Q&A on the MITRE D3FEND Framework

0
95

[ad_1]

Everybody within the safety neighborhood is aware of the ATT&CK framework developed by MITRE. ATT&CK, which stands for Adversary, Ways, Strategies, and Frequent Information, is a complete data base of adversary behaviors utilized by risk actors throughout the risk lifecycle. Whereas ATT&CK takes on the angle of the adversary, there was no documented set of defensive countermeasures, till now. 
On this weblog publish, I discuss to Pete Kaloroumakis from MITRE, who has developed the D3FEND framework.
 
Q: We’ve recognized one another for a number of years. Inform us a bit about your background.
Pete Kaloroumakis: I began with know-how after I enlisted in america Air Power. After that I joined Northrop Grumman as a community engineer engaged on large-scale laptop community emulation. I received into and fell in love with analysis and improvement. I might write for hours about that course of, however the internet consequence was that I began to construct issues. The primary was a industrial cybersecurity firm which did malware detection on high-speed networks. I labored on that for six years. Then I got here to MITRE the place my greatest focus has been constructing the MITRE D3FEND data graph.
Q: So, MITRE got here up with the ATT&CK framework again in 2013 and each purple groups and blue groups have been utilizing it to categorise assaults and even go as far as to determine how you can defend in opposition to them. So, how did the thought for D3FEND come alongside?
Pete Kaloroumakis: We work on numerous issues at MITRE, and we do a number of modeling. You typically want abstractions to help modeling initiatives so that you could be successfully generalize a few area and finally make suggestions or predictions. We got here throughout an issue which required an in depth technical abstraction to explain the know-how utilized by cyber defenders. After some analysis, we have been shocked to seek out that nothing out there got here near assembly our wants concerning each abstraction and technical element. So, we proposed a analysis challenge to construct what grew to become D3FEND.
Q: How lengthy have you ever been engaged on D3FEND?
Pete Kaloroumakis: We now have been engaged on D3FEND for the reason that summer time of 2018, so just a little over three years.
Q: Is D3FEND an acronym?
Pete Kaloroumakis: D3FEND stands for Detection, Denial, and Disruption Framework Empowering Community Protection.
Q: D3FEND goals to map every merchandise within the ATT&CK matrix to particular methods by which the assault might be detected or countered, proper? Take for instance, lively scanning which is the primary merchandise within the reconnaissance column of the ATT&CK matrix. What D3FEND countermeasures does that map to?
Pete Kaloroumakis: This can be stunning, however you occurred to choose a way which isn’t but modeled in D3FEND’s ontology, though we have now modeled a whole lot of others. It is a good alternative to clarify the best way we’d mannequin this, and finally map it countermeasures.
In D3FEND, we don’t immediately map an offensive method (ATT&CK) to a defensive method (D3FEND). We mannequin what every method is doing when it comes to what “digital artifacts” they work together with. This produces a graph construction. We now have greater than 400 of those digital artifacts outlined. These are all of the important ideas in laptop engineering, and their relationships between each other. On this case, we’d specify that lively scanning (T1595) produces inbound web community site visitors. This is able to then map in, or as we are saying, “relate” any countermeasures which interacts with inbound web community site visitors.
The reasoning logic which produces these relationship processes considers the taxonomical properties of each methods and digital artifact specs. This technique permits us to generalize successfully and transfer past simplistic one-to-one hard-coded mappings.
Q: D3FEND is at the moment in beta (most up-to-date model appears to be 0.10.0-BETA-2). Why so? When do you assume D3FEND will come out of BETA and what must occur for it achieve this?
Pete Kaloroumakis: It is a nice query. D3FEND been public for seven months and we nonetheless have the beta tag on the discharge. Simple use-cases can use D3FEND as is, however for superior use-cases we wanted to level-set the place we’re so we might make vital adjustments within the ontology. As a result of D3FEND makes use of an ontology, we predicted that some organizations would begin extending the ontology to construct customized purposes on high of it. Our predictions got here true, and a number of these of us have reached out to us to supply suggestions. So, the actual fact it was labeled as a beta indicated to the software program developer varieties to succeed in out and have interaction with us to mature it.
