SlideShare una empresa de Scribd logo
1 de 45
Leveraging MITRE ATT&CK
Travis Smith
Principal Security Researcher
OFFENSE
INTELLIGENCE
ACTIVE DEFENSE
PASSIVE DEFENSE
ARCHITECTURE
ARCHITECTURE
PASSIVE DEFENSE
ACTIVE DEFENSE
INTELLIGENCE
OFFENSE
PREDICT
PREVENT
DETECT
RESPOND
Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Execution Collection Exfiltration Command & Control
DLL Search Order Hijacking Brute Force Account Discovery Windows Remote Management
Automated Collection Automated Exfiltration Commonly Used Port
Legitimate Credentials
Credential Dumping Application Window Discovery
Third-party Software
Accessibility Features Binary Padding
Application Deployment Software
Command-Line Clipboard Data Data Compressed
Communication Through Removable
Media
AppInit DLLs Code Signing
Credential Manipulation File and Directory Discovery Execution through API
Data Staged Data Encrypted
Local Port Monitor Component Firmware Exploitation of Vulnerability Data from Local System Data Transfer Size Limits
New Service DLL Side-Loading Credentials in Files
Local Network Configuration Discovery
Logon Scripts
Graphical User Interface Data from Network Shared Drive Exfiltration Over Alternative Protocol
Custom Command and Control
Protocol
Path Interception Disabling Security Tools Input Capture Pass the Hash
Scheduled Task File Deletion Network Sniffing Local Network Connections Discovery Pass the Ticket InstallUtil Data from Removable Media
Exfiltration Over Command and
Control Channel
Custom Cryptographic Protocol
File System Permissions Weakness
File System Logical Offsets
Two-Factor Authentication
Interception
Network Service Scanning
Remote Desk Protocol PowerShell Email Collection
Exfiltration Over Other Network
Medium
Data Obfuscation
Service Registry Permission Weakness Remote File Copy Process Hollowing Input Capture Fallback Channels
Web Shell Indicator Blocking Peripheral Device Discovery Remote Service Regsvcs/Regasm Screen Capture
Exfiltration Over Other Physical
Medium
Multi-Stage Channels
Basic Input/Output System Exploitation of Vulnerability Permissions Group Discovery Replication Through Removable Media Regscvr32 Audio Capture Multiband Communication
Bootkit Bypass User Account Control Process Discovery Shared Webroot Rundll32 Video Capture Scheduled Transfer
Multilayer Encryption
Change Default File Association DLL Injection Query Registry Taint Shared Content Scheduled Task
Component Firmware Component Object Model Hijacking Remote System Discovery Windows Admin Shares Scripting Peer Connections
Hypervisor Indicator Removal from Tools Security Software Discovery Service Execution Remote File Copy
Logon Scripts Indicator Removal on Host System Information Discovery
Windows Management
Instrumentation
Standard Application Layer Protocol
Modify Existing Service InstallUtil System Owner / User Discovery
Redundant Access Masquerading
System Service Discovery
MSBuild
Standard Cryptographic Protocol
Registry Run Keys/Start Folder Modify Registry Execution Through Module Load
Security Support Provider NTFS Extended Attributes System Time Discovery
Standard Non-Application Layer
Protocol
Shortcut Modification Obfuscated Files or Information
Windows Management Process Hollowing Uncommonly Used Port
Instrument Event Subscription Redundant Access Web Service
Winlogon Helper DLL Regsvcs/Regasm Data Encoding
Netsh Helper DLL Regsvr
Authentication Package Rootkit
External Remote Services Rundll32
Scripting
Software Packing
Timestomp
MSBuild
Network Share Removal
Install Root Certificate
Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Execution Collection Exfiltration Command & Control
DLL Search Order Hijacking Brute Force Account Discovery Windows Remote Management
Automated Collection Automated Exfiltration Commonly Used Port
Legitimate Credentials
Credential Dumping Application Window Discovery
Third-party Software
Accessibility Features Binary Padding
Application Deployment Software
Command-Line Clipboard Data Data Compressed
Communication Through Removable
Media
AppInit DLLs Code Signing
Credential Manipulation File and Directory Discovery Execution through API
Data Staged Data Encrypted
Local Port Monitor Component Firmware Exploitation of Vulnerability Data from Local System Data Transfer Size Limits
New Service DLL Side-Loading Credentials in Files
Local Network Configuration Discovery
Logon Scripts
Graphical User Interface Data from Network Shared Drive Exfiltration Over Alternative Protocol
Custom Command and Control
Protocol
Path Interception Disabling Security Tools Input Capture Pass the Hash
Scheduled Task File Deletion Network Sniffing Local Network Connections Discovery Pass the Ticket InstallUtil Data from Removable Media
Exfiltration Over Command and
Control Channel
Custom Cryptographic Protocol
File System Permissions Weakness
File System Logical Offsets
Two-Factor Authentication
Interception
Network Service Scanning
Remote Desk Protocol PowerShell Email Collection
Exfiltration Over Other Network
Medium
Data Obfuscation
Service Registry Permission Weakness Remote File Copy Process Hollowing Input Capture Fallback Channels
Web Shell Indicator Blocking Peripheral Device Discovery Remote Service Regsvcs/Regasm Screen Capture
Exfiltration Over Other Physical
Medium
Multi-Stage Channels
Basic Input/Output System Exploitation of Vulnerability Permissions Group Discovery Replication Through Removable Media Regscvr32 Audio Capture Multiband Communication
Bootkit Bypass User Account Control Process Discovery Shared Webroot Rundll32 Video Capture Scheduled Transfer
Multilayer Encryption
Change Default File Association DLL Injection Query Registry Taint Shared Content Scheduled Task
Component Firmware Component Object Model Hijacking Remote System Discovery Windows Admin Shares Scripting Peer Connections
Hypervisor Indicator Removal from Tools Security Software Discovery Service Execution Remote File Copy
Logon Scripts Indicator Removal on Host System Information Discovery
Windows Management
Instrumentation
Standard Application Layer Protocol
Modify Existing Service Install Util System Owner / User Discovery
Redundant Access Masquerading
System Service Discovery
MSBuild
Standard Cryptographic Protocol
Registry Run Keys/Start Folder Modify Registry Execution Through Module Load
Security Support Provider NTFS Extended Attributes System Time Discovery
Standard Non-Application Layer
Protocol
Shortcut Modification Obfuscated Files or Information
Windows Management Process Hollowing Uncommonly Used Port
Instrument Event Subscription Redundant Access Web Service
Winlogon Helper DLL Regsvcs/Regasm Data Encoding
Netsh Helper DLL Regsvr
Authentication Package Rootkit
External Remote Services Rundll32
Scripting
Software Packing
Timestomp
MSBuild
Network Share Removal
Install Root Certificate
Assess Current
Coverage
Identify Critical
Gaps
Address Gaps
https://www.tripwire.com/state-of-security/security-data-protection/security-controls/cis-
top-20-critical-security-controls/
https://www.tripwire.com/state-of-security/mitre-framework/mitre-attack-framework-
what-know/
https://www.tripwire.com/state-of-security/security-data-protection/security-
controls/mapping-the-attck-framework-to-cis-controls/
tripwire.com | @TripwireInc

Más contenido relacionado

La actualidad más candente

La actualidad más candente (20)

Leveraging MITRE ATT&CK - Speaking the Common Language
Leveraging MITRE ATT&CK - Speaking the Common LanguageLeveraging MITRE ATT&CK - Speaking the Common Language
Leveraging MITRE ATT&CK - Speaking the Common Language
 
Attacker's Perspective of Active Directory
Attacker's Perspective of Active DirectoryAttacker's Perspective of Active Directory
Attacker's Perspective of Active Directory
 
Introduction to MITRE ATT&CK
Introduction to MITRE ATT&CKIntroduction to MITRE ATT&CK
Introduction to MITRE ATT&CK
 
ATT&CK Updates- Defensive ATT&CK
ATT&CK Updates- Defensive ATT&CKATT&CK Updates- Defensive ATT&CK
ATT&CK Updates- Defensive ATT&CK
 
Red Team Framework
Red Team FrameworkRed Team Framework
Red Team Framework
 
BSidesLV 2018 - Katie Nickels and John Wunder - ATT&CKing the Status Quo
BSidesLV 2018 - Katie Nickels and John Wunder - ATT&CKing the Status QuoBSidesLV 2018 - Katie Nickels and John Wunder - ATT&CKing the Status Quo
BSidesLV 2018 - Katie Nickels and John Wunder - ATT&CKing the Status Quo
 
The Hunter Games: How to Find the Adversary with Event Query Language
The Hunter Games: How to Find the Adversary with Event Query LanguageThe Hunter Games: How to Find the Adversary with Event Query Language
The Hunter Games: How to Find the Adversary with Event Query Language
 
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
 
MITRE ATT&CKcon 2018: Summiting the Pyramid of Pain: Operationalizing ATT&CK,...
MITRE ATT&CKcon 2018: Summiting the Pyramid of Pain: Operationalizing ATT&CK,...MITRE ATT&CKcon 2018: Summiting the Pyramid of Pain: Operationalizing ATT&CK,...
MITRE ATT&CKcon 2018: Summiting the Pyramid of Pain: Operationalizing ATT&CK,...
 
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™
 
MITRE ATT&CKcon 2.0: Using Threat Intelligence to Focus ATT&CK Activities; Da...
MITRE ATT&CKcon 2.0: Using Threat Intelligence to Focus ATT&CK Activities; Da...MITRE ATT&CKcon 2.0: Using Threat Intelligence to Focus ATT&CK Activities; Da...
MITRE ATT&CKcon 2.0: Using Threat Intelligence to Focus ATT&CK Activities; Da...
 
Threat-Based Adversary Emulation with MITRE ATT&CK
Threat-Based Adversary Emulation with MITRE ATT&CKThreat-Based Adversary Emulation with MITRE ATT&CK
Threat-Based Adversary Emulation with MITRE ATT&CK
 
State of the ATT&CK
State of the ATT&CKState of the ATT&CK
State of the ATT&CK
 
Knowledge for the masses: Storytelling with ATT&CK
Knowledge for the masses: Storytelling with ATT&CKKnowledge for the masses: Storytelling with ATT&CK
Knowledge for the masses: Storytelling with ATT&CK
 
Tracking Noisy Behavior and Risk-Based Alerting with ATT&CK
Tracking Noisy Behavior and Risk-Based Alerting with ATT&CKTracking Noisy Behavior and Risk-Based Alerting with ATT&CK
Tracking Noisy Behavior and Risk-Based Alerting with ATT&CK
 
Hunting for Credentials Dumping in Windows Environment
Hunting for Credentials Dumping in Windows EnvironmentHunting for Credentials Dumping in Windows Environment
Hunting for Credentials Dumping in Windows Environment
 
ATT&CK Metaverse - Exploring the Limitations of Applying ATT&CK
ATT&CK Metaverse - Exploring the Limitations of Applying ATT&CKATT&CK Metaverse - Exploring the Limitations of Applying ATT&CK
ATT&CK Metaverse - Exploring the Limitations of Applying ATT&CK
 
What is ATT&CK coverage, anyway? Breadth and depth analysis with Atomic Red Team
What is ATT&CK coverage, anyway? Breadth and depth analysis with Atomic Red TeamWhat is ATT&CK coverage, anyway? Breadth and depth analysis with Atomic Red Team
What is ATT&CK coverage, anyway? Breadth and depth analysis with Atomic Red Team
 
Adversary Emulation and Its Importance for Improving Security Posture in Orga...
Adversary Emulation and Its Importance for Improving Security Posture in Orga...Adversary Emulation and Its Importance for Improving Security Posture in Orga...
Adversary Emulation and Its Importance for Improving Security Posture in Orga...
 
Threat Intelligence
Threat IntelligenceThreat Intelligence
Threat Intelligence
 

Similar a Defend Your Data Now with the MITRE ATT&CK Framework

Similar a Defend Your Data Now with the MITRE ATT&CK Framework (20)

Hunting for Cyber Threats Using Threat Modeling & Frameworks
Hunting for Cyber Threats Using Threat Modeling & Frameworks Hunting for Cyber Threats Using Threat Modeling & Frameworks
Hunting for Cyber Threats Using Threat Modeling & Frameworks
 
MITRE ATT&CKcon 2018: ATT&CK as a Teacher, Travis Smith, Tripwire
MITRE ATT&CKcon 2018: ATT&CK as a Teacher, Travis Smith, TripwireMITRE ATT&CKcon 2018: ATT&CK as a Teacher, Travis Smith, Tripwire
MITRE ATT&CKcon 2018: ATT&CK as a Teacher, Travis Smith, Tripwire
 
Update from the MITRE ATT&CK Team
Update from the MITRE ATT&CK TeamUpdate from the MITRE ATT&CK Team
Update from the MITRE ATT&CK Team
 
