Tuesday 5 January 2021

Understanding Attack Trees: Everything You Need to Know

EC-Council Study Material, EC-Council Tutorial and Material, EC-Council Guides, EC-Council Career

The best way to analyze the risk to a business is the application of risk management principles that involve allocation and execution of security resources to vulnerabilities that pose risks to organizations. One of the most effective ways to apply this strategy is through threat modeling. Threat modeling involves a lot of mathematical and technical concepts, thus making it quite difficult to understand or analyze. Attack trees are a diagram model to conceptualize how a target might be hit by a cyberattack, providing a guide to understanding the concepts of threat modeling and target modeling.

What Is an Attack Tree?

Attack trees are hierarchical diagrams describing the security of systems based on attack vector predictions on an asset deemed vulnerable to an attack. In cybersecurity, attack trees are used to outline threats on information systems and possible attacks. Attack trees are also used in the defense domain to conduct a threat analysis against electronics defense systems. Depending on the type of attacks you are dealing with, attack trees can be complex and vast. An attack tree may contain thousands of paths leading to the attack, resulting out of threats and vulnerabilities.

Importance of Attack Trees

Threat analysis via attack trees provides threat modeling in a graphical, easy-to-understand manner. It helps to ascertain the different ways in which an information system can be attacked and helps develop countermeasures to prevent such attacks. By understanding who the attackers are, an organization can install the proper countermeasures to deal with the real threats.

Attack trees provide a process to analyze security controls, strengthen them, and respond to changes in security. Security is an ongoing process and attack trees are the basis of understanding the security process.

Attack trees helps to define an information security strategy. It is important to consider, however, that implementing a policy to execute this strategy changes the attack tree.

Threat Modeling Using Attack Trees

Attack trees are multi-level diagrams consisting of one root, leaves, and children. From the bottom up, child nodes are conditions which must be satisfied to make the direct parent node true; when the root is satisfied, the attack is complete. Each node may be satisfied only by its direct child nodes. An attack described in a node may require one or more of many attacks described in child nodes to be satisfied. Our above condition shows only OR conditions. However, an AND condition can be created.

The first step is to define a model for attack trees to understand how and what needs to be analyzed in the attack trees.

1. Node architecture: Node architectures differentiate between certain layers of the tree where specific types of nodes are bunched together in one layer. In node architecture, the attack tree splits in layers either vertical, horizontal, or otherwise.

2. Node grouping: Node grouping is all about the nodes that are placed in a specific place with a reason behind.

3. Splits: Splitting refers to splitting the nodes at certain levels of the tree in certain sub-nodes.

4. Rate of abstraction: Rate of abstraction is the amount of detail with which the children of a node describe their actions.

5. Tree traversal: Tree traversal mainly affects the thought process when creating ideas for new nodes.

Creating an Attack Tree and Threat Analysis

EC-Council Study Material, EC-Council Tutorial and Material, EC-Council Guides, EC-Council Career

The process of constructing an attack tree and analyzing threats is a step-by-step process starting with defining the goals of the attacker, decomposing the objective into subgoals, creating an attack tree by decomposition of subgoals into smaller tasks, assigning attribute values to the leaf nodes, and calculating the security of the goal. The major challenge in creating an attack tree is assigning attribute values to attack tree nodes, as there is no systematic method available to determine attribute values for each node.

Threat modeling is an important aspect of a threat intelligence program and modeling threats through attack trees makes this task simpler. Thus, creating attack trees is the practical approach to threat modeling. However, one should take care and keep in mind the limitations of attack trees.

EC-Council’s Certified Threat Intelligence Analyst (CTIA)


Every organization wants to have a skilled threat intelligence analyst in their team who can predict future threats and allow the security team to take countermeasures. The certification they hold is one of the ways to validate their skill set and ensure they have the knowledge of tools and techniques to collect, process, and analyze threat data to create actionable intelligence and disseminate it to the appropriate stakeholders.

CTIA is a method-driven threat intelligence program that uses a holistic approach, covering concepts from planning the threat intelligence project to building a report to disseminating threat intelligence. These concepts are highly essential while building effective threat intelligence and, when used properly, can secure organizations from future threats or attacks.

The CTIA program is:

◉ 40% hands-on with report writing and a library of tools, platforms, and frameworks.

◉ Compliant to CREST and NICE Framework 2.0.

◉ 21 iLabs.

◉ 4 types of threat intelligence scenarios.

◉ 29 threat data collection and acquisition techniques.

◉ 22 data analysis approaches.

◉ More than 200 tools.

Source: eccouncil.org

Related Posts

0 comments:

Post a Comment