ICS/OT

MITRE Unveils EMB3D Threat Model for Embedded Devices Used in Critical Infrastructure

MITRE and partners unveil EMB3D, a new threat model designed for critical infrastructure embedded devices.

MITRE EMB3D

MITRE has teamed up with the cybersecurity community and the industrial sector to create EMB3D, a threat model specifically designed for embedded devices used in critical infrastructure.

EMB3D is the work of MITRE, Red Balloon Security, Narf Industries, and Niyo ‘Little Thunder’ Pearson of ONE Gas. 

Its goal is to provide a collaborative framework that enables organizations to have a common understanding of the threats targeting embedded devices and how those threats can be mitigated. 

The new threat model — recommended for manufacturers, vendors, asset owners, testers and security researchers — expands on resources such as ATT&CK, CVE and CWE, with a focus on embedded devices. It provides a knowledge base of threats, including ones seen in the wild and ones demonstrated through theoretic research and proofs of concept. 

In order to help users create and tailor threat models to specific devices, threats are mapped to device properties. The mitigations suggested by EMB3D are exclusively focused on technical mechanisms that can be implemented by device vendors. 

“The EMB3D model will provide a means for ICS device manufacturers to understand the evolving threat landscape and potential available mitigations earlier in the design cycle, resulting in more inherently secure devices,” Pearson said. “This will eliminate or reduce the need to ‘bolt on’ security after the fact, resulting in more secure infrastructure and reduced security costs.” 

The framework will be continuously updated by its maintainers and the cybersecurity community with new information on threat actors, vulnerabilities and defenses. 

EMB3D is in a pre-release review period, with device vendors, asset owners, academics and researchers being encouraged to review the framework before its official launch, which is scheduled for early 2024. 

Advertisement. Scroll to continue reading.

Related: MITRE and CISA Release Open Source Tool for OT Attack Emulation

Related: MITRE Updates CWE Top 25 Most Dangerous Software Weaknesses

Related: New Tool Made by Microsoft and Mitre Emulates Attacks on Machine Learning Systems

Related: Three Ways to Improve Defense Readiness Using MITRE D3FEND

Related Content

IoT Security

MITRE announced the public availability of the EMB3D threat model for embedded devices used in critical infrastructure.

Nation-State

MITRE has shared more details on the recent hack, including the new malware involved in the attack and a timeline of the attacker’s activities.

Nation-State

MITRE R&D network hacked in early January by a state-sponsored threat group that exploited an Ivanti zero-day vulnerability.

IoT Security

Many LG TVs may be vulnerable to remote hacking due to a series of vulnerabilities found by Bitdefender researchers.

Vulnerabilities

MITRE is unable to compile a list of all new vulnerabilities, and NIST is unable to subsequently, and consequently, provide an enriched database of...

IoT Security

Major vulnerabilities were found in cameras manufactured by the Chinese company Eken Group Ltd., which produces video doorbells under the brand names EKEN and...

Management & Strategy

Industry professionals comment on the official release of the NIST Cybersecurity Framework 2.0. 

Government

NIST releases Cybersecurity Framework 2.0, the first major update since the creation of the CSF a decade ago.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version