MITRE ATT&CK ãã®1 ï½æ¦è¦ï½
æ¬å·ã§ã¯ãMITREãå ¬éãã¦ããMITRE ATT&CKã®æ¦è¦ãATT&CKã®ã¢ãã«ãATT&CKã®æ§æã¨ãã®å 容ã®æ¦è¦ãATT&CKã®å©ç¨ä¾ãªã©ã«ã¤ãã¦è§£èª¬ããã
1. MITREã®æ¦è¦
MITREã¯ãç±³å½ã®é£é¦æ¿åºãè³éãæä¾ããéå¶å©çµç¹ã§ãããRï¼Dã»ã³ã¿ã¼ã¨å®æ°ã®ãã¼ããã¼ã·ãããéãã¦ãå½ã®å®å
¨æ§ãå®å®æ§ãç¦ç¥ã«é¢ããäºé
ã«åãçµãã§ããã
MITREã¯é£é¦æ¿åºãå·æ¿åºãå°æ¹èªæ²»ä½ã ãã§ã¯ãªããç£æ¥çãå¦çã®å
Œ
±ã®å©çã®ããã«æ´»åãã¦ããã対象åéã¯ã人工ç¥è½ãç´æçãªãã¼ã¿ãµã¤ã¨ã³ã¹ãéåæ
å ±ç§å¦ãå»çæ
å ±å¦ãå®å®å®å
¨ä¿éãæ¿çã¨çµæ¸ãä¿¡é ¼ã§ããèªå¾æ§ããµã¤ãã¼è
å¨ã®å
±æããµã¤ãã¼å復åãªã©ã§ããããã¾ãã¾ãªåéã§é©æ°çãªã¢ã¤ãã¢ãçã¿åºãã¦ããã
ãµã¤ãã¼ã»ãã¥ãªãã£ã®åéã§ã¯ãç±³å½å½ç«æ¨æºæè¡ç 究æï¼NISTï¼ã®é£é¦ç 究éçºã»ã³ã¿ã¼ï¼Federally funded research and development centerï¼FFRDCï¼ã®éå¶ãè¡ããå®æ°ãã¼ããã¼ã·ããããã³ããã¨ãã¦ã®æ©è½ãæä¾ãã¦ãããã¾ããå½åå®å
¨ä¿éç(DHS)ã®è³éãå¾ã¦ãä¸çä¸ã®èå¼±æ§æ
å ±ã«å¯¾ãã¦æ¡çªãè¡ãCVEï¼Common Vulnerabilities and Exposuresãå
±éèå¼±æ§èå¥åã¨å¼ã¶ãã¨ãããï¼ ã®éç¨ãè¡ã£ã¦ããã
2. MITRE ATT&CK
2.1 MITRE ATT&CKã®æ¦è¦
ATT&CKã¯Adversarial Tactics, Techniques, and Common Knowledgeã®ç¥ã§ãç´è¨³ããã¨ãæµå¯¾çãªæ¦è¡ã¨ãã¯ããã¯ãå ±éç¥èãã¨ãªããATT&CK ã¯CVEããã¨ã«ãèå¼±æ§ãæªç¨ããå®éã®æ»æãæ¦è¡ã¨æè¡ã¾ãã¯ææ³ã®è¦³ç¹ã§åé¡ãããã¬ãã¸ãã¼ã¹ã§ããããã®æ¦è¡ã¨ã¯ãåæä¾µå ¥ãæªæããããã°ã©ã ã®å®è¡ãæ°¸ç¶æ§ãç¹æ¨©ææ ¼ãé²å¾¡åé¿ãèªè¨¼æ å ±ã¢ã¯ã»ã¹ãæ¢ç´¢ãæ°´å¹³å±éãæ å ±åéãC&Cãæ å ±éä¿¡ãå½±é¿(Impact) ã«åé¡ããã¦ãããããã¦ãæ¦è¡ãã¨ã®åå¥ã®æ»æã®æè¡ã»ææ³ã«å¯¾ãã¦ãå®éã®å®ä¾ãç·©åçãæ¤ç¥æ¹æ³ãã»ãã¥ãªãã£ãã³ãã¼ããã¯ã¤ãããã«ã¼ã®ã¬ãã¼ãã®ãªã³ã¯ãªã©ãè¨è¼ããã¦ãããã¤ã¾ãããµã¤ãã¼æ»æã®æµãã¨ææ³ãä½ç³»åãããã¬ã¼ã ã¯ã¼ã¯ã¨è¨ããã¨ãã§ãããATT&CKã¯ä¸å®æãããã¯4åæã«ä¸åº¦ãææ°ã®è å¨æ å ±ã®è¿½å ãè¡ãããå¤ãã®ã»ãã¥ãªãã£è£½åãæ¦è¡ã¨æ»æææ³ã®åç §æ å ±ã¨ãã¦ATT&CKãå©ç¨ããã¦ããã
