Understanding Adversary Tactics




A key aspect of offensive security involves gaining a deep understanding of adversary tactics to acquire valuable insights into the methodologies and techniques employed by attackers. In this blog post, we will delve into the concept of adversary tactics and highlight their significance within offensive security. Moreover, align these tactics with the widely recognized MITRE ATT&CK matrix, a comprehensive framework that categorizes and maps various attacker techniques. To establish a standardized language for analyzing and discussing attacker behavior, the cybersecurity community relies on the MITRE ATT&CK matrix.

This framework provides a comprehensive structure for classifying and mapping adversary techniques. By aligning adversary tactics with the MITRE ATT&CK matrix, organizations can gain a systematic understanding of attacker behavior and better strategize their defensive measures.

Throughout this blog post, we will explore adversary tactics and demonstrate their alignment with the MITRE ATT&CK matrix. This will enable us to shed light on the different stages of an attack, including initial access, execution, lateral movement, persistence, and more. By examining these tactics within the context of the MITRE ATT&CK matrix, we can effectively analyze and respond to potential threats.

What is Adversary Tactics?


Adversary tactics, also known as attack techniques or tradecraft, are the methods, strategies, and techniques employed by adversaries to compromise systems, networks, or data. These tactics encompass a wide range of activities, including reconnaissance, exploitation, privilege escalation, lateral movement, and data exfiltration. Adversaries continuously refine their tactics to evade detection and defense systems, then achieve their objectives.

Adversary tactics represent the strategic approaches utilized by malicious actors to compromise systems, networks, or data. They encompass a diverse range of activities and techniques employed throughout the different stages of an attack. Understanding these tactics is of paramount importance as it enables security professionals to effectively defend against potential threats and proactively identify weaknesses within their systems.

What is MITRE ATT&CK matrix?


MITRE ATT&CK, which stands for Adversarial Tactics, Techniques, and Common Knowledge, is a knowledge base that provides a systematic and comprehensive view of the tactics and techniques employed by cyber adversaries during an attack. It was developed by the MITRE Corporation, a not-for-profit organization that operates Federally Funded Research and Development Centers (FFRDCs), with the aim of helping organizations better understand the behavior of cyber threats and enhance their cybersecurity strategies. This concept gained widespread recognition through various organizations, including MITRE, who introduced the ATT&CK (Adversarial Tactics, Techniques, and Common Knowledge) matrix in 2013. The framework comprises 14 tactic categories representing the "technical objectives" pursued by adversaries, such as privilege escalation and command and control. Each category is divided into specific techniques and sub-techniques. This framework serves as an alternative to the Cyber Kill Chain developed by Lockheed Martin.

What are TTPs (Tactics, Techniques, and Procedures)?


TTPs, or Tactics, Techniques, and Procedures, are a structured approach to understanding and categorizing the behavior and actions of cyber adversaries. This concept is widely used in the field of cybersecurity to analyze and characterize the tactics employed by threat actors during their attack campaigns. MITRE ATT&CK is structured as a matrix that categorizes cyber adversary behavior into tactics and techniques.

Tactics:

Tactics represent the high-level strategic objectives pursued by adversaries during an attack. They include actions such as initial access, execution, persistence, privilege escalation, defense evasion, credential access, discovery, lateral movement, collection, exfiltration, and impact.

Techniques:

Under each tactic, there are specific techniques employed by adversaries to achieve their strategic goals. Techniques delve into the operational aspects of an attack and encompass the methods and procedures used by threat actors. For example, techniques may involve the use of phishing, exploiting software vulnerabilities, or using backdoors to gain unauthorized access.

Procedures:

Procedures provide detailed step-by-step instructions that attackers follow to execute their techniques successfully. It will cover step-by-step instructions that adversaries follow to execute their techniques successfully. Procedures offer a granular view of the specific actions taken by threat actors throughout an attack. These procedures outline the specific actions taken by threat actors during different stages of the attack, such as reconnaissance, initial access, privilege escalation, lateral movement, and data exfiltration.

References:

https://attack.mitre.org
MITRE ATT&CK and ATT&CK are registered trademarks of The MITRE Corporation.
Image credit goes to unsplash.com


Go back to Adversary Tactics