ATT&CKcon 4.0 Presentations and Sponsors

ATT&CKCon Banner

We are thrilled and express our gratitude to everyone who participated in ATT&CKcon 4.0!

This year we were privileged to have another range of speakers who shared their unique insights and experiences, further enriching the knowledge pool of our ATT&CK community. We invite you to continue to watch and share these insightful talks!

Click here to explore the talks from ATT&CKcon 4.0 on our YouTube playlist!


Presentations
Civil Society, Pegasus, and Predator: What Sophisticated Spyware Means For Us As Defenders

Runa Sandvik, Granitt

ATT&CKcon 4.0 Keynote

MITRE ATT&CK Updates: State of the ATT&CK (ATT&CKcon 4.0 Edition)

Adam Pennington, MITRE ATT&CK

Updates on what's going on with MITRE ATT&CK.

Grow Up! Evaluating and Maturing Your SOC using MITRE ATT&CK

Lauren Brennan, GuidePoint Security

Evaluating the maturity of your security operations program can be complex and challenging. From choosing the right framework to use, to understanding all aspects of how people, processes, and technologies can cohesively operate to grow your SOC, evaluating your security operations is crucial. This presentation will discuss how to evaluate your security operations program using the MITRE ATT&CK framework and talk about best practices for evaluations. We will explore how to identify gaps in your operations and improve your overall security posture with foundational activities. Attendees can expect to learn practical tips for leveraging the MITRE framework as well as actionable takeaways for evaluating and improving their own security operations.

Dealing with ATT&CK's Different Levels of Details

Tareq Alkhatib, Lacework, Inc

ATT&CK serves as the central language for CTI practitioners, Detection Engineers, Red Teamers, and more. Despite the benefit of having a central language, ATT&CK offers different levels of detail that might be useful for one team but not others. This paper points out some of these differences in the level of details available in ATT&CK, especially from the point of view of Detection Engineers, and focused on detection coverage.

In summary, while ATT&CK does not define the Procedure level of the TTP trinity, it is still useful to define the “Degrees of Freedom” an attacker has within a technique. Some techniques only have a limited number of possible Procedures, some techniques might have more, and others might be so open ended that they offer an unlimited number of possible procedures per technique. We examine this concept on both the Technique and Tactic levels and make the argument that techniques that have a high number of possible Procedures cannot be covered by Detection Engineers.

At the conference, we intend to release an ATT&CK Navigator layer to help Detection Engineers quickly filter out which Tactics and Techniques they need to focus on and which ones they simply cannot cover.

Tidying up your Nest: Validating ATT&CK Technique Coverage using EDR Telemetry

Adam Ostrich and Jesse Brown, Red Canary

Endpoint Detection & Response (EDR) telemetry offers defenders a powerful tool for catching threats. However, understanding how to validate ATT&CK technique coverage using EDR telemetry can be a challenge. As Detection Validation Engineers at a Managed Detection & Response (MDR) provider that ingests nearly a petabyte of endpoint telemetry every day, we’re in the unique and necessary position to analyze this telemetry at scale and validate its efficacy against common adversary tradecraft.

After providing a brief introduction to EDR telemetry, we’ll discuss how to break ATT&CK techniques down to individual data components, perform functional tests, analyze the ways that specific actions translate to telemetry records, and compare this analysis across different EDR sensors. We’ll discuss the tooling we’ve built to assist us in running these tests and analyzing the resulting telemetry, and we’ll explain how security teams can improve their own functional testing efforts by creating an automated validation workflow. Finally, we’ll describe how this approach has enabled us to more effectively understand and use EDR telemetry, highlighting where this telemetry excels and fails at detecting ATT&CK techniques.

MITRE ATT&CK Updates: ICS

Jake Steele, MITRE ATT&CK

Exploring the Labyrinth: Deep dive into the Lazarus Group's foray into macOS

Marina Liang, Independent Researcher

LABYRINTH CHOLLIMA is a prolific Democratic People's Republic of Korea (DPRK) nexus adversary focused on cyber espionage. They have been recently observed targeting FinTech (financial technology) companies in cryptocurrency revenue generation efforts. LABYRINTH CHOLLIMA has been associated with many high profile attacks, including the Sony Pictures Entertainment (SPE) breach, the WannaCry 2.0 global surge, and most recently, the 3CX supply chain compromise. Increasingly versed in cross-platform intrusions, LABYRINTH CHOLLIMA has been observed targeting macOS operating systems, and evolving their tactics, techniques, and tooling to keep in lockstep with the evolving security landscape.

This talk will deep dive into the interactive macOS intrusions Crowdstrike has attributed to LABYRINTH CHOLLIMA. We will delve into the adversary's macOS tradecraft, techniques to circumvent existing OS protections, and social engineering tactics, while showcasing how their mechanisms and tooling map to the MITRE ATT&CK kill chain, featuring some newly proposed MITRE techniques related to the Transparency, Consent, and Control (TCC) database.

.LNK Tears of the Kingdom

Andrew Northern, Proofpoint; Michael August Raggi, Google

Join us for an enthralling exploration of Defense Evasion (TA0005) within the captivating realm of Hyrule. Prepare to immerse yourself in the intriguing history of shortcut (.lnk) abuse and its associated procedures, as we unveil and demonstrate an innovative and previously undisclosed sub-technique (proposed) of T1027 (Obfuscated Files or Information).

During this talk, we will go beyond theory and share real-world insights. Discover firsthand how publicly attributed APT actors have leveraged this new sub-technique in their attacks against government entities. Through captivating stories and in-depth observations, we will shed light on the techniques and procedures employed by these adversaries.

Levity and entertainment will be courtesy of timely and relevant bespoke Legend of Zelda memes playing upon the concept of the ""master hand ability"" gluing together bizarre elements to create surprisingly effective weapons, a concept that runs parallel to the discussion of abusing known Windows file types in unconventional ways.

Join us as we embark on this fascinating journey filled with knowledge, entertainment, and a touch of Legend of Zelda magic!

One Leg to Stand on: Adventures in Adversary Tracking with ATT&CK

Nicole Hoffman and James Nutland, Cisco

How many times have you added MITRE ATT&CK techniques to the end of a report and thought you could be doing more? Even though ATT&CK has become an industry standard for cyber threat intelligence reporting, all too often, techniques are thrown at the bottoms of reports and blogs without any context never to be seen again after dissemination. This is not useful for intelligence producers or consumers. Avast ye maties! Within this presentation, we are going to show analysts how they can use ATT&CK as a guideline for creating a contextual knowledge base for adversary tracking. Gone are the days of floundering about looking for information collected about a specific adversary or behavior. Gone are the days of wondering why the rum and context are always gone. Ahoy, me hearties! Hoist up the sails and prepare your sea legs for some swashbuckling adversary tales from the high seas where we will focus on the fickle commodity loader, Qakbot.

MITRE ATT&CK Updates: Software

Jared Ondricek, MITRE ATT&CK

The Art of Communicating ATT&CK to the CFO

Phil Davies, Distilled Security

You have had a pen test, a red team or a threat intelligence report and drawn up a plan for remediation. You have been told you have 15 mins in front of the CFO in 48 hours! How do you show ,on one page, the connection between the techniques you are exposed and vulnerable to, the path of least resistance and the focused control changes required right now?

How will the CFO get the picture so the result is "I get it, what do you need?"

Understanding ATT&CK as a practitioner is great with the current matrix but it is inaccessible to the CFO. But it doesn't have to be that way.

Phil will chart the journey to improved visualization of ATT&CK techniques. He will show how the DNA of ATT&CK doesn’t just make ATT&CK accessible for all but that it can be beautiful!

Navigating the Attention Economy – Using MITRE ATT&CK to Communicate to Stakeholders at all Levels

Alexandrea Berninger, Accenture

We live in a world where attention is scarce. And yet we need to communicate complex information effectively to a variety of audiences. This talk will discuss how to cut through the noise of information overload by using MITRE ATT&CK to reach your audience. It will use lessons I have learned from videography, combined with Cyber Threat Intelligence (CTI) to weave a story around how to think about communicating to your audience when gaining their focus is becoming increasingly difficult. Using current research into focus and attention spans, combined with trends in how people like to obtain information, this talk will recommend paths to building compelling stories with MITRE ATT&CK so that stakeholders can immediately gain value from threat intelligence reports without having to read a full long-form report.

CISA usage of ATT&CK in Cybersecurity Advisories

James Stanley, CISA

CISA's Adoption of the MITRE ATT&CK Framework

Over the past several years, CISA has worked to incorporate ATT&CK whenever applicable into our Cybersecurity Advisories and other cyber guidance. It has become the universal language for discussing how the adversary operates, and we leverage it for our stakeholders to respond to urgent events in real time, as well as detailed reports on subjects like our Red Team activities to give network defenders proactive guidance on how to harden their networks.

10th Anniversary Panel

Brad Crawford, Phylum; Katie Nickels, Red Canary; Jen Miller-Osborn, Cyberthreat Intelligence; Blake Strom, Microsoft; Eric Sheesley, Sony Group Corporation

Celebrating 10 years of ATT&CK

Evaluating and Enhancing Security Maturity through MITRE ATT&CK Mapping

Pranusha Somareddy, Lark Health

By aligning security controls with specific adversary techniques and tactics, organizations can gain a comprehensive understanding of their defensive capabilities. This mapping exercise serves as a vital step in identifying potential gaps and weaknesses within the security architecture. The evaluation of security maturity using the MITRE ATT&CK framework provides valuable insights into the effectiveness of existing controls, shedding light on areas that require improvement or further attention.

In this presentation, we will delve into practical strategies and real-world examples that showcase how organizations can successfully leverage the MITRE ATT&CK framework to enhance their security maturity. We will also explore key topics such as: (i)Customizing security training and awareness programs based on roles and responsibilities (ii)Conducting thorough assessments of incident response capabilities through the framework (iii)Integrating threat intelligence derived from ATT&CK to continuously improve the security posture

Using ATT&CK to Create Wicked Actors in Real Data

Simeon Kakpovi and Greg Schloemer, KC7 Foundation

KC7 uses an experiential learning pedagogy to teach cybersecurity analysis to students of all levels, from elementary school all the way to industry professionals. In the KC7 experience, students analyze realistic cybersecurity data and answer a series of CTF-style questions that guide them through an investigative journey.

In order to generate authentic intrusion data, we create a fictional company that is attacked by cyber threat actors. The attributes and behaviors of these actors are defined via yaml configurations that are modeled based on MITRE ATT&CK categories and techniques. For example, we can granularly define what techniques an attacker uses for initial access or lateral movement, and how the actor explicitly uses those techniques.

Students that effectively analyze KC7 intrusion data can map the observed activity to the various stages of the MITRE ATT&CK framework. Organizing actor definitions around the ATT&CK framework allows KC7 to create a rich set of intrusion data in various permutations - and ensure that students are exposed to a diverse array of scenarios. A pleasant byproduct of this methodology is that students of MITRE ATT&CK can now study techniques contextually in data rather than just reading about them in reports.

MITRE ATT&CK Updates: New Ideas in Enterprise - Pushing the boundaries of ATT&CK's long-established scope

Patrick Howell O'Neill, MITRE ATT&CK

ATT&CK is the Best Defense - Emulating Sophisticated Adversary Malware to Bolster Defenses

Sajal Thomas and Vishnu Raju, Crowdstrike

Detection as Code, Automation, and Testing: The Key to Unlocking the Power of Detection Engineering

Olaf Harton, FalconForce

Modern security teams have been engineering solid detections for a while now. All this great output also needs to be managed well. * How can we make sure that the detections we have spent a lot of time developing are deployed and are running in production in the same way as they were designed? * How can we assure our detection and prevention controls are still working and are detecting the attacks they have been designed to cover?

We will show how we have built a robust and flexible development and deployment process using cloud technnologies. This process allows us to quickly and easily implement new detection controls, test them across multiple environments, and deploy them in a controlled and consistent manner.

We will discuss how security teams can reap the benefits of using detection-as-code, and how this can help achieving a single source of truth for their detection logic. Adopting this approach enables teams to use automation and unit testing to manage and validate their detection controls across multiple environments and ensure proper documentation. By adopting a detection-as-code approach, teams can gain the confidence that comes from knowing that their detections and mitigations work as intended.

MITRE ATT&CK Updates: State of the Cloud

Casey Knerr, MITRE ATT&CK

Driving Intelligence with MITRE ATT&CK: Leveraging Limited Resources to Build an Evolving Threat Repository

Scott Roberts, Interpres Security

Building threat intelligence is challenging, even under the most ideal circumstances. But what if you are even more limited in your resources? You are part of a small (but skilled) team, with high expectations, and people are relying on you to make business-critical decisions…all the time! What do you do in that situation? Turn a Toyota Tercel into a tank, of course. The Interpres Security threat intelligence team found itself in that exact situation. Wanting to leverage the MITRE ATT&CK catalog in creating a comprehensive and timely threat intelligence repository, the Interpres team built a series of tools, processes, and paradigms that we call Intelligence Engineering. In this talk, we’ll examine how we combined ATT&CK, STIX2, the Vertex Project’s open-source intelligence platform, Synapse, and custom code to deliver meaningful, rapid, verifiable intelligence to our customers. We’ll share lessons learned on automation, how to run multiple ATT&CK libraries side-by-side, and making programmatic intelligence delivery scalable and effective – just like building a tank out of an imported sedan.

Cloud Native Workload ATT&CK Matrix

Matthew Mills and Nathaniel Beckstead and Ryan Simon, Datadog

Cloud native computing has fundamentally changed traditional security methodologies and attack surfaces. This new architectural approach combines new operational tools and services like continuous integration, container engines, and orchestrators. Some organizations struggle to identify and respond to threats they specifically face when running cloud native workloads.

Perimeter-centric security evangelizes defense-in-depth or the onion model to implement different layers of defense. Cloud native security hyper-focuses on four unique layers: Cloud, Clusters, Containers, and Code.

Today's defenders have to look across several existing ATT&CK matrices including Linux Enterprise, Containers, Kubernetes, and IaaS to holistically evaluate and model threats or attack paths across the four distinct layers of cloud native workloads.

In conclusion, we will discuss some of the challenges facing threat modeling cloud native workloads, including showing how to leverage several different ATT&CK matrices to create a distinct Cloud Native Workload ATT&CK matrix. The creation of this matrix will help defenders take the guesswork out of identifying what tactics serve as potential threats against a cloud native workload in order to enhance their defensive baseline and detection coverage.

MITRE ATT&CK based Threat Analysis for Electronic Flight Bag

Ozan Olali, IBM Security

The Electronic Flight Bag (EFB) has become an indispensable tool in modern aviation, providing pilots with digital resources and critical flight information. However, the increased reliance on EFB systems running on operating systems, introduces various security challenges. In this session, a technical assessment approach with MITRE ATT&CK framework to perform a comprehensive threat analysis of an EFB solution, will be presented. The potential attack vectors and relation with the risks for business/ flight operations will be demonstrated.

I Can Haz Cake: Benefits of Working with MITRE on ATT&CK

Tim Wadhwa-Brown, Cisco

The purpose of this session will be to look at how the linux-malware repo came to take shape and how we've used it to inform our view on adversarial behaviour over the last couple of years. Since the original reason for staring this project was to look at Linux coverage in ATT&CK, we'll play back some of the interesting points and reflect on how they've affected ATT&CK itself.

Updates from the Center for Threat-Informed Defense

Jon Baker, MITRE Engenuity Center for Threat-Informed Defense

Lightning Talk: The case for quishing

Brian Donohue, Red Canary

Despite an absurd (or maybe disgusting) name, quishing is emerging as an undeniable risk to organizations. Sure, it's offered adversaries an avenue for initial access for many years, and, yes, public reporting on such incidents has been somewhat underwhelming. However, QR codes are officially ubiquitous, people are extremely comfortable with them, and, in the coming years, quishing is bound to become a powerful and reliable weapon in the arsenal of sophisticated adversaries. In 5 minutes of compelling and persuasive speech, I'll make the case for why Quishing deserves to be a standalone sub-technique of phishing in the enterprise ATT&CK® matrix.

