Reader small image

You're reading from  Aligning Security Operations with the MITRE ATT&CK Framework

Product typeBook
Published inMay 2023
PublisherPackt
ISBN-139781804614266
Edition1st Edition
Right arrow
Author (1)
Rebecca Blair
Rebecca Blair
author image
Rebecca Blair

Rebecca Blair currently serves as the SOC Manager at a Boston-based tech company, where she is in the process of building out a SOC team to include analyst workflows, playbooks, and processes. Also, she served at IronNet as the Director of SOC Operations, at Tenable Inc as a Test Engineer, and at the Army Research Lab as a Technical Compliance Lead, among other things. She has deep expertise in technology integrations and security operations and holds a BS degree from Norwich University in Computer Security and Information Assurance, an MS degree from the University of Maryland Global Campus in Cybersecurity and an MBA from Villanova University. She has found a niche in building SOC environments and maturing them in fast-paced environments.
Read more about Rebecca Blair

Right arrow

Common Mistakes with Implementation

Mistakes happen; that’s just a part of life. This chapter will provide an overview of common mistakes I have made in mappings and detections, as well as areas where I’ve seen others make mistakes. That way, you can learn from our shortcomings and implement mappings the right way.

The chapter will cover the following topics:

  • Examples of incorrect technique mappings from ATT&CK
  • Examples of poor executions with detection creation

Technical requirements

For this specific chapter, no installations or specific technologies are required.

Examples of incorrect technique mappings from ATT&CK

Mistakes happen, and we all know this. It could be an implementation that doesn’t work, a lack of knowledge or direction, or a simple mistake that happened purely by accident. The problem is mistakes can have consequences of different sizes, and you don’t typically know what the consequences are until they’ve already occurred. Hopefully, you can learn from some of the mistakes made in our past and use this to make your organization more secure.

For the first example, I think of times when I have tried to overextend resources to cover as many controls as possible, even when it wasn’t likely to be successful. It was a common practice for a while to review any areas and try to implement detection, mitigation, and security controls without thinking of the consequences for the organization, and in the long run, that was an important lesson to learn. It might have started small with over-portioning user...

Examples of poor executions with detection creation

Creating alerts is part of any security operations center (SOC) team’s responsibilities. That allows them to use Yara, Splunk Processing Language (SPL), Suricata, and so on, whatever language makes sense for the tools that your organization uses. I can also guarantee that anyone who has ever worked in a SOC can relate to having alerts that were created that just generate a large number of false positives and can quickly become tiresome to triage, or that, due to ineffective filtering on alerts, become quite complicated due to having more information than is needed. A few alerts come to mind, but the first one is an alert for periodic beaconing, which can be indicative of an infected system sending a ping out to a C2 server. This alert would/could map to the following techniques in MITRE:

  • T1071: Application Layer Protocol
    • Web Protocols
    • File Transfer Protocols
    • Mail Protocols
    • DNS
  • T1132: Data Encoding
    • Standard Encoding
    • Non...

Summary

Mistakes regarding implementation and detection are bound to happen; not only have they already occurred but they will continue. The key is to learn from those mistakes, and you can then use that to be more prepared for the next implementation or learn to be more efficient when creating detections. You also shouldn’t be ashamed to talk about failed projects because you can use that to get feedback and helpful suggestions from other industry professionals. Many times in my career, I’ll talk through a particularly tough task and use my network to help talk through ideas.

In the next chapter, we’ll discuss the alerts that, in my experience, have provided the most value. We’ll also talk through ways to measure the efficacy of alerts and set up feedback loops to identify what alerts need to be improved.

lock icon
The rest of the chapter is locked
You have been reading a chapter from
Aligning Security Operations with the MITRE ATT&CK Framework
Published in: May 2023Publisher: PacktISBN-13: 9781804614266
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
undefined
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at AU $19.99/month. Cancel anytime

Author (1)

author image
Rebecca Blair

Rebecca Blair currently serves as the SOC Manager at a Boston-based tech company, where she is in the process of building out a SOC team to include analyst workflows, playbooks, and processes. Also, she served at IronNet as the Director of SOC Operations, at Tenable Inc as a Test Engineer, and at the Army Research Lab as a Technical Compliance Lead, among other things. She has deep expertise in technology integrations and security operations and holds a BS degree from Norwich University in Computer Security and Information Assurance, an MS degree from the University of Maryland Global Campus in Cybersecurity and an MBA from Villanova University. She has found a niche in building SOC environments and maturing them in fast-paced environments.
Read more about Rebecca Blair