Skip to Main Content

Using MITRE ATT&CK(TM) for Coverage and Effectiveness Assessments

Hear TrustedSec discuss how your organization can benefit by using the MITRE ATT&CKTM framework, and how TrustedSec is helping organizations reduce waste, improve performance, align (and even increase) budget!

By Rockie Brockway and Rick Yocum
February 13, 2019
Attack Path Effectiveness Review

What is the MITRE ATT&CK(TM) Framework?

The MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CKTM) Framework (https://attack.mitre.org/) is “a globally-accessible knowledge base of adversary tactics and techniques” that is “open and available to any person or organization for use at no charge.” It is fast becoming the go-to model for known cyber adversary behavior, reflecting the phases of the attack lifecycle as well as a commonly targeted platform.

What Gap is this Helping to Close?

Some of the most challenging aspects of security are understanding how well you are addressing the cyber threat landscape and how to allocate additional cybersecurity funding. With a cybersecurity skills shortage, alongside advances in endpoint detection and response (EDR), deception traps and decoys, Security Information and Event Management (SIEM), and automated segmentation via software-defined networking, it can be difficult to assess which investments will have the most beneficial impact.

Clarify Your Tool Coverage and Team Effectiveness.

To fill this gap, many organizations are beginning to use the MITRE ATT&CKTM framework to assess how well they currently address known adversarial approaches. Learn how TrustedSec is using ATT&CKTM to better understand tool coverage, gaps, and overlaps, in order to help teams increase their effectiveness.

A Great Model to Improve Performance and Better Align Budget!

Hear TrustedSec discuss how your organization can benefit by using the MITRE ATT&CKTM framework, and how TrustedSec is helping organizations reduce waste, improve performance, align (and even increase) budget!