Detect Tactics, Techniques & Combat Threats
 
 
 
 
 
 
Go to file
Marcus Bakker 2c6f83f069 Bumped the version to 1.3 2020-02-21 07:53:12 +01:00
sample-data Changed the platform and/or added some comments 2020-02-10 07:39:11 +01:00
threat-actor-data Multiple small changes (the listed techniques and/or assigned scores are unchanged) 2019-12-06 16:16:33 +01:00
.dockerignore Added a .gitignore file 2020-02-20 10:00:18 +01:00
.gitignore Added a .gitignore file 2020-02-20 10:00:18 +01:00
Dockerfile Added a few things for the YAML editor 2020-02-20 10:01:12 +01:00
LICENSE initial commit 2019-03-29 15:26:25 +01:00
README.md Bumped the version to 1.3 2020-02-21 07:53:12 +01:00
constants.py Bumped the version to 1.3 2020-02-21 07:53:12 +01:00
data_source_mapping.py Mapped data sources to platforms 2020-02-10 12:17:00 +01:00
dettect.py Added the YAML editor to DeTT&CT 2020-02-20 12:02:27 +01:00
eql_yaml.py Made the date kv-pairs compatible with the YAML GUI 2020-02-10 21:57:35 +01:00
generic.py Mapped data sources to platforms 2020-02-10 12:17:00 +01:00
group_mapping.py Another fix for when 'software_id' is not present in a group YAML file 2020-01-30 16:28:46 +01:00
health.py removed an unnecessary line of code 2020-02-10 15:10:04 +01:00
interactive_menu.py Several small changes in some text. 2019-12-11 10:43:08 +01:00
requirements.txt Updated the Python packages 2020-02-10 07:39:49 +01:00
scoring_table.xlsx Several small changes in some text. 2019-12-11 10:43:08 +01:00
technique_mapping.py Mapped data sources to platforms 2020-02-10 12:17:00 +01:00
upgrade.py Added an extra check for a possible empty 'comment' key-value pair. 2019-08-20 11:13:25 +02:00
yaml_editor.py Changed yaml-editor path 2020-02-20 16:24:56 +01:00

README.md

DeTT&CT

Detect Tactics, Techniques & Combat Threats

Latest version: 1.3

To get started with DeTT&CT, check out this page, our talk at hack.lu 2019 and our blog on:

DeTT&CT aims to assist blue teams using ATT&CK to score and compare data log source quality, visibility coverage, detection coverage and threat actor behaviours. All of which can help, in different ways, to get more resilient against attacks targeting your organisation. The DeTT&CT framework consists of a Python tool, YAML administration files, a YAML editor and scoring tables for the different aspects.

DeTT&CT provides the following functionality:

  • Administrate and score the quality of your data sources.
  • Get insight on the visibility you have on for example endpoints.
  • Map your detection coverage.
  • Map threat actor behaviours.
  • Compare visibility, detections and threat actor behaviours to uncover possible improvements in detection and visibility. This can help you to prioritise your blue teaming efforts.

The coloured visualisations are created with the help of MITRE's ATT&CK™ Navigator.

Authors and contributions

This project is developed and maintained by Marcus Bakker (Twitter: @bakk3rm) and Ruben Bouman (Twitter: @rubenb_2). Feel free to contact, DMs are open.

We welcome contributions! Contributions can be both in code, as well as in ideas you might have for further development, usability improvements, etc.

Work of others

Some functionality within DeTT&CT was inspired by the work of others:

Example

YAML files are used for administrating scores and relevant metadata. All of which can be visualised by loading JSON layer files into the ATT&CK Navigator (some types of scores and metadata can also be written to Excel).

See below an example of mapping your data sources to ATT&CK, which gives you a rough overview of your visibility coverage:

DeTT&CT - Data quality

Installation and requirements

See our GitHub Wiki: Installation and requirements.

License: GPL-3.0

DeTT&CT's GNU General Public License v3.0