What is a cyber kill chain?

A cyber kill chain is a series of steps that an attacker takes to successfully breach a target system or network. It is a concept developed by Lockheed Martin in 2011 to help organizations better understand and defend against cyber-attacks. The kill chain is composed of seven stages: reconnaissance, weaponization, delivery, exploitation, installation, command and control, and actions on objectives.

Reconnaissance is the first stage of the cyber kill chain. This is when the attacker identifies the target system or network and gathers information about it. This can include researching the system’s architecture, identifying vulnerable services, and collecting user credentials.

Weaponization is the second stage of the cyber kill chain. This is when the attacker develops the malicious code or payload that will be used to exploit the target system or network. This can include creating malware, developing exploits, and constructing malicious documents.

Delivery is the third stage of the cyber kill chain. This is when the attacker sends the malicious code or payload to the target system or network. This can include sending emails with malicious attachments, exploiting vulnerable services, and using social engineering techniques.

Exploitation is the fourth stage of the cyber kill chain. This is when the attacker takes advantage of a vulnerability in the target system or network to gain access. This can include exploiting buffer overflows, using default passwords, and exploiting known vulnerabilities.

Installation is the fifth stage of the cyber kill chain. This is when the attacker installs malicious code or payload on the target system or network. This can include installing backdoors, deploying malicious software, and planting malicious scripts.

Command and control is the sixth stage of the cyber kill chain. This is when the attacker establishes a communication channel with the target system or network. This can include setting up remote access tools, using command and control servers, and using botnets.

Actions on objectives is the seventh and final stage of the cyber kill chain. This is when the attacker carries out the desired action on the target system or network. This can include stealing data, deleting files, and launching denial of service attacks.

The cyber kill chain is a useful tool for organizations to better understand and defend against cyber-attacks. By understanding the steps an attacker takes to breach a target system or network, organizations can better identify and mitigate potential threats.