Any organization can use MITRE ATT&CK as a force multiplier, but it's especially valuable for small ones.

Michael Ohanian, Vice President of Product Management at Netsurion

February 23, 2021

5 Min Read

Despite not having the resources a Fortune 500 company has to detect and defend against external threats, small to midsize businesses are facing the same risks. Almost one in three data breaches in 2020 involved small businesses, and this number is not going down anytime soon as threat actors seek to exploit the work-from-home and cloud trends.

But faced with this ever-changing and expanding threatscape, how can a small IT security team take a few steps that can have a big impact?  

The best way to stay ahead of attacks is to understand them, learn to predict them, and have a plan in place to deal with them. The MITRE ATT&CK framework is exactly the place to start.  

What Is the MITRE ATT&CK Framework?
The ATT&CK framework (ATT&CK stands for Adversarial Tactics, Techniques, & Common Knowledge) is a public knowledge base of threat attack techniques based on real-world observations. Developed by MITRE, a not-for-profit organization that manages federally funded research and development centers supporting US government agencies, this framework enables security defenders to block tactics with more rapid response and accurate remediation. It contains data and mitigation methods for more than 90 threat actors and almost 300 of their distinctive threat techniques.  

While any organization can benefit, this is particularly useful for small businesses' security teams, threat hunters, and security operations centers (SOCs) that don't have the time and resources needed to develop their own framework. Instead, they can leverage the framework as a foundational backbone to investigate, validate, and compare attacks on their systems. The framework organizes events and actions in the network into a taxonomy or classification methodology that helps determine the next steps in the first critical moments of an incident: What is this, and how can I defend against it?  

Understanding cyberattackers and the techniques they use is the bedrock to a strong defense posture. Among better detection, investigation, and blocking tactics, this framework provides the advantage of enhancing data intelligence across the network. The key to the MITRE ATT&CK framework's success is that it allows you to update your adversary knowledge within a rapidly evolving landscape.

The MITRE ATT&CK framework isn't a replacement for existing frameworks that you may be familiar with or use, such as NIST's Cybersecurity Framework (CSF). It's designed to be a key point in your defense strategy and augment your incident research and response capabilities, enhance security maturity, and help you to adopt proven best practices.

Getting Started With the MITRE ATT&CK Framework
While many small to midsize businesses may be aware of this framework, few are taking advantage. For businesses that are unfamiliar with the framework, the first step is to learn more. Attend a webinar, watch YouTube videos, and visit the MITRE ATT&CK website. In order to leverage this tool, it's important to understand what it is, how it can be used and, most importantly, how it can help to improve your security and efficiency.  

For cybersecurity firms or providers who are aware of the framework, it's time to make a decision. How will you leverage this powerful resource? The first option is to use it as an index for attacks on your systems. The MITRE ATT&CK website can be used as an encyclopedic reference for events in your network. This is a more passive approach and doesn't require integration into your systems.  

The second approach is to integrate the framework into your internal processes. This can either be as the main foundational tool on which you run your security operations or additional to an existing framework. By integrating the framework into your cybersecurity stack, you can build around it, adding MITRE ATT&CK taxonomy into your security monitoring dashboard and gathering data for future attacks and responses in real time. This framework will ensure your team has a standardized taxonomy on which they can build investigations and procedures that will become the underpinning of your security posture, leveraging global standards defined for the private sector, government, and the cybersecurity product and service community.

This crowdsourced approach to tracking common threats and providing guidelines on how to organize your attack response and mitigation is an excellent option for a lean security team that is seeking to provide its own internal security. It is a force multiplier based on the combined knowledge of all of the participants in MITRE ATT&CK.

For organizations that want to augment their security management with a managed security service provider, MITRE ATT&CK is still an extremely valuable consideration. As you investigate potential service providers, one of the things you should ask is how they integrate and use MITRE ATT&CK to make their own systems more effective.

But any organization, and especially small ones, can use MITRE ATT&CK as a force multiplier. In fact, one could argue that the smaller your team is, the more benefit it would get from using MITRE ATT&CK not only as a comprehensive and detailed encyclopedic security tool but also as an enabler for active threat hunting.

Tools like the framework are as useful as you make them. As a security professional who lives and breathes security, making the MITRE ATT&CK framework a part of your everyday processes stands out as a critical investment.

About the Author(s)

Michael Ohanian

Vice President of Product Management at Netsurion

Michael Ohanian is the Vice President of Product Management – Managed Threat Protection at Netsurion. Leveraging 10+ years of product management experience, Michael joined Netsurion in 2018, bringing with him an extensive background in cybersecurity-focused platforms and specializing in UX/UI design and human-computer interaction. Michael has led a wide range of product management teams in fields such as vulnerability management, endpoint detection and response, and encryption and key management. Additionally, Michael consults with start-ups and other small enterprises, advising them on improving user workflow management. Michael holds a B.S. in Financial Economics – Magna Cum Laude – from the University of Maryland Baltimore County. Michael also served as a nuclear propulsion – submarines specialist in the US Navy.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights