finos / common-cloud-controls

FINOS Common Cloud Controls
https://www.finos.org/common-cloud-controls-project
Other
32 stars 35 forks source link

August 17th 2023 Common Cloud Controls - Engage with MITRE Threat Catalogue #5

Closed mcleo-d closed 10 months ago

mcleo-d commented 1 year ago

Common Cloud Controls - Engage with MITRE Threat Catalogue

Date

August 17th 2023 - 10am ET / 3pm BST

Untracked attendees

Meeting notices

Agenda

Decisions Made

Action Items

Zoom info

Join Zoom Meeting https://zoom.us/j/98254617376?pwd=aGV6VzZQOTg3MHptY0tkZHRVSUsxUT09

Meeting ID: 982 5461 7376 Passcode: 305874


Dial by your location • +1 719 359 4580 US • +1 253 205 0468 US • +1 253 215 8782 US (Tacoma) • +1 301 715 8592 US (Washington DC) • +1 305 224 1968 US • +1 309 205 3325 US • +1 312 626 6799 US (Chicago) • +1 346 248 7799 US (Houston) • +1 360 209 5623 US • +1 386 347 5053 US • +1 507 473 4847 US • +1 564 217 2000 US • +1 646 558 8656 US (New York) • +1 646 931 3860 US • +1 669 444 9171 US • +1 669 900 6833 US (San Jose) • +1 689 278 1000 US • 855 880 1246 US Toll-free • 877 369 0926 US Toll-free • +1 438 809 7799 Canada • +1 587 328 1099 Canada • +1 647 374 4685 Canada • +1 647 558 0588 Canada • +1 778 907 2071 Canada • +1 780 666 0144 Canada • +1 204 272 7920 Canada • 855 703 8985 Canada Toll-free

Meeting ID: 982 5461 7376

Find your local number: https://zoom.us/u/acPjHdY2IO

mcleo-d commented 1 year ago

@git-hub-forwork1 👋🏻

Can the following question be added to the session AOB from #2 ...

Many thanks.

James.

mcleo-d commented 1 year ago

James McLeod / FINOS

AdrianHammond commented 1 year ago

Hi All 😄 Adrian Hammond / Red Hat

rowan-baker commented 1 year ago

Rowan Baker / ControlPlane

git-hub-forwork1 commented 1 year ago

Jason Nelson - Citi

kennydunn72 commented 1 year ago

Hey. Kenny Dunn / NatWest

aric-rosenbaum commented 1 year ago

Aric Rosenbaum / Red Hat

valmihai commented 1 year ago

Valentin Mihai / Google

abdullahsaf commented 1 year ago

Abdullah Ali / Citi

mark-rushing commented 1 year ago

Mark Rushing/Citi

eddie-knight commented 1 year ago

👋 :shipit: Eddie Knight / Sonatype

eddie-knight commented 1 year ago

The project goal for the next couple calls is to determine what the group wants to contribute on and who would like to lead each effort. This will include a walkthrough from project leadership to get everyone up to speed on how the current proofs of concept have been designed and created.

In 30-60 days the goal is to have some kind of demo output, with the ability to demo after 60 days and begin iterative development based on feedback in the weeks after.

mcleo-d commented 1 year ago

William Cheung via Zoom Chat - How is MITRE compared with other Threat Catalogues such as CISA’s Known Exploited Vulnerabilities Catalog, ENISA’s Threat Taxonomy or OSA’s Threat Catalog? Or another words, why MITRE?

git-hub-forwork1 commented 1 year ago

William Cheung via Zoom Chat - How is MITRE compared with other Threat Catalogues such as CISA’s Known Exploited Vulnerabilities Catalog, ENISA’s Threat Taxonomy or OSA’s Threat Catalog? Or another words, why MITRE?

Known Exploited Vulnerabilities Catalog is interchangeable with the NIST NVD and does not provide the same context as MITRE does towards attack path. Also, this is just a bug report and not procedures based on verifiable actions.

OSA’s Threat Catalog is a mapping exercise with pictures back to NIST Special Publication document. MITRE is action based description. It is up to the user to put into the context for their specific use case what the impact is and what actions to take. The challenge with this one is that it is just referencial to an existing document that does not have specific guidance on how to assess the technology and validate if it is protected outside of configuration check or people process that is not defined in the NIST document.

ENISA’s Threat Taxonomy is more COBIT like and very vague. It does not address what (technique) or specific how (procedure) like MITRE does.

Overall, this project wants to make use of something (MITRE Att&ck) that is maintained and curated independent of our project (CCC) and modify an existing bit of work from NIST (OSCAL) so that we can create new content that describes how to perform the assessment/validation of the known threat (defined by MITRE).

my assessment of the project above is not stating an opinion of usefulness or quality it is just giving justification towards why I think MITRE is most appropriate for this project.

dduet66 commented 1 year ago

Don Duet / Concourse Labs