(9) Frameworks Of Attack Flashcards

1
Q

What is the MITRE ATT&CK Framework?

A

MITRE ATT&CK is Adversarial Tactics, Techniques, and Common Knowledge, knowledge of adversarial tactics and techniques

It is a set of matrices that includes descriptions, definitions, the complete threat life cycle, and more.

It lists techniques and components, allowing threat assessment modeling to leverage common descriptions and info

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What do the ATT&CK matrices include?

A

The ATT&CK matrices include preattack, enterprise matrices focusing on Windows, macOS, Linux, cloud computing, networking, and container usage.

It also includes matrices on mobile devices and industrial control systems

Each matrix includes details of mitigations, threat actor groups, software and a host of other useful details

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is the Diamond Model of Intrusion Analysis?

A

The Diamond Model of Intrusion Analysis is a sequence where an adversary deploys an ability that targets an infrastructure against a victim.

Activities are called events, and analysts are to label the vertices as events that are found or discovered.

The model is meant to assist analysts to figure out more information by focusing on the relationship between elements by following the edges between events

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Within the Diamond Model, describe the Core Features term

A

Core Features involve an event, which can include adversary, capability, infrastructure, and victim

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Within the Diamond Model, describe the Meta-Features

A

The Meta-Features are start and end timestamps, as well as phase, result, direction, methodology, and resources. These are used to create an activity thread, and for grouping events based on their features

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Within the Diamond Model, what is the confidence value?

A

The confidence value is an undefined value but analysts are able to determine based on their own work

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What does the Diamond Model focus on?

A

The Diamond Model focuses heavily on understanding the bad actor and their motivations, and then uses the relationships between these items to enable security analysts to understand the threat and consider what other data or info may need to obtain or already have at their disposal

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is the Lockheed Martin Cyber Kill Chain?

A

The cyber kill chain is a seven stage process that includes these steps:

  1. Reconnaissance
  2. Weaponization
  3. Delivery
  4. Exploitation
  5. Installation
  6. Command-and-Control (C2)
  7. Actions on Objectives
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Within the Cyber Kill Chain, describe stage 1: Reconnaissance

A

Reconnaissance is about identifying targets. Adversaries plan their attacks and gather info about the target, such as open source intel and direct obtaining of information about the target. This includes open source intel and data that comes from scanning,

The defenses need to be prioritized based on the information that they get

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Within the Lockheed Martin Cyber Kill Chain, describe stage 2, weaponization

A

Weaponization is about putting together or acquiring a weaponizer that involves malware and an exploit into a payload that can be delivered to a target

Defenders need to conduct full analysis of malware to figure out what payload is dropped and how the weaponized exploit is made

Defenders should also put together detections for weaponizers, check for the difference between when malware was created vs when it is used, and collect files and metadata to assist them to see if the tools are widely shared and closely held and also narrowly targeted

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Within the Lockheed Martin Cyber Kill Chain, describe the third stage, Delivery

A

This is about the bad person deploying their tool directly against targets or via release that relies on staff at the target interacting with it such as in an e-mail, USB, or websites.

Defenders have to observe how the attack was delivered and what the target was, and then determine what the adversary meant to get done. Retaining the log is important as defenders need them to track what went on.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Within the Lockheed Martin Cyber Kill Chain, describe the fourth stage, exploitation

A

Exploitation is about software, hardware, or human culpability to gain access. Zero day exploits can be involved here and could use exploits triggered by the bad people or workers.

Defense is all about making users aware of the threat, secure coding, vulnerability scanning, pentesting, endpoint hardening, etc. to make sure the org has a strong security posture and small attack surface

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Within the Lockheed Martin Cyber Kill Chain, describe the 5th stage, installation

A

Installation is about persistent back door access for bad guys. Defenders need to look for artifacts, persistent remote shell and other remote access methods.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Within the Lockheed Martin Cyber Kill Chain, describe the 6th stage, Command and Control (C2)

A

Command and Control (C2) is about two way communication and continued control of the system.

Defenders want to detect the C2 infrastructure through hardening of the network, deploying detection abilities, and conducting ongoing research to maintain awareness of new methods

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Within the Lockheed Martin Cyber Kill Chain, describe the 7th stage, Actions on Objectives

A

This is where the bad person succeeds in what they are trying to do. They get credentials, escalate privileges, move laterally through the environment, and take data. They could cause issues with the data.

To defend this, incident response playbooks have to be put together, data has to be captured, alerts have to be responded to, and assess the damage the attackers caused

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What are two comprehensive testing strategies that defenders can employ to make sure systems stay protected?

A

The Open Source Security Testing Methodology Manual (OSS TMM)

The Open Web Application Security Project (OWASP) Web Security Testing Guide