Moreover, D3FEND was constructed from the bottom-up by design. As you possibly can see on the web site, the detection part is so much larger than the others. We initially targeted on detection since that was our background, and we need to fill out extra of the matrix this yr. We now have obtained nice suggestions on the mannequin/ontology from the neighborhood and we need to launch a steady model this yr. At that time we are going to drop the beta tag from the discharge.
Q: D3FEND builds its ontology right now primarily from patents and papers. However there may be a number of performance and concepts which are proprietary or not nicely documented. Will there be a method to embrace these as nicely?
Pete Kaloroumakis: D3FEND does reference a number of patents, but it surely additionally references different sources together with exterior knowledgebases, technical specification requirements, and even supply code on GitHub. Once we develop a D3FEND method, we should level to some technical doc which sufficiently particulars what the know-how is doing. If there are not any public technical references to make use of as proof, we are able to’t embrace it.
Q: A cybersecurity countermeasure is outlined as any course of or know-how developed to negate or offset offensive cyber exercise. There are various countermeasures that don’t essentially fall into that class, however when mixed with different methods, they may negate or offset. The place does one draw the road then?
Pete Kaloroumakis: We selected a really broad definition to accommodate future modeling initiatives. We at the moment draw the road on the requirement to explain performance and relate it digital artifacts. For instance, many organizations put money into worker cybersecurity consciousness coaching packages. Coaching packages don’t immediately work together with digital artifacts; due to this fact, they don’t seem to be in scope.
Q: Who’s the audience for the D3FEND framework?
Pete Kaloroumakis: We now have initially described the viewers as safety architects. These are the oldsters who’re answerable for deciding on and typically deploying these applied sciences. They know the way these cybersecurity instruments work, they usually typically know their strengths and weaknesses. Nevertheless, since we launched D3FEND final June, we even have seen different audiences start to make use of it, notably techniques engineers or techniques safety engineers. They usually have superior use-cases the place they leverage the ontology we have now constructed. That is an space we need to develop. We now have a wide range of early-stage initiatives on this house that I’m enthusiastic about.
Q: How does a cybersecurity vendor like Cisco contribute to the D3FEND framework?
Pete Kaloroumakis: Because the launch, we have now obtained contributions from each practitioners and distributors. We now have an electronic mail tackle and slack channel the place we settle for contributions and proposals.
Q: Immediately, many cybersecurity distributors reference their cyber talents utilizing the ATT&CK framework. Do you see distributors referencing the D3FEND framework as nicely?
Pete Kaloroumakis: We now have seen some distributors begin to make claims about their capabilities utilizing D3FEND. That is beginning to occur organically, and we encourage distributors to lean ahead on this. D3FEND provides the distributors a fantastic alternative to clarify what their merchandise do in a brand new, clear approach. One of many challenges within the business is that it is extremely onerous to articulate what set of features a product performs. When this occurs, it’s a lose-lose proposition: distributors can’t differentiate their capabilities, and buyer have hassle discovering options to think about when they’re making a purchase order. I believe when distributors begin to articulate what the merchandise are doing in a typical approach, it allows them to spotlight differentiation on different dimensions like efficiency and effectiveness.
Q: It’s been an absolute pleasure speaking to you about D3FEND, Peter. We’re trying ahead to collaborating with you and making this an enormous success. Do you might have any last ideas or feedback?
Pete Kaloroumakis: D3FEND is a part of a set of instruments and frameworks MITRE is creating for each non-public and public organizations. Our purpose is to enhance cybersecurity for everybody and we welcome partnership with business. You possibly can study extra in regards to the work MITRE is doing in cybersecurity on our web site.
Thanks Ajit, and likewise!
 
One can study extra about D3FEND at https://d3fend.mitre.org. D3FEND wants us within the safety business to assessment the ontology and contribute in the direction of making it extra complete (electronic mail d3fend@mitre.org to take part).

We’d love to listen to what you assume. Ask a Query, Remark Beneath, and Keep Linked with Cisco Safe on social!
Cisco Safe Social Channels
InstagramFacebookTwitterLinkedIn

Share:

[ad_2]