Skip to content

MITRE ATT&CK Tactics

MITRE ATT&CK (Adversarial Tactics, Techniques, and Common Knowledge) is a globally recognized framework for understanding adversary behavior. It provides a common language for describing what attackers do and why.

BenefitDescription
Common LanguageSecurity teams speak the same vocabulary
Threat IntelligenceMap detections to known attack patterns
Gap AnalysisIdentify what you can and can’t detect
ReportingExecutive-friendly threat categorization
ComplianceMany frameworks reference ATT&CK
Tactics (WHY) → Techniques (HOW) → Procedures (SPECIFIC)
│ │ │
├── Reconnaissance │ │
│ ├── Active Scanning ────────────────▶ Port scan with nmap
│ └── Gather Victim Info ─────────────▶ WHOIS lookup
├── Initial Access
│ ├── Exploit Public App ─────────────▶ SQL injection
│ └── Phishing ───────────────────────▶ Credential harvest
└── ... 12 more tactics

WebDecoy automatically maps detections to relevant MITRE ATT&CK tactics, helping you understand the intent behind detected activities.


When WebDecoy records a detection, it analyzes:

  1. What resource was accessed (decoy type)
  2. What attack signatures were found
  3. What behavior was observed

This is mapped to the most relevant MITRE tactic.

Detection: Admin backup decoy accessed
with SQL injection in form field
Analysis:
├── Decoy Type: backup file → Reconnaissance
├── Attack Signature: SQL injection → Initial Access
└── Combined Assessment: Initial Access (higher severity)
Result:
├── Tactic: TA0001 - Initial Access
├── Technique: T1190 - Exploit Public-Facing Application
└── Confidence: High

In the detections table and detail panel:

FieldDescription
Tactic IDMITRE identifier (e.g., TA0043)
Tactic NameHuman-readable name
ConfidenceHigh, Medium, or Low
MITRE LinkClick to view on MITRE website
LevelMeaning
HighStrong correlation with tactic behavior
MediumProbable match based on signals
LowPossible match, needs context

WebDecoy detections primarily map to these MITRE tactics:

Purpose: Gathering information about the target

Color: 🟣 Purple

Typical Detections:

  • Accessing admin pages
  • Scanning for backup files
  • Probing directory structures
  • Version fingerprinting

Example Detection:

Decoy: /backup/database.sql accessed
User Agent: Mozilla/5.0 (compatible; nmap)
Tactic: Reconnaissance
Confidence: High

Purpose: Establishing resources to support operations

Color: 🔵 Blue

Typical Detections:

  • Registering look-alike domains
  • Staging infrastructure
  • Acquiring tools

Note: Less commonly detected via honeypots.

Purpose: Trying to get into your network/system

Color: 🔴 Red

Typical Detections:

  • Exploit attempts (SQL injection, XSS)
  • Authentication attacks
  • Vulnerable endpoint probing
  • Credential stuffing

Example Detection:

Endpoint: POST /api/login
Body: {"password": "' OR '1'='1"}
Attack: SQL Injection
Tactic: Initial Access
Technique: T1190 - Exploit Public-Facing Application
Confidence: High

Purpose: Stealing account credentials

Color: 💗 Pink

Typical Detections:

  • Brute force login attempts
  • Credential stuffing
  • Password spraying
  • Accessing credential honeypots

Example Detection:

Endpoint: POST /api/auth/login
Pattern: 50 failed logins from same IP
Tactic: Credential Access
Technique: T1110 - Brute Force
Confidence: High

Purpose: Figuring out your environment

Color: 🟣 Violet

Typical Detections:

  • Directory enumeration
  • API discovery
  • Configuration file access
  • Admin panel scanning

Example Detection:

Multiple decoys triggered:
- /api/config
- /api/debug
- /api/admin
- /api/internal
Tactic: Discovery
Confidence: High

Purpose: Gathering data of interest

Color: 🟢 Lime

Typical Detections:

  • Data export endpoint access
  • Bulk data retrieval
  • Screenshot/clipboard honeypots

Purpose: Stealing data

Color: 🔴 Red

Typical Detections:

  • Large data transfers
  • Export function abuse
  • Unusual outbound connections

Purpose: Manipulate, interrupt, or destroy systems

Color: 🟤 Indigo

Typical Detections:

  • DELETE requests to honeypots
  • Destructive payload attempts
  • Defacement attempts

The dashboard includes a MITRE Tactic Summary chart showing:

  • Detection count by tactic
  • Percentage breakdown
  • Trend over time

Use MITRE data to understand what attackers are doing:

Question: “What are attackers trying to accomplish?”

Analysis:

  1. Go to Detections
  2. Filter by MITRE Tactic
  3. Review the pattern

Example Findings:

TacticCountInterpretation
Reconnaissance450Heavy scanning activity
Initial Access120Active exploit attempts
Credential Access80Login attacks
Discovery200Environment mapping

Conclusion: Attackers are actively scanning (Reconnaissance) and attempting to exploit (Initial Access). Focus defenses on authentication and input validation.

For security reports and compliance:

  1. Export detections filtered by time period
  2. Group by MITRE tactic
  3. Create summary:
Monthly Threat Report - January 2025
MITRE ATT&CK Tactic Distribution:
├── Reconnaissance: 45% (450 detections)
├── Initial Access: 12% (120 detections)
├── Discovery: 20% (200 detections)
├── Credential Access: 8% (80 detections)
└── Other: 15% (150 detections)
Key Findings:
- High reconnaissance activity indicates ongoing scanning
- SQL injection attempts increased 30% from December
- New credential stuffing campaign detected from IP range X.X.X.0/24
Recommendations:
- Enable stricter rate limiting on login endpoints
- Review WAF rules for SQL injection patterns
- Block identified malicious IP ranges

MITRE tactics help you:

  1. Research threats - Look up techniques on attack.mitre.org
  2. Find mitigations - MITRE lists defenses for each technique
  3. Share intelligence - Use standard tactic IDs in communications

Forward MITRE-enriched detections to your SIEM:

{
"detection_id": "det_abc123",
"timestamp": "2025-01-15T10:30:00Z",
"ip_address": "192.168.1.100",
"threat_score": 85,
"mitre": {
"tactic_id": "TA0001",
"tactic_name": "Initial Access",
"technique_id": "T1190",
"technique_name": "Exploit Public-Facing Application",
"confidence": "high"
}
}

All 14 ATT&CK Enterprise tactics:

IDNameDescriptionCommonly Detected
TA0043ReconnaissanceGathering victim informationHigh
TA0042Resource DevelopmentSetting up attack infrastructureRare
TA0001Initial AccessGetting inHigh
TA0002ExecutionRunning malicious codeMedium
TA0003PersistenceMaintaining accessMedium
TA0004Privilege EscalationGetting higher permissionsMedium
TA0005Defense EvasionAvoiding detectionMedium
TA0006Credential AccessStealing credentialsHigh
TA0007DiscoveryLearning the environmentHigh
TA0008Lateral MovementMoving through environmentRare
TA0009CollectionGathering target dataMedium
TA0011Command and ControlCommunicating with implantsRare
TA0010ExfiltrationStealing dataMedium
TA0040ImpactDisruption and destructionMedium