MITRE ATT&CK Framework
Threat Modelling Frameworks
Adversary Emulation
Purple Teaming Concepts
Pot Pourri
100

The first goal adversaries aim to achieve in the MITRE ATT&CK framework.

What is a tactic?

100

This STRIDE category involves an attacker impersonating another user to gain access.

What is Spoofing?

100

An adversary emulation platform used for simulating TTPs in a controlled environment within Purple Team exercises.

What is MITRE Caldera?

100

The purpose of Purple Team exercises is to foster this between red and blue teams.

What is collaboration?

100

Helps visualize defensive coverage of adversary tactics and techniques.

What is the MITRE ATT&CK Navigator?

200

The steps required to perform a specific technique in the MITRE ATT&CK framework.

What are procedures?

200

This framework evaluates threats based on damage potential, reproducibility, and ease of exploit or a role for Sylvester Stallone.

What is the DREAD framework?

200

Read teams try to emulate these real-world groups when simulating their attack.

What are APTs?

200

This team focuses on emulating adversarial tactics to test vulnerabilities.

What is the red team?

200

Blue teams use these to map their defenses and identify gaps in detection and response.

What are TTPs.

300

Methods to achieve the goals of the MITRE ATT&CK framework.

What are techniques?

300

The threat model emphasizes aligning security with business objectives and simulating attacks or a type of macaroni.

What is PASTA?

300

A tool used by blue teams for real-time attack detection.

What is a SIEM?

300

The blue team uses this type of monitoring to detect lateral movement in a network.

What is network traffic monitoring?

300

Credential Dumping is one of these found under the Credential Access Tactic.

What is a technique?

400

Valid Accounts fall under this Tactic in the MITRE ATT&CK Framework.

What is privilege escalation?
400

This threat modeling framework categorizes risks using six distinct areas: Spoofing, Tampering, Repudiation, Information Disclosure, Denial of Service, and Elevation of Privilege.

What is STRIDE?

400

This emulates adversary behavior on a target system such as Windows. Mr. Anderson doesn't like them.

What is an agent?

400

This team develops defense strategies and responds to attacks.

What is the blue team?

400

This type of test, distinct from adversary emulation, primarily aims to identify and report vulnerabilities in an organization’s systems.

What is penetration testing?

500

This technique allows adversaries to expand access within a network, commonly used by attackers to reach high-value targets.

What is Lateral Movement?

500

A framework that aligns with business goals through asset-based threat profiles and long-term risk management. Can you play that tune in a higher one?

What is OCTAVE?

500

This approach in adversary emulation uses predefined profiles to replicate the tactics of known threat actors, helping teams prepare for specific attack behaviors.

What is the use of threat actor profiles?

500

A concept where red and blue teams use a shared framework to enhance detection and defense capabilities.

What is purple teaming?

500

A collaborative cybersecurity exercise where both offensive and defensive teams work together in a continuous feedback loop to enhance detection and response.

What is a purple team exercise?

M
e
n
u