没有合适的资源?快使用搜索试试~ 我知道了~
资源推荐
资源详情
资源评论




























The Unified Kill Chain – a white paper by Paul Pols
The Unified Kill Chain
R A I S I N G R E S I L I E N C E A G A I N S T A D V A N C E D C Y B E R A T T A C K S
Author:
Paul Pols
Special thanks to:
Francisco Dominguez
Fox-IT
#
Attack Phase
Description
1
Reconnaissance
Researching, identifying and selecting targets using active or passive reconnaissance.
2
Resource Development
Preparatory activities aimed at setting up the infrastructure required for the attack.
3
Delivery
Techniques resulting in the transmission of a weaponized object to the targeted environment.
4
Social Engineering
Techniques aimed at the manipulation of people to perform unsafe actions.
5
Exploitation
Techniques to exploit vulnerabilities in systems that may, amongst others, result in code execution.
6
Persistence
Any access, action or change to a system that gives an attacker persistent presence on the system.
7
Defense Evasion
Techniques an attacker may specifically use for evading detection or avoiding other defenses.
8
Command & Control
Techniques that allow attackers to communicate with controlled systems within a target network.
9
Pivoting
Tunneling traffic through a controlled system to other systems that are not directly accessible.
10
Discovery
Techniques that allow an attacker to gain knowledge about a system and its network environment.
11
Privilege Escalation
The result of techniques that provide an attacker with higher permissions on a system or network.
12
Execution
Techniques that result in execution of attacker-controlled code on a local or remote system.
13
Credential Access
Techniques resulting in the access of, or control over, system, service or domain credentials.
14
Lateral Movement
Techniques that enable an adversary to horizontally access and control other remote systems.
15
Collection
Techniques used to identify and gather data from a target network prior to exfiltration.
16
Exfiltration
Techniques that result or aid in an attacker removing data from a target network.
17
Impact
Techniques aimed at manipulating, interrupting or destroying the target system or data.
18
Objectives
Socio-technical objectives of an attack that are intended to achieve a strategic goal.

The Unified Kill Chain – a white paper by Paul Pols
Executive Summary
Organizations increasingly rely on Information and Communication Technology (ICT). This reliance
exposes them to growing risks from cyber attacks from a range of threat actors. In this white paper, a
Unified Kill Chain (UKC) model is presented that details the tactics that form the building blocks of
modern cyber attacks by Advanced Persistent Threats (APTs) as well as ransomware groups. The
Unified Kill Chain provides insights into the ordered arrangement of phases in attacks from their
beginning to their completion, by uniting and extending existing models. The Unified Kill Chain can be
used to analyze, compare and defend against targeted and non-targeted cyber attacks.
Research shows that the traditional Cyber Kill Chain® (CKC), as
presented by researchers of Lockheed Martin, is perimeter- and
malware-focused. As such, the traditional model fails to cover other
attack vectors and attacks that occur behind the organizational
perimeter. The Unified Kill Chain offers significant improvements over
these scope limitations of the CKC and the time-agnostic nature of the
tactics in MITRE’s ATT&CK™ model (ATT&CK). Other improvements over
these models include: explicating the role of users by modeling social
engineering, recognizing the crucial role of choke points in attacks by
modeling pivoting, covering the compromise of integrity and availability
in addition to confidentiality and elucidating the overarching objectives
of threat actors.
The case studies that were performed also falsify a crucial assumption
underlying traditional kill chain models, namely that attackers must
progress successfully through each phase of a deterministic sequence.
The observation that attack phases may be bypassed affects defensive
strategies fundamentally, as an attacker may also bypass the security
controls that apply to these phases. Instead of focusing on thwarting
attacks at the earliest point in time, layered defense strategies that
focus on attack phases that occur with a higher frequency or that are
vital for the formation of an attack path are thus expected to be more successful. These insights
support the development (or realignment) of layered defense strategies that adopt the assume
breach and defense in depth principles and to optimize the return on investment (ROI) of their
security measures.
As the reliance of organizations on ICT continues to grow, and cyber attacks continue to rise in
number and in force, the risks for organizations and societies as a whole increase at an accelerating
pace. The Unified Kill Chain attack model can be used in the areas of prevention, detection, response
and intelligence to develop and realign defense strategies in an attempt to raise the resilience of
organizations and societies against this dangerous trend.
Keywords — Unified Kill Chain, Cyber Security, Strategy, Attack Modeling, Attack Simulation, Threat
Emulation, Cyber Kill Chain®, MITRE ATT&CK™, Red Team, Tactics, Techniques, Procedures, Assume
Breach, Defense in Depth, APT, ransomware.
#
Unified Kill Chain
1
Reconnaissance
2
Resource Development
3
Delivery
4
Social Engineering
5
Exploitation
6
Persistence
7
Defense Evasion
8
Command & Control
9
Pivoting
10
Discovery
11
Privilege Escalation
12
Execution
13
Credential Access
14
Lateral Movement
15
Collection
16
Exfiltration
17
Impact
18
Objectives

