Volume 16, Number 4

Enhancing Cybersecurity Defenses: A Multicriteria Decision-Making Approach to Mitre ATT&CK Mitigation Strategy

  Authors

Ihab Mohamed, Hesham A. Hefny and Nagy R. Darwish, Cairo University, Egypt

  Abstract

Cybersecurity is a big challenge as hackers are always trying to find new methods to attack and exploit system vulnerabilities. Cybersecurity threats and risks have increased in recent years, due to the increasing number of devices and networks connected. This has led to the development of new cyberattack patterns, such as ransomware, data breaches, and advanced persistent threats (APT). Consequently, defending such complicated attacks needs to stay up to date with the latest system vulnerabilities and weaknesses to set a proper cybersecurity defensestrategy. This paper aims to propose a defense strategy for the presented security threats by determining and prioritizing which security control to put in place based on combining the MITRE ATT&CK framework with multi-criteria decision-making (MCDM) techniques. This approach helps organizations achieve a more robust and resilient cybersecurity posture.

  Keywords

Cybersecurity, MITRE, APT, MCDM, Threat, Attack, Vulnerabilities.