Why Threat-Led Defense & Adversary Behavior Are Driving Security Priorities
文章讨论了传统安全团队基于漏洞和资产设定优先级的方法与实际攻击者行为之间的差距。提出威胁驱动防御(Threat-Led Defense)通过关注攻击者的行为模式和战术技术程序(TTPs),帮助组织更精准地防御。文中指出MITRE ATT&CK框架虽提供基础洞察但缺乏环境特定的上下文,并介绍Tidal Cyber平台如何通过自动化映射和分析解决这一问题,使安全团队能够优先处理最相关的威胁并减少手动工作。 2025-9-30 12:59:59 Author: securityboulevard.com(查看原文) 阅读量:2 收藏

Security teams used to set priorities based on vulnerabilities and assets. They would monitor CVE feeds, build patch schedules, and measure success by the number of exposures closed. This work is vital to operational security, but it doesn’t always align with the way adversaries actually operate in the real world.

This leaves gaps whenever adversaries bypass exposures and rely on attack methods that don’t depend on unpatched software. In those moments, measuring success by exposure counts alone can offer a false sense of security, because the techniques attackers actually use remain unaddressed.

Techstrong Gang Youtube

Security-conscious organizations are beginning to notice and adopt a new approach. Instead of relying solely on vulnerabilities, assets, or compliance checklists, they are beginning to prioritize defenses around how adversaries actually behave. 

This is the promise of Threat-Led Defense, which ensures your stack can defend against TTPs and real-world adversary behavior so you know exactly what threats you can stop, and where exposures remain.

MITRE ATT&CK is Only the Start

Many security teams already use MITRE ATT&CK to map the tactics, techniques, and procedures (TTPs) attackers use to achieve their goals. MITRE ATT&CK maps provides foundational insight into the methods adversaries use, but it can’t offer context into how those methods work in practice.

This leaves security teams with surface-level insight into how their specific defensive stack will respond to any given threat. As a result:

Detection engineers build, tune, and prioritize detections that match generic indicators of compromise (IOCs) instead of observable adversary behavior. 

Threat intelligence analysts tag threats using the 14 major MITRE ATT&CK categories, but can’t manually contextualize hundreds of sub-techniques to inform actionable response plans.

SOC managers and analysts end up prioritizing activities that result in good metrics, securing what is easy and convenient first.

ATT&CK shows what adversaries could do, not whether your specific defensive stack can actually stop them. Reconciling ATT&CK data with your specific environment is necessary to gain clarity on which threats matter most and prioritize security controls accordingly, but it is a complex, time-consuming task.

Operationalizing Adversary TTPs Comes with Challenges

Even organizations that commit talent and resources to MITRE ATT&CK often struggle to translate insights into day-to-day defense. Three obstacles show up consistently: fragmented visibility, manual effort, and incomplete overlays.

Fragmented visibility comes from the reality that every security stack is different. Vendor-provided ATT&CK mappings rarely reflect how tools are actually configured in a given environment. A control might claim coverage for a technique, but it’s only valid if enabled, tuned, and integrated properly. Without a unified view, teams can’t easily see which defenses are real, which are overlapping, and which gaps matter most.

Manual effort and siloes compound the problem. Threat intel analysts, detection engineers, and SOC managers often track ATT&CK data in separate spreadsheets, PDFs, or dashboards. CTI tags reports one way, detection engineering inventories rules another, and SOC teams may rush to triage alerts without clear context from either. The result is a patchwork of unaligned views that are difficult to reconcile and maintain at scale.

MITRE ATT&CK overlays are a common feature included in many toolsets. But these static overlays typically rely on retrofitting threat feeds or relying on rule tuning. They lack the ability to prioritize based on adversary behaviors, putting the responsibility for manual prioritization back on the team.

Threat-Led Defense resolves these challenges by centralizing adversary behavior mapping into a single platform. Instead of guessing which security tasks deserve attention, team members can see environment-specific coverage maps that reveal what’s working, where redundancies exist, and what needs improvement. Automated mapping and analysis gives security teams a consistent way to prioritize their actions effectively.

