logo
        • Who We Are
        • Learn more about MITRE Engenuity’s journey as a hub for transformative innovation.

        • How We Engage
        • We forge innovative partnerships to generate whole-of-nation solutions to complex technological problems.

        • Contact Us
        • Connect with a member of the MITRE Engenuity team and ensure your inquiry gets to the right people.

        • Cybersecurity
        • We are relentlessly advancing the art of threat-informed defense, anchored by a belief that we can improve our defenses with a systemic application of a deep understanding of adversary tradecraft and technology.

        • ATT&CK Evaluations
        • We offer objective analysis of cyber products and features – see our latest results.

        • Center for Threat-Informed Defense
        • Read more about the cutting-edge research and development being done with input from our participant organizations, featuring some of the top security operations centers.

        • Developing tomorrow's cyber workforce today.
        • News & Insights
        • We are leading the leading edge of innovation. Explore the latest news, insights, R&D, and special projects from our advanced tech experts and partners.

        • Subscribe to Our Newsletters
        • Our tech foundation is addressing the complex problems that face our nation today. Find out how you can join our efforts as we spur innovation for public good.

          Subscribe

Defending IaaS with ATT&CK

Project Summary

Published : Nov 16, 2022

Defending IaaS with ATT&CK developed an ATT&CK matrix that enables users to easily understand and work with the techniques applicable to Infrastructure-as-a-Service (IaaS) environments, regardless of whether the attacks target the cloud management layer, the container technology, or the hosted infrastructure. The project also developed documentation and tools to simplify creating overlays for other domains like Industrial Control Systems (ICS) or Operational Technology (OT).

Problem

Organizations using IaaS need to understand the techniques adversaries can use against them regardless of whether they occur at the cloud management layer, the container technology, or the hosted infrastructure itself (primarily, Linux servers).

SOLUTION

Defending IaaS with ATT&CK provides a straightforward approach to understanding and working with the techniques applicable to IaaS across Cloud, Containers, and Linux.

IMPACT

Organizations that use IaaS can easily understand and defend against the full set of techniques that might be used against that environment.

Funding Research Participants

Non-Profit Research Participants

Share This Project

Stay Informed

Stay informed about new releases of R&D projects and other exciting updates from the Center for Threat-Informed Defense.