SlideShare a Scribd company logo
1 of 27
Download to read offline
Using Mitre Att&ck with Vulnerability
Management
Simon Roe
October 2021
Agenda
2
• What is the Mitre Att&ck framework
• Threat intelligence and the Mitre Att&ck framework
• Mapping vulnerabilities to the Mitre Att&ck framework
• Putting it all together
Founded
2001
in Sweden
210+
Employees
worldwide
Customers in
80
countries
2000
global
customers
Company milestone
2020 2021
RBVM
Launch Farsight
vulnerability
prioritization
technology
Development
Open Scandinavian
Software Parkin
Vietnamto increase
product innovation
Funding
Secure a 💰 SEK 200
millionnewfunding
round to accelerate
growth
Leadership
Karl Thedeen
appointedas newCEO
+ new boardmembers
from Northvolt
Handelsbankenand
Svea Solar
Acquisition
Acquires threat
intelligence solution
Blueliv to add hacker
contextto security
assessment
Continue to
advanceour
full stack
productvision
4
To become one
of the biggest
cybersecurity
provider
What is the MITRE ATT&CK framework
5
“MITRE ATT&CK® is a globally-accessibleknowledgebase of adversary tactics and techniques based
on real-world observations.”
• First att&ck model was proposed in 2013 and publiclyreleased in 2015
• It’s been gathering momentum over the last couple of years.
Tactics, Technique and Procedures
6
7
• A Knowledgebase of adversarial
tactics
• Contains
• 14 tactics
• With over 500 associated
techniques
• Based on observed incidents
The Att&ckframework in a nutshell
8
• Build specific threat models
• Based on tactics of concern
• Create defensive strategies
• Incident response
• Tools and processes
• All with an aim to secure an organisation
against possible breach
Organizations use it to ..
What Gartner say….
9
How Threat Intel & Att&ck mesh
10
11
• Good threat intel allows you to
understand
• Threat actor behavior
• Campaigns
• Targets
• Or in other words : observable
intelligence on bad guy activity
Threat Intel
Mitre Att&ck & threat intel
• Since Att&ck is based on observable real-world incidents
• Threat intel lends itself to being mapped
• Campaigns
• Can be mapped based on the behaviors seen
• Built up over time to get a full picture of all the potential tactics and techniques being
used
• Threat Actors
• Can be tied to campaigns
• And so can map threat actors to Tactics and techniques based on the observed
campaigns they have been responsible for
12
13
TI & Att&ck response
• Identify Threat Actors of most concern to your organization
• Campaign, region, specific target (business sector)
• Map those to the Att&ck framework
• Plan defense strategies accordingly
• Monitor Logs and SIEM for patterns
• Compare to monitored Threat Attackers & their tactics / techniques
• But where do vulnerabilities fit into all this?
14
Vulnerability Management and Att&ck
15
16
• A CVE is allocated to the
vulnerability
• Another Mitre framework
• And then it's given a CVSS Score
• Via the NVD (National vulnerability
database)
• And this is used to prioritize
you’re remediation plan
• Critical, highs, mediums etc.
Traditional vulnerability management
17
• Risk Based vulnerability management
• Maps threat intelligence information to a vulnerability
• Does it have an exploit
• Has it been exploited recently
• Are threat actors trading information on the
vulnerability
• What is the targets criticality
• To create a risk score (out of 100, 38.46, grade A – D, F
etc)
• Some approaches also included future prediction of
exploit risk
• Whats the likelihood of a futureexploit happening with
this vulnerability
Sheer number of vulnerabilities requires a
new approach
Vulnerabilities vs Att&ck framework
• Vulnerabilities are not strictly speaking ‘adversarial tactics’
• But they are used in Malware, ransomware etc
• Considerations when trying to map to the Att&ck framework
• CVE’s won’t map to all the att&ck tactics or techniques*
• NIST/Mitre information on a vulnerability isn’t enough to map to the Att&ck
framework*
• Manual analysis of over 130,000 vulnerability and growing simply cannot
scale*
• So, can it be done?
*for more information see https://info.cyr3con.ai/hubfs/Mapping%20CVE%20Records%20to%20the%20ATT%26CK%20Framework.pdf by Cyr3con
18
Can you map a Vulnerability to the Att&ck framework?
• In short : Yes – using AI / ML
• Mapping to Att&ck
• Shows what techniques a vulnerability could utilize
• Allows for an understanding of how remediation of a vulnerability can disrupt
the attack chain
• For example: CVE-2019-5591 (Fortinet FortiOS vulnerability)
• 1124-System Time Discovery, 1033-System Owner/User Discovery, 1120-Peripheral Device Discovery, 1057-Process Discovery, 1016-System Network
Configuration Discovery, 1087-Account Discovery, 1595-Active Scanning, 1083-File and Directory Discovery, 1046-Network Service Scanning, 1007-System
Service Discovery, 1018-Remote System Discovery, 1069-Permission Groups Discovery, 1082-System Information Discovery, 18-Credential/Session Prediction,
1135-Network Share Discovery, 1217-Browser Bookmark Discovery, 45-Fingerprinting]
• Addressing this vulnerability would disrupt all these Att&ck techniques, making it harder to use this vulnerability as
part of an attempt to compromise. (NB this vuln was never used ina campaign, butwas directly exploited–seeSans Top25vulns)
19
Putting it together
20
Where do you start with a VM program
• Asset Centric view?
• Asset centric with Threat Intel?
• Threat vector view?
• Let’s dig into these options
21
Evolution of VM w/ Threat Intel
22
Discover
assets
Assess for
vulns
Prioritize by
severity
Remediate
The “Find and Fix” game
Appropriate method for
• small estates
• slowly changing estates
Answers the question “where can I be attacked?”
Evolution of VM w/ Threat Intel
23
Discover
assets
Assess for
vulns
Prioritize by
likelihood
Remediate
The “Vulnerability Risk” game
Really good when remediation is overwhelming
Appropriate method for
• large estates
• rapidly changing estates
• Answers the questions “where am I mostlikely to be attacked?”
Evolution of VM w/ Threat Intel
24
Evaluate
Threat
actors
Determine
TTPs
Assess for
vulns
Remediate
The “threat vector” game
Really good when evaluating full stack
Starts with attacker, pivot to vulnerabilities
Assumes you have discovered all assets
An example – Wannacry
25
CVE-2017-0147
1124-System Time Discovery,
1033-System Owner/User Discovery,
1120-Peripheral Device Discovery,
1057-Process Discovery,
1016-System Network Configuration Discovery,
1087-Account Discovery,
1595-Active Scanning,
1083-File and Directory Discovery,
1046-Network Service Scanning,
1007-System Service Discovery,
1018-Remote System Discovery,
1069-Permission Groups Discovery,
1082-System Information Discovery,
1135-Network Share Discovery,
1217-Browser Bookmark Discovery
Summary
• Using the Mitre Att&ck framework can provide organizations great
insights into how to protect against threat actors
• Mapping vulnerabilities to Att&ck has its own challenges. But done
properly can help breaking attack chains
• But adopting a model that supports both threat vector and risk-based
approaches gives organizations the ability to assess their attack
surface from all angles
26
SimonRoe, sro@outpost24.com
Questions?

