The MITRE ATT&CK framework
Looking back at the Pyramid of Pain discussion in the previous section, we can see at the very top are the TTPs that the adversary uses. Modifying these requires additional resources and time on the adversary’s end. Focusing on TTPs from a threat intelligence and mitigation perspective also provides defenders better protection as detections are not tied to an indicator such as a domain name or IP address, which can be easily modified.
The MITRE Corporation has created the Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK) knowledge base, available at https://attack.mitre.org/. This knowledge base incorporates adversary tradecraft, tactics techniques, and adversary behaviors that run through the various stages of a cyberattack. It was started in September 2013, and, as of the time of writing, is now on its ninth version.
The ATT&CK knowledge base started out focusing on the Windows operating system but, over its lifetime...