Evaluating the Impact of Cybersecurity Decisions on Adversary Behavior
Shawn Riley
Cybersecurity Scientist | US Navy Cryptology Community Veteran | Autist / Neurodivergent | LGBTQ | INTJ-Mastermind
Introduction
As our reliance on information systems grows, so does the sophistication of cyber adversaries who use advanced tactics, techniques, and procedures (TTPs) to exploit vulnerabilities. Cybersecurity decisions refer to the strategic choices made by defenders to mitigate and manage the risk of cyber attacks on their systems, networks, and data.
To better understand and evaluate the impact of these decisions on adversary behavior, a standardized vocabulary is essential. This vocabulary, derived from NIST 800-160 vol 2 rev 1, includes five high-level desired effects on adversaries: redirect, preclude, impede, limit, and expose, along with 15 specific classes of effects categorized under these headings. This article explains what this vocabulary is, how to use it at both macro and micro levels, and the benefits it provides.
What is the Standardized Vocabulary?
Cybersecurity decisions encompass a range of choices involving cyber defender actions, architectural decisions, and the selection and utilization of technologies to enhance security, resiliency, and defensibility against ongoing adversary activities. The standardized vocabulary enables clear and comparable articulation of claims and hypotheses across various assumed or real-world environments. This vocabulary facilitates the identification of evidence independently of the evaluation methods used. It can be applied to multiple modeling and analysis techniques, including Red Team analysis, game-theoretic modeling, attack tree and attack graph modeling, and analysis based on the cyber attack lifecycle (also known as cyber kill chain analysis or cyber campaign analysis). It includes five high-level effects and 15 specific classes of effects that have an effect on risk:
Redirect:
Preclude:
Impede:
Limit:
Expose:
How to Use the Vocabulary
Macro Level: Threat Scenarios
At the macro level, the vocabulary can be applied to broad threat scenarios, such as phishing, ransomware, and insider threats. By using the vocabulary, organizations can systematically evaluate and enhance their defensive strategies against these widespread threats.
Phishing:
Ransomware:
Insider Threats:
Integrating the Effects Vocabulary with the Cyber Kill Chain
The Cyber Kill Chain (CKC), developed by Lockheed Martin, describes the different stages of a cyber attack from initial reconnaissance to data exfiltration. Mapping the standardized vocabulary of effects to the CKC phases can enhance the understanding and application of cybersecurity measures. Here’s how the effects vocabulary can be integrated with the CKC, along with a mapping of effects to kill chain phases.
The Cyber Kill Chain Phases
Mapping Effects Vocabulary to the Kill Chain Phases
Reconnaissance:
Weaponization:
Delivery:
Exploitation:
Installation:
Command and Control (C2):
领英推荐
Actions on Objectives:
Integrating the effects vocabulary with the Cyber Kill Chain provides a comprehensive framework for evaluating and enhancing cybersecurity measures. By mapping specific effects to each phase of the kill chain, organizations can better understand how to apply various defensive strategies to thwart adversary activities at every stage of an attack. This structured approach ensures that cybersecurity decisions are targeted, effective, and aligned with the overall goal of reducing risk and improving resilience.
Micro Level: MITRE ATT&CK TTPs
At the micro level, the vocabulary can be applied to specific TTPs outlined in the MITRE ATT&CK framework. This allows for a granular analysis and tailored defensive measures against individual adversary actions.
Tactic: Initial Access Technique: Spearphishing Attachment (T1193):
Tactic: Lateral Movement Technique: Remote Services (T1021):
Benefits of Using the Vocabulary
Enhanced Clarity and Precision
The vocabulary allows defenders to describe their cybersecurity strategies, claims, and hypotheses with greater detail and accuracy. This ensures that all stakeholders, from technical teams to executive management, have a clear understanding of cybersecurity measures and objectives.
Improved Communication and Collaboration
Providing a common language that bridges the gap between different teams and stakeholders facilitates better coordination across departments and with external partners.
Evidence-Based Decision Making
The vocabulary enables the creation of clear, testable hypotheses and claims, allowing for rigorous evaluations based on data and analysis.
Cross-Disciplinary Integration
Supporting the incorporation of insights from various disciplines within the organization promotes a holistic approach to cybersecurity.
Scalability and Adaptability
The vocabulary can be applied to various modeling and analysis techniques, ensuring its relevance and effectiveness across different scenarios and environments.
Improved Resiliency and Defensibility
A structured evaluation of the impact of cybersecurity decisions on adversary behavior helps in developing more resilient and defensible defense mechanisms.
Better Resource Allocation
Clearer insights into the effectiveness of different cybersecurity measures allow organizations to prioritize their investments and allocate resources more efficiently.
Continuous Improvement
Supporting ongoing assessment and refinement of cybersecurity strategies enables organizations to regularly evaluate and adjust their defenses.
Facilitation of Threat Intelligence Sharing
A common language makes it easier to share threat intelligence and best practices with other organizations, enhancing collective security efforts.
Conclusion
The implementation of a standardized vocabulary for cybersecurity decisions, as derived from NIST 800-160 vol 2 rev 1, provides significant value for organizations striving to enhance their security posture against sophisticated cyber adversaries. This vocabulary, encompassing five high-level effects and 15 specific classes of effects, allows defenders to articulate, evaluate, and compare their cybersecurity strategies with greater clarity and precision.
By applying this vocabulary to both macro-level threat scenarios, such as phishing, ransomware, and insider threats, the cyber kill chain phases, and micro-level specific MITRE ATT&CK TTPs, organizations can systematically assess and improve their defensive measures. Integrating the effects vocabulary with the Cyber Kill Chain phases further enhances the understanding and application of cybersecurity measures, ensuring targeted and effective defense strategies across all stages of an attack.
The benefits of using this standardized vocabulary extend across various facets of cybersecurity. It promotes enhanced clarity and precision, improved communication and collaboration, evidence-based decision-making, and cross-disciplinary integration. Its scalability and adaptability ensure its relevance across different scenarios and industries, while structured evaluations foster improved resiliency and defensibility. Moreover, it facilitates better resource allocation and continuous improvement of cybersecurity practices, supporting dynamic adjustments to evolving threats.
Ultimately, the real value to defenders lies in the ability to make informed, effective, and coordinated decisions. The standardized vocabulary enables organizations to proactively anticipate, address, and mitigate cyber threats, leading to a more robust and resilient cybersecurity posture. By fostering a common language for threat intelligence sharing and collaborative defense, it strengthens the overall security ecosystem, enhancing collective efforts to combat cyber adversaries and protect critical assets.