More Related Content

What's hot

When Security Tools Fail You
When Security Tools Fail YouWhen Security Tools Fail You
When Security Tools Fail YouMichael Gough
 
Endpoint Protection
Endpoint ProtectionEndpoint Protection
Endpoint ProtectionSophos
 
How MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsHow MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsSergey Soldatov
 
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...Edureka!
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Edureka!
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopDigit Oktavianto
 
McAfee SIEM solution
McAfee SIEM solution McAfee SIEM solution
McAfee SIEM solution hashnees
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)k33a
 
Threat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedThreat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedSteve Lodin
 
SOCstock 2021 The Cloud-native SOC
SOCstock 2021 The Cloud-native SOC SOCstock 2021 The Cloud-native SOC
SOCstock 2021 The Cloud-native SOC Anton Chuvakin
 
Cyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General AudienceCyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General AudienceTom K
 
MITRE ATT&CK framework
MITRE ATT&CK frameworkMITRE ATT&CK framework
MITRE ATT&CK frameworkBhushan Gurav
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterMichael Nickle
 
SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?Jonathan Sinclair
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat IntelligenceMarlabs
 

What's hot (20)

Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Crowdstrike .pptx
Crowdstrike .pptxCrowdstrike .pptx
Crowdstrike .pptx
 
When Security Tools Fail You
When Security Tools Fail YouWhen Security Tools Fail You
When Security Tools Fail You
 
Endpoint Protection
Endpoint ProtectionEndpoint Protection
Endpoint Protection
 
How MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsHow MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operations
 
CyberSecurity Best Practices for the IIoT
CyberSecurity Best Practices for the IIoTCyberSecurity Best Practices for the IIoT
CyberSecurity Best Practices for the IIoT
 
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...
Cybersecurity Career Paths | Skills Required in Cybersecurity Career | Learn ...
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting Workshop
 
McAfee SIEM solution
McAfee SIEM solution McAfee SIEM solution
McAfee SIEM solution
 
SIEM and Threat Hunting
SIEM and Threat HuntingSIEM and Threat Hunting
SIEM and Threat Hunting
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
 
Threat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedThreat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - Submitted
 
SOCstock 2021 The Cloud-native SOC
SOCstock 2021 The Cloud-native SOC SOCstock 2021 The Cloud-native SOC
SOCstock 2021 The Cloud-native SOC
 
Cyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General AudienceCyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General Audience
 
MITRE ATT&CK framework
MITRE ATT&CK frameworkMITRE ATT&CK framework
MITRE ATT&CK framework
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations Center
 
Cyber kill chain
Cyber kill chainCyber kill chain
Cyber kill chain
 
SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 

Similar to Outpost24 webinar - Mapping Vulnerabilities with the MITRE ATT&CK Framework

Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015Andreas Sfakianakis
 
Outpost24 Webinar - Five steps to build a killer Application Security Program
Outpost24 Webinar - Five steps to build a killer Application Security ProgramOutpost24 Webinar - Five steps to build a killer Application Security Program
Outpost24 Webinar - Five steps to build a killer Application Security ProgramOutpost24
 
ARES Next-Gen Risk Management Platform
ARES Next-Gen Risk Management PlatformARES Next-Gen Risk Management Platform
ARES Next-Gen Risk Management PlatformTieu Luu
 
PHDays 9: new methods of Vulnerability Prioritization in Vulnerability Manage...
PHDays 9: new methods of Vulnerability Prioritization in Vulnerability Manage...PHDays 9: new methods of Vulnerability Prioritization in Vulnerability Manage...
PHDays 9: new methods of Vulnerability Prioritization in Vulnerability Manage...Alexander Leonov
 
Outpost24 webinar - risk based vulnerability management - what's in a risk score
Outpost24 webinar - risk based vulnerability management - what's in a risk scoreOutpost24 webinar - risk based vulnerability management - what's in a risk score
Outpost24 webinar - risk based vulnerability management - what's in a risk scoreOutpost24
 
One login enemy at the gates
One login enemy at the gatesOne login enemy at the gates
One login enemy at the gatesEoin Keary
 
Виталий Трахтенберг (Израиль), MER Group. Кейс по кибер-расследованию для одн...
Виталий Трахтенберг (Израиль), MER Group. Кейс по кибер-расследованию для одн...Виталий Трахтенберг (Израиль), MER Group. Кейс по кибер-расследованию для одн...
Виталий Трахтенберг (Израиль), MER Group. Кейс по кибер-расследованию для одн...KazHackStan
 
What your scanner isn't telling you
What your scanner isn't telling youWhat your scanner isn't telling you
What your scanner isn't telling youCore Security
 
Making Sense of Threat Reports
Making Sense of Threat ReportsMaking Sense of Threat Reports
Making Sense of Threat ReportsDLT Solutions
 
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...Outpost24
 
Threat Modeling And Analysis
Threat Modeling And AnalysisThreat Modeling And Analysis
Threat Modeling And AnalysisLalit Kale
 
Threat Modeling to Reduce Software Security Risk
Threat Modeling to Reduce Software Security RiskThreat Modeling to Reduce Software Security Risk
Threat Modeling to Reduce Software Security RiskSecurity Innovation
 
2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial Emulation
2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial Emulation2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial Emulation
2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial EmulationScott Sutherland
 
Outpost24 webinar - Cybersecurity readiness in the post Covid-19 world
Outpost24 webinar - Cybersecurity readiness in the post Covid-19 worldOutpost24 webinar - Cybersecurity readiness in the post Covid-19 world
Outpost24 webinar - Cybersecurity readiness in the post Covid-19 worldOutpost24
 
Advantage Technology - Ransomware and the NIST Cybersecurity Framework
Advantage Technology - Ransomware and the NIST Cybersecurity FrameworkAdvantage Technology - Ransomware and the NIST Cybersecurity Framework
Advantage Technology - Ransomware and the NIST Cybersecurity FrameworkJack Shaffer
 
Using an Open Source Threat Model for Prioritized Defense
Using an Open Source Threat Model for Prioritized DefenseUsing an Open Source Threat Model for Prioritized Defense
Using an Open Source Threat Model for Prioritized DefenseEnclaveSecurity
 
Doten apt presentaiton (2)
Doten apt presentaiton (2)Doten apt presentaiton (2)
Doten apt presentaiton (2)Jeff Green
 
(SACON) Dr. Soumya Maity & Lokesh Balu - A scalable, control-based, developer...
(SACON) Dr. Soumya Maity & Lokesh Balu - A scalable, control-based, developer...(SACON) Dr. Soumya Maity & Lokesh Balu - A scalable, control-based, developer...
(SACON) Dr. Soumya Maity & Lokesh Balu - A scalable, control-based, developer...Priyanka Aash
 

Similar to Outpost24 webinar - Mapping Vulnerabilities with the MITRE ATT&CK Framework (20)

Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat Modeling
 
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
 
Outpost24 Webinar - Five steps to build a killer Application Security Program
Outpost24 Webinar - Five steps to build a killer Application Security ProgramOutpost24 Webinar - Five steps to build a killer Application Security Program
Outpost24 Webinar - Five steps to build a killer Application Security Program
 
ARES Next-Gen Risk Management Platform
ARES Next-Gen Risk Management PlatformARES Next-Gen Risk Management Platform
ARES Next-Gen Risk Management Platform
 
PHDays 9: new methods of Vulnerability Prioritization in Vulnerability Manage...
PHDays 9: new methods of Vulnerability Prioritization in Vulnerability Manage...PHDays 9: new methods of Vulnerability Prioritization in Vulnerability Manage...
PHDays 9: new methods of Vulnerability Prioritization in Vulnerability Manage...
 
Outpost24 webinar - risk based vulnerability management - what's in a risk score
Outpost24 webinar - risk based vulnerability management - what's in a risk scoreOutpost24 webinar - risk based vulnerability management - what's in a risk score
Outpost24 webinar - risk based vulnerability management - what's in a risk score
 
CSO CXO Series Breakfast
CSO CXO Series BreakfastCSO CXO Series Breakfast
CSO CXO Series Breakfast
 
One login enemy at the gates
One login enemy at the gatesOne login enemy at the gates
One login enemy at the gates
 
Виталий Трахтенберг (Израиль), MER Group. Кейс по кибер-расследованию для одн...
Виталий Трахтенберг (Израиль), MER Group. Кейс по кибер-расследованию для одн...Виталий Трахтенберг (Израиль), MER Group. Кейс по кибер-расследованию для одн...
Виталий Трахтенберг (Израиль), MER Group. Кейс по кибер-расследованию для одн...
 
What your scanner isn't telling you
What your scanner isn't telling youWhat your scanner isn't telling you
What your scanner isn't telling you
 
Making Sense of Threat Reports
Making Sense of Threat ReportsMaking Sense of Threat Reports
Making Sense of Threat Reports
 
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
 
Threat Modeling And Analysis
Threat Modeling And AnalysisThreat Modeling And Analysis
Threat Modeling And Analysis
 
Threat Modeling to Reduce Software Security Risk
Threat Modeling to Reduce Software Security RiskThreat Modeling to Reduce Software Security Risk
Threat Modeling to Reduce Software Security Risk
 
2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial Emulation
2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial Emulation2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial Emulation
2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial Emulation
 
Outpost24 webinar - Cybersecurity readiness in the post Covid-19 world
Outpost24 webinar - Cybersecurity readiness in the post Covid-19 worldOutpost24 webinar - Cybersecurity readiness in the post Covid-19 world
Outpost24 webinar - Cybersecurity readiness in the post Covid-19 world
 
Advantage Technology - Ransomware and the NIST Cybersecurity Framework
Advantage Technology - Ransomware and the NIST Cybersecurity FrameworkAdvantage Technology - Ransomware and the NIST Cybersecurity Framework
Advantage Technology - Ransomware and the NIST Cybersecurity Framework
 
Using an Open Source Threat Model for Prioritized Defense
Using an Open Source Threat Model for Prioritized DefenseUsing an Open Source Threat Model for Prioritized Defense
Using an Open Source Threat Model for Prioritized Defense
 
Doten apt presentaiton (2)
Doten apt presentaiton (2)Doten apt presentaiton (2)
Doten apt presentaiton (2)
 
(SACON) Dr. Soumya Maity & Lokesh Balu - A scalable, control-based, developer...
(SACON) Dr. Soumya Maity & Lokesh Balu - A scalable, control-based, developer...(SACON) Dr. Soumya Maity & Lokesh Balu - A scalable, control-based, developer...
(SACON) Dr. Soumya Maity & Lokesh Balu - A scalable, control-based, developer...
 

More from Outpost24

Outpost24 webinar - A fresh look into the underground card shop ecosystem
Outpost24 webinar - A fresh look into the underground card shop ecosystemOutpost24 webinar - A fresh look into the underground card shop ecosystem
Outpost24 webinar - A fresh look into the underground card shop ecosystemOutpost24
 
Outpost24 webinar Why API security matters and how to get it right.pdf
Outpost24 webinar Why API security matters and how to get it right.pdfOutpost24 webinar Why API security matters and how to get it right.pdf
Outpost24 webinar Why API security matters and how to get it right.pdfOutpost24
 
Outpost24 webinar - How to protect your organization from credential theft
Outpost24 webinar - How to protect your organization from credential theftOutpost24 webinar - How to protect your organization from credential theft
Outpost24 webinar - How to protect your organization from credential theftOutpost24
 
Outpost24 webinar : Beating hackers at their own game 2022 predictions
Outpost24 webinar :  Beating hackers at their own game   2022 predictionsOutpost24 webinar :  Beating hackers at their own game   2022 predictions
Outpost24 webinar : Beating hackers at their own game 2022 predictionsOutpost24
 
Outpost24 webinar - Enhance user security to stop the cyber-attack cycle
Outpost24 webinar - Enhance user security to stop the cyber-attack cycleOutpost24 webinar - Enhance user security to stop the cyber-attack cycle
Outpost24 webinar - Enhance user security to stop the cyber-attack cycleOutpost24
 
Outpost24 webinar: best practice for external attack surface management
Outpost24 webinar: best practice for external attack surface managementOutpost24 webinar: best practice for external attack surface management
Outpost24 webinar: best practice for external attack surface managementOutpost24
 
Outpost24 webinar: The state of ransomware in 2021 and how to limit your expo...
Outpost24 webinar: The state of ransomware in 2021 and how to limit your expo...Outpost24 webinar: The state of ransomware in 2021 and how to limit your expo...
Outpost24 webinar: The state of ransomware in 2021 and how to limit your expo...Outpost24
 
Outpost24 Webinar - DevOps to DevSecOps: delivering quality and secure develo...
Outpost24 Webinar - DevOps to DevSecOps: delivering quality and secure develo...Outpost24 Webinar - DevOps to DevSecOps: delivering quality and secure develo...
Outpost24 Webinar - DevOps to DevSecOps: delivering quality and secure develo...Outpost24
 
Outpost24 webinar - Why asset discovery is the missing link to enterprise vul...
Outpost24 webinar - Why asset discovery is the missing link to enterprise vul...Outpost24 webinar - Why asset discovery is the missing link to enterprise vul...
Outpost24 webinar - Why asset discovery is the missing link to enterprise vul...Outpost24
 
Outpost24 webinar - Api security
Outpost24 webinar - Api securityOutpost24 webinar - Api security
Outpost24 webinar - Api securityOutpost24
 
Outpost24 Webinar - CISO conversation behind the cyber security technology
Outpost24 Webinar - CISO conversation behind the cyber security technologyOutpost24 Webinar - CISO conversation behind the cyber security technology
Outpost24 Webinar - CISO conversation behind the cyber security technologyOutpost24
 
Outpost24 webinar - Differentiating vulnerabilities from risks to reduce time...
Outpost24 webinar - Differentiating vulnerabilities from risks to reduce time...Outpost24 webinar - Differentiating vulnerabilities from risks to reduce time...
Outpost24 webinar - Differentiating vulnerabilities from risks to reduce time...Outpost24
 
Outpost24 webinar - How to secure cloud services in the DevOps fast lane
Outpost24 webinar - How to secure cloud services in the DevOps fast laneOutpost24 webinar - How to secure cloud services in the DevOps fast lane
Outpost24 webinar - How to secure cloud services in the DevOps fast laneOutpost24
 
Outpost24 webinar - Demystifying Web Application Security with Attack Surface...
Outpost24 webinar - Demystifying Web Application Security with Attack Surface...Outpost24 webinar - Demystifying Web Application Security with Attack Surface...
Outpost24 webinar - Demystifying Web Application Security with Attack Surface...Outpost24
 
Outpost24 webinar - Winning the cybersecurity race with predictive vulnerabil...
Outpost24 webinar - Winning the cybersecurity race with predictive vulnerabil...Outpost24 webinar - Winning the cybersecurity race with predictive vulnerabil...
Outpost24 webinar - Winning the cybersecurity race with predictive vulnerabil...Outpost24
 
Outpost24 webinar - Bridging your cyber hygiene gap to prevent enterprise hac...
Outpost24 webinar - Bridging your cyber hygiene gap to prevent enterprise hac...Outpost24 webinar - Bridging your cyber hygiene gap to prevent enterprise hac...
Outpost24 webinar - Bridging your cyber hygiene gap to prevent enterprise hac...Outpost24
 
Outpost24 webinar mastering container security in modern day dev ops
Outpost24 webinar   mastering container security in modern day dev opsOutpost24 webinar   mastering container security in modern day dev ops
Outpost24 webinar mastering container security in modern day dev opsOutpost24
 
Outpost24 webinar - Protecting Cezanne HR’s cloud web application with contin...
Outpost24 webinar - Protecting Cezanne HR’s cloud web application with contin...Outpost24 webinar - Protecting Cezanne HR’s cloud web application with contin...
Outpost24 webinar - Protecting Cezanne HR’s cloud web application with contin...Outpost24
 
Outpost24 webinar - Understanding the 7 deadly web application attack vectors
Outpost24 webinar - Understanding the 7 deadly web application attack vectorsOutpost24 webinar - Understanding the 7 deadly web application attack vectors
Outpost24 webinar - Understanding the 7 deadly web application attack vectorsOutpost24
 
Outpost24 webinar - Securing DevOps in Cloud Environments
Outpost24 webinar -  Securing DevOps in Cloud EnvironmentsOutpost24 webinar -  Securing DevOps in Cloud Environments
Outpost24 webinar - Securing DevOps in Cloud EnvironmentsOutpost24
 

More from Outpost24 (20)

Outpost24 webinar - A fresh look into the underground card shop ecosystem
Outpost24 webinar - A fresh look into the underground card shop ecosystemOutpost24 webinar - A fresh look into the underground card shop ecosystem
Outpost24 webinar - A fresh look into the underground card shop ecosystem
 
Outpost24 webinar Why API security matters and how to get it right.pdf
Outpost24 webinar Why API security matters and how to get it right.pdfOutpost24 webinar Why API security matters and how to get it right.pdf
Outpost24 webinar Why API security matters and how to get it right.pdf
 
Outpost24 webinar - How to protect your organization from credential theft
Outpost24 webinar - How to protect your organization from credential theftOutpost24 webinar - How to protect your organization from credential theft
Outpost24 webinar - How to protect your organization from credential theft
 
Outpost24 webinar : Beating hackers at their own game 2022 predictions
Outpost24 webinar :  Beating hackers at their own game   2022 predictionsOutpost24 webinar :  Beating hackers at their own game   2022 predictions
Outpost24 webinar : Beating hackers at their own game 2022 predictions
 
Outpost24 webinar - Enhance user security to stop the cyber-attack cycle
Outpost24 webinar - Enhance user security to stop the cyber-attack cycleOutpost24 webinar - Enhance user security to stop the cyber-attack cycle
Outpost24 webinar - Enhance user security to stop the cyber-attack cycle
 
Outpost24 webinar: best practice for external attack surface management
Outpost24 webinar: best practice for external attack surface managementOutpost24 webinar: best practice for external attack surface management
Outpost24 webinar: best practice for external attack surface management
 
Outpost24 webinar: The state of ransomware in 2021 and how to limit your expo...
Outpost24 webinar: The state of ransomware in 2021 and how to limit your expo...Outpost24 webinar: The state of ransomware in 2021 and how to limit your expo...
Outpost24 webinar: The state of ransomware in 2021 and how to limit your expo...
 
Outpost24 Webinar - DevOps to DevSecOps: delivering quality and secure develo...
Outpost24 Webinar - DevOps to DevSecOps: delivering quality and secure develo...Outpost24 Webinar - DevOps to DevSecOps: delivering quality and secure develo...
Outpost24 Webinar - DevOps to DevSecOps: delivering quality and secure develo...
 
Outpost24 webinar - Why asset discovery is the missing link to enterprise vul...
Outpost24 webinar - Why asset discovery is the missing link to enterprise vul...Outpost24 webinar - Why asset discovery is the missing link to enterprise vul...
Outpost24 webinar - Why asset discovery is the missing link to enterprise vul...
 
Outpost24 webinar - Api security
Outpost24 webinar - Api securityOutpost24 webinar - Api security
Outpost24 webinar - Api security
 
Outpost24 Webinar - CISO conversation behind the cyber security technology
Outpost24 Webinar - CISO conversation behind the cyber security technologyOutpost24 Webinar - CISO conversation behind the cyber security technology
Outpost24 Webinar - CISO conversation behind the cyber security technology
 
Outpost24 webinar - Differentiating vulnerabilities from risks to reduce time...
Outpost24 webinar - Differentiating vulnerabilities from risks to reduce time...Outpost24 webinar - Differentiating vulnerabilities from risks to reduce time...
Outpost24 webinar - Differentiating vulnerabilities from risks to reduce time...
 
Outpost24 webinar - How to secure cloud services in the DevOps fast lane
Outpost24 webinar - How to secure cloud services in the DevOps fast laneOutpost24 webinar - How to secure cloud services in the DevOps fast lane
Outpost24 webinar - How to secure cloud services in the DevOps fast lane
 
Outpost24 webinar - Demystifying Web Application Security with Attack Surface...
Outpost24 webinar - Demystifying Web Application Security with Attack Surface...Outpost24 webinar - Demystifying Web Application Security with Attack Surface...
Outpost24 webinar - Demystifying Web Application Security with Attack Surface...
 
Outpost24 webinar - Winning the cybersecurity race with predictive vulnerabil...
Outpost24 webinar - Winning the cybersecurity race with predictive vulnerabil...Outpost24 webinar - Winning the cybersecurity race with predictive vulnerabil...
Outpost24 webinar - Winning the cybersecurity race with predictive vulnerabil...
 
Outpost24 webinar - Bridging your cyber hygiene gap to prevent enterprise hac...
Outpost24 webinar - Bridging your cyber hygiene gap to prevent enterprise hac...Outpost24 webinar - Bridging your cyber hygiene gap to prevent enterprise hac...
Outpost24 webinar - Bridging your cyber hygiene gap to prevent enterprise hac...
 
Outpost24 webinar mastering container security in modern day dev ops
Outpost24 webinar   mastering container security in modern day dev opsOutpost24 webinar   mastering container security in modern day dev ops
Outpost24 webinar mastering container security in modern day dev ops
 
Outpost24 webinar - Protecting Cezanne HR’s cloud web application with contin...
Outpost24 webinar - Protecting Cezanne HR’s cloud web application with contin...Outpost24 webinar - Protecting Cezanne HR’s cloud web application with contin...
Outpost24 webinar - Protecting Cezanne HR’s cloud web application with contin...
 
Outpost24 webinar - Understanding the 7 deadly web application attack vectors
Outpost24 webinar - Understanding the 7 deadly web application attack vectorsOutpost24 webinar - Understanding the 7 deadly web application attack vectors
Outpost24 webinar - Understanding the 7 deadly web application attack vectors
 
Outpost24 webinar - Securing DevOps in Cloud Environments
Outpost24 webinar -  Securing DevOps in Cloud EnvironmentsOutpost24 webinar -  Securing DevOps in Cloud Environments
Outpost24 webinar - Securing DevOps in Cloud Environments
 

Recently uploaded

BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEBATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEOrtus Solutions, Corp
 
Professional Resume Template for Software Developers
Professional Resume Template for Software DevelopersProfessional Resume Template for Software Developers
Professional Resume Template for Software DevelopersVinodh Ram
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...gurkirankumar98700
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...soniya singh
 
chapter--4-software-project-planning.ppt
chapter--4-software-project-planning.pptchapter--4-software-project-planning.ppt
chapter--4-software-project-planning.pptkotipi9215
 
The Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfThe Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfPower Karaoke
 
Folding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesFolding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesPhilip Schwarz
 
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfGOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfAlina Yurenko
 
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataAdobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataBradBedford3
 
What is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need ItWhat is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need ItWave PLM
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...stazi3110
 
EY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityEY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityNeo4j
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...MyIntelliSource, Inc.
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...MyIntelliSource, Inc.
 
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024StefanoLambiase
 
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...Christina Lin
 
React Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaReact Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaHanief Utama
 
software engineering Chapter 5 System modeling.pptx
software engineering Chapter 5 System modeling.pptxsoftware engineering Chapter 5 System modeling.pptx
software engineering Chapter 5 System modeling.pptxnada99848
 
Asset Management Software - Infographic
Asset Management Software - InfographicAsset Management Software - Infographic
Asset Management Software - InfographicHr365.us smith
 
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样umasea
 

Recently uploaded (20)

BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEBATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
 
Professional Resume Template for Software Developers
Professional Resume Template for Software DevelopersProfessional Resume Template for Software Developers
Professional Resume Template for Software Developers
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
 
chapter--4-software-project-planning.ppt
chapter--4-software-project-planning.pptchapter--4-software-project-planning.ppt
chapter--4-software-project-planning.ppt
 
The Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfThe Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdf
 
Folding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesFolding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a series
 
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfGOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
 
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataAdobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
 
What is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need ItWhat is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need It
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
 
EY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityEY_Graph Database Powered Sustainability
EY_Graph Database Powered Sustainability
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
 
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
 
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
 
React Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaReact Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief Utama
 
software engineering Chapter 5 System modeling.pptx
software engineering Chapter 5 System modeling.pptxsoftware engineering Chapter 5 System modeling.pptx
software engineering Chapter 5 System modeling.pptx
 
Asset Management Software - Infographic
Asset Management Software - InfographicAsset Management Software - Infographic
Asset Management Software - Infographic
 
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
 

Outpost24 webinar - Mapping Vulnerabilities with the MITRE ATT&CK Framework

  • 1. Using Mitre Att&ck with Vulnerability Management Simon Roe October 2021
  • 2. Agenda 2 • What is the Mitre Att&ck framework • Threat intelligence and the Mitre Att&ck framework • Mapping vulnerabilities to the Mitre Att&ck framework • Putting it all together
  • 4. Company milestone 2020 2021 RBVM Launch Farsight vulnerability prioritization technology Development Open Scandinavian Software Parkin Vietnamto increase product innovation Funding Secure a 💰 SEK 200 millionnewfunding round to accelerate growth Leadership Karl Thedeen appointedas newCEO + new boardmembers from Northvolt Handelsbankenand Svea Solar Acquisition Acquires threat intelligence solution Blueliv to add hacker contextto security assessment Continue to advanceour full stack productvision 4 To become one of the biggest cybersecurity provider
  • 5. What is the MITRE ATT&CK framework 5 “MITRE ATT&CK® is a globally-accessibleknowledgebase of adversary tactics and techniques based on real-world observations.” • First att&ck model was proposed in 2013 and publiclyreleased in 2015 • It’s been gathering momentum over the last couple of years.
  • 6. Tactics, Technique and Procedures 6
  • 7. 7 • A Knowledgebase of adversarial tactics • Contains • 14 tactics • With over 500 associated techniques • Based on observed incidents The Att&ckframework in a nutshell
  • 8. 8 • Build specific threat models • Based on tactics of concern • Create defensive strategies • Incident response • Tools and processes • All with an aim to secure an organisation against possible breach Organizations use it to ..
  • 10. How Threat Intel & Att&ck mesh 10
  • 11. 11 • Good threat intel allows you to understand • Threat actor behavior • Campaigns • Targets • Or in other words : observable intelligence on bad guy activity Threat Intel
  • 12. Mitre Att&ck & threat intel • Since Att&ck is based on observable real-world incidents • Threat intel lends itself to being mapped • Campaigns • Can be mapped based on the behaviors seen • Built up over time to get a full picture of all the potential tactics and techniques being used • Threat Actors • Can be tied to campaigns • And so can map threat actors to Tactics and techniques based on the observed campaigns they have been responsible for 12
  • 13. 13
  • 14. TI & Att&ck response • Identify Threat Actors of most concern to your organization • Campaign, region, specific target (business sector) • Map those to the Att&ck framework • Plan defense strategies accordingly • Monitor Logs and SIEM for patterns • Compare to monitored Threat Attackers & their tactics / techniques • But where do vulnerabilities fit into all this? 14
  • 16. 16 • A CVE is allocated to the vulnerability • Another Mitre framework • And then it's given a CVSS Score • Via the NVD (National vulnerability database) • And this is used to prioritize you’re remediation plan • Critical, highs, mediums etc. Traditional vulnerability management
  • 17. 17 • Risk Based vulnerability management • Maps threat intelligence information to a vulnerability • Does it have an exploit • Has it been exploited recently • Are threat actors trading information on the vulnerability • What is the targets criticality • To create a risk score (out of 100, 38.46, grade A – D, F etc) • Some approaches also included future prediction of exploit risk • Whats the likelihood of a futureexploit happening with this vulnerability Sheer number of vulnerabilities requires a new approach
  • 18. Vulnerabilities vs Att&ck framework • Vulnerabilities are not strictly speaking ‘adversarial tactics’ • But they are used in Malware, ransomware etc • Considerations when trying to map to the Att&ck framework • CVE’s won’t map to all the att&ck tactics or techniques* • NIST/Mitre information on a vulnerability isn’t enough to map to the Att&ck framework* • Manual analysis of over 130,000 vulnerability and growing simply cannot scale* • So, can it be done? *for more information see https://info.cyr3con.ai/hubfs/Mapping%20CVE%20Records%20to%20the%20ATT%26CK%20Framework.pdf by Cyr3con 18
  • 19. Can you map a Vulnerability to the Att&ck framework? • In short : Yes – using AI / ML • Mapping to Att&ck • Shows what techniques a vulnerability could utilize • Allows for an understanding of how remediation of a vulnerability can disrupt the attack chain • For example: CVE-2019-5591 (Fortinet FortiOS vulnerability) • 1124-System Time Discovery, 1033-System Owner/User Discovery, 1120-Peripheral Device Discovery, 1057-Process Discovery, 1016-System Network Configuration Discovery, 1087-Account Discovery, 1595-Active Scanning, 1083-File and Directory Discovery, 1046-Network Service Scanning, 1007-System Service Discovery, 1018-Remote System Discovery, 1069-Permission Groups Discovery, 1082-System Information Discovery, 18-Credential/Session Prediction, 1135-Network Share Discovery, 1217-Browser Bookmark Discovery, 45-Fingerprinting] • Addressing this vulnerability would disrupt all these Att&ck techniques, making it harder to use this vulnerability as part of an attempt to compromise. (NB this vuln was never used ina campaign, butwas directly exploited–seeSans Top25vulns) 19
  • 21. Where do you start with a VM program • Asset Centric view? • Asset centric with Threat Intel? • Threat vector view? • Let’s dig into these options 21
  • 22. Evolution of VM w/ Threat Intel 22 Discover assets Assess for vulns Prioritize by severity Remediate The “Find and Fix” game Appropriate method for • small estates • slowly changing estates Answers the question “where can I be attacked?”
  • 23. Evolution of VM w/ Threat Intel 23 Discover assets Assess for vulns Prioritize by likelihood Remediate The “Vulnerability Risk” game Really good when remediation is overwhelming Appropriate method for • large estates • rapidly changing estates • Answers the questions “where am I mostlikely to be attacked?”
  • 24. Evolution of VM w/ Threat Intel 24 Evaluate Threat actors Determine TTPs Assess for vulns Remediate The “threat vector” game Really good when evaluating full stack Starts with attacker, pivot to vulnerabilities Assumes you have discovered all assets
  • 25. An example – Wannacry 25 CVE-2017-0147 1124-System Time Discovery, 1033-System Owner/User Discovery, 1120-Peripheral Device Discovery, 1057-Process Discovery, 1016-System Network Configuration Discovery, 1087-Account Discovery, 1595-Active Scanning, 1083-File and Directory Discovery, 1046-Network Service Scanning, 1007-System Service Discovery, 1018-Remote System Discovery, 1069-Permission Groups Discovery, 1082-System Information Discovery, 1135-Network Share Discovery, 1217-Browser Bookmark Discovery
  • 26. Summary • Using the Mitre Att&ck framework can provide organizations great insights into how to protect against threat actors • Mapping vulnerabilities to Att&ck has its own challenges. But done properly can help breaking attack chains • But adopting a model that supports both threat vector and risk-based approaches gives organizations the ability to assess their attack surface from all angles 26