Archive for the ‘Attack Matrix’ Category

The Top 10 Most Prevalent MITRE ATT&CK Techniques used by Adversaries

The Top 10 Most Prevalent MITRE ATT&CK Techniques Used by Adversaries – Report via Picus Security ATT&CK Matrix for Enterprise InfoSec Threats | InfoSec books | InfoSec tools | InfoSec services

Leave a Comment

Top 10 free MITRE ATT&CK tools and resources

MITRE ATT&CK is a knowledge base of adversary tactics and techniques based on real-world observations. ATT&CK is open and available to any person or organization for use at no charge. Below you can find a collection of MITRE ATT&CK tools and resources available for free. eBook: Getting Started with ATT&CK This free eBook pulls together the content from blog […]

Leave a Comment

CrowdStrike Achieves 99% Detection Coverage in First-Ever MITRE ATT&CK Evaluations for Security Service Providers

CrowdStrike achieved 99% detection coverage by conclusively reporting 75 of the 76 adversary techniques during the MITRE ATT&CK evaluation. Leveraging the power of the CrowdStrike Falcon® platform with integrated threat intelligence and patented tooling, the CrowdStrike Falcon® Complete and CrowdStrike® Falcon OverWatch™ managed threat hunting teams identified the adversary and associated tradecraft within minutes. Closed-book evaluations such as […]

Leave a Comment

Know the dangers you’re facing: 4 notable TTPs used by cybercriminals worldwide

In this Help Net Security video, Dmitry Bestuzhev, Most Distinguished Threat Researcher at BlackBerry, talks about some of the most interesting tactics, techniques, and procedures employed by cybercriminals in recent months. These are: The exploitation of Log4Shell Trojanization of security and privacy-focused tools Malicious ads based on the victim’s location and browser referrer Supply-chain attacks through open-source projects

Leave a Comment

What You Need for a Strong Security Posture

From the basics to advanced techniques, here’s what you should know. Cybersecurity has been compared to a never-ending game of whack-a-mole, with an ever-changing cast of threats and threat actors. While the attacks that make headlines may change from year to year, the basic fact remains: Any network, no matter how obscure the organization it […]

Leave a Comment

Twilio Hackers Scarf 10K Okta Credentials in Sprawling Supply Chain Attack

The “0ktapus” cyberattackers set up a well-planned spear-phishing effort that affected at least 130 orgs beyond Twilio and Cloudflare, including Digital Ocean and Mailchimp. The hackers who breached Twilio and Cloudflare earlier in August also infiltrated more than 130 other organizations in the same campaign, vacuuming up nearly 10,000 sets of Okta and two-factor authentication […]

Leave a Comment

Mitre shared 2022 CWE Top 25 most dangerous software weaknesses

The MITRE shared the list of the 2022 top 25 most common and dangerous weaknesses, it could help organizations to assess internal infrastructure and determine their surface of attack. The presence of these vulnerabilities within the infrastructure of an organization could potentially expose it to a broad range of attacks. “Welcome to the 2022 Common Weakness Enumeration […]

Leave a Comment

MITRE ATT&CK Framework Explained: Why it Matters

We all know that cyberthreats have become more frequent, stealthier and more sophisticated. What’s more, the traditional, reactive approach to detecting threats by hunting indicators of compromise (IoCs) using markers like IP addresses, domains and file hashes is quickly becoming outdated—threats are only detected once a compromise is achieved and attackers are readily able to alter these markers to evade detection. To overcome this issue, the cybersecurity community came up with the concept of anomaly-based detection, a […]

Leave a Comment

Best Practice for Mitre Attack mapping

Leave a Comment

Best Practice for Mitre Att&ck Mapping

MITRE ATT&CK for dummies How to Improve Threat Detection and Hunting in the AWS Cloud Using the MITRE ATT&CK® Matrix

Leave a Comment

MITRE ATT&CK Update Covers Insider Threat Attack Techniques

Unmasking/Uncovering the Real Insider Threat According to the Verizon 2021 Data Breach Investigations Report, insiders are responsible for around 22% of security incidents. That is clearly a significant number and insider threats are quickly becoming one of the most common cybersecurity threats organizations face today. The challenge that continues to remain high with insider threats is […]

Leave a Comment

CVE + MITRE ATT&CK® to Understand Vulnerability Impact

Historically, vulnerability management and threat management have been separate disciplines, but in a risk-focused world, they need to be brought together. Defenders struggle to integrate vulnerability and threat information and lack a consistent view of how adversaries use vulnerabilities to achieve their goals. Without this context, it is difficult to appropriately prioritize vulnerabilities. To bridge […]

Leave a Comment

Released: MITRE ATT&CK v10

MITRE Corporation has released the tenth version of ATT&CK, its globally accessible (and free!) knowledge base of cyber adversary tactics and techniques based on real-world observations. Version ten comes with new Data Source objects, new and changed techniques in its various matrices, key changes to facilitate hunting in ICS environments, and more. MITRE ATT&CK v10 […]

Leave a Comment

New tool allows organizations to customize their ATT&CK database

MITRE Engenuity has released ATT&CK Workbench, an open source tool that allows organizations to customize their local instance of the MITRE ATT&CK database of cyber adversary behavior. The tool allows users to add notes, and create new or extend existing objects – matrices, techniques, tactics, mitigations, groups, and software – with new content. It also allows them to share […]

Leave a Comment

ATT&CK® for Containers now available!

We’re excited to announce the official release of ATT&CK for Containers! This release marks the culmination of a Center for Threat-Informed Defense (Center) research project sponsored by Citigroup, JPMorgan Chase, and Microsoft that investigated the viability of adding container-related techniques into ATT&CK. This investigation led to developing a draft of an ATT&CK for Containers matrix, which we contributed to […]

Leave a Comment

How do I select an attack detection solution for my business?

When selecting an attack detection solution, no single product will provide the adequate detection needed that is required to detect and defend against the current advanced threat landscape. The holistic aspect of defending against threat actors requires technology, expertise, and intelligence. The technology should be a platform of integrated technologies providing detection at each point […]

Leave a Comment

Translating TTPs into Actionable Countermeasures | All-Around Defenders

Ismael Valenzuela (McAfee/SANS) and Vicente Diaz (Threat Intel Strategist at Virustotal) SANS Institute‘s #SEC530 course co-authored by Ismael Valenzuela (@aboutsecurity), providing students access to VTIntelligence to help them make TTPs actionable. MITRE Enterprise ATT&CK Framework Comparing Layers in ATT&CK Navigator – MITRE ATT&CK®

Leave a Comment

MITRE ATT&CK® Framework

MITRE ATT&CK® is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. The ATT&CK knowledge base is used as a foundation for the development of specific threat models and methodologies in the private sector, in government, and in the cybersecurity product and service community. With the creation of ATT&CK, MITRE is fulfilling […]

Leave a Comment

The MITRE Att&CK Framework

A recent article from Gartner states that, “Audit Chiefs Identify IT Governance as Top Risk for 2021.” I agree that IT governance is important but I question how much does the IT governance board understand about the day to day tactical risks such as the current threats and vulnerabilities against a companies attack surface? How […]

Leave a Comment

Get More Value from NIST CSF, MITRE ATT&CK and COSO ERM with RiskLens

MITRE ATT&CK matrices MITRE ATT&CK is a tool to help cybersecurity teams get inside the minds of threat actors to anticipate their lines of attack and most effectively position defenses. MITRE ATT&CK works synergistically with FAIR to refine a risk scenario (“threat actor uses a method to attack an asset resulting in a loss”). Enter […]

Leave a Comment