Description
Enterprise Mitigations from MITRE ATT&CK® © 2020 The MITRE Corporation. This work is reproduced and distributed with the permission of The MITRE Corporation.
Owning organization
Validating JSON schema
Recommendations (provided by MONARC)
Creator
License
Creative Commons Zero v1.0 Universal

Definition of the object
{
    "authors": [
        "MITRE ATT&CK®"
    ],
    "label": "MITRE ATT&CK - Enterprise Mitigations",
    "language": "EN",
    "refs": [
        "https://attack.mitre.org/mitigations/enterprise/"
    ],
    "uuid": "355a1506-4d46-4ace-a044-234ba5cc00e4",
    "values": [
        {
            "code": "M1036 - Account Use Policies",
            "description": "Configure features related to account use like login attempt lockouts, specific login times, etc.",
            "importance": 0,
            "uuid": "5fc7d0fc-e28d-4f7a-a403-7e7bdda88e0d"
        },
        {
            "code": "M1015 - Active Directory Configuration",
            "description": "Configure Active Directory to prevent use of certain techniques; use SID Filtering, etc.",
            "importance": 0,
            "uuid": "4aa9409f-bf4c-43c4-985b-a1435854c378"
        },
        {
            "code": "M1049 - Antivirus/Antimalware",
            "description": "Use signatures or heuristics to detect malicious software.",
            "importance": 0,
            "uuid": "26347771-8c53-40f8-8416-de6ebce40d52"
        },
        {
            "code": "M1013 - Application Developer Guidance",
            "description": "This mitigation describes any guidance or training given to developers of applications to avoid introducing security weaknesses that an adversary may be able to take advantage of.",
            "importance": 0,
            "uuid": "a45f1b4e-169a-4ce9-b1a8-aa3a06eda460"
        },
        {
            "code": "M1048 - Application Isolation and Sandboxing",
            "description": "Restrict execution of code to a virtual environment on or in transit to an endpoint system.",
            "importance": 0,
            "uuid": "b01fca12-12d0-498b-a2ea-d6d526094393"
        },
        {
            "code": "M1047 - Audit",
            "description": "Perform audits or scans of systems, permissions, insecure software, insecure configurations, etc. to identify potential weaknesses.",
            "importance": 0,
            "uuid": "fe0afbce-14d2-4fc0-b9d9-0ded2d2d46bf"
        },
        {
            "code": "M1040 - Behavior Prevention on Endpoint",
            "description": "Use capabilities to prevent suspicious behavior patterns from occurring on endpoint systems. This could include suspicious process, file, API call, etc. behavior.",
            "importance": 0,
            "uuid": "2d4bd512-601b-428d-8c96-93eb0f8ab270"
        },
        {
            "code": "M1046 - Boot Integrity",
            "description": "Use secure methods to boot a system and verify the integrity of the operating system and loading mechanisms.",
            "importance": 0,
            "uuid": "7b98e144-2052-4365-a644-e439dd0b50f3"
        },
        {
            "code": "M1045 - Code Signing",
            "description": "Enforce binary and application integrity with digital signature verification to prevent untrusted code from executing.",
            "importance": 0,
            "uuid": "b1bf2dc7-78a8-42d5-8912-3aff922f2c53"
        },
        {
            "code": "M1043 - Credential Access Protection",
            "description": "Use capabilities to prevent successful credential access by adversaries; including blocking forms of credential dumping.",
            "importance": 0,
            "uuid": "645905d3-2e47-45e8-b61d-35ee230d162c"
        },
        {
            "code": "M1053 - Data Backup",
            "description": "Take and store data backups from end user systems and critical servers. Ensure backup and storage systems are hardened and kept separate from the corporate network to prevent compromise.",
            "importance": 0,
            "uuid": "f687063a-4811-4782-9e6d-47368554818c"
        },
        {
            "code": "M1042 - Disable or Remove Feature or Program",
            "description": "Remove or deny access to unnecessary and potentially vulnerable software to prevent abuse by adversaries.",
            "importance": 0,
            "uuid": "479cf2d6-6772-4b07-9e3d-748c3c64acdd"
        },
        {
            "code": "M1055 - Do Not Mitigate",
            "description": "This category is to associate techniques that mitigation might increase risk of compromise and therefore mitigation is not recommended.",
            "importance": 0,
            "uuid": "a5927ec6-60da-4367-8e4e-a6db261c2433"
        },
        {
            "code": "M1041 - Encrypt Sensitive Information",
            "description": "Protect sensitive information with strong encryption.",
            "importance": 0,
            "uuid": "5c4c5b69-fc94-4922-b9a3-c7a621faaca8"
        },
        {
            "code": "M1039 - Environment Variable Permissions",
            "description": "Prevent modification of environment variables by unauthorized users and groups.",
            "importance": 0,
            "uuid": "2ffd3b45-aa5f-4363-a6e9-c9c8dec111b6"
        },
        {
            "code": "M1038 - Execution Prevention",
            "description": "Block execution of code on a system through application whitelisting, blacklisting, and/or script blocking.",
            "importance": 0,
            "uuid": "4d4ea32d-ec56-4eba-b22a-0ef3a1946a21"
        },
        {
            "code": "M1050 - Exploit Protection",
            "description": "Use capabilities to detect and block conditions that may lead to or be indicative of a software exploit occurring.",
            "importance": 0,
            "uuid": "25a8c89c-382f-4431-87ea-3b886e07c1ab"
        },
        {
            "code": "M1037 - Filter Network Traffic",
            "description": "Use network appliances to filter ingress or egress traffic and perform protocol-based filtering. Configure software on endpoints to filter network traffic.",
            "importance": 0,
            "uuid": "c50e3dd7-d87b-498c-892c-d0683c38b1e1"
        },
        {
            "code": "M1035 - Limit Access to Resource Over Network",
            "description": "Prevent access to file shares, remote access to systems, unnecessary services. Mechanisms to limit access may include use of network concentrators, RDP gateways, etc.",
            "importance": 0,
            "uuid": "bb516ce1-5241-428b-ad41-ef292ef4b691"
        },
        {
            "code": "M1034 - Limit Hardware Installation",
            "description": "Block users or groups from installing or using unapproved hardware on systems, including USB devices.",
            "importance": 0,
            "uuid": "ac4469fb-cfa0-4979-8a0e-d5137e1cf750"
        },
        {
            "code": "M1033 - Limit Software Installation",
            "description": "Block users or groups from installing unapproved software.",
            "importance": 0,
            "uuid": "cdddeaa0-0ff7-4dda-8d8d-2836bd65862f"
        },
        {
            "code": "M1032 - Multi-factor Authentication",
            "description": "Use two or more pieces of evidence to authenticate to a system; such as username and password in addition to a token from a physical smart card or token generator.",
            "importance": 0,
            "uuid": "65bcbe9f-e7cb-4262-b5d4-dddc79bb4740"
        },
        {
            "code": "M1031 - Network Intrusion Prevention",
            "description": "Use intrusion detection signatures to block traffic at network boundaries.",
            "importance": 0,
            "uuid": "cd1c61bb-0655-4d10-93a8-4f19fe409802"
        },
        {
            "code": "M1030 - Network Segmentation",
            "description": "Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services that should not be exposed from the internal network.",
            "importance": 0,
            "uuid": "992b2dff-d6d5-4af8-adf6-e05a21c48fcb"
        },
        {
            "code": "M1028 - Operating System Configuration",
            "description": "Make configuration changes related to the operating system or a common feature of the operating system that result in system hardening against techniques.",
            "importance": 0,
            "uuid": "33242a01-d66e-4361-9cd0-6c84e5ed405a"
        },
        {
            "code": "M1027 - Password Policies",
            "description": "Set and enforce secure password policies for accounts.",
            "importance": 0,
            "uuid": "87f7ae7d-d7af-40e5-8e26-ed046e49ecec"
        },
        {
            "code": "M1026 - Privileged Account Management",
            "description": "Manage the creation, modification, use, and permissions associated to privileged accounts, including SYSTEM and root.",
            "importance": 0,
            "uuid": "237dc8eb-d3e8-4561-80c9-d6c10f3101dd"
        },
        {
            "code": "M1025 - Privileged Process Integrity",