Lightning Talk: Enhancing Breach and Attack Simulation (BAS) Impact with MITRE ATT&CK and LLMs

Jose Barajas, AttackIQ

The evolving complexity and sophistication of cyber threats necessitate a robust and automated approach to threat report analysis and mapping. Leveraging the power of large language models (LLMs) in conjunction with the MITRE ATT&CK framework can dramatically streamline this process. We, at AttackIQ, are developing a process leveraging LLMs to not only extract the ATT&CK tactics and techniques from cyber threat reports, but also parsing the equally crucial information such as the command line snippets, implementation methodology, image-to-text conversions, etc. in order to significantly reduce the amount of time and manpower spent in threat report mapping while enabling the teams to focus on more critical aspects of BAS scenario development.

Lightning Talk: Discussion on Finding Relationships in Cyber Data

Stephen Johnson and Emma MacMullan, Capital One

Capital One is currently building a Security Graph to tie together various Cyber Teams and their data -- Controls, Objectives, Tools, and Countermeasures, Threats. It is an ambitious project that will help us identify gaps and focus our controls on the most likely and persistent threats. It is a work in progress that is using MITRE ATT&CK and D3FEND as a "lingua franca" to tie together the elements of the graph, so we have a common understanding across the enterprise.

Lightning Talk: ATT&CK STIX mapping challenges

Jason Keirstead, Cyware

MITRE provides a set of robust STIX objects that implement the entire ATT&CK matrix (it is actually the reference data). However, there is a challenge as there is no official recommended way from MITRE on how someone should REFERENCE these objects inside their own STIX data. As a result, vendors amd threat providers have created many incompatible ways to reference ATT&CK techniques. We will show a few examples of this, talk about how it creates challenges, and suggest a path forward for the community.

Lightning Talk: Adjectives for ATT&CK

Benjamin Langrill, Security Optimizer

If you tell me an attacker performed OS Credential Dumping, did they dump credentials with meterpreter, recompile mimikatz, or use a custom tool? The technique reference lacks a way to categorize how they performed the action and each type requires its own mitigation. In this talk, Ben Langirll will propose formal adjectives for ATT&CK techniques that map to adversary capabilities and how we can use them to optimize defensive choices.

Lightning Talk: Of Lenses and Layers

Andrew Malone, JetBlue

Many use the ATT&CK matrix to map tool coverage across the environment. This blanket coverage is a good baseline but it can miss certain aspects of the enterprise's context like risk levels, organisational priorities, and industry specific threat intelligence. I want to discuss ways to layer these lenses on top of an enterprise mapping to make ATT&CK more relevant to the specific enterprise. If done right this can lead to more actionable metrics and reporting on improvements.

Lightning Talk: ATT&CK’s Adoption in CTI: A Great Success (with Room to Grow!)

Scott Small, Tidal Cyber

This metrics- and meme-based lightning session spotlights the success story that is the CTI industry’s impressive (and expanding) adoption of ATT&CK in their products. Using nearly 6 years’ worth of ATT&CK-mapped, public threat reports collected from government, vendor, & independent sources, we’ll show how the rate (and detail) of mapping has increased considerably, while showcasing (anonymized) examples of high-quality end-products, with the aim of inspiring further ATT&CK adoption in this important corner of the field.

Lightning Talk: Automating testing by implementing ATT&CK using the Blackboard Architecture

Jeremy Straub, NDSU Cybersecurity Institute

This presentation will briefly summarize work that we've done regarding implementing the ATT&CK framework as a rule-fact-action network within a Blackboard Architecture, allowing the ATT&CK framework to enable security testing automation. The presentation will start with a quick summary of the concept behind this and then present a few implementation examples.

Sponsors