Adversary Emulation Library Problem Understanding defenses from the perspective of the adversary is critical, but often teams lack the resources (expertise and funding) to conduct adversary emulation exercises. Solution Impact Establish a library of standardized intelligence driven adversary emulation plans that can be easily leveraged by cyber defenders. Accelerate research into automated TTP identification in threat intel reports to greatly reduce the time and effort required to integrate new intelligence into cyber operations. FIN6 menuPass © 2022 MITRE Engenuity. Approved for public release. Document Number CT0043
  • 7. Use Case: Red and Purple Team Operations Planning Implementing TTPs Execution Rewards Scope questions and metrics to of interest Explore and document findings Exploit results for innovations/ improvements Prepare emulation content from library © 2022 MITRE Engenuity. Approved for public release. Document Number CT0043
  • 8. CVE-2018-17900 (Unsecure Credentials) allows T1190 (Exploit Public-Facing Application) enables T1552 (Unsecure Credentials) leads to T1078 (Valid Accounts) Vulnerability Adversary Behaviors from MITRE ATT&CK® Yokogawa STARDOM Controllers FCJ, FCN-100, FCN-RTU, FCN-500, All versions R4.10 and prior, have Unsecure Credentials which could allow an attacker to gain access to Valid Accounts by Exploiting the Public-Facing Application. CVE® + MITRE ATT&CK® = Mapping ATT&CK to CVE for Impact Problem Defenders struggle to integrate vulnerability and threat information and lack a consistent view of how adversaries use vulnerabilities to achieve their goals. Without this context, it is difficult to appropriately prioritize vulnerabilities. Solution Impact Develop a repeatable methodology to use the adversary behaviors described in ATT&CK to characterize the impact of CVEs, providing much-needed context. CVEs linked to ATT&CK TTPs form a crucial contextual bridge between vulnerability and threat management, empowering defenders to better assess the true risk posed by specific vulnerabilities in their environment. © 2022 MITRE Engenuity. Approved for public release. Document Number CT0043
  • 9. NIST 800-53 Controls to ATT&CK Mappings Problem Large and complex security control frameworks such as NIST 800-53 do not relate to actionable TTPS in ATT&CK. Solution Impact Create a comprehensive and open, curated set of mappings between 800-53 controls and ATT&CK techniques. Defenders can quickly focus on understanding how the controls in use in their environment relate to adversary TTPs of interest to them. https://ctid.mitre-engenuity.org/our- work/nist-800-53-control-mappings/ © 2022 MITRE Engenuity. Approved for public release. Document Number CT0043
  • 10. Cloud Security Stack Mappings Problem Defenders lack a comprehensive view of how native cloud security controls defend against real-world adversary TTPs. Solution Impact Map the effectiveness of each AWS and Azure security control against specific ATT&CK techniques. Empowers defenders with independent assessments of which AWS and Azure security controls are effective to mitigate relevant adversary TTPs. Amazon Web Services Microsoft Azure © 2022 MITRE Engenuity. Approved for public release. Document Number CT0043
  • 11. Use Case: Bridging Teams © 2022 MITRE Engenuity. Approved for public release. Document Number CT0043 Protect Detect Respond Controls
  • 12. ATT&CK Workbench Problem Defenders struggle to integrate their organization’s local knowledge of adversaries and their TTPs with the public ATT&CK knowledge base. Solution Impact Build an open-source software tool that allows organizations to manage and extend their own local version of ATT&CK and keep it in sync with MITRE’s knowledge base. Drastically reduces the barriers for defenders to ensure that their threat intelligence is aligned with the public ATT&CK knowledge base. Allow users to explore, create, annotate, and share extensions of MITRE ATT&CK. © 2022 MITRE Engenuity. Approved for public release. Document Number CT0043
  • 13. Use Case: Expanded Group Tracking and/or ATT&CK New Objects ATT&CK with modified objects APT3+ FIN6+ MimiKatz+ Credential Dumping+ New Objects Are Added Existing objects within ATT&CK are updated + Fill in gaps in open-source reporting by creating new groups. Map new groups to new and existing techniques. © 2022 MITRE Engenuity. Approved for public release. Document Number CT0043
  • 14. © 2022 MITRE Engenuity. Approved for public release. Document Number CT0043 Cyber Threat Intelligence Test & Evaluation Defensive Measures
  • 15. Spread the word to help us increase the impact of our work. Use our work and tell us about it. Share your ideas and they may become Advance the research program by joining us. part of the research program. Check out the Impact Report Follow our R&D https://ctid.mitre-engenuity.org/impact-report/ https://ctid.mitre-engenuity.org/#keep-me-informed Advance threat-informed defense with us © 2022 MITRE Engenuity. Approved for public release. Document Number CT0043
  • 16. © 2022 MITRE Engenuity. Approved for public release. Document Number CT0043