Skip to the content.

Attack Frameworks

Each of the models below have their own benefits and drawbacks. They can be used individually or combined.

Cyber Kill Chain

A model developed that describes the stages by which a threat actor progresses a network intrusion.

These are the generic stages of Cyber Kill Chain Analysis.

Below is another variation of the Cyber Kill Chain which focuses on a detailed range of stages.

Reconnaissance

Intrusion

Exploitation

Privilege Escalation

Lateral Movement

Obfuscation/Anti-forensics

Denial of Service

Exfiltration

MITRE ATT&CK Framework

A knowledge base maintained by the MITRE Corporation for listing and explaining specific adversary tactics, techniques, and common knowledge (ATT&CK) or procedures (attack.mitre.org).

Mitigation techniques:

Diamond Model of Intrusion Analysis

A framework for analyzing cybersecurity incidents and intrusions by exploring the relationships between four core features:

It shows how malicious actors use exploit capabilities over an infrastructure againsts victims.


Back to main page