The cyber kill chain, developed by Lockheed Martin in 2011, is a framework that outlines the stages of a cyberattack, from initial reconnaissance to achieving the attacker’s objectives. Originating from military strategy, the model helps cybersecurity professionals understand and counter intrusions with a structured approach to identifying, preventing, and mitigating cyber threats.
The cyber kill chain was initially conceived as a linear progression of seven distinct steps:
Reconnaissance is the initial phase, where attackers identify a target and gather information. They focus on understanding their target’s network infrastructure, identifying weak points, and collecting data for later stages.
Attacker actions: Uses both active (direct interaction with the target’s systems, such as active scanning) and passive (using publicly available information, such as social media profiles) reconnaissance techniques. This includes scanning for potential vulnerabilities in software and systems, discovering network infrastructure, and client configurations (OS versions), and gathering information about employees (names, email addresses, and other personal details) from public sources.
Defender's mitigation: Robust network monitoring can detect unusual scanning activity. Technology that can detect and prevent lateral movement can significantly limit the scope of a reconnaissance operation. Employee training on recognizing phishing and other social engineering tactics can reduce the risk of information leakage.
In this stage, attackers combine an exploit (which leverages a vulnerability) with a payload (the malicious code to execute the attacker's desired actions), creating the "weapon."
Attacker actions: Attackers create weapons designed to bypass security measures and evade detection. This could include embedding malware in decoy documents (PDFs, Office documents), creating malicious scripts, and using exploit kits to automate vulnerability exploitation.
Defender's mitigation: Regular scanning for vulnerabilities and patching of systems and applications is crucial. Staying informed about the latest threat intelligence helps anticipate potential payloads and prepare defenses.
The attacker transmits the weaponized payload to the target.
Attacker actions: Delivery methods are often tailored to bypass target defenses, such as using social engineering to circumvent email filters. Common tactics include phishing emails, drive-by downloads (exploiting website vulnerabilities), watering hole attacks (compromising websites frequently visited by the target), and exploiting vulnerabilities in web applications or network services.
Defender's mitigation: Strong email and web filtering can block malicious content. Security awareness training educates users about attack vectors like phishing.
This is where the actual breach occurs, granting the attacker initial access.
Attacker actions: Attackers exploit software or web application vulnerabilities (e.g., buffer overflows, SQL injection, cross-site scripting) or use social engineering to trick users into executing malicious actions (e.g., opening malicious LNK files).
Defender's mitigation: Keeping software patched is essential. Deploying defense-in-depth that includes advanced antivirus with machine-learning and AI, along with extended detection and response technology is crucial. User education on phishing and social engineering, including recognizing suspicious file extensions like LNK, can significantly reduce risk.
The attacker installs malware or other tools to maintain persistent access.
Attacker actions: This includes installing backdoors, creating privileged accounts, modifying system configurations, and using rootkits to hide their presence. Tactics include installing backdoors, creating new user accounts with elevated privileges, modifying system configurations, and using rootkits to hide their presence.
Defender's mitigation: Endpoint Detection and Response (EDR) tools continuously monitor endpoint activity to detect and respond to suspicious processes and network connections indicative of malware installation. Security best practices like disabling unnecessary services and enforcing strong passwords, and two-factor authentication (2FA) reduce the attack surface. Regular vulnerability and malware scanning identifies existing infections and weaknesses.
Attackers establish communication with compromised systems to remotely issue commands, exfiltrate data, install further malware, or perform other malicious activities.
Attacker actions: Attackers often use obfuscation, encryption, various communication protocols (HTTP, HTTPS, DNS, ICMP), compromised infrastructure, anonymization networks (Tor), and Domain Generation Algorithms (DGAs).
Defender's mitigation: Network monitoring and traffic analysis can detect suspicious Comand and control (C2) servers connections. Firewalls can block known malicious C2 infrastructure. DNS filtering and sink-holing can disrupt malicious domains.
The attacker achieves their objective, such as data exfiltration, data encryption (ransomware), system disruption/destruction, or espionage.
Attacker actions: Tactics include data exfiltration (FTP, HTTP, encrypted tunnels), staging exfiltrated data, encrypting data (ransomware), and manipulating data.
Defender's mitigation: Data Loss Prevention (DLP) tools can prevent data exfiltration. File Integrity Monitoring (FIM) detects unauthorized file changes. Security Information and Event Management (SIEM) systems analyze logs for suspicious activity.
The Cyber Kill Chain provides a valuable framework for understanding the stages of a cyberattack, offering a structured approach to defense. However, it's not the only model used in cybersecurity. Three prominent models often considered alongside the Cyber Kill Chain are the MITRE ATT&CK framework, the Diamond Model of Intrusion Analysis, and the Unified Kill Chain.
The Cyber Kill Chain offers a structured, high-level view of attack progression, outlining distinct phases. MITRE ATT&CK provides a more granular analysis of attacker behavior and specific techniques.
Comparison Point |
Cyber Kill Chain |
MITRE ATT&CK |
Focus |
Stages of an attack (the "what") |
Adversary tactics and techniques (the “how”) |
Structure |
Linear, sequential model |
Matrix-based knowledge base |
Granularity |
High-level phrases |
Highly granular techniques and sub-techniques |
Primary Use Case |
Strategic planning, high-level communication, developing broad defense strategies |
Threat intelligence, incident response, penetration testing, developing specific detection and mitigation rules |
The Cyber Kill Chain and MITRE ATT&CK are highly complementary. Using the Cyber Kill Chain as a roadmap, defenders can then use MITRE ATT&CK to “zoom in” on specific stages and understand the precise techniques an attacker might employ, enabling a more targeted and effective defensive strategy.
The Diamond Model of Intrusion Analysis offers a different perspective on intrusions, focusing on the relationships between four core elements: Adversary, Capability, Infrastructure, and Victim.
Comparison Point |
Cyber Kill Chain |
Diamond Model of Intrusion Analysis |
Focus |
Stages of an attack (the "what") |
Relationships between key elements of an intrusion (the "who," "how," and "why") |
Structure |
Linear, sequential model |
Graph-based model showing relationships between four vertices (elements) |
Granularity |
High-level phrases |
Focuses on individual intrusion events and their connections |
Primary Use Case |
Strategic planning, high-level communication, developing broad defense strategies |
Incident analysis, attribution, understanding adversary motivations and infrastructure |
Both models aim to improve understanding of cyberattacks but from different perspectives. The Cyber Kill Chain is best suited for understanding the overall progression of an attack, while the Diamond Model is ideal for analyzing specific intrusion events, linking them to adversaries, and understanding their infrastructure and capabilities.
The Diamond Model can be used to provide context and detail to individual stages of the Cyber Kill Chain. For example, while the Cyber Kill Chain identifies "Command and Control" as a stage, the Diamond Model can be used to map the relationship between the attacker, the C2 infrastructure, the malware used for communication, and the victim system.
The Unified Kill Chain was developed to address perceived shortcomings of the original Cyber Kill Chain, particularly its limited scope in dealing with modern, complex attacks. It incorporates additional attack vectors, including insider threats, supply chain compromises, and data exfiltration as a key objective. It also recognizes that attackers rarely achieve their goals in a single breach but instead move laterally within a compromised network.
Comparison Point |
Cyber Kill Chain |
Unified Kill Chain |
Focus |
Stages of an external network breach |
Stages of a broader range of attacks, including insider threats and data exfiltration |
Structure |
Linear, sequential model |
Nine-stage model with emphasis on in-network actions and data exfiltration |
Granularity |
High-level phrases |
More granular stages, particularly regarding in-network activities and data exfiltration |
Primary Use Case |
Strategic planning, high-level communication, developing broad defense strategies |
Understanding complex, multi-vector attacks and insider threats |
Both models provide frameworks for understanding attack stages and informing defensive strategies. However, the Unified Kill Chain expands upon the original to address more complex scenarios. Understanding the Unified Kill Chain helps defenders recognize the limitations of the original model and consider a broader range of attack vectors, emphasizing the importance of in-network detection and data exfiltration prevention.
When the Cyber Kill Chain was first introduced, attacks were often simpler, more linear, and primarily focused on external network breaches. Today's attacks are frequently more complex, involving multiple vectors, social engineering, and extended time within compromised networks.
Why Is the Cyber Kill Chain Model Relevant?
Despite its limitations, the Cyber Kill Chain retains value in several key areas:
However, the model’s limitations include:
Limited Applicability to Advanced Persistent Threats (APTs): The linear progression often doesn't apply to APTs' long-term, complex campaigns (for which the Diamond Model is often more suitable).
Modern security strategies emphasize continuous monitoring, threat intelligence, and rapid response, aligning better with the dynamic nature of current threats. Integrating the Cyber Kill Chain with other frameworks like MITRE ATT&CK and the Diamond Model provides a more comprehensive approach: the Cyber Kill Chain offers a high-level roadmap, MITRE ATT&CK provides detailed tactics and techniques, and the Diamond Model provides a framework for analyzing intrusion events and relationships. The Unified Kill Chain addresses some of these limitations by expanding the number of stages and incorporating a wider range of attack vectors, including insider threats and data exfiltration.
The 2022 Lapsus$ attacks serve as a compelling example of how the Cyber Kill Chain can be observed in action.
By analyzing attacks through the Cyber Kill Chain, organizations can:
Focus Defenses at Critical Stages: Prioritize defenses at stages most relevant to their specific threat landscape. For example, given Lapsus$'s heavy reliance on social engineering, organizations should invest heavily in security awareness training and MFA hardening.
Develop Targeted Controls: Implement specific security controls at each stage.
Installation: Use EDR solutions to detect and prevent malware installation and persistence mechanisms.
Actions on Objectives: Implement Data Loss Prevention (DLP) solutions and monitor for unusual data transfers.
Improve Incident Response: The Cyber Kill Chain provides a structured approach to incident response, enabling faster containment, eradication, and recovery. This includes using the model to understand the attack timeline and identify areas for improvement in security controls.
Insider Threats and Lateral Movement
Insider threats, whether malicious or unintentional, exploit authorized access to compromise systems and data. Effective mitigation strategies include:
Because insiders possess legitimate access, they can potentially impact any stage of the Cyber Kill Chain. Therefore, robust internal controls and monitoring are crucial.
Integrating Threat Intelligence and the Cyber Kill Chain
Threat intelligence, derived from various sources like government agencies and cybersecurity research centers, provides crucial insights into adversary tactics, techniques, and procedures (TTPs).
By integrating threat intelligence, organizations achieve enhanced detection of threats at each stage of the Cyber Kill Chain, faster incident response by understanding TTPs, and a more proactive overall security posture.
Bitdefender GravityZone employs a multi-layered defense strategy aligned with the cyber kill chain model to disrupt attacks at every stage. During reconnaissance, the Network Attack Defense module proactively thwarts RDP brute-force attempts by analyzing authentication patterns and blocking malicious IPs, neutralizing attackers’ initial foothold acquisition efforts.
In the weaponization phase, HyperDetect leverages machine learning models trained on global threat data to identify obfuscated payloads and weaponized documents, while the Sandbox Analyzer detonates suspicious files in isolated environments to expose latent threats.
As adversaries progress to delivery, GravityZone’s AI-driven firewall inspects network traffic in real time, intercepting malicious payloads disguised within legitimate protocols, and terminates connection attempts from known malicious domains.
During exploitation, Exploit Defense mechanisms monitor memory allocation and API calls, preventing zero-day exploits from hijacking vulnerable applications like browsers or document readers.
During the installation, command-and-control, and lateral movement phases, Bitdefender GravityZone’s EDR and XDR capabilities provide comprehensive detection and response through a set of specialized sensors. The EDR Endpoint Sensor continuously monitors endpoint processes and user behavior to identify suspicious activity. Complementing this, the XDR Network Sensor analyzes traffic for lateral movement, port scanning, brute-force attempts, and data exfiltration in real time. XDR Identity Sensors integrate with Active Directory, Microsoft Entra ID, and Intune to detect compromised accounts, privilege escalation, and unauthorized access. XDR Cloud Sensors gather security events from AWS, Azure, and Google Cloud to identify anomalous workload behavior. Additionally, XDR Productivity Application Sensors monitor Office 365, Google Workspace, and Atlassian Cloud for unusual email forwarding, login anomalies, and data sharing, while XDR Business Application Sensors collect logs from platforms like Jira and Confluence to detect insider threats.
In the final actions on objectives phase, Ransomware Mitigation actively monitors file entropy spikes, rolling back encryption attempts via in-memory backups, while Application Control policies restrict unauthorized data exfiltration tools.
This unified approach, managed through GravityZone’s centralized console, ensures seamless orchestration of prevention, detection, and response mechanisms across all kill chain stages.
Several stages of the Cyber Kill Chain often pose significant challenges for defenders:
Organizations can improve their defenses by implementing a multi-layered approach that addresses each stage of the Cyber Kill Chain:
The Cyber Kill Chain is used in various ways to enhance cybersecurity: