The MITRE project, funded by the National Security Agency, aims to create a foundation for analyzing and discussing cyber defenses and could shake up the vendor community.

4 Min Read

First ATT&CK, now D3FEND.

On June 22, federal research and development organization MITRE released its initial framework for creating a common language for defensive capabilities and technologies, dubbed D3FEND, in much the same way that the organization's ATT&CK framework has created a foundation for analyzing and discussing attacker tactics.

Funded by the National Security Agency, the framework aims to define specific atomic security capabilities — also known as "digital artifacts" — so that researchers, cybersecurity professionals, and vendors can analyze the capabilities of specific products, match attack techniques to defenses, and conduct research on specific scenarios. By breaking down cybersecurity products into their capabilities, the D3FEND matrix can help buyers make decisions based on technical features, not marketing.

MITRE hopes to hit a "semantic sweet spot" — specific enough to give cybersecurity professionals the information they need but general enough for the framework to be applied broadly, says Peter Kaloroumakis, the creator of D3FEND and principal cybersecurity engineer at MITRE.

"I could see an organization would use this to get a lot of diversity in their defenses — they might want two or three different products for a certain functionality," he says. "Other companies might want to retain only one product in order to save budget. That is one of the things that we are hopeful with the model — that there will be a lot of use cases."

The D3FEND framework is the latest effort by cybersecurity organizations to create a defensive framework to advance cybersecurity. The National Institute of Standards and Technology (NIST) has created its own Cybersecurity Framework that focuses on defensive stages — identify, protect, detect, respond, and recover — and the security controls, standards, and practices relevant to those efforts. Educational organizations, such as the SANS Institute and the OWASP Project, have created lists of common vulnerabilities and programming errors. Other efforts include security maturity frameworks to measure an organization's progress based on its procedures.

However, D3FEND will focus on the security controls available through products and capabilities custom-created by companies. Broken down into 17 different defensive actions in five broad categories — harden, detect, isolate, deceive, and evict — the D3FEND database has nearly 100 specific security controls, tactics, and functions organized along the lines of MITRE's popular ATT&CK framework, which hit version 9 in April. While ATT&CK views adversaries as collections of their specific tactics, D3FEND views defensive practices and products by their digital artifacts.

The result will be a many-to-many relationship, with each product having many digital artifacts, and each digital artifact being included in many products. The focus is not how well a product performs a function but whether that function is present in the product, Kaloroumakis says.

"One thing to think about is there are thousands of cybersecurity vendors, and each one might have a number of products, and some of those products have dozens of discrete functions that they perform," he says. "When you are comparing one product or a group of products to another group of products, it can be overwhelming to determine the functions that each one performs."

When firewalls started adding additional capabilities — for example, examining traffic by protocol and sandboxing files — the D3FEND framework could have documented the additional features in a way that allowed cybersecurity professionals to easily see the additional coverage. Rather than relying on vendors to define a next-generation firewall in a meaningful way, cybersecurity professionals would instead know what each product could do.

"Firewalls started doing protocol analysis, pulling out files and tracking them — now we can specify, now we can do file analysis," Kaloroumakis says. "If you are a higher level, and not a cyber expert necessarily, but you are responsible for making sure the money is spent well."

MITRE has opened up the D3FEND framework for comments and hopes to spur additional analyses of how effectively products provide coverage against particular attacks.

"The initial audience we have for D3FEND is these cybersecurity architects or security architects that are looking at all the trade-offs," Kaloroumakis says. "They may not be in operations, but they understand and architect the operations part of security."

The D3FEND framework will likely interact with the cybersecurity market in interesting ways. In the past, groups that evaluate security products have met with pushback. MITRE's ATT&CK framework — and the occasional evaluations the nonprofit organization performs of products against specific adversaries' methods — has already led to press releases trumpeting performance on these tests.

Will companies agree on which of their products have a particular feature? Kaloroumakis is not sure.

"In general, it is hard to get everyone to agree on everything," he says. "However, from my perspective, I think that MITRE is well positioned because it is a not-for-profit organization and we are impartial with our contracts with the government."

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights