top of page

💡MITRE Tactics — A Practical Summary

  • Writer: bharat kumar
    bharat kumar
  • Nov 3
  • 4 min read

ree


ree

Compact, actionable guide tying the MITRE ATT&CK tactics to the classic Cyber Kill Chain, plus concrete defenses for businesses and everyday users. Use this as a cheat sheet to understand how attacks progress and where to harden systems.

Quick MITRE tactics refresher (IDs & one-line)

  • TA0043 — Reconnaissance — attacker research & mapping.

  • TA0042 — Resource Development — build/hire infrastructure, accounts, tools.

  • TA0001 — Initial Access — get inside (phishing, exposed services).

  • TA0002 — Execution — run code or commands on a host.

  • TA0003 — Persistence — survive reboots / keep foothold.

  • TA0004 — Privilege Escalation — gain higher rights.

  • TA0005 — Defense Evasion — hide from detection.

  • TA0006 — Credential Access — steal accounts/tokens.

  • TA0007 — Discovery — map environment and assets.

  • TA0008 — Lateral Movement — move to other machines.

  • TA0009 — Collection — gather target data.

  • TA0011 — Command & Control (C2) — remote control & communications.

  • TA0010 — Exfiltration — move stolen data out.

  • TA0040 — Impact — disrupt, destroy, or manipulate systems/data.

How MITRE maps to the Cyber Kill Chain (high level)

Kill Chain phases → MITRE tactics (examples):

  1. Reconnaissance (recon) → TA0043 (Reconnaissance)

  2. Weaponization / Resource Prep → TA0042 (Resource Development)

  3. Delivery → TA0001 (Initial Access)

  4. Exploitation / Execution → TA0002 (Execution)

  5. Installation / Persistence → TA0003 (Persistence)

  6. Command & Control → TA0011 (C2)

  7. Actions on Objectives (lateral movement, collection, exfiltration, impact) → TA0008/TA0009/TA0010/TA0040

  8. Throughout / Enablers → TA0005 (Defense Evasion), TA0006 (Credential Access), TA0007 (Discovery)

Bottom line: MITRE describes what adversaries do in detail; the Kill Chain shows when in the attack lifecycle those actions typically happen. Defenses are most effective when placed early in the chain (prevent/detect at Recon/Delivery/Execution) and when they constrain later stages (limit blast radius and recovery).

Recommendations for Business Systems (prioritized, practical)

1 — Assume compromise; design for resilience

  • Maintain immutable, offline (air-gapped) backups with tested restores and well-defined RTO/RPO.

  • Define business-critical systems and recovery order.

2 — Prevent initial access & slow adversaries

  • Enforce multi-factor authentication (MFA) everywhere (esp. admin and remote access).

  • Patch management: prioritize externally facing services, remote access, and commonly targeted apps.

  • Email security: anti-phishing controls, DMARC/DKIM/SPF, URL rewriting + detonation sandboxing.

3 — Reduce attack surface & privilege blast radius

  • Network segmentation (separate dev/ops/finance/OT); use micro-segmentation for high-risk hosts.

  • Principle of least privilege for users, service accounts, and API keys.

  • Use managed identities and short-lived credentials for cloud workloads.

4 — Visibility & detection across the chain

  • Centralize logs (SIEM), enable EDR/XDR, and monitor for behavioral anomalies (UEBA).

  • Inspect outbound traffic (egress filtering) and monitor for unusual uploads or encrypted exfil patterns.

  • Monitor DNS, certificate transparency, and cloud storage access for reconnaissance/exfil signals.

5 — Harden recovery & containment paths

  • Keep backups, build images, and restore tools isolated from production networks.

  • Pre-authorize containment steps and have clear IR playbooks: ransomware, exfiltration, OT incident.

  • Conduct regular tabletop and red-team/purple-team exercises.

6 — Supply chain & third-party controls

  • Inventory vendors, require basic security standards, rotate any shared creds, and segment vendor access.

  • Monitor third-party public footprints and vendor software updates for compromise.

7 — Human layer & governance

  • Targeted phishing simulations and role-focused security training.

  • Clear communications plan (legal, PR) and decision authority during incidents.

  • Maintain up-to-date asset inventory and data classification.

Recommendations for Personal Users (simple, high-impact)

1 — Basic hygiene (high ROI)

  • Use a password manager and create unique passwords for every account.

  • Turn on MFA (authenticator app or hardware key) for email, cloud, banking, social platforms.

2 — Patch & protect devices

  • Keep OS, browser, and apps updated. Enable automatic updates where practical.

  • Install reputable endpoint protection and keep it current.

3 — Backups & recovery

  • Keep backups of important files (local + encrypted cloud or an offline drive). Test restoring occasionally.

4 — Phishing & privacy awareness

  • Don’t click links or open attachments from unknown senders. Verify unexpected requests out-of-band (call the person).

  • Limit personal information in public profiles (LinkedIn, social media) that can be used in targeted scams.

5 — Network safety

  • Avoid untrusted public Wi-Fi for sensitive work; use a trusted VPN if necessary.

  • Keep home router firmware updated and change default admin passwords.

6 — Secure cloud & devices

  • Use device encryption (phone and laptop) and enable Find/My-device features.

  • Review cloud sharing settings (Google Drive, Dropbox) and remove public or overly-broad shares.

Quick action checklist

For IT teams

  • MFA on all admin accounts ✅

  • Backups: offline + immutable + tested ✅

  • EDR + centralized logging + retention policy ✅

  • Network segmentation & egress filters ✅

  • IR playbooks + tabletop exercises ✅

For individuals

  • Password manager + MFA ✅

  • Device updates + backups ✅

  • Don’t overshare on social media ✅

  • Verify unexpected requests (call) ✅

Final thought

Understanding where attackers operate (MITRE tactics) and when they act (Kill Chain) gives defenders a roadmap to place the right controls at the right time. The most effective security program blends prevention, detection, and resilience — because you may not stop every intrusion, but you can make attacks costly, noisy, and short-lived.

 
 
 

Comments


Never Miss a Post. Subscribe Now!

Get in touch. Ready for collaboration.

Thanks for submitting!

Created by and owned by cybersergeants.org

bottom of page