
Iyanifa
MITRE ATT&CK
MITRE ATT&CK is a comprehensive cyber security framework used to map out adversarial behaviour in cyber attacks. It outlines tactics, techniques, and procedures (TTPs) that attackers use at various stages of an attack lifecycle, helping organisations detect, respond to, and prevent security incidents.
The framework focuses on post-compromise activities, offering a detailed view of how attackers operate within compromised environments. Its matrix categorises techniques across different operating systems, threat actors, and platforms, making it a valuable tool for threat intelligence and defence strategies.
​
For more information, visit: https://attack.mitre.org
The Cyber Kill Chain and MITRE ATT&CK are both frameworks designed to counter cyber threats, but they have distinct approaches.
​
-
The Cyber Kill Chain, developed by Lockheed Martin, outlines seven linear stages of a cyber attack, from reconnaissance to the attacker achieving their goal. It focuses on detecting and disrupting attacks at various points.
​
-
The MITRE ATT&CK framework is more detailed, mapping out adversaries' real-world tactics and techniques post-compromise, giving defenders granular insights into attacker behaviours within compromised environments.
​
While both are valuable, MITRE ATT&CK offers a deeper analysis of attacker methods after initial access.
CyberSec
