MITRE ATT&CK – Threat Modeling & Detection Engineering

MITRE ATT&CK is a globally accessible knowledge base of adversary tactics, techniques, and procedures (TTPs) based on real-world observations. It’s an essential framework for understanding attacker behavior, performing threat modeling, developing detections, and improving incident response.

What Is MITRE ATT&CK?

Applications of MITRE ATT&CK

The ATT&CK Mapping Process

⭐ 1. Gather Context

You start with input such as:

Example: An alert shows a user accessed a suspicious website, then tried to authenticate to multiple servers via SMB.

⭐ 2. Identify Tactics & Techniques

Ask:

Tools you’d use:

Examples:

⭐ 3. Document the Mapping

Next, document your findings in a table or ticket:

Tactic Technique Technique ID
Initial Access Phishing: Spearphishing Link T1566.002
Lateral Movement SMB/Windows Admin Shares T1021.002

⭐ 4. Map to Detection and Controls

Identify how to detect the technique and verify if controls exist.

Example:

⭐ 5. Communicate & Report

Mapping helps you:

Example language in a report:

“The adversary gained initial access via T1566.002 (Phishing: Spearphishing Link) and attempted lateral movement using T1021.002 (SMB/Windows Admin Shares).”

⭐ 6. Visualize with ATT&CK Navigator

Many professionals use the ATT&CK Navigator to:

This creates a visual report of your environment’s vulnerabilities.

Scenario Walkthrough: Phishing → Credential Theft

Gather Context:

Identify Tactics & Techniques:

Document Mapping:

“User compromised via T1566.002. Credentials harvested via T1056.003.”

Check Detections:

Report:

Include technique IDs in incident reports for consistency.

Tools You’d Use

In Short

On the job, ATT&CK mapping connects real-world events to a common language of attacker behavior. It’s crucial for detection engineering, incident response, reporting, and proactive threat modeling.