Cybersecurity In-Depth: Getting answers to questions about IT security threats and best practices from trusted cybersecurity professionals and industry experts.

How Should My Security Analyst Use the MITRE ATT&CK Framework?

As a curated knowledge base for adversary behavior, the MITRE ATT&CK framework can guide defenders on how to conduct an investigation and the order of things to look for.

Yair Manor, Co-Founder, CTO, CardinalOps

March 16, 2022

2 Min Read
Silhouette of a person looking through binoculars into the distance, during sunset.
Source: Courtney Keating via iStock Photo

Question: How should my security analyst use the MITRE ATT&CK Framework?

Yair Manor, Co-Founder and CTO, CardinalOps: As an analyst, ATT&CK lets you reason and communicate in a structured way about what an attacker may be trying to achieve and where they are in the kill chain. For example, is a particular alert related to an attacker establishing initial access or are they already exfiltrating data? Use ATT&CK as a standard language for communicating with your peers during investigations.

Use ATT&CK to guide your thinking on what to investigate next. If you see a Discovery technique being used, you may want to look for a Lateral Movement technique on that same machine. Or perhaps look for Credential Access or Execution to understand how the attacker got onto the machine in the first place. Map each of your security tools and log sources to ATT&CK so you know the best tools to use for each asset type and each step in the kill chain.

Start by making sure you have detections for your most critical “crown jewel” assets and associated data sources, such as Windows, Linux, and the cloud. You can’t check the box for “Persistence,” for example, until you’ve implemented coverage for all of them. If your organization is focusing on zero trust, make sure you’re also covering identity sources, such as Active Directory and Okta. You can also prioritize detections based on techniques employed by specific APT and cybercriminal groups that target your industry.

Remember that new and emerging techniques don’t always map directly to the MITRE framework, so be sure to also monitor threat intelligence sources and implement detections as quickly as possible for the latest attack types (like Log4Shell). Regularly report your current ATT&CK coverage to stakeholders and focus on continuous improvement over time, based on reducing risk to your crown jewel assets.

About the Author(s)

Yair Manor

Co-Founder, CTO, CardinalOps

Yair Manor is a 20-year technology veteran with experience at both early stage startups and large corporations. Prior to CardinalOps, Yair co-founded and served as CTO of Netonomy, an IoT Cybersecurity startup acquired by Allot Communications (NSDQ: ALLT) in 2018. Previously he built and led the engineering organization at Zerto, where the product grew to $100MM+ in annual revenues. Earlier in his career, Yair served in cybersecurity positions in an elite unit of the IDF intelligence corps. He holds a BSc in electrical engineering from the Technion, IIT, and an MBA from Tel-Aviv university.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights