Updates from the
Center for Threat-Informed Defense
October 25, 2023
© 2023 MITRE Engenuity. Approved for public release. Document number CT0086
The Center for Threat-InformedDefense conducts collaborative R&D projects that
improve cyber defense at scale
+
Membership is:
q Highly-sophisticated
q Global & cross-sector
q Non-governmental
Committed to collaborative R&D
in the public interest
Intel
(logo pending)
36
© 2023 MITRE Engenuity. Approved for public release. Document number CT0086
© 2023 MITRE Engenuity. Approved for public release. Document number CT0086
Arepeatable,scalable,approachtoR&D built on
member-powered collaboration
Systematically
identify challenges
Develop solutions
together
R&D Problem Areas
Cyber Threat Intelligence
Increase operational effectiveness of threat-intel products
and advance the global understanding of adversary
behaviors.
Test & Evaluation
Bring the adversary perspective to test and evaluation to
understand defensive posture.
Defensive Measures
Systematically advance our ability to detect and prevent
adversary behaviors.
Center R&D is made freely-available globally
© 2023 MITRE Engenuity. Approved for public release. Document number CT0086
What have we done lately?
© 2023 MITRE Engenuity. Approved for public release. Document number CT0086
ATT&CK
Integration
into VERIS
April 6
ATT&CK
Sync
May 25
CTI
Blueprints
June 13
NIST 800-53
Mappings
Update
June 14
ATT&CK
Workbench
August 15
TRAM II
August 29
Attack
Flow 2.1
August 31
Summiting
the Pyramid
September 13
OceanLotus
Adversary
Emulation
Plan
October 12
Sensor
Mappings
to ATT&CK
December 14
R&D Roadmap Blog R&D Publications
Annual Impact Report
Problem
Threat intel reporting shows that
adversaries are increasingly targeting
macOS and Linux systems, and there are
no public adversary emulation plans for
macOS and Linux.
Solution
We have created an emulation plan for
OceanLotus that starts on macOS and
ends on a Linux host with explicit
defensive telemetry for a full scope
purple teaming perspective.
Impact
This is the first emulation plan released
publicly that enables a purple team
operation on macOS and Linux, providing
visibility into environments inaccessible
with current prior resources.
OceanLotus Adversary
Emulation Plan
© 2023 MITRE Engenuity. Approved for public release. Document number CT0086
Summiting the Pyramid
Pyramid of Pain via David Bianco
Show me mimikatz!
Show me accesses of
credentials in memory!
Problem
Adversaries can easily evade cyber
analytics that are dependent on specific
tools or artifacts.
Solution
Create and apply a methodology to
evaluate the dependencies inside
analytics and make them more robust
by focusing on adversary behaviors.
Impact
Shift the advantage towards defenders
with improved analytics that catch
adversaries even as they evolve and
detect future campaigns.
Summiting the Pyramid
© 2023 MITRE Engenuity. Approved for public release. Document number CT0086
Cyber Threat Intel
• Insider Threat TTP Knowledge Base v2
Advance our collective understanding of insider threats
• Sightings Ecosystem II
Allow defenders to make data-driven decisions
Defensive Measures
• Measure, Maximize, and Mature Threat-Informed Defense (M3TID)
Standardize measurements of defensive ability against adversary behavior and prioritize which adversary behaviors to defend against
• Mappings Explorer
Explore mapped security controls from the perspective of the ATT&CK techniques they mitigate
• Sensor Mappings to ATT&CK
What sensors help me find evidence of the adversary’s activity?
What are we doing now?
© 2023 MITRE Engenuity. Approved for public release. Document number CT0086
More Mappings
• What TTPs do M365 security controls mitigate?
• Revise CVE to ATT&CK for Impact looking at CISA KEV list
Build upon Attack Flow
• Make it easy to visualize Attack Flows for a variety of use cases
• Analyze collections of Attack Flows to “predict” next and previous TTP for threat-hunting and incident analysis
Cyber Threat Intel
• Create guidance for threat modeling with ATT&CK
• Create a singular view of TTPs for OT
Advance Secure AI
• Document known threats to AI systems
• Research into AI red teaming & threat mitigation
What’s up next?
© 2023 MITRE Engenuity. Approved for public release. Document number CT0086
© 2023 MITRE Engenuity. Approved for public release. Document number CT0086
An R&D organization
• Explore new areas like AI, Insider Threat, OT, Risk, …
• With a threat-informed approach
Focused on impact
• Publish foundational resources
• Increase accessibility of R&D products
Building a global community
• EU ATT&CK Community Workshop – May 23 – 24, 2024
• Asia Pacific ATT&CK Community Workshop – Stay tuned for more
What’s on the horizon?
Our mission: advance the state of the art and the state if the practice in threat-informed defense globally.
How do we scale threat-informed defense?
© 2023 MITRE Engenuity. Approved for public release. Document number CT0086
It takes community
© 2023 MITRE Engenuity. Approved for public release. Document number CT0086
Enable the global community to advance public interest
cybersecurity programs through charitable giving.
Benefactors are globally recognized for supporting
independent research in the public interest.
Participants Benefactors Community
Participants drive the R&D
program with active engagement
and funding
Benefactors support independent
research in the public interest
Global adoption leads to impact.
Your use cases enable
improvement
Changing the game on the
adversary requires a
community-wide approach.
You play a critical role!
Join us and change the game!
© 2023 MITRE Engenuity. Approved for public release. Document number CT0086
Follow us on LinkedIn for the latest updates:
https://www.linkedin.com/showcase/center-for-threat-informed-defense/
Learn how your organization
can get involved

Updates from the Center for Threat-Informed Defense

  • 1.
    Updates from the Centerfor Threat-Informed Defense October 25, 2023 © 2023 MITRE Engenuity. Approved for public release. Document number CT0086
  • 2.
    The Center forThreat-InformedDefense conducts collaborative R&D projects that improve cyber defense at scale + Membership is: q Highly-sophisticated q Global & cross-sector q Non-governmental Committed to collaborative R&D in the public interest Intel (logo pending) 36 © 2023 MITRE Engenuity. Approved for public release. Document number CT0086
  • 3.
    © 2023 MITREEngenuity. Approved for public release. Document number CT0086 Arepeatable,scalable,approachtoR&D built on member-powered collaboration Systematically identify challenges Develop solutions together
  • 4.
    R&D Problem Areas CyberThreat Intelligence Increase operational effectiveness of threat-intel products and advance the global understanding of adversary behaviors. Test & Evaluation Bring the adversary perspective to test and evaluation to understand defensive posture. Defensive Measures Systematically advance our ability to detect and prevent adversary behaviors. Center R&D is made freely-available globally © 2023 MITRE Engenuity. Approved for public release. Document number CT0086
  • 5.
    What have wedone lately? © 2023 MITRE Engenuity. Approved for public release. Document number CT0086 ATT&CK Integration into VERIS April 6 ATT&CK Sync May 25 CTI Blueprints June 13 NIST 800-53 Mappings Update June 14 ATT&CK Workbench August 15 TRAM II August 29 Attack Flow 2.1 August 31 Summiting the Pyramid September 13 OceanLotus Adversary Emulation Plan October 12 Sensor Mappings to ATT&CK December 14 R&D Roadmap Blog R&D Publications Annual Impact Report
  • 6.
    Problem Threat intel reportingshows that adversaries are increasingly targeting macOS and Linux systems, and there are no public adversary emulation plans for macOS and Linux. Solution We have created an emulation plan for OceanLotus that starts on macOS and ends on a Linux host with explicit defensive telemetry for a full scope purple teaming perspective. Impact This is the first emulation plan released publicly that enables a purple team operation on macOS and Linux, providing visibility into environments inaccessible with current prior resources. OceanLotus Adversary Emulation Plan © 2023 MITRE Engenuity. Approved for public release. Document number CT0086
  • 7.
    Summiting the Pyramid Pyramidof Pain via David Bianco Show me mimikatz! Show me accesses of credentials in memory! Problem Adversaries can easily evade cyber analytics that are dependent on specific tools or artifacts. Solution Create and apply a methodology to evaluate the dependencies inside analytics and make them more robust by focusing on adversary behaviors. Impact Shift the advantage towards defenders with improved analytics that catch adversaries even as they evolve and detect future campaigns. Summiting the Pyramid © 2023 MITRE Engenuity. Approved for public release. Document number CT0086
  • 8.
    Cyber Threat Intel •Insider Threat TTP Knowledge Base v2 Advance our collective understanding of insider threats • Sightings Ecosystem II Allow defenders to make data-driven decisions Defensive Measures • Measure, Maximize, and Mature Threat-Informed Defense (M3TID) Standardize measurements of defensive ability against adversary behavior and prioritize which adversary behaviors to defend against • Mappings Explorer Explore mapped security controls from the perspective of the ATT&CK techniques they mitigate • Sensor Mappings to ATT&CK What sensors help me find evidence of the adversary’s activity? What are we doing now? © 2023 MITRE Engenuity. Approved for public release. Document number CT0086
  • 9.
    More Mappings • WhatTTPs do M365 security controls mitigate? • Revise CVE to ATT&CK for Impact looking at CISA KEV list Build upon Attack Flow • Make it easy to visualize Attack Flows for a variety of use cases • Analyze collections of Attack Flows to “predict” next and previous TTP for threat-hunting and incident analysis Cyber Threat Intel • Create guidance for threat modeling with ATT&CK • Create a singular view of TTPs for OT Advance Secure AI • Document known threats to AI systems • Research into AI red teaming & threat mitigation What’s up next? © 2023 MITRE Engenuity. Approved for public release. Document number CT0086
  • 10.
    © 2023 MITREEngenuity. Approved for public release. Document number CT0086 An R&D organization • Explore new areas like AI, Insider Threat, OT, Risk, … • With a threat-informed approach Focused on impact • Publish foundational resources • Increase accessibility of R&D products Building a global community • EU ATT&CK Community Workshop – May 23 – 24, 2024 • Asia Pacific ATT&CK Community Workshop – Stay tuned for more What’s on the horizon? Our mission: advance the state of the art and the state if the practice in threat-informed defense globally.
  • 11.
    How do wescale threat-informed defense? © 2023 MITRE Engenuity. Approved for public release. Document number CT0086
  • 12.
    It takes community ©2023 MITRE Engenuity. Approved for public release. Document number CT0086 Enable the global community to advance public interest cybersecurity programs through charitable giving. Benefactors are globally recognized for supporting independent research in the public interest. Participants Benefactors Community Participants drive the R&D program with active engagement and funding Benefactors support independent research in the public interest Global adoption leads to impact. Your use cases enable improvement
  • 13.
    Changing the gameon the adversary requires a community-wide approach. You play a critical role! Join us and change the game! © 2023 MITRE Engenuity. Approved for public release. Document number CT0086 Follow us on LinkedIn for the latest updates: https://www.linkedin.com/showcase/center-for-threat-informed-defense/ Learn how your organization can get involved