Understanding attacker behavior patterns through the MITRE ATT&CK framework to inform threat detection and defensive cybersecurity strategies.
This site is currently in alpha development. Content and features are actively
being developed and may change.
Tactics, Techniques, and Procedures (TTPs) represent the behavioral patterns and methodologies employed by threat actors during cyberattacks. This framework provides deeper insights into adversary behavior than traditional indicator-based approaches, enabling more resilient defensive strategies.
TTPs describe the “how” and “why” behind cyberattacks, offering insights into adversary behavior that persist across campaigns and tool variations. While indicators of compromise (IOCs) like file hashes change rapidly, TTPs represent underlying patterns that remain consistent, making them valuable for threat hunting and detection engineering.
Defense Evasion: Avoiding detection by security tools
Lateral Movement: Expanding access across networks
Data Exfiltration: Stealing valuable information
Techniques (The “How”)
Specific methods used to achieve tactical objectives:
Spearphishing attachments for initial access
PowerShell execution for legitimate tool abuse
Registry modification for persistence
Credential dumping for privilege escalation
Remote desktop protocol for lateral movement
DNS tunneling for data exfiltration
Procedures (The “Specific Implementation”)
Exact steps, tools, and configurations used by particular threat actors:
Specific PowerShell commands and parameters
Custom-compiled versions of public tools
Unique operational security practices
Specialized evasion techniques and tool modifications
The MITRE ATT&CK (Adversarial Tactics, Techniques & Common Knowledge) framework is the industry-standard knowledge base for understanding and categorizing TTPs. It provides a comprehensive matrix that maps real-world adversary behaviors across the attack lifecycle.
MITRE ATT&CK organizes TTPs into a matrix format with tactics as columns and techniques as rows. This structure allows analysts to understand both what adversaries are trying to achieve (tactics) and how they’re achieving it (techniques).
MITRE ATT&CK is the industry-standard framework for understanding TTPs, providing a comprehensive matrix of adversary tactics and techniques based on real-world observations. The framework includes:Enterprise Matrix
Techniques used against enterprise IT environments including Windows, Linux, macOS, and cloud platforms.Mobile Matrix
Techniques targeting mobile devices and applications.ICS Matrix
Techniques focused on industrial control systems and operational technology.Sub-techniques
Granular details for specific technique implementations and variations.
Credential Dumping Detection
Monitor for unauthorized access to LSASS memory, unusual process relationships with credential stores, and suspicious authentication events indicating credential harvesting.Lateral Movement Detection
Identify unusual network connections, unauthorized remote access attempts, and privilege escalation patterns indicating adversary expansion across networks.Command and Control Detection
Detect suspicious network communications, unusual DNS queries, and encrypted communication channels that could indicate adversary infrastructure.
TTPs provide the analytical foundation for modern cybersecurity defense, enabling behavior-focused protection that transcends indicator-based approaches. Understanding adversary tactics, techniques, and procedures allows security teams to build resilient defenses that adapt to evolving threats while providing deeper insights into attack patterns and attribution.Effective TTP implementation requires systematic analysis, continuous learning, and organizational commitment to behavior-based security. Organizations that master TTP-focused defense strategies gain significant advantages in threat detection, incident response, and strategic security planning, positioning themselves to effectively counter sophisticated adversaries in an evolving threat landscape.