The Case for Threat-Led Defense 

Defense strategies should be driven by how adversaries actually operate. The Tidal Cyber Threat-Led Defense platform ensures your defensive stack can defend against the latest threats and adversary behaviors by mapping your tools against TTPs.

Here’s why this approach is a win for modern security teams:

  • Map threats to defense: Tidal Cyber coverage maps are generated using multiple frameworks, including but not limited to ATT&CK, based on tactics and procedures, revealing where tools can effectively defend against adversary activity and where critical gaps exist.
  • Prioritize what matters: Helps teams focus on the threat most relevant to their environment, reducing noise and misaligned effort.
  • Measure coverage & gaps: Provides visibility into where defenses exist, where they fail, and what needs improvement, all mapped to ATT&CK and other frameworks.
  • Streamline detection engineering: Accelerates creation, tuning, and validation of detection logic based on specific sub-techniques and procedures.
  • Reduce manual work: Automates previously manual ATT&CK mappings, detection gap analysis, and control alignment. 
  • Support proactive defense: Shifts security to proactive defense based on how real adversaries operate.

Threat-Led Defense transforms security from a reactive process to a proactive and behavior-driven one. It closes the gap between how adversaries attack and how defenders allocate resources, reducing wasted effort while increasing measurable resilience.

How Adversary Behavior Guides Prioritization

One of the most powerful aspects of Threat-Led Defense is that adversary behavior is both well-documented and repeatable. While thousands of CVEs emerge each year, the number of tactics and techniques used by adversaries is comparatively small and stable. MITRE ATT&CK captures this set of behaviors enabling security teams to defend against the behaviors adversaries use.

Focusing on these TTPs enables teams to prioritize security efforts with precision. The Akira ransomware group provides an excellent example:

When incident responders observed Akira exploiting SonicWall devices in mid-2025, Tidal Cyber had already been tracking the group’s activity through its “Trending & Emerging Ransomware” Threat Profile. This gave security teams early visibility into the group’s behaviors well before new CVEs were assigned or ATT&CK objects were published.

By operationalizing Akira’s behaviors, defenders could prioritize protections beyond the initial exploit. Coverage maps and Threat Profiles revealed exposures tied to Akira’s post-exploit tradecraft: credential access, persistence, and data exfiltration. 

This illustrates the value of adversary behavior in prioritization. Rather than waiting for a static list of things that could go wrong, Threat-Led Defense provides a dynamic, adversary-aligned roadmap. Telling security teams what’s happening now, how attackers are doing it, and whether the stack can stop them. 

Why This Matters to Security Leaders

The core challenge security leaders face isn’t a shortage of tools, it is ensuring the stack that they have is performing as effectively as possible and demonstrably reducing risk for the organization.

Threat-Led Defense provides that alignment by ensuring the defensive stack is performing as effectively as possible against real adversary behavior. By mapping detections and controls to the specific behaviors attackers use, security teams can prioritize the actions that meaningfully reduce risk.

This shift has ripple effects across the organization: 

  • Threat intelligence analysts enrich reporting by tying intel to ATT&CK sub-techniques and procedures, providing 2x faster identification of threats and making intelligence actionable for downstream teams.
  • Detection engineers and red/purple teams gain precision on which behaviors to test, tune, and validate, enabling more efficient detections and reduced risk that translates directly to ROI.
  • CISOs and security leaders receive coverage maps and confidence scores that provide quantifiable evidence of risk reduction in board-ready terms.

In Closing

Tidal Cyber is the first true Threat-Led Defense platform built to flip the traditional defensive model by putting real adversary behavior at the center of your defense strategy.

By mapping techniques, sub-techniques, and procedures to ATT&CK, we reveal exactly where you’re exposed and how attackers actually operate. It’s a level of precision you’ve never had before, empowering your security team to proactively reduce risk and optimize high-impact security investments.

Threat-Led Defense is Tidal Cyber’s unique implementation of Threat-Informed Defense, enhanced with procedure-level granularity to make CTI more relevant and actionable.

Want to explore how this joint solution can mature your defensive security program?

Go to www.tidalcyber.com and book a demo and see it in action.


文章来源: https://securityboulevard.com/2025/09/why-threat-led-defense-adversary-behavior-are-driving-security-priorities/
如有侵权请联系:admin#unsafe.sh