2
views
0
recommends
+1 Recommend
0 collections
    0
    shares
      • Record: found
      • Abstract: found
      • Article: found
      Is Open Access

      Assessing MITRE ATT&CK Risk Using a Cyber-Security Culture Framework

      research-article

      Read this article at

      Bookmark
          There is no author summary for this article yet. Authors can add summaries to their articles on ScienceOpen to make them more accessible to a non-specialist audience.

          Abstract

          The MITRE ATT&CK (Adversarial Tactics, Techniques, and Common Knowledge) Framework provides a rich and actionable repository of adversarial tactics, techniques, and procedures. Its innovative approach has been broadly welcomed by both vendors and enterprise customers in the industry. Its usage extends from adversary emulation, red teaming, behavioral analytics development to a defensive gap and SOC (Security Operations Center) maturity assessment. While extensive research has been done on analyzing specific attacks or specific organizational culture and human behavior factors leading to such attacks, a holistic view on the association of both is currently missing. In this paper, we present our research results on associating a comprehensive set of organizational and individual culture factors (as described on our developed cyber-security culture framework) with security vulnerabilities mapped to specific adversary behavior and patterns utilizing the MITRE ATT&CK framework. Thus, exploiting MITRE ATT&CK’s possibilities towards a scientific direction that has not yet been explored: security assessment and defensive design, a step prior to its current application domain. The suggested cyber-security culture framework was originally designed to aim at critical infrastructures and, more specifically, the energy sector. Organizations of these domains exhibit a co-existence and strong interaction of the IT (Information Technology) and OT (Operational Technology) networks. As a result, we emphasize our scientific effort on the hybrid MITRE ATT&CK for Enterprise and ICS (Industrial Control Systems) model as a broader and more holistic approach. The results of our research can be utilized in an extensive set of applications, including the efficient organization of security procedures as well as enhancing security readiness evaluation results by providing more insights into imminent threats and security risks.

          Related collections

          Most cited references49

          • Record: found
          • Abstract: not found
          • Article: not found

          The economic cost of publicly announced information security breaches: empirical evidence from the stock market*

            Bookmark
            • Record: found
            • Abstract: not found
            • Article: not found

            Quantifying the financial impact of IT security breaches

              Bookmark
              • Record: found
              • Abstract: not found
              • Article: not found

              A machine learning-based FinTech cyber threat attribution framework using high-level indicators of compromise

                Bookmark

                Author and article information

                Contributors
                Role: Academic Editor
                Journal
                Sensors (Basel)
                Sensors (Basel)
                sensors
                Sensors (Basel, Switzerland)
                MDPI
                1424-8220
                09 May 2021
                May 2021
                : 21
                : 9
                : 3267
                Affiliations
                Decision Support Systems Laboratory, National Technical University of Athens, Iroon Polytechniou 9, 15780 Zografou, Greece; smouzakitis@ 123456epu.ntua.gr (S.M.); askous@ 123456epu.ntua.gr (D.A.)
                Author notes
                Author information
                https://orcid.org/0000-0002-0078-6969
                Article
                sensors-21-03267
                10.3390/s21093267
                8125987
                50ce1680-79b5-460c-9bbe-77f198595014
                © 2021 by the authors.

                Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license ( https://creativecommons.org/licenses/by/4.0/).

                History
                : 29 March 2021
                : 07 May 2021
                Categories
                Communication

                Biomedical engineering
                cyber-security culture framework,mitre att&ck matrix,security assessment,detection,mitigation techniques

                Comments

                Comment on this article