MITRE ATT&CK Framework

The MITRE ATT&CK Framework is a comprehensive, open-source resource that provides a detailed understanding of cyber adversaries and their tactics, techniques, and procedures (TTPs). Developed by the MITRE Corporation, a non-profit research organization, the framework has quickly become a key resource for cyber risk management.

The framework was first introduced in 2013, as a way to provide a common language and understanding of the cyber threats facing organizations. It was based on real-world observations of cyber attacks and aimed to improve the community’s ability to detect and respond to these attacks. The framework began as a small collection of tactics and techniques but has grown over the years to encompass a vast array of information about the methods and tools used by cyber adversaries.

One of the key strengths of the MITRE ATT&CK Framework is its comprehensiveness. The framework provides a detailed understanding of the tactics, techniques, and procedures (TTPs) used by cyber adversaries, and covers a wide range of attack types, from initial access and persistence to privilege escalation and data exfiltration. This breadth of coverage makes it an invaluable resource for organizations looking to understand and manage their cyber risks.

Another strength of the MITRE ATT&CK Framework is its open-source nature. The framework is freely available and can be used by any organization, regardless of size or budget. This makes it an attractive option for organizations that may not have the resources to develop their own cyber risk management framework.

However, the MITRE ATT&CK Framework also has some weaknesses. One of the biggest criticisms of the framework is that it can be overwhelming for organizations to implement. With so much information available, it can be difficult for organizations to know where to start and how to prioritize their efforts. Additionally, the framework is not designed to be a step-by-step guide for cyber risk management and organizations need to have a certain level of understanding and expertise to make the most use of it.

The MITRE ATT&CK Framework is governed by the MITRE Corporation, and the framework is updated on a regular basis to reflect new and evolving cyber threats. The framework is widely used by organizations in both the public and private sectors, including government agencies, financial institutions, and healthcare organizations.

In conclusion, the MITRE ATT&CK Framework is a comprehensive and valuable resource for organizations looking to understand and manage their cyber risks. Its breadth of coverage, open-source nature, and regular updates make it an attractive option for organizations of all sizes and types. However, it does require a certain level of expertise and understanding to make the most use of it.

Read more here: https://attack.mitre.org/

MITRE ATT&CK framework is just one of the frameworks we use to report vulnerabilities in the CyberTzar platform we also use NIST Cybersecurity Framework (CSF) , OWASP ZAP Top 10 Framework, Common Weakness Enumeration (CWE) and Web Application Security Consortium (WASC)

View more resources

View more resources