2.2 ATT&CKã®ã¢ãã«
ãµã¤ãã¼ã»ãã¥ãªãã£ã®ãã¬ã¼ã ã¯ã¼ã¯ã¨ãã¦ãLockheed Martin社ã®Eric M. Hutchinsããçºè¡¨ããè«æ*1ã«çºè¡¨ããã¦ããIntrusion Kill Chainï¼Cyber Kill Chainã¨å¼ã¶ãã¨ãããï¼ãããããã®è«æã§ã¯ãæ»æè ã®è¡åãåµå¯ããç®çãéæããã¾ã§ã®ããã»ã¹ãåæãã¦ã¢ãã«åãã¦ãããä¸æ¹ãMITRE ã®ã¢ãã«ã§ã¯ãPRE-ATT&CKã¨ATT&CKã®2ã¤ã«åé¡ããã¦ãããPRE-ATT&CKã¯Cyber Kill Chain ã®ä¾µå ¥ã¾ã§ã®ãã§ã¼ãºã®æ¦è¡ãATT&CKã¯Cyber Kill Chainã®ä¾µå ¥ããã以éã®æ¦è¡ã対象ã«ãã¦ããã*2ãããã®ã¢ãã«ã¯å³1ã®ããã«æ´çãããã¨ãã§ããã
å³1ãCyber Kill Chainã¨MITRE ATT&CKã¨ã®é¢ä¿
MITREã®ã¢ãã«ã§ã¯ãATT&CKã¯ãã¨ã³ã¿ã¼ãã©ã¤ãºåããã¢ãã¤ã«åããç£æ¥ç¨å¶å¾¡ã·ã¹ãã åãã®3ã¤ã®åéã«åãã¦ãæ¦è¡ããã¯ããã¯ãå±éãã¦ãããã¨ã³ã¿ã¼ãã©ã¤ãºåãã§ã¯OSããã©ãããã©ã¼ã å¥ã«ãã¢ãã¤ã«åãã§ã¯OSå¥ã«å±éãã¦ããã表1ã«æ¦è¦ã示ãã
ç¨®å¥ | æ¦è¦ | 対象 |
---|---|---|
PRE-ATT&CK | MITRE PRE-ATTï¼CKãããªãã¯ã¹ã®æ¦è¡ã¨ãã¯ããã¯ã示ãã | ï¼ |
Enterprise | ä¼æ¥åãã®MITER ATTï¼CKãããªã¯ã¹ã®æ¦è¡ã¨ãã¯ããã¯ã示ãã | Windows, macOS, Linux, AWS, GCP, Azure, Azure AD, Office 365, SaaS |
Mobile | ã¢ãã¤ã«ç¨ã®MITER ATTï¼CKãããªã¯ã¹ã®æ¦è¡ã¨ãã¯ããã¯ã示ãã | Android, iOS. |
ICS | ICSç¨ã®MITER ATTï¼CKãããªãã¯ã¹ã¯ãICSï¼ATTã®ATTï¼CKã®ç¥èãåºã«ããæ¦è¡ã¨ãã¯ããã¯ã示ãã | ç£æ¥ç¨å¶å¾¡ã·ã¹ãã |
2.3 ATT&CKã®æ§æ
MITRE ATT&CKã®ãã¼ã ãã¼ã¸*3ãè¦ãã¨ãã¨ã³ã¿ã¼ãã©ã¤ãºã®Matrixã表示ãããä¸çªä¸ã«MITRE ATT&CKãæä¾ããæ©è½ã表示ããããMITRE ATT&CKãæä¾ããæ©è½ã®åé¡ãå³2ã«ç¤ºãã
å³2ãMITRE ATT&CKã®æ©è½ã®æ¦è¦
ãããã®åé¡ã«ã¤ãã¦ãMITREãå ¬éãã¦ããè«æãMITRE ATT&CK: Design and Philosophy*4ãã§ã¯ãå³3ã«ç¤ºãé¢ä¿ãããã¨èª¬æãã¦ããã
å³3ãATT&CKã¢ãã«ã®é¢ä¿
2.4 Matrixã®æ¦è¦