The Unified Kill Chain – a white paper by Paul Pols
Table of Contents
1 Introduction ..................................................................................................................................... 4
2 Design of the Unified Kill Chain ....................................................................................................... 5
3 Phases of the Unified Kill Chain ....................................................................................................... 6
3.1 Overview of the attack phases ................................................................................................ 6
3.2 In .............................................................................................................................................. 7
3.3 Through ................................................................................................................................... 8
3.4 Out ........................................................................................................................................... 9
4 Using the Unified Kill Chain ........................................................................................................... 10
4.1 Modeling specific cyber attacks and threat actors ............................................................... 10
4.2 Realigning defensive strategies ............................................................................................. 11
4.3 Scope of the Unified Kill Chain .............................................................................................. 12
4.4 Additional improvements in the Unified Kill Chain ............................................................... 13
5 Conclusion ..................................................................................................................................... 14
6 References ..................................................................................................................................... 15
7 Glossary ......................................................................................................................................... 16

The Unified Kill Chain – a white paper by Paul Pols
4
1 Introduction
In the last decades, the dependence throughout modern societies on information and
communication technology (ICT) has continued to rise. Vulnerabilities in the supporting ICT assets
increasingly threaten critical activities that depend on ICT within organizations and society as a
whole. Organizations need to protect their critical assets against a variety of threat actors that range
from cyber criminals to nation states.
To properly defend oneself against advanced cyber attacks, one must first understand how these
attacks are typically performed. For this purpose, threat modeling is required [1]. The Cyber Kill
Chain® by Lockheed Martin (CKC) was traditionally regarded as the industry standard threat model
for defending against advanced cyber attacks [2]. Despite (or because of) its prominent status, the
CKC has been widely criticized. The most damaging criticisms argue that the CKC is perimeter- and
malware-focused [3]. A more comprehensive model is required to deal with advanced cyber attacks
beyond the organizational perimeter and beyond malware attacks.
The term “kill chain” describes an end-to-end process [2], or the entire chain of events, that is
required to perform a successful attack. Once an attack is understood and deconstructed into
discrete phases, it allows defenders to map potential countermeasures against each one of these
phases. Kill chain and other attack lifecycle models, can thus help defenders understand and defend
against the increasingly complex attacks that they are facing. Advanced cyber attacks typically extend
beyond exploiting one vulnerability in an internet-connected system. Depending on the security
posture of the target, attacks may require attackers to forge an attack path through the internal
network of the victim, in which multiple correlated vulnerabilities are exploited before critical assets
can be targeted and objectives can be achieved.
The aim of this white paper is to present the Unified Kill Chain, that can serve to model and defend
against cyber attacks, from the attacker’s first steps to the achievement of an adversarial objective.
The model was designed to defend against end-to-end cyber attacks from a variety of advanced
attackers. The actors performing advanced cyber attacks range from financially motivated enterprise
ransomware groups to the espionage and sabotage campaigns by nation states (Advanced Persistent
Threats [4]). The model has also successfully been applied to defend against ransomware groups and
ransomware worms, that implement tactics that were previously primarily seen in targeted attacks.
As such, the Unified Kill Chain has a proven track recording in raising the resilience of targeted
organizations against a range of targeted and (initially) untargeted attacks.
The Unified Kill Chain offers a substantiated basis for strategically realigning defensive capabilities
and cyber security investments within organizations, in the areas of prevention, detection, response
and intelligence. The Unified Kill Chain allows for a structured analysis and comparison of threat
intelligence regarding the tactical modus operandi of attackers. In the area of prevention, the Unified
Kill Chain can be used to map countermeasures to the discrete phases of an attack. Detection can be
prioritized based on the insights into the ordered arrangement of the attack phases. In emergency
response situations, the Unified Kill Chain aids investigators in triage and modeling likely attacks
paths. The model also specifically allows for the improvement of the predictive value of Red Team
threat emulations, which aim to test the security posture of organizations in these areas.
剩余17页未读,继续阅读
资源评论


Pooling
- 粉丝: 0
上传资源 快速赚钱
我的内容管理 展开
我的资源 快来上传第一个资源
我的收益
登录查看自己的收益我的积分 登录查看自己的积分
我的C币 登录后查看C币余额
我的收藏
我的下载
下载帮助


最新资源
- 基于MATLAB的变风量空调系统建模与控制仿真.pdf
- 基于 OpenCV 与 PyQt 的图片处理工具课程项目
- cherry-studio安装包
- rk2206-智能车资源
- 面向目标检测与目标跟踪的计算机视觉应用平台开发方案
- XLang-汇编语言资源
- rttys-C语言资源
- 基于计算机视觉的路面与交通路况识别车辆辅助驾驶系统
- 青梧商城B2B2C-C++资源
- Goldfish Scheme-Python资源
- MM440与S7-300进行PROFIBUS DP进行通讯
- EFIconFont-Swift资源
- matlab-Matlab资源
- MM440直接调节转矩设定值的转矩控制简单设置
- S7-200通过USS通讯控制MM440运行
- jvs-机器人开发资源
资源上传下载、课程学习等过程中有任何疑问或建议,欢迎提出宝贵意见哦~我们会及时处理!
点击此处反馈



安全验证
文档复制为VIP权益,开通VIP直接复制