Getting Bear-y Cozy with PowerShell
Getting Bear-y Cozy with PowerShellGetting Bear-y Cozy with PowerShell
Getting Bear-y Cozy with PowerShell
 
Which Came First: The Phish or the Opportunity to Defend Against It
Which Came First: The Phish or the Opportunity to Defend Against ItWhich Came First: The Phish or the Opportunity to Defend Against It
Which Came First: The Phish or the Opportunity to Defend Against It
 
MITRE_ATTACK_Enterprise_11x17.pdf
MITRE_ATTACK_Enterprise_11x17.pdfMITRE_ATTACK_Enterprise_11x17.pdf
MITRE_ATTACK_Enterprise_11x17.pdf
 
State of the ATTACK
State of the ATTACKState of the ATTACK
State of the ATTACK
 
State of the ATT&CK - ATT&CKcon Power Hour
State of the ATT&CK - ATT&CKcon Power HourState of the ATT&CK - ATT&CKcon Power Hour
State of the ATT&CK - ATT&CKcon Power Hour
 
ATT&CK BINGO
ATT&CK BINGOATT&CK BINGO
ATT&CK BINGO
 
Week Topic Code Access vs Event Based.pptx
Week Topic Code Access vs Event Based.pptxWeek Topic Code Access vs Event Based.pptx
Week Topic Code Access vs Event Based.pptx
 
Mapping the ASD Essential 8 to the Mitre ATTACK™ framework
Mapping the ASD Essential 8 to the Mitre ATTACK™ frameworkMapping the ASD Essential 8 to the Mitre ATTACK™ framework
Mapping the ASD Essential 8 to the Mitre ATTACK™ framework
 
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
 
Pennington - Defending Against Targeted Ransomware with MITRE ATT&CK
Pennington - Defending Against Targeted Ransomware with MITRE ATT&CKPennington - Defending Against Targeted Ransomware with MITRE ATT&CK
Pennington - Defending Against Targeted Ransomware with MITRE ATT&CK
 
Slideshare.net rh-isac summit 2019 - adam pennington - leveraging mitre at ta...
Slideshare.net rh-isac summit 2019 - adam pennington - leveraging mitre at ta...Slideshare.net rh-isac summit 2019 - adam pennington - leveraging mitre at ta...
Slideshare.net rh-isac summit 2019 - adam pennington - leveraging mitre at ta...
 
Ch12 Cryptographic Protocols and Public Key Infrastructure
Ch12 Cryptographic Protocols and Public Key InfrastructureCh12 Cryptographic Protocols and Public Key Infrastructure
Ch12 Cryptographic Protocols and Public Key Infrastructure
 
Application and Website Security -- Fundamental Edition
Application and Website Security -- Fundamental EditionApplication and Website Security -- Fundamental Edition
Application and Website Security -- Fundamental Edition
 
Intro To Hacking
Intro To HackingIntro To Hacking
Intro To Hacking
 
The process of authentication
The process of authenticationThe process of authentication
The process of authentication
 
The process of authentication
The process of authenticationThe process of authentication
The process of authentication
 
Web application security (eng)
Web application security (eng)Web application security (eng)
Web application security (eng)
 

Más de Tripwire

Más de Tripwire (20)

Mind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't EnoughMind the Cybersecurity Gap - Why Compliance Isn't Enough
Mind the Cybersecurity Gap - Why Compliance Isn't Enough
 
Data Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data PrivacyData Privacy Day 2022: Tips to Ensure Data Privacy
Data Privacy Day 2022: Tips to Ensure Data Privacy
 
Key Challenges Facing IT/OT: Hear From The Experts
Key Challenges Facing IT/OT: Hear From The ExpertsKey Challenges Facing IT/OT: Hear From The Experts
Key Challenges Facing IT/OT: Hear From The Experts
 
Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo Tripwire Energy Working Group: TIV Demo
Tripwire Energy Working Group: TIV Demo
 
Tripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale PetersonTripwire Energy Working Group Session w/Dale Peterson
Tripwire Energy Working Group Session w/Dale Peterson
 
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
Tripwire Energy Working Group: CIP Solutions and Baseline Walk-Through
 
Tripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase ColeTripwire Energy Working Group: Customer Session with Chase Cole
Tripwire Energy Working Group: Customer Session with Chase Cole
 
Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller Tripwire Energy Working Group: Keynote w/Patrick Miller
Tripwire Energy Working Group: Keynote w/Patrick Miller
 
World Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest CelebrationWorld Book Day: Cybersecurity’s Quietest Celebration
World Book Day: Cybersecurity’s Quietest Celebration
 
Tripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key FindingsTripwire Retail Security 2020 Survey: Key Findings
Tripwire Retail Security 2020 Survey: Key Findings
 
Key Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact ReportKey Findings: Tripwire COVID-19 Cybersecurity Impact Report
Key Findings: Tripwire COVID-19 Cybersecurity Impact Report
 
The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!The Adventures of Captain Tripwire: Coloring Book!
The Adventures of Captain Tripwire: Coloring Book!
 
Industrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT CollaborationIndustrial Cybersecurity: Practical Tips for IT & OT Collaboration
Industrial Cybersecurity: Practical Tips for IT & OT Collaboration
 
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
The Adventures of Captain Tripwire #1: Captain Tripwire Faces the Indefensibl...
 
Tripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key FindingsTripwire 2019 Skills Gap Survey: Key Findings
Tripwire 2019 Skills Gap Survey: Key Findings
 
A Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber MomentsA Look Back at 2018: The Most Memorable Cyber Moments
A Look Back at 2018: The Most Memorable Cyber Moments
 
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass AuditsTime for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
Time for Your Compliance Check-Up: How Mercy Health Uses Tripwire to Pass Audits
 
Tripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key FindingsTripwire State of Cyber Hygiene 2018 Report: Key Findings
Tripwire State of Cyber Hygiene 2018 Report: Key Findings
 
Defending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber AttacksDefending Critical Infrastructure Against Cyber Attacks
Defending Critical Infrastructure Against Cyber Attacks
 
Jumpstarting Your Cyberdefense Machine with the CIS Controls V7
 Jumpstarting Your Cyberdefense Machine with the CIS Controls V7 Jumpstarting Your Cyberdefense Machine with the CIS Controls V7
Jumpstarting Your Cyberdefense Machine with the CIS Controls V7
 

Último

Último (20)

MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 

Defend Your Data Now with the MITRE ATT&CK Framework

  • 1. Leveraging MITRE ATT&CK Travis Smith Principal Security Researcher
  • 2.
  • 3.
  • 10.
  • 11.
  • 12.
  • 13.
  • 14.
  • 15.
  • 17.
  • 18.
  • 19.
  • 20.
  • 21.
  • 22.
  • 23.
  • 24.
  • 25.
  • 26.
  • 27.
  • 28.
  • 29.
  • 30.
  • 31.
  • 32. Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Execution Collection Exfiltration Command & Control DLL Search Order Hijacking Brute Force Account Discovery Windows Remote Management Automated Collection Automated Exfiltration Commonly Used Port Legitimate Credentials Credential Dumping Application Window Discovery Third-party Software Accessibility Features Binary Padding Application Deployment Software Command-Line Clipboard Data Data Compressed Communication Through Removable Media AppInit DLLs Code Signing Credential Manipulation File and Directory Discovery Execution through API Data Staged Data Encrypted Local Port Monitor Component Firmware Exploitation of Vulnerability Data from Local System Data Transfer Size Limits New Service DLL Side-Loading Credentials in Files Local Network Configuration Discovery Logon Scripts Graphical User Interface Data from Network Shared Drive Exfiltration Over Alternative Protocol Custom Command and Control Protocol Path Interception Disabling Security Tools Input Capture Pass the Hash Scheduled Task File Deletion Network Sniffing Local Network Connections Discovery Pass the Ticket InstallUtil Data from Removable Media Exfiltration Over Command and Control Channel Custom Cryptographic Protocol File System Permissions Weakness File System Logical Offsets Two-Factor Authentication Interception Network Service Scanning Remote Desk Protocol PowerShell Email Collection Exfiltration Over Other Network Medium Data Obfuscation Service Registry Permission Weakness Remote File Copy Process Hollowing Input Capture Fallback Channels Web Shell Indicator Blocking Peripheral Device Discovery Remote Service Regsvcs/Regasm Screen Capture Exfiltration Over Other Physical Medium Multi-Stage Channels Basic Input/Output System Exploitation of Vulnerability Permissions Group Discovery Replication Through Removable Media Regscvr32 Audio Capture Multiband Communication Bootkit Bypass User Account Control Process Discovery Shared Webroot Rundll32 Video Capture Scheduled Transfer Multilayer Encryption Change Default File Association DLL Injection Query Registry Taint Shared Content Scheduled Task Component Firmware Component Object Model Hijacking Remote System Discovery Windows Admin Shares Scripting Peer Connections Hypervisor Indicator Removal from Tools Security Software Discovery Service Execution Remote File Copy Logon Scripts Indicator Removal on Host System Information Discovery Windows Management Instrumentation Standard Application Layer Protocol Modify Existing Service InstallUtil System Owner / User Discovery Redundant Access Masquerading System Service Discovery MSBuild Standard Cryptographic Protocol Registry Run Keys/Start Folder Modify Registry Execution Through Module Load Security Support Provider NTFS Extended Attributes System Time Discovery Standard Non-Application Layer Protocol Shortcut Modification Obfuscated Files or Information Windows Management Process Hollowing Uncommonly Used Port Instrument Event Subscription Redundant Access Web Service Winlogon Helper DLL Regsvcs/Regasm Data Encoding Netsh Helper DLL Regsvr Authentication Package Rootkit External Remote Services Rundll32 Scripting Software Packing Timestomp MSBuild Network Share Removal Install Root Certificate
  • 33. Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Execution Collection Exfiltration Command & Control DLL Search Order Hijacking Brute Force Account Discovery Windows Remote Management Automated Collection Automated Exfiltration Commonly Used Port Legitimate Credentials Credential Dumping Application Window Discovery Third-party Software Accessibility Features Binary Padding Application Deployment Software Command-Line Clipboard Data Data Compressed Communication Through Removable Media AppInit DLLs Code Signing Credential Manipulation File and Directory Discovery Execution through API Data Staged Data Encrypted Local Port Monitor Component Firmware Exploitation of Vulnerability Data from Local System Data Transfer Size Limits New Service DLL Side-Loading Credentials in Files Local Network Configuration Discovery Logon Scripts Graphical User Interface Data from Network Shared Drive Exfiltration Over Alternative Protocol Custom Command and Control Protocol Path Interception Disabling Security Tools Input Capture Pass the Hash Scheduled Task File Deletion Network Sniffing Local Network Connections Discovery Pass the Ticket InstallUtil Data from Removable Media Exfiltration Over Command and Control Channel Custom Cryptographic Protocol File System Permissions Weakness File System Logical Offsets Two-Factor Authentication Interception Network Service Scanning Remote Desk Protocol PowerShell Email Collection Exfiltration Over Other Network Medium Data Obfuscation Service Registry Permission Weakness Remote File Copy Process Hollowing Input Capture Fallback Channels Web Shell Indicator Blocking Peripheral Device Discovery Remote Service Regsvcs/Regasm Screen Capture Exfiltration Over Other Physical Medium Multi-Stage Channels Basic Input/Output System Exploitation of Vulnerability Permissions Group Discovery Replication Through Removable Media Regscvr32 Audio Capture Multiband Communication Bootkit Bypass User Account Control Process Discovery Shared Webroot Rundll32 Video Capture Scheduled Transfer Multilayer Encryption Change Default File Association DLL Injection Query Registry Taint Shared Content Scheduled Task Component Firmware Component Object Model Hijacking Remote System Discovery Windows Admin Shares Scripting Peer Connections Hypervisor Indicator Removal from Tools Security Software Discovery Service Execution Remote File Copy Logon Scripts Indicator Removal on Host System Information Discovery Windows Management Instrumentation Standard Application Layer Protocol Modify Existing Service Install Util System Owner / User Discovery Redundant Access Masquerading System Service Discovery MSBuild Standard Cryptographic Protocol Registry Run Keys/Start Folder Modify Registry Execution Through Module Load Security Support Provider NTFS Extended Attributes System Time Discovery Standard Non-Application Layer Protocol Shortcut Modification Obfuscated Files or Information Windows Management Process Hollowing Uncommonly Used Port Instrument Event Subscription Redundant Access Web Service Winlogon Helper DLL Regsvcs/Regasm Data Encoding Netsh Helper DLL Regsvr Authentication Package Rootkit External Remote Services Rundll32 Scripting Software Packing Timestomp MSBuild Network Share Removal Install Root Certificate Assess Current Coverage Identify Critical Gaps Address Gaps
  • 34.
  • 35.
  • 36.
  • 37.
  • 38.
  • 39.
  • 40.
  • 41.
  • 42.
  • 43.