            "description": "Protect processes with high privileges that can be used to interact with critical system components through use of protected process light, anti-process injection defenses, or other process integrity enforcement measures.",
            "importance": 0,
            "uuid": "4f82cb16-f43a-4032-bebb-63e901dc669d"
        },
        {
            "code": "M1029 - Remote Data Storage",
            "description": "Use remote security log and sensitive file storage where access can be controlled better to prevent exposure of intrusion detection log data or sensitive information.",
            "importance": 0,
            "uuid": "cb442fee-310a-4bd4-a5ac-0607a1132d80"
        },
        {
            "code": "M1022 - Restrict File and Directory Permissions",
            "description": "Restrict access by setting directory and file permissions that are not specific to users or privileged accounts.",
            "importance": 0,
            "uuid": "556d2fa4-ec80-4012-8d42-cf2aa003883c"
        },
        {
            "code": "M1044 - Restrict Library Loading",
            "description": "Prevent abuse of library loading mechanisms in the operating system and software to load untrusted code by configuring appropriate library loading mechanisms and investigating potential vulnerable software.",
            "importance": 0,
            "uuid": "81ff3e62-c8a5-437d-90af-a90a77a7240b"
        },
        {
            "code": "M1024 - Restrict Registry Permissions",
            "description": "Restrict the ability to modify certain hives or keys in the Windows Registry.",
            "importance": 0,
            "uuid": "4a464358-5cb8-471b-8f42-b222cff6ee23"
        },
        {
            "code": "M1021 - Restrict Web-Based Content",
            "description": "Restrict use of certain websites, block downloads/attachments, block Javascript, restrict browser extensions, etc.",
            "importance": 0,
            "uuid": "0874d800-bded-4bd1-a5a8-d68f83db734e"
        },
        {
            "code": "M1054 - Software Configuration",
            "description": "Implement configuration changes to software (other than the operating system) to mitigate security risks associated to how the software operates.",
            "importance": 0,
            "uuid": "7a99e33f-0fb4-487a-b965-f19d7c6d0977"
        },
        {
            "code": "M1020 - SSL/TLS Inspection",
            "description": "Break and inspect SSL/TLS sessions to look at encrypted web traffic for adversary activity.",
            "importance": 0,
            "uuid": "e4cf1546-a2cb-4d8d-8bd2-a88bd60b2fb4"
        },
        {
            "code": "M1019 - Threat Intelligence Program",
            "description": "A threat intelligence program helps an organization generate their own threat intelligence information and track trends to inform defensive priorities to mitigate risk.",
            "importance": 0,
            "uuid": "1af3aa74-5d49-4285-a9d1-a15cc9fb84b9"
        },
        {
            "code": "M1051 - Update Software",
            "description": "Perform regular software updates to mitigate exploitation risk.",
            "importance": 0,
            "uuid": "541d848f-2672-42f6-be1c-6b1b0f76100e"
        },
        {
            "code": "M1052 - User Account Control",
            "description": "Configure Windows User Account Control to mitigate risk of adversaries obtaining elevated process access.",
            "importance": 0,
            "uuid": "3d3be1de-7d06-4f89-a8a5-c73e06384f4d"
        },
        {
            "code": "M1018 - User Account Management",
            "description": "Manage the creation, modification, use, and permissions associated to user accounts.",
            "importance": 0,
            "uuid": "8d1fcda5-0e35-43c8-aab5-2b2bebf97c4c"
        },
        {
            "code": "M1017 - User Training",
            "description": "Train users to to be aware of access or manipulation attempts by an adversary to reduce the risk of successful spearphishing, social engineering, and other techniques that involve user interaction.",
            "importance": 0,
            "uuid": "9e318f0b-0864-4150-a50c-6e1118dd69e7"
        },
        {
            "code": "M1016 - Vulnerability Scanning",
            "description": "Vulnerability scanning is used to find potentially exploitable software vulnerabilities to remediate them.",
            "importance": 0,
            "uuid": "406160f2-9c33-44c2-b1d2-852478fe050d"
        }
    ],
    "version": 6.3
}