CTI Models
Discover the essential frameworks and models to structure, analyze and effectively communicate Threat Intelligence information.
The 4 essential models
Each model brings a unique perspective to understand, analyze and effectively communicate about cyber threats.
Diamond Model
Analysis framework structuring threats around 4 interconnected components for a holistic understanding of cyberattacks
The Diamond Model, developed by Sergio Caltagirone, Andrew Pendergast and Christopher Betz, provides an analytical structure for understanding the relationships between different elements of a cyberattack.
Main components
Adversary
The malicious actor behind the attack
APT group, hacktivist, cybercriminal or nation-state
Infrastructure
Technical resources used
C2 servers, domains, IP addresses, cloud services
Capability
Tools, techniques and tactics
Malware, exploits, scripts, social engineering methods
Victim
Target of the attack
Organization, sector, individuals, targeted assets
Meta-characteristics
Use cases
- Correlation of security incidents
- Attribution of attacks to APT groups
- Identification of coordinated campaigns
- Threat prioritization
Advantages
- Clear and reproducible structure
- Facilitates pivot analysis
- Improves communication between teams
- Allows contextual enrichment
Cyber Kill Chain
Sequential model in 7 phases describing the complete life cycle of a cyberattack, from initial reconnaissance to final objectives
Developed by Lockheed Martin, the Cyber Kill Chain® is inspired by military concepts and adapted to cybersecurity to understand and counter intrusions.
The 7 attack phases
Reconnaissance
Gathering information about the target
Techniques:
- •OSINT
- •Network scanning
- •Social engineering
Defenses:
- •Monitoring scan attempts
- •Honeypots
- •Limiting public information
Weaponization
Creation of the attack vector
Techniques:
- •Malware crafting
- •Exploit packaging
- •Weaponized document
Defenses:
- •Threat Intelligence
- •Malware analysis
- •Signatures
Delivery
Transmission of the weapon to the target
Techniques:
- •Phishing
- •Drive-by download
- •USB/physical media
Defenses:
- •Email filtering
- •Web proxy
- •Endpoint protection
Exploitation
Exploitation of vulnerabilities
Techniques:
- •Zero-day
- •Known CVEs
- •Weak configuration
Defenses:
- •Patch management
- •Vulnerability scanning
- •IPS/IDS
Installation
Installation of persistent access
Techniques:
- •Backdoor
- •Rootkit
- •Scheduled tasks
Defenses:
- •Application whitelisting
- •Integrity monitoring
- •EDR
Command & Control
Establishment of C2 channel
Techniques:
- •HTTP/HTTPS C2
- •DNS tunneling
- •P2P
Defenses:
- •Network segmentation
- •C2 detection
- •Firewall rules
Actions on Objectives
Achievement of final objectives
Techniques:
- •Exfiltration
- •Sabotage
- •Ransomware
Defenses:
- •DLP
- •Backup
- •Incident response
Advantages
- Linear model easy to understand
- Identification of breaking points
- Orientation toward defense in depth
- Recognized industry standard
Limitations
- Assumes linear progression
- Less suited to modern non-linear attacks
- Does not cover insider threats
- Focused on network perimeter
MITRE ATT&CK
Comprehensive knowledge base documenting tactics, techniques and procedures (TTPs) actually observed in cyberattacks
MITRE ATT&CK (Adversarial Tactics, Techniques, and Common Knowledge) has become the reference framework for understanding adversary behaviors.
Enterprise
Windows, Linux, macOS, Cloud environments
Mobile
Threats on Android and iOS
ICS
Industrial control systems
The 14 enterprise tactics
Initial Access
TA0001Techniques to gain a foothold in the system
Execution
TA0002Execution of malicious code
Persistence
TA0003Maintenance of access
Privilege Escalation
TA0004Obtaining elevated permissions
Defense Evasion
TA0005Circumventing defenses
Credential Access
TA0006Theft of credentials
Discovery
TA0007Reconnaissance of the environment
Lateral Movement
TA0008Movement within the network
Collection
TA0009Collection of targeted data
Command and Control
TA0011Communication with C2 infrastructure
Exfiltration
TA0010Data extraction
Impact
TA0040Disruption, degradation or destruction
Use cases
- Mapping of adversary behaviors
- Evaluation of detection coverage
- Red team / Purple team exercises
- Structured threat hunting
- Documentation of incidents
- Security gap analysis
Advantages
- Living knowledge base with regular updates
- Common language for the community
- Mapping with real APT groups
- Integration in many tools
- Free and open source
STIX/TAXII
OASIS standards for structured representation and automated exchange of Threat Intelligence information between organizations
STIX (Structured Threat Information eXpression) and TAXII (Trusted Automated eXchange of Intelligence Information) form the backbone of automated CTI sharing.
STIX 2.1 objects
Attack Pattern
Type of TTP used by an adversary
Spearphishing, SQL InjectionCampaign
Set of coordinated malicious activities
APT29 Campaign 2023Course of Action
Action to prevent or respond
Block IOC, Apply patchIdentity
Individual, organization or group
APT28, Lazarus GroupIndicator
Pattern to detect suspicious activity
File hash, malicious IPIntrusion Set
Group of behaviors and resources
Arsenal of an APT groupMalware
Malicious software
Emotet, Cobalt StrikeObserved Data
Raw observation of an event
Logs, network trafficReport
Threat Intelligence report
Campaign analysisThreat Actor
Malicious actor
Nation-state, cybercriminalTool
Legitimate software used
Mimikatz, PowerShellVulnerability
Exploitable weakness
CVE-2023-12345Collection
Repository of accessible STIX content
Sharing serviceDiscovery
Entry point to discover services
Discovery serviceAPI Root
Access point grouping collections
Organization serviceSTIX 2.1
Current- JSON format
- Rich relationships
- Extensibility
- Compatibility with ATT&CK
TAXII 2.1
Current- RESTful API
- Mandatory HTTPS
- Flexible authentication
- Advanced filtering
Use cases
- CTI sharing between organizations
- Automation of IOC collection
- SIEM/SOAR enrichment
- Sharing communities (ISACs)
- Threat Intelligence Platforms
Advantages
- Open and interoperable standard
- Wide adoption in the industry
- Machine-readable format (JSON)
- Complex relationships between objects
- Extensibility via custom objects
- Integration in MISP, OpenCTI, etc.
Explore CTI Platforms
Discover the tools and platforms that implement these models to automate your Threat Intelligence analysis.