An investigation of security controls and MITRE ATT&CK techniques

11/11/2022
by   Md. Rayhanur Rahman, et al.
0

Attackers utilize a plethora of adversarial techniques in cyberattacks to compromise the confidentiality, integrity, and availability of the target organizations and systems. Information security standards such as NIST, ISO/IEC specify hundreds of security controls that organizations can enforce to protect and defend the information systems from adversarial techniques. However, implementing all the available controls at the same time can be infeasible and security controls need to be investigated in terms of their mitigation ability over adversarial techniques used in cyberattacks as well. The goal of this research is to aid organizations in making informed choices on security controls to defend against cyberthreats through an investigation of adversarial techniques used in current cyberattacks. In this study, we investigated the extent of mitigation of 298 NIST SP800-53 controls over 188 adversarial techniques used in 669 cybercrime groups and malware cataloged in the MITRE ATT&CK framework based upon an existing mapping between the controls and techniques. We identify that, based on the mapping, only 101 out of 298 control are capable of mitigating adversarial techniques. However, we also identify that 53 adversarial techniques cannot be mitigated by any existing controls, and these techniques primarily aid adversaries in bypassing system defense and discovering targeted system information. We identify a set of 20 critical controls that can mitigate 134 adversarial techniques, and on average, can mitigate 72% of all techniques used by 98% of the cataloged adversaries in MITRE ATT&CK. We urge organizations, that do not have any controls enforced in place, to implement the top controls identified in the study.

READ FULL TEXT
research
11/11/2022

Investigating co-occurrences of MITRE ATT&CK Techniques

Cyberattacks use adversarial techniques to bypass system defenses, persi...
research
10/03/2019

A Critical View on CIS Controls

CIS Controls is a set of 20 controls and 171 sub-controls that were crea...
research
09/25/2018

Analyzing CDR/IPDR data to find People Network from Encrypted Messaging Services

Organizations maintaining personal details of their users have to adhere...
research
02/10/2018

Security level analysis of academic information systems based on standard ISO 27002:2003 using SSE-CMM

This research was conducted to find out the level of information securit...
research
07/17/2018

An Adaptable Maturity Strategy for Information Security

The lack of security in information systems has caused numerous financia...
research
01/15/2021

Identifying Authorship Style in Malicious Binaries: Techniques, Challenges Datasets

Attributing a piece of malware to its creator typically requires threat ...
research
10/09/2020

Program Controls Effectiveness Measurement Framework Metrics

Any program that is designed to accomplish certain objectives, needs to ...

Please sign up or login with your details

Forgot password? Click here to reset