Mar 1, 2023 1 min read

MITRE ATT&CK

MITRE ATT&CK

MITRE ATT&CK, which stands for Adversarial Tactics, Techniques, and Common Knowledge, is a framework that helps organizations understand and classify the various tactics and techniques that attackers use to compromise computer networks. Developed by MITRE, a non-profit organization that operates federally funded research and development centers, the ATT&CK framework provides a comprehensive list of attacker tactics and techniques, which are organized into a matrix that can be used to evaluate an organization's security posture and identify potential vulnerabilities.

The framework is based on real-world observations of how attackers conduct operations and has been continuously updated since its release in 2015 to reflect changes in attacker behavior and new attack techniques. The matrix includes 12 tactics, such as initial access, execution, persistence, and exfiltration, and over 200 techniques, such as spear-phishing, password spraying, and PowerShell-based attacks.

One of the key benefits of the ATT&CK framework is that it helps organizations to better understand the tactics and techniques that attackers are likely to use in a given scenario. By identifying these techniques, security teams can better prepare for potential attacks and develop more effective security strategies. Additionally, the framework provides a common language for security professionals, allowing them to communicate more effectively and share information more easily.

Another advantage of the ATT&CK framework is that it provides a means of evaluating the effectiveness of security controls. By mapping security controls to the tactics and techniques in the matrix, organizations can determine which controls are most effective at mitigating specific threats and identify areas where additional controls may be necessary.

Overall, the MITRE ATT&CK framework is an essential tool for any organization looking to improve its cybersecurity posture. By using the framework to identify potential threats and evaluate the effectiveness of security controls, organizations can better protect their networks and data from attackers. As cyber threats continue to evolve, the ATT&CK framework will undoubtedly remain an important resource for security professionals seeking to stay ahead of the curve.

eSecurity Institute
We are committed to helping individuals gain the knowledge and expertise they need to succeed in cybersecurity.
Great! You’ve successfully signed up.
Welcome back! You've successfully signed in.
You've successfully subscribed to eSecurity Institute.
Your link has expired.
Success! Check your email for magic link to sign-in.
Success! Your billing info has been updated.
Your billing was not updated.