ATT&CKã§ã¯ãæ¦è¡(Tactics)ã¨ãã¦12ã®æ¦è¡ãé¸å®ãã¦ãããæ»æè ã¯ãåæã¢ã¯ã»ã¹ã®ä¸ã®æè¡ã»ææ³ã使ã£ã¦æ»æãè¡ãããã®æ¦è¡ãéæãããã¨ã次ã®æ¦è¡ã«ç§»ããæ»æãè¡ããæ»æè ã¯ãæå¾ã®å½±é¿(Impact)ã®æ¦è¡ã¾ã§é²ããæçµç®çãéæãããå ´åã«ãã£ã¦ã¯ãæ¦è¡ã®éä¸ã®æ®µéã§ç®çãéæãããã°ãããã§ä¸æãããã¨ããããä¾ãã°ãæ»æãããµã¼ãã¼ã§æ¬¡ã®æ»æå ãæ¢ç´¢ããæ°´å¹³å±éãã¦ã次ã®æ»æã®ãµã¼ãã¼ã«æ»æã移ããã¨ãããã表2ã«æ¦è¡ã¨æ¦è¦ã示ãã
æ¦è¡ | æ¦è¦ |
---|---|
åæã¢ã¯ã»ã¹(Initial Access) | æ»æè ããããã¯ã¼ã¯ã«ä¾µå ¥ãããã¨ãã¦ããã |
å®è¡(Execution) | æ»æè ãæªæã®ããã³ã¼ããå®è¡ãããã¨ãã¦ããã |
æ°¸ç¶å(Persistence) | æ»æè ãä¸æ£ã¢ã¯ã»ã¹ããç°å¢ã確ä¿ãããã¨ãã¦ããã |
権éææ ¼(Privilege Escalation) | æ»æè ãããé«ãã¬ãã«ã®æ¨©éãåå¾ãããã¨ãã¦ããã |
é²è¡åé¿(Defense Evasion) | æ»æè ãæ¤ç¥ãããªãããã«ãããã¨ãã¦ããã |
èªè¨¼æ å ±ã¢ã¯ã»ã¹(Credential Access) | æ»æè ãã¢ã«ã¦ã³ãåã¨ãã¹ã¯ã¼ããçããã¨ãã¦ããã |
æ¢ç´¢(Discovery) | æ»æè ãã¢ã¯ã»ã¹å ã®ç°å¢ãç解ãããã¨ãã¦ããã |
æ°´å¹³å±é(Lateral Movement) | æ»æè ãã¢ã¯ã»ã¹å ã®ç°å¢ã移åãããã¨ãã¦ããã |
åé(Collection) | æ»æè ãç®æ¨ã«é¢å¿ã®ãããã¼ã¿ãåéãããã¨ãã¦ããã |
C&Cï¼Command and Controlï¼ | æ»æè ã侵害ãããã·ã¹ãã ã¨éä¿¡ãã¦å¶å¾¡ãããã¨ãã¦ããã |
æã¡åºã(Exfiltration) | æ»æè ããã¼ã¿ãçããã¨ãã¦ããã |
å½±é¿(Impact) | æ»æè ãã·ã¹ãã ã¨ãã¼ã¿ãæä½ãä¸æãã¾ãã¯ç ´å£ãããã¨ãã¦ããã |
ATT&CKã§ã¯ãããããã®æ¦è¡ã«å¯¾ãã¦æ»æããããã®Techniques(æè¡ã»ææ³)ãé¸å®ãã¦ãããä¾ãã°ãBrute Force(ãã«ã¼ããã©ã¼ã¹æ»æ)ãNetwork Service Scanning(ãããã¯ã¼ã¯ã¹ãã£ã³)ãªã©ãé¸å®ããã¦ãããATT&CK Matrixã¯ãæ°´å¹³æ¹åã«æ¦è¡ããåç´æ¹åã«æè¡ã»ææ³ãå±éããã¦ãããããããã®æè¡ã»ææ³ã«ã¯ãæ¦è¦ãæ»ææé ãæ»æã®ç·©åçãæ¤ç¥æ¹æ³ãåç §æç®ãè¨è¼ããã¦ãããMatrixã¨è¨è¼äºé ãæ´çããã¨å³4ã®ããã«ãªãã
å³4ãMatrixã¨æè¡ã»ææ³ã®æ¦è¦
