UNDER ATT&CK: How MITRE’s methodology to find threats and embed counter-measures might work in your organization

UNDER ATT&CK: How MITRE’s methodology to find threats and embed counter-measures might work in your organization

As published in the November/December 2019 edition of InfoSecurity Professional Magazine


By Naresh Kurada, CISSP


Threat modeling is gaining even more attention with today’s dynamic threat environment. The sophistication of threat actors and development of advanced tactics, techniques and procedures (TTPs) has put a brighter spotlight on the process of finding vulnerabilities by incorporating the attacker’s point of view.


There are several threat modeling approaches and techniques to consider. Often, these can be classified as asset-centric, system-centric, people-centric or risk-centric. For instance, Microsoft’s STRIDE (Spoofing, Tampering, Repudiation, Information Disclosure, Denial of Service and Elevation of Privilege) is system-centric, while PASTA (Process for Attack Simulation and Threat Analysis) is risk-centric.


Regardless of the model, the primary objectives remain the same—identify threats and embed countermeasures at the outset and, preferably, during design. However, threat modeling for each of these approaches may not be comprehensive enough and could also be difficult to apply. More importantly, there are no formal frameworks to holistically identify threats from adversarial tactics. And there is often an over-reliance on the experience and expertise of security practitioners, software developers and systems engineers.


This was true until MITRE developed the Adversarial Tactics, Techniques and Common Knowledge framework, better known as ATT&CK. The even better news is that MITRE ATT&CK can also be used to holistically identify threats emanating from adversarial tactics or techniques to the widely used STRIDE approach. The system-centric STRIDE approach for threat modeling ..

Support the originator by clicking the read the rest link below.