-
Notifications
You must be signed in to change notification settings - Fork 3
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
- Loading branch information
Showing
10 changed files
with
385 additions
and
366 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -1,57 +1,64 @@ | ||
[![MITRE ATT&CK® 15.1](https://img.shields.io/badge/MITRE%20ATT%26CK®-v15-red)](https://attack.mitre.org/versions/v15/) | ||
[![MITRE ATT&CK® | ||
15.1](https://img.shields.io/badge/MITRE%20ATT%26CK®-v15-red)](https://attack.mitre.org/versions/v15/) | ||
|
||
# Defending OT with ATT&CK | ||
|
||
Defending Operational Technology (OT) with ATT&CK is a Center for Threat-Informed Defense (Center) | ||
project that provides a customized collection of [MITRE ATT&CK®](https://attack.mitre.org/) techniques tailored to the | ||
attack surface and threat model for OT environments. The collection of threats contained | ||
in the ATT&CK knowledgebase, including historical attacks against OT, are used to define a | ||
reference architecture and technology domains of interest for OT. The resultant collection | ||
can be used by organizations that use OT to evaluate and employ security controls for | ||
Defending Operational Technology (OT) with ATT&CK is a Center for Threat-Informed | ||
Defense (Center) project that provides a customized collection of [MITRE | ||
ATT&CK®](https://attack.mitre.org/) techniques tailored to the attack surface and threat | ||
model for OT environments. The collection of threats contained in the ATT&CK | ||
knowledgebase, including historical attacks against OT, are used to define a reference | ||
architecture and technology domains of interest for OT. The resultant collection can be | ||
used by organizations that use OT to evaluate and employ security controls for | ||
real-world adversary behaviors. | ||
|
||
This work builds upon the Center's [Defending IaaS with ATT&CK](https://mitre-engenuity.org/cybersecurity/center-for-threat-informed-defense/our-work/defending-iaas-with-attack/) project by using | ||
the methodology and tooling created under that project as a basis. Defending OT with ATT&CK | ||
provides an additional collection of resources cyber defenders can use to understand and make | ||
threat-informed decisions for techniques that could be used within an IT/OT hybrid architecture | ||
and environment. | ||
|
||
**Table Of Contents:** | ||
|
||
- [Getting Started](#getting-started) | ||
- [Getting Involved](#getting-involved) | ||
- [Questions and Feedback](#questions-and-feedback) | ||
- [Notice](#notice) | ||
|
||
## Getting Started | ||
|
||
To get started, visit the project website. The website includes an overview of the project, | ||
the reference architecture assets, the threat modeling methodology, and the customized threat | ||
collection. Use cases and a cyber tabletop exercise scenario are also provided. | ||
The project website includes an overview of the project, the reference architecture | ||
assets, the threat modeling methodology, and the customized threat collection. | ||
|
||
| Resource | Description | | ||
| ----------------------------------------------------------------------------------------------------------------------------------------------------- | ---------------------------------------------------- | | ||
| [Project Website](https://center-for-threat-informed-defense.github.io/defending-ot-with-attack/) | Reference architecture, methodology, usage | | ||
| [Threat Collection](https://github.com/center-for-threat-informed-defense/defending-ot-with-attack/TBD) | Mapped techniques for OT environments | | ||
| [Hybrid Navigator Layer](https://github.com/center-for-threat-informed-defense/defending-ot-with-attack/tree/main/mappings/layers/TBD) | ATT&CK Navigator views of the hybrid ATT&CK matrix | | ||
| Resource | Description | | ||
| -------------------------------------------------------------------------------------------------------------------------------------- | -------------------------------------------------- | | ||
| [Project Website](https://center-for-threat-informed-defense.github.io/defending-ot-with-attack/) | Reference architecture, methodology, usage | | ||
| [Threat Collection](https://github.com/center-for-threat-informed-defense/defending-ot-with-attack/modified_work_bench_file.json) | Mapped techniques for OT environments | | ||
| [Hybrid Navigator Layer](https://github.com/center-for-threat-informed-defense/defending-ot-with-attack/tree/main/mappings/layers/TBD) | ATT&CK Navigator views of the hybrid ATT&CK matrix | | ||
|
||
## Getting Involved | ||
|
||
There are several ways that you can get involved with this project and help | ||
advance threat-informed defense. Please review the project resources, use them, and tell us | ||
what you think. | ||
advance threat-informed defense. | ||
|
||
We welcome your contributions to help advance Defending OT with ATT&CK in the form of [pull | ||
requests](https://github.com/center-for-threat-informed-defense/defending-ot-with-attack/pulls). Please review the [contributor notice](https://github.com/center-for-threat-informed-defense/defending-ot-with-attack/blob/main/CONTRIBUTING.md) before making a pull request. | ||
- **Visit the project website.** Use the website to learn about the methodology, | ||
findings, and deliverables for this project. | ||
- **Use it with ATT&CK Workbench.** For [ATT&CK | ||
Workbench](https://github.com/center-for-threat-informed-defense/attack-workbench-frontend) | ||
users, import the threat collection from this project into your Workbench so that you | ||
can integrate OT planning into your overall workflow | ||
- **Spread the word.** Share your feedback and thoughts on the project with your | ||
colleagues and industry peers. | ||
|
||
Please submit [issues on GitHub](https://github.com/center-for-threat-informed-defense/defending-ot-with-attack/issues) for any technical questions or requests. | ||
You may also contact [[email protected]](mailto:[email protected]?subject=Question%20about%20defending-ot-with-attack) directly for more general inquiries about | ||
the Center for Threat-Informed Defense. | ||
## Questions and Feedback | ||
|
||
## Notice | ||
We welcome your feedback and contributions to help advance Mappings Explorer. Please see | ||
the guidance for contributors if are you interested in [contributing or simply reporting | ||
issues.](/CONTRIBUTING.md) | ||
|
||
<!-- TODO Add PRS prior to publication. --> | ||
Please submit | ||
[issues](https://github.com/center-for-threat-informed-defense/mappings-explorer/issues) | ||
for any technical questions/concerns or contact | ||
[[email protected]](mailto:[email protected]?subject=Question%20about%20Defending%20OT%20with%20Attack) | ||
directly for more general inquiries. | ||
|
||
## Notice | ||
|
||
Copyright 2024 MITRE Engenuity. Approved for public release. Document number REPLACE_WITH_PRS_NUMBER | ||
© 2024 MITRE Engenuity. Approved for public release. Document number(s) CT0121. | ||
|
||
Licensed under the Apache License, Version 2.0 (the "License"); you may not use this | ||
file except in compliance with the License. You may obtain a copy of the License at | ||
|
Binary file not shown.
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Oops, something went wrong.