Assessing MITRE ATT&CK Risk Using a Cyber-Security Culture Framework

The MITRE ATT&CK (Adversarial Tactics, Techniques, and Common Knowledge) Framework provides a rich and actionable repository of adversarial tactics, techniques, and procedures. Its innovative approach has been broadly welcomed by both vendors and enterprise customers in the industry. Its usage e...

Full description

Bibliographic Details
Main Authors: Anna Georgiadou, Spiros Mouzakitis, Dimitris Askounis
Format: Article
Language:English
Published: MDPI AG 2021-05-01
Series:Sensors
Subjects:
Online Access:https://www.mdpi.com/1424-8220/21/9/3267
_version_ 1797534864458645504
author Anna Georgiadou
Spiros Mouzakitis
Dimitris Askounis
author_facet Anna Georgiadou
Spiros Mouzakitis
Dimitris Askounis
author_sort Anna Georgiadou
collection DOAJ
description The MITRE ATT&CK (Adversarial Tactics, Techniques, and Common Knowledge) Framework provides a rich and actionable repository of adversarial tactics, techniques, and procedures. Its innovative approach has been broadly welcomed by both vendors and enterprise customers in the industry. Its usage extends from adversary emulation, red teaming, behavioral analytics development to a defensive gap and SOC (Security Operations Center) maturity assessment. While extensive research has been done on analyzing specific attacks or specific organizational culture and human behavior factors leading to such attacks, a holistic view on the association of both is currently missing. In this paper, we present our research results on associating a comprehensive set of organizational and individual culture factors (as described on our developed cyber-security culture framework) with security vulnerabilities mapped to specific adversary behavior and patterns utilizing the MITRE ATT&CK framework. Thus, exploiting MITRE ATT&CK’s possibilities towards a scientific direction that has not yet been explored: security assessment and defensive design, a step prior to its current application domain. The suggested cyber-security culture framework was originally designed to aim at critical infrastructures and, more specifically, the energy sector. Organizations of these domains exhibit a co-existence and strong interaction of the IT (Information Technology) and OT (Operational Technology) networks. As a result, we emphasize our scientific effort on the hybrid MITRE ATT&CK for Enterprise and ICS (Industrial Control Systems) model as a broader and more holistic approach. The results of our research can be utilized in an extensive set of applications, including the efficient organization of security procedures as well as enhancing security readiness evaluation results by providing more insights into imminent threats and security risks.
first_indexed 2024-03-10T11:35:35Z
format Article
id doaj.art-5a11fe17f2b749968c441099e712a642
institution Directory Open Access Journal
issn 1424-8220
language English
last_indexed 2024-03-10T11:35:35Z
publishDate 2021-05-01
publisher MDPI AG
record_format Article
series Sensors
spelling doaj.art-5a11fe17f2b749968c441099e712a6422023-11-21T18:52:34ZengMDPI AGSensors1424-82202021-05-01219326710.3390/s21093267Assessing MITRE ATT&CK Risk Using a Cyber-Security Culture FrameworkAnna Georgiadou0Spiros Mouzakitis1Dimitris Askounis2Decision Support Systems Laboratory, National Technical University of Athens, Iroon Polytechniou 9, 15780 Zografou, GreeceDecision Support Systems Laboratory, National Technical University of Athens, Iroon Polytechniou 9, 15780 Zografou, GreeceDecision Support Systems Laboratory, National Technical University of Athens, Iroon Polytechniou 9, 15780 Zografou, GreeceThe MITRE ATT&CK (Adversarial Tactics, Techniques, and Common Knowledge) Framework provides a rich and actionable repository of adversarial tactics, techniques, and procedures. Its innovative approach has been broadly welcomed by both vendors and enterprise customers in the industry. Its usage extends from adversary emulation, red teaming, behavioral analytics development to a defensive gap and SOC (Security Operations Center) maturity assessment. While extensive research has been done on analyzing specific attacks or specific organizational culture and human behavior factors leading to such attacks, a holistic view on the association of both is currently missing. In this paper, we present our research results on associating a comprehensive set of organizational and individual culture factors (as described on our developed cyber-security culture framework) with security vulnerabilities mapped to specific adversary behavior and patterns utilizing the MITRE ATT&CK framework. Thus, exploiting MITRE ATT&CK’s possibilities towards a scientific direction that has not yet been explored: security assessment and defensive design, a step prior to its current application domain. The suggested cyber-security culture framework was originally designed to aim at critical infrastructures and, more specifically, the energy sector. Organizations of these domains exhibit a co-existence and strong interaction of the IT (Information Technology) and OT (Operational Technology) networks. As a result, we emphasize our scientific effort on the hybrid MITRE ATT&CK for Enterprise and ICS (Industrial Control Systems) model as a broader and more holistic approach. The results of our research can be utilized in an extensive set of applications, including the efficient organization of security procedures as well as enhancing security readiness evaluation results by providing more insights into imminent threats and security risks.https://www.mdpi.com/1424-8220/21/9/3267cyber-security culture frameworkMITRE ATT&CK matrixsecurity assessmentdetectionmitigation techniques
spellingShingle Anna Georgiadou
Spiros Mouzakitis
Dimitris Askounis
Assessing MITRE ATT&CK Risk Using a Cyber-Security Culture Framework
Sensors
cyber-security culture framework
MITRE ATT&CK matrix
security assessment
detection
mitigation techniques
title Assessing MITRE ATT&CK Risk Using a Cyber-Security Culture Framework
title_full Assessing MITRE ATT&CK Risk Using a Cyber-Security Culture Framework
title_fullStr Assessing MITRE ATT&CK Risk Using a Cyber-Security Culture Framework
title_full_unstemmed Assessing MITRE ATT&CK Risk Using a Cyber-Security Culture Framework
title_short Assessing MITRE ATT&CK Risk Using a Cyber-Security Culture Framework
title_sort assessing mitre att ck risk using a cyber security culture framework
topic cyber-security culture framework
MITRE ATT&CK matrix
security assessment
detection
mitigation techniques
url https://www.mdpi.com/1424-8220/21/9/3267
work_keys_str_mv AT annageorgiadou assessingmitreattckriskusingacybersecuritycultureframework
AT spirosmouzakitis assessingmitreattckriskusingacybersecuritycultureframework
AT dimitrisaskounis assessingmitreattckriskusingacybersecuritycultureframework