2.5 ã¨ã³ã¿ã¼ãã©ã¤ãºããã³ã¢ãã¤ã«ã®æ¦è¡ãæè¡ã»ææ³
ATT&CK Matrixã¯ããã©ãããã©ã¼ã ãOSã®ç¨®é¡ã«ãã£ã¦ãé¸æããæ¦è¡ãç°ãªããã¾ãæè¡ã»ææ³ãç°ãªããããã¯ãæ»æè ãéå»ã«è¡ã£ãæ»æããã©ãããã©ã¼ã ã®ç¹æ§ã«ãã£ã¦ãé¸æããé ç®ãç°ãªã£ã¦ãããã¨ã³ã¿ã¼ãã©ã¤ãºã¨ã¢ãã¤ã«ã®ãã©ãããã©ã¼ã ãã¨ã«é¸å®ããã¦ããæ¦è¡ã¨é¸æãããæè¡ã»ææ³ã®æ°ãMITRE ATT&CKã®åMatrixããã¨ã«ç®åºããããã®çµæãå³5ã«ç¤ºãã
å³5ãã¨ã³ã¿ã¼ãã©ã¤ãºã¨ã¢ãã¤ã«ã®é¸æãããæ¦è¡ã¨æè¡ã»ææ³ã®æ°
3. MITRE ATT&CKã®å©ç¨æ¹æ³
å è¿°ããMITRE ATT&CK: Design and Philosophyã®è«æã§ã¯ãMITRE ATT&CKã®å©ç¨æ³ã«ã¤ãã¦ç´¹ä»ãã¦ããããã®è«æããã¨ã«ãå©ç¨æ¹æ³ãç´¹ä»ããã
ï¼ï¼ï¼æ»æã®äºåæ¤è¨¼
ATTï¼CKã¯ãä¸è¬çãªæ»æã«å¯¾ããé²å¾¡ããã¹ãããã³æ¤è¨¼ãã¦ãæ»æè ã®æ»æãæ³å®ããã·ããªãªã®ä½æãã¼ã«ã¨ãã¦ä½¿ç¨ãããã¨ãã§ãããã¾ããç¹å®ã®æ»æè ã°ã«ã¼ãã®ãããã¡ã¤ã«ããATTï¼CKã«è¨è¼ããã¦ããæ å ±ããä½æãããã¨ãã§ããã
ï¼ï¼ï¼ã¬ãããã¼ã æ¼ç¿
ã¬ãããã¼ã æ¼ç¿ã¯ãæ¤ç¥ãããã«éç¨ã®æçµç®æ¨ãéæãããã¨ã«éç¹ãç½®ããæåãã侵害ã®ããã·ã§ã³ã¾ãã¯éç¨ã¸ã®å½±é¿ã示ããã¨ã«ãããATTï¼CKã¯ãã¬ãããã¼ã ãã©ã³ãä½æãããããã¯ã¼ã¯å ã«é ç½®ãããç¹å®ã®é²å¾¡æ段ãåé¿ããããã®éç¨ãæ´çããããã®ãã¼ã«ã¨ãã¦ä½¿ç¨ãããã¨ãã§ããã
åèæ å ±
ï¼ï¼ï¼è¡ååæã®éçº
æ»æè ã¯æ¢ç¥ã®æªæã®ããææ³ã»è¡åãã¿ã¼ã³ããã¼ã¹ã¨ããæ¤ç¥æè¡ããã³å®ç¾©ãè¶ ãã¦ãæªç¥ã®æè¡ã»ææ³ã使ããã¨ã«ããæ¤ç¥ã®åé¿ã¯å¯è½ã§ãããATT&CKã使ããã¨ã«ãããç°å¢å ã®æ»æè¡åãæ¤ç¥ããè¡ååæãè¡ããæªç¥ã®ææ³ãè¦ã¤ã対å¿ããææ³ã®éçºã®ããã®ãã¹ããã¼ã«ã¨ãã¦ä½¿ç¨ãããã¨ãã§ããã
ï¼ï¼ï¼é²å¾¡ã®ã®ã£ããè©ä¾¡
é²å¾¡ã®ã®ã£ããè©ä¾¡ã«ãããä¼æ¥ã®ã©ã®é¨åã«é²å¾¡ãå¯è¦åã®ç¹ã§èå¼±æ§ãããããå¤æã§ããããããã®ã®ã£ããã¯ãæ½å¨çãªç²ç¹ã表ãã¦ãæ»æè ã¯æ¤ç¥ããããããã¯ã¼ã¯ã«ã¢ã¯ã»ã¹ã§ãããã¨ã«ãªããATTï¼CKã¯ãä¼æ¥å ã®æ¢åã®é²å¾¡ã®ãã¼ã«ãç£è¦ãããã³ç·©åçãè©ä¾¡ããããã®ä¸è¬çãªè¡åéè¦ã®æ»æè 対çã®ã¢ãã«ã¨ãã¦ä½¿ç¨ã§ããã
