center-for-threat-informed-defense / attack_to_veris

Licence: Apache-2.0 license
The principal objectives and outputs of this project are the creation and dissemination of an extension to the VERIS schema incorporating ATT&CK mappings and associated usage documentation.

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to attack to veris

mitrecnd.github.io
MITRE Shield website
Stars: ✭ 17 (-69.64%)
Mutual labels:  cybersecurity, mitre-attack, cyber-threat-intelligence
mitreattack-python
A python module for working with ATT&CK
Stars: ✭ 208 (+271.43%)
Mutual labels:  cybersecurity, mitre-attack, cyber-threat-intelligence
attack-evals
ATT&CK Evaluations website (DEPRECATED)
Stars: ✭ 57 (+1.79%)
Mutual labels:  cybersecurity, mitre-attack, cyber-threat-intelligence
Zeek-Network-Security-Monitor
A Zeek Network Security Monitor tutorial that will cover the basics of creating a Zeek instance on your network in addition to all of the necessary hardware and setup and finally provide some examples of how you can use the power of Zeek to have absolute control over your network.
Stars: ✭ 38 (-32.14%)
Mutual labels:  cybersecurity, cyber-threat-intelligence
YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-60.71%)
Mutual labels:  cybersecurity, cyber-threat-intelligence
connectors
OpenCTI connectors
Stars: ✭ 135 (+141.07%)
Mutual labels:  cybersecurity, mitre-attack
Reverse Engineering Tutorial
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 5,763 (+10191.07%)
Mutual labels:  cybersecurity, cyber-threat-intelligence
Attack Scripts
Scripts and a (future) library to improve users' interactions with the ATT&CK content
Stars: ✭ 290 (+417.86%)
Mutual labels:  cybersecurity, mitre-attack
Shuffle
Shuffle: A general purpose security automation platform platform. We focus on accessibility for all.
Stars: ✭ 424 (+657.14%)
Mutual labels:  cybersecurity, mitre-attack
Attack Navigator
Web app that provides basic navigation and annotation of ATT&CK matrices
Stars: ✭ 887 (+1483.93%)
Mutual labels:  cybersecurity, mitre-attack
Attack Control Framework Mappings
Security control framework mappings to MITRE ATT&CK provide a critically important resource for organizations to assess their security control coverage against real-world threats and provide a bridge for integrating ATT&CK-based threat information into the risk management process.
Stars: ✭ 115 (+105.36%)
Mutual labels:  cybersecurity, mitre-attack
cycat-service
CyCAT.org API back-end server including crawlers
Stars: ✭ 25 (-55.36%)
Mutual labels:  cybersecurity, mitre-attack
attack-stix-data
STIX data representing MITRE ATT&CK
Stars: ✭ 118 (+110.71%)
Mutual labels:  cybersecurity, cyber-threat-intelligence
attckr
⚔️MITRE ATT&CK Machinations in R
Stars: ✭ 22 (-60.71%)
Mutual labels:  cybersecurity, mitre-attack
Reverse-Engineering
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.
Stars: ✭ 7,234 (+12817.86%)
Mutual labels:  cybersecurity, cyber-threat-intelligence
Adversary emulation library
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
Stars: ✭ 295 (+426.79%)
Mutual labels:  cybersecurity, mitre-attack
Attack Website
MITRE ATT&CK Website
Stars: ✭ 231 (+312.5%)
Mutual labels:  cybersecurity, mitre-attack
Sentinel Attack
Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
Stars: ✭ 676 (+1107.14%)
Mutual labels:  cybersecurity, mitre-attack
Caldera
Automated Adversary Emulation Platform
Stars: ✭ 3,126 (+5482.14%)
Mutual labels:  cybersecurity, mitre-attack
Abused-Legitimate-Services
Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups
Stars: ✭ 42 (-25%)
Mutual labels:  cybersecurity, cyber-threat-intelligence

codecov

VERIS Mappings to MITRE ATT&CK®

Vocabulary for Event Recording and Incident Sharing (VERIS), provides a common language for describing cybersecurity incidents, including the demographics, metadata, and technical details, in a repeatable manner. As a standard representation, it allows for the analysis of data across a variety of incidents and is used, among other things, to generate the Verizon Data Breach Investigation Report (DBIR).

While VERIS is comprehensive in describing most aspects of cybersecurity incidents, it is focused on a high-level description of an incident as a whole, and as such does not provide the level of fidelity that MITRE ATT&CK® provides in describing the adversary behaviors that were used to carry out an attack at the system level.

This project created a mapping and translation layer between VERIS and ATT&CK that allows ATT&CK to describe the adversary behaviors that were observed in an incident coded in VERIS. This creates the opportunity for a joint analysis of the information that ATT&CK describes well (the behaviors adversaries use to attack systems) alongside the incident demographics and metadata that VERIS describes well.

The resulting mapping between VERIS and ATT&CK will allow cyber defenders to create a fuller and more detailed picture of cyber incidents, including the threat actor, technical behavior, assets targeted, and impact. While VERIS allows for the expression of all these aspects, ATT&CK provides a significant improvement in level of detail, consistency of detail, and comprehensiveness in describing technical behaviors. These improvements can be used to develop better predictions and insights about how we might be attacked in the future by understanding better how and why we were attacked in the past.

VERIS Framework Mappings as XLSX (download) ATT&CK Navigator Layers STIX Data
All VERIS 1.3.5 resources Spreadsheet Navigator Layers STIX

The example below shows the bidirectional mapping of the VERIS Action Hacking Vector's Desktop sharing software to a more granular set of ATT&CK techniques. This granular description of an adversary's behavior allows users to better understand how to detect and mitigate the threat.

Repository Contents

  • VERIS Mappings — contains the VERIS framework mappings to ATT&CK techniques, documentation and resources
  • Use Cases - use cases for VERIS framework mappings to ATT&CK
  • Mapping Methodology — a description of the methodology used to create the VERIS mappings to ATT&CK
  • Tooling — a set of python tools to support the creation of new mappings and the customization of existing mappings
  • STIX Format — information regarding the STIX representation of the control frameworks and the mappings to ATT&CK
  • Visualization — describes other ways to visualize mappings data
  • Contributing — information about how to contribute to this project

Getting Involved

There are several ways that you can get involved with this project and help advance threat-informed defense.

Please review the mappings, use them, and tell us what you think. We welcome your review and feedback on the VERIS mappings, our methodology, and resources.

We are interested developing additional tools and resources to help the community understand and make threat-informed decisions in their risk management programs. Share your ideas and we will consider them as we explore additional research projects.

Questions and Feedback

Please submit issues for any technical questions/concerns or contact [email protected] directly for more general inquiries.

Also see the guidance for contributors if are you interested in contributing or simply reporting issues.

Notice

Copyright 2021 MITRE Engenuity. Approved for public release. Document number CT0026

Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at

http://www.apache.org/licenses/LICENSE-2.0

Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License.

This project makes use of MITRE ATT&CK®

ATT&CK Terms of Use

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].