Security operations metrics provide a way to measure progress in improving maturity and communicate the state of your security operations program within your organization. A key metric that many ReliaQuest customers rely on is using the MITRE ATT&CK® framework to measure detection coverage.

Started in 2013, MITRE ATT&CK is a publicly accessible knowledge base of tactics and techniques that are commonly used by attackers. Many organizations use the ATT&CK knowledge base to develop specific threat models and methodologies that are used to verify security status in their environments.

ATT&CK can help you appreciate the scope of the security challenge facing your organization. Your security team can use ATT&CK to identify defensive gaps, assess security tool capabilities, organize detections, hunt for threats, engage in red team activities, or validate mitigation controls. This blog focuses on ATT&CK and detection coverage.

ATT&CK detection coverage refers to the total number of detections that might be available, eligible, and deployed.

Security Measurement with MITRE ATT&CK

A common problem for organizations is measuring their security program’s effectiveness. The biggest question is, “How well are my security investments keeping my organization secure?” MITRE ATT&CK can help answer this by enabling you to directly correlate your organization’s security detections and controls with known attack techniques. You can then quantify the number of techniques and sub-techniques that are protected by your security program to help show the value the program is providing to your organization. You can then use this as a baseline that can be reevaluated as new technologies or controls are implemented to track your security program’s progress.

Here at ReliaQuest, we use MITRE ATT&CK within our GreyMatter security operations platform to help manage detection content development and deployment based on attacker tactics, techniques, and sub-techniques. Mapping to the industry-standard MITRE ATT&CK framework allows security teams to understand any gaps in detection coverage and make data-driven decisions for security investments. This includes risk scenario coverage and detection coverage.

image

It’s worth nothing that—as with many things in cybersecurity—it’s about the journey, not the destination. Full or 100% ATT&CK coverage is not the result you are working towards; rather, you should aim to make incremental improvements over time.

Rest easy—you can be very effective in countering threats without 100% coverage. Some techniques are rarely used, you might encounter a technique that was used once or twice before adversaries decided it was an ineffective approach, or you may not have the log telemetry enabled for a given use case.

image

How one enterprise evaluated their detection coverage over time within GreyMatter.

Improving Your Security Operations Using Detection Coverage

As your security program evolves and covers more techniques, you can focus resources on filling the gaps, whether that is creating new detections, logging technologies, or controls.

Detection coverage of a MITRE ATT&CK technique does not mean your organization is 100% protected from the attack. Techniques and sub-techniques often have multiple ways for an attacker to use them, so all the methods must be accounted for. There is also the possibility that the attacker can modify the technique, such as with obfuscation, or use an undocumented method to avoid detection. Despite this, the ATT&CK framework is still a good tool for guiding organizations to mature their security posture.

MITRE ATT&CK Techniques and Detection Coverage

Analyzing detection coverage using ATT&CK can help you appreciate the large scope of the security challenge facing your organization. Defending against a few techniques is good, but MITRE ATT&CK puts into perspective the other techniques you may be missing that can still leave your organization vulnerable.

If you are a ReliaQuest customer, you may be familiar with the Security Model Index function in the ReliaQuest GreyMatter security operations platform (this video has a nice summary). The Model Index provides reporting on key security operations metrics, including detection coverage, so you can better manage your operations and easily communicate board-level metrics up your management chain.

Learn more about the Security Model Index >