Gaining Knowledge of Cybersecurity Tactics, Techniques, and Procedures (TTPs)

Hazel ChirindaHazel Chirinda
5 min read

In the world of cybersecurity, defending against attacks is about more than just spotting threats. It's about getting into the mindset of attackers and understanding their playbook. This is where tactics, techniques, and procedures (TTPs) come into play.

What Are TTPs?

Tactics, Techniques, and Procedures (TTPs) are the core behaviors and methods used by cybercriminals to carry out attacks. By understanding these, cybersecurity professionals can better anticipate, detect, and respond to threats.

  1. Tactics (The "Why")

    • Tactics are the overall goals or objectives of an attacker. Think of it as what the attacker is trying to achieve during an attack. These goals could include:

      • Gaining initial access to a network or system, like through a phishing email that looks just like a message from your bank.

      • Stealing data from a target system or network.

      • Keeping a foothold on the compromised system to ensure long-term access.

      • Escalating privileges to gain more control within the network.

    • Tactics describe the why behind an attack—what the attacker is ultimately trying to achieve.

  2. Techniques (The "How")

    • Techniques are the specific methods or ways that attackers use to achieve their goals. They are more detailed than tactics and describe the tools or actions used by attackers.

    • For example, to gain initial access, an attacker may use phishing emails or exploit software vulnerabilities. To maintain persistence, they might install backdoors or use web shells to keep access to the system even after the attack is discovered.

    • Techniques describe the how—how attackers accomplish their goals.

  3. Procedures (The "Tools")

    • Procedures refer to the specific actions or tools that an attacker uses within a technique. These are the most detailed levels of an attack.

    • For instance, if the attacker uses phishing (a technique) to gain access to a system, their procedure might involve using a specific phishing tool, such as Emotet, or crafted spear-phishing emails.

    • Procedures describe the tools or specific actions used in the technique.

Why Are TTPs Important in Cybersecurity?

Understanding TTPs is crucial because they allow security teams to better defend against attacks by:

  1. Predicting Attacker Behavior: Knowing common TTPs helps security teams anticipate the actions of an attacker. This means that defenses can be put in place to catch attacks early, reducing the chances of a successful breach.

  2. Improving Detection: Once a security team knows the TTPs attackers are likely to use, they can set up detection systems to look for those behaviors in their network. For example, a team might set up alerts for suspicious PowerShell scripts that are commonly used for moving through a network to access additional systems and data.

  3. Building Stronger Defense Mechanisms: By understanding the tactics and techniques attackers use, blue teams can create more effective defense strategies. For example, if attackers frequently use phishing as a method for initial access, organizations can strengthen email security and train employees to recognize phishing attempts.

  4. Incident Response: When a breach occurs, knowing the TTPs used by attackers can speed up the incident response process. Security teams can use predefined playbooks based on known TTPs to quickly mitigate the damage.

Real-World Example of TTPs in Action

Imagine an attacker is trying to compromise a corporate network. Here’s how TTPs might play out:

  • Tactic: Gaining initial access.

    • Technique: Phishing email (e.g., the attacker sends an email with a malicious attachment or link).

    • Procedure: The attacker uses a spearphishing email with a malicious link that, when clicked, installs malware.

  • Tactic: Escalating privileges.

    • Technique: Exploiting software vulnerabilities.

    • Procedure: The attacker uses a known vulnerability in the operating system (e.g., a Windows exploit) to gain higher privileges.

  • Tactic: maintaining persistence.

    • Technique: Installing backdoors.

    • Procedure: The attacker installs a remote access tool (RAT) like Netcat to keep access to the network.

  • Tactic: Exfiltrating data.

    • Technique: Data transfer over a command-and-control (C2) channel.

    • Procedure: The attacker uses encrypted traffic to send stolen data back to a remote server.

Using TTPs in Defense

The best way to defend against these TTPs is to continuously monitor for the tactics, techniques, and procedures attackers are likely to use.

Here’s how blue teams can use TTPs to strengthen their defense:

  1. Threat intelligence: Security teams can use threat intelligence reports to identify the latest TTPs being used by adversaries. This helps in staying up-to-date with the newest attack methods.

  2. Mapping Defenses to TTPs: Once you know the TTPs used by attackers, you can map them to existing defense mechanisms. For example, setting up advanced email filtering to catch spearphishing emails or using network monitoring tools to detect lateral movement.

  3. Simulating Attacks: Teams can run simulations (often called red teaming) where they mimic the TTPs of real-world adversaries to test their defenses and improve detection capabilities.

  4. Playbooks: Create incident response playbooks based on common TTPs. These are action plans that guide security teams on how to respond to specific attack techniques.

Conclusion

In summary, tactics, techniques, and procedures (TTPs) provide a framework to understand how attackers operate and how security teams can defend against them. By studying TTPs, cybersecurity professionals can anticipate adversary moves, improve detection and response capabilities, and build stronger defenses. As cyber threats evolve, ongoing education and adaptation are key to staying ahead. Whether you're a beginner or an experienced professional, focusing on TTPs will give you a significant advantage in protecting your network from attackers.


0
Subscribe to my newsletter

Read articles from Hazel Chirinda directly inside your inbox. Subscribe to the newsletter, and don't miss out.

Written by

Hazel Chirinda
Hazel Chirinda

Hello there I'm Hazel a cybersecurity analyst dedicated to making complex tech topics easy to understand for everyone. I write about best practices and tips to help improve digital safety and device management. Outside of work, I enjoy watching sports, following fashion trends, and diving into motivational content. Let’s connect—drop a comment or share your thoughts on my posts!