Detect Tactics, Techniques & Combat Threats
 
 
 
 
 
 
Go to file
Ruben Bouman e4eca01168 small improvements 2019-08-15 15:34:31 +02:00
sample-data Removed null from the YAML file lines 2019-08-02 11:29:50 +02:00
threat-actor-data Split layer into enterprise and mobile 2019-07-02 09:38:44 +02:00
Dockerfile Updated to version 1.1.2 2019-07-16 10:01:08 +02:00
LICENSE initial commit 2019-03-29 15:26:25 +01:00
README.md Updated to version 1.1.2 2019-07-16 10:01:08 +02:00
constants.py Added several new constants. 2019-08-08 11:49:12 +02:00
data_source_mapping.py small improvements 2019-08-15 15:34:31 +02:00
dettect.py Made the necessary changes to be compatible with the interactive menu. 2019-08-13 14:28:43 +02:00
eql_yaml.py Made the necessary changes to be compatible with the interactive menu. 2019-08-13 14:28:43 +02:00
generic.py Removed an unnecessary try/catch block. 2019-08-13 14:29:54 +02:00
group_mapping.py Made the necessary changes to be compatible with the interactive menu. 2019-08-13 14:28:43 +02:00
interactive_menu.py small improvements 2019-08-15 15:34:31 +02:00
requirements.txt fix operator in requirements file 2019-08-12 15:44:55 +02:00
scoring_table.xlsx Typos fix 2019-06-10 20:19:19 +02:00
technique_mapping.py Made the necessary changes to be compatible with the interactive menu. 2019-08-13 14:28:43 +02:00
upgrade.py Removed unnecessary arguments to the call of the function 'fix_date_and_remove_null'. 2019-08-08 14:32:36 +02:00

README.md

DeTT&CT

Detect Tactics, Techniques & Combat Threats

Latest version: 1.1.2

To get started with DeTT&CT, check out the Wiki.

DeTT&CT aims to assist blue teams using ATT&CK to score and compare data log source quality, visibility coverage, detection coverage and threat actor behaviours. All of which can help, in different ways, to get more resilient against attacks targeting your organisation. The DeTT&CT framework consists of a Python tool, YAML administration files and scoring tables for the different aspects.

DeTT&CT provides the following functionality:

  • Administrate and score the quality of your data sources.
  • Get insight on the visibility you have on for example endpoints.
  • Map your detection coverage.
  • Map threat actor behaviours.
  • Compare visibility, detections and threat actor behaviours to uncover possible improvements in detection and visibility. This can help you to prioritise your blue teaming efforts.

The coloured visualisations are created with the help of MITRE's ATT&CK™ Navigator.

Authors and contribution

This project is developed and maintained by Marcus Bakker (Twitter: @bakk3rm) and Ruben Bouman (Twitter: @rubenb_2). Feel free to contact, DMs are open.

We welcome contributions! Contributions can be both in code, as well as in ideas you might have for further development, usability improvements, etc.

Work of others

Some functionality within DeTT&CT was inspired by the work of others:

Example

YAML files are used for administrating scores and relevant metadata. All of which can be visualised by loading JSON layer files into the ATT&CK Navigator (some types of scores and metadata can also be written to Excel).

See below an example of mapping your data sources to ATT&CK, which gives you a rough overview of your visibility coverage:

DeTT&CT - Data quality

Installation and requirements

See our GitHub Wiki: Installation and requirements.

License: GPL-3.0

DeTT&CT's GNU General Public License v3.0