
By: Cybrary Staff
February 4, 2022
Aligning Cyber Skills With The MITRE Framework: An Introduction

By: Cybrary Staff
February 4, 2022
How to align cyber skills with the MITRE ATT&CK Framework By encompassing the full lifecycle of cyberattacks, the MITRE ATT&CK framework helps security teams take an offensive stance in protecting their organizations.
Summary: From conducting initial reconnaissance to compromising targets, the MITRE ATT&CK framework encompasses the entire lifecycle of cyberattacks. By aligning cybersecurity training with the framework, organizations can better protect themselves against advanced threats and continuously enhance their security postures.
The MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK) framework provides a common language that everyone in the cybersecurity field can understand. One of its strongest points is how it places cybersecurity experts in an adversarial role by tackling the entire lifecycle of an attack from initial reconnaissance to the end goal of either exfiltrating data or destroying systems and data.
To protect themselves against an increasingly sophisticated and unpredictable threat landscape, organizations are shifting the focus from primarily defensive cybersecurity to more proactive and offensive strategies. These strategies include specialized approaches like ethical hacking and penetration testing and a combination of red team and blue team perspectives on attack vectors. Both capabilities are essential for protecting organizations against the myriad threats out there.
The MITRE ATT&CK framework has become a go-to model for visualizing and understanding cyber threats and risks. For red teams, the framework provides a comprehensive look at how malicious actors operate, thus serving as a universal knowledge base for pen testing and ethical hacking. For blue teams, it can help evaluate the effectiveness of existing security measures by identifying potential security holes. To that end, the model is well-suited to both cybersecurity planning and auditing.
While the framework is not the only one, its focus on attack patterns makes it one of the most comprehensive models for responding to threats. By contrast, other leading models, such as the NIST Cybersecurity Framework, cater to blue teaming and defensive measures. By aligning cyber skills development with the ATT&CK framework, businesses can operationalize and automate it in their existing security environments.
Red teaming and adversary emulation
Because the ATT&CK framework takes an adversarial approach to cyber threat modeling, one of its biggest strengths is its service in red teaming. Red teams can use the framework to draw plans and organize their operations to emulate real-world threat actors. They can then put these plans into motion to test and verify existing defenses.
The framework encompasses the full range of attack vectors, so it is not just limited to hacking. For example, the first of the fourteen tactics defined in the ATT&CK Matrix for Enterprise is reconnaissance. This tactic encompasses social engineering techniques, such as phishing for information and searching for closed and open data sources. At this stage, there is often no hacking involved. Consequently, the framework also emphasizes the role of simulated social engineering attacks in red teaming. Such tactics are not just limited to initial reconnaissance either. For example, the team may use spear-phishing attacks to gain access to additional information once it has compromised a company network.
Today’s greatest cyber threats are complex and multifaceted. While many cybercriminals are nothing more than opportunists, the most severe threats are those perpetrated by highly skilled attackers in organized crime syndicates or state-sponsored hacking groups.
By aligning their knowledge and skills with such adversaries, red teams can greatly improve their chances of staying one step ahead. At the very least, they can expect to prevent attacks that are already in progress from causing widespread disruption and disaster.
Threat intelligence and behavioral analytics
Another key strength of the framework is how it helps security teams align their definitions of suspicious behavior with the actual behavior of real attackers. Every organization should approach cyberattacks as inevitable, no matter how well prepared they might be. Thus, the goal is not primarily to stop attacks but to mitigate the risks presented. This is where threat intelligence and behavioral analytics come in.
As a behavioral-based threat model, the MITRE ATT&CK framework plays a vital role in post-compromise intrusion detection. Detection helps blue teams and remediation experts identify the most relevant defensive and mitigation measures, conduct comprehensive auditing, and adapt their security postures for their particular environments.
Operationalizing the framework makes it possible to progressively build up a database of threat vectors and continuously improve the countermeasures put in place to mitigate them.
How to get started with MITRE ATT&CK training
The ATT&CK framework is undeniably daunting, owing to its comprehensive approach to adversarial activities. There is a great deal of information to process, let alone operationalize and automate. The framework core consists of 12 tactics, each with numerous techniques and sub techniques, with a further two tactics and corresponding sets of techniques for pre-exploit behavior. The ATT&CK for Enterprise matrix includes all 14 tactics.
To develop a truly comprehensive cybersecurity strategy, IT leaders need to map every tactic, technique, and sub technique to their operational environments. This mapping requires training across several key areas, including the fundamentals of the framework and how it aligns with areas like threat intelligence, adversary emulation, and security assessment and auditing.
Fortunately, the MITRE ATT&CK Defender training and certification program was created to help facilitate learning across the aforementioned domains and start closing the ongoing skills gap in cybersecurity.
Cybrary for Teams is an all-in-one workforce development platform that helps organizations develop stronger cybersecurity skills, prepare for new certifications, and track team progress.