MITRE ATT&CK

MITRE ATT&CK

One-liner: A globally-recognized knowledge base of adversary tactics and techniques based on real-world observations.

🎯 What Is It?

MITRE ATT&CK (Adversarial Tactics, Techniques, and Common Knowledge) is a framework that categorizes cyber adversary behavior. It's the de facto standard for describing HOW attackers operate, used by red teams, blue teams, and vendors worldwide.

📊 Framework Structure

Enterprise ATT&CK Matrix

TACTICS (The "Why" - Adversary Goals)
─────────────────────────────────────────────────────────────────►
│ Recon │ Resource │ Initial │ Execution │ Persistence │ Priv  │
│       │   Dev    │ Access  │           │             │ Esc   │
├───────┼──────────┼─────────┼───────────┼─────────────┼───────┤
│       │          │         │           │             │       │
│  T1595│   T1583  │  T1566  │   T1059   │    T1547    │ T1548 │
│  T1592│   T1584  │  T1190  │   T1204   │    T1053    │ T1134 │
│  ...  │   ...    │  ...    │   ...     │    ...      │ ...   │
│       │          │         │           │             │       │
└───────┴──────────┴─────────┴───────────┴─────────────┴───────┘
         TECHNIQUES (The "How" - Specific Methods)

🎯 14 Tactics (Enterprise)

ID Tactic Goal
TA0043 Reconnaissance Gather victim info
TA0042 Resource Development Acquire infrastructure
TA0001 Initial Access Get into the network
TA0002 Execution Run malicious code
TA0003 Persistence Maintain foothold
TA0004 Privilege Escalation Gain higher permissions
TA0005 Defense Evasion Avoid detection
TA0006 Credential Access Steal credentials
TA0007 Discovery Learn the environment
TA0008 Lateral Movement Move through network
TA0009 Collection Gather target data
TA0011 Command and Control Communicate with implants
TA0010 Exfiltration Steal data
TA0040 Impact Disrupt operations

🔬 Technique Example

T1566 - Phishing

Each technique includes:

💡 How to Use ATT&CK

For Blue Team

For Red Team

For Threat Intel

Resource Purpose
ATT&CK Navigator Visualize coverage/gaps
MITRE D3FEND Defensive techniques (countermeasures)
ATT&CK Workbench Customize for your org
Atomic Red Team Test technique detection

🎤 Interview STAR Example

Situation: Security team had no standard way to measure detection coverage.
Task: Implement a framework to assess and improve detection capabilities.
Action: Mapped existing SIEM rules to ATT&CK techniques using Navigator. Identified 40% coverage gap in Credential Access and Lateral Movement tactics. Prioritized 10 new detections based on threat intel showing those TTPs used against our sector.
Result: Increased ATT&CK coverage from 35% to 60% in 3 months. Detected simulated Kerberoasting attack during purple team exercise.

💡 Interview Tips

📚 References