Linking Threat Tactics, Techniques, and Patterns with Defensive Weaknesses, Vulnerabilities and Affected Platform Configurations for Cyber Hunting

التفاصيل البيبلوغرافية
العنوان: Linking Threat Tactics, Techniques, and Patterns with Defensive Weaknesses, Vulnerabilities and Affected Platform Configurations for Cyber Hunting
المؤلفون: Hemberg, Erik, Kelly, Jonathan, Shlapentokh-Rothman, Michal, Reinstadler, Bryn, Xu, Katherine, Rutar, Nick, O'Reilly, Una-May
سنة النشر: 2020
المجموعة: Computer Science
مصطلحات موضوعية: Computer Science - Cryptography and Security
الوصف: Many public sources of cyber threat and vulnerability information exist to help defend cyber systems. This paper links MITRE's ATT&CK MATRIX of Tactics and Techniques, NIST's Common Weakness Enumerations (CWE), Common Vulnerabilities and Exposures (CVE), and Common Attack Pattern Enumeration and Classification list (CAPEC), to gain further insight from alerts, threats and vulnerabilities. We preserve all entries and relations of the sources, while enabling bi-directional, relational path tracing within an aggregate data graph called BRON. In one example, we use BRON to enhance the information derived from a list of the top 10 most frequently exploited CVEs. We identify attack patterns, tactics, and techniques that exploit these CVEs and also uncover a disparity in how much linked information exists for each of these CVEs. This prompts us to further inventory BRON's collection of sources to provide a view of the extent and range of the coverage and blind spots of public data sources.
Comment: 13 pages, 12 figures
نوع الوثيقة: Working Paper
URL الوصول: http://arxiv.org/abs/2010.00533
رقم الأكسشن: edsarx.2010.00533
قاعدة البيانات: arXiv