Kalpana Kalpana (Editor)

Kill chain

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit
Kill chain

The term kill chain was originally used as a military concept related to the structure of an attack; consisting of target identification, force dispatch to target, decision and order to attack the target, and finally the destruction of the target. Conversely, the idea of "breaking" an opponent's kill chain is a method of defense or preemptive action. More recently, Lockheed Martin adapted this concept to information security, using it as a method for modeling intrusions on a computer network. This model has seen some adoption in the information security community. However, acceptance is not universal, with critics pointing to what they believe are fundamental flaws in the model.

Contents

Military model

One military kill chain model is the "F2T2EA", which includes the following phases:

  • Find: Locate the target.
  • Fix: Fix their location; or make it difficult for them to move.
  • Track: Monitor their movement.
  • Target: Select an appropriate weapon or asset to use on the target to create desired effects.
  • Engage: Apply the weapon to the target.
  • Assess: Evaluate effects of the attack, including any intelligence gathered at the location.
  • This is an integrated, end-to-end process described as a "chain" because an interruption at any stage can interrupt the entire process.

    Computer security model

    Computer scientists at Lockheed-Martin corporation described a new "intrusion kill chain" framework or model to defend computer networks in 2011. They wrote that attacks may occur in stages and can be disrupted through controls established at each stage. Since then, the "cyber kill chain" has been adopted by data security organizations to define stages of cyber-attacks.

    A cyber kill chain reveals the stages of a cyberattack: from early reconnaissance to the goal of data exfiltration. The kill chain can also be used as a management tool to help continuously improve network defense. Threats must progress through several stages in the model, including:

  • Reconnaissance: Intruder selects target, researches it, and attempts to identify vulnerabilities in the target network.
  • Weaponization: Intruder creates remote access malware weapon, such as a virus or worm, tailored to one or more vulnerabilities.
  • Delivery: Intruder transmits weapon to target (e.g., via e-mail attachments, websites or USB drives)
  • Exploitation: Malware weapon's program code triggers, which takes action on target network to exploit vulnerability.
  • Installation: Malware weapon installs access point (e.g., "backdoor") usable by intruder.
  • Command and Control: Malware enables intruder to have "hands on the keyboard" persistent access to target network.
  • Actions on Objective: Intruder takes action to achieve their goals, such as data exfiltration, data destruction, or encryption for ransom.
  • A U.S. Senate investigation of the 2013 Target Corporation data breach included analysis based on the Lockheed-Martin kill chain framework. It identified several stages where controls did not prevent or detect progression of the attack.

    A variation of the kill chain, developed by SecureWorks includes "development" as the second step. To maximize threat detection, all phases of the kill chain are monitored for threat indicators. During the development phase, threat groups may purchase tools, register domains, and purchase hosts among other activities.

    Previous terminology

    The "Four Fs" is a military term used in the United States military, especially during World War II.

    Designed to be easy to remember, the "Four Fs" are as follows:

  • Find the enemy – Locate the enemy
  • Fix the enemy – Pin them down with suppressing fire
  • Fight the enemy – Engage the enemy in combat or flank the enemy – Send soldiers to the enemy's sides or rear
  • Finish the enemy – Eliminate all enemy combatants
  • Critiques of the model as an information security tool

    Among the critiques of this model as threat assessment and prevention tool is that many of the steps happen outside the defended network, making it virtually impossible to identify or counter actions at these stages. Similarly, this methodology is accused of focusing on a "perimeter-based" defensive strategy.

    References

    Kill chain Wikipedia