ï¼ï¼ï¼SOC(Security Operations Center)ã®æç度è©ä¾¡
ATTï¼CKã¯ãæ»æè ã®ä¾µå ¥ãæ¤ç¥ãè¡åã®åæãããã³å¯¾å¿ããéã®æå¹æ§ãå¤æããããã®1ã¤ã®æ¸¬å®å¤ã¨ãã¦ä½¿ç¨ã§ãããSOCæç度è©ä¾¡ã§ã¯ãSOCãæéã®çµéã¨ã¨ãã«ãããã¯ã¼ã¯ã«å¯¾ããå¤åããè å¨ãæ¤ç¥ãç解ãããã³å¯¾å¿ããããATT&CKã使ç¨ãã¦ãéæ度åãã測å®ãããã¨ãã§ããã
ï¼ï¼ï¼ãµã¤ãã¼è å¨ã¤ã³ããªã¸ã§ã³ã¹ã®å¼·å
ãµã¤ãã¼è å¨ã¤ã³ããªã¸ã§ã³ã¹ã¯ããµã¤ãã¼ã»ãã¥ãªãã£ã«å½±é¿ãä¸ãããµã¤ãã¼è å¨ã¨æ»æè ã°ã«ã¼ãã®ç¥èãç¶²ç¾ ãã¦ãããATT&CKã«ã¯ããã«ã¦ã§ã¢ããã¼ã«ãæ»ææå£(æ¦è¡ãæè¡ãæé )ãå®éã®çµé¨ããç²å¾ãããã¹ãã«ãè å¨ã«é¢é£ãããã®ä»ã®ææ¨ã«é¢ããæ å ±ãå«ã¾ããããã«ãç¹å®ã®æ»æè ã°ã«ã¼ãã使ç¨ããå¯è½æ§ã®ãããã¼ã«ã«ã¨ããããªãè¡åã®è¦³ç¹ããæ»æè ã°ã«ã¼ããç解ãã対å¿ãæ¤è¨ãããã¨ãã§ããã
æ¬ã³ã©ã ã§ã¯ãMITRE ATT&CKã®æ¦è¦ã«ã¤ãã¦è§£èª¬ããã次å·ã§ã¯ãMITRE ATT&CKã®å ·ä½çãªå 容ã«ã¤ãã¦è§£èª¬ããã
åèè³æ
- *1ï¼Intelligence-Driven Computer Network Defense Informed by Analysis of Adversary Campaigns and Intrusion Kill Chains
https://www.lockheedmartin.com/content/dam/lockheed-martin/rms/documents/cyber/LM-White-Paper-Intel-Driven-Defense.pdf - *2ï¼ATT&CK for Enterprise Introduction
https://attack.mitre.org/resources/enterprise-introduction/ - *3ï¼MITRE ATT&CK
https://attack.mitre.org/versions/v6/ - *4ï¼MITRE ATT&CK: Design and Philosophy
https://attack.mitre.org/docs/ATTACK_Design_and_Philosophy_March_2020.pdf
Writer Profile
ã»ãã¥ãªãã£äºæ¥æ¬é¨
ã»ãã¥ãªãã£ã³ã³ãµã«ãã£ã³ã°äºæ¥é¨ ã³ã³ãµã«ãã£ã³ã°ãµã¼ãã¹æ
å½
ã¨ã°ã¼ã¯ãã£ãã³ã³ãµã«ã¿ã³ã
å
é£ãµã¤ãã¼ã»ãã¥ãªãã£ã»ã³ã¿ã¼ éè¦ã¤ã³ãã©å°é調æ»ä¼ å§å¡
æ¾ç° æ ä¹
ã»ãã¥ãªãã£äºæ¥æ¬é¨
ã»ãã¥ãªãã£ã³ã³ãµã«ãã£ã³ã°äºæ¥é¨ ã³ã³ãµã«ãã£ã³ã°ãµã¼ãã¹æ
å½ èª²é·
æ¸ç° åä¹ï¼CISSPãCEHãCISAï¼
Tweet