
MITRE ATT&CK ICS: Tactics, Techniques, and Best Practices
- 11 minutes to read
Table of Contents
What Is MITRE ATT&CK For Industrial Control Systems (ICS)
MITRE ATT&CK for Industrial Control Systems (ICS) is a specialized framework designed to address the unique challenges and threat landscape associated with industrial environments. It extends the widely respected MITRE ATT&CK framework, which is a globally accessible knowledge base of adversary tactics and techniques based on real-world observations. The ICS-specific framework is tailored to the operations and management of industrial systems, such as power plants, factories, and other critical infrastructures.
MITRE ATT&CK for ICS aids in understanding, assessing, and improving the resilience of industrial control systems against cyber threats. By providing a structured taxonomy of known adversary behaviors and techniques, the framework enables security teams to develop targeted defense strategies that are crucial for protecting sensitive and critical operational technologies (OT).

This content is part of a series about MITRE ATT&CK.
Recommended Reading: UEBA (User and Entity Behavior Analytics): Complete Guide.
Structure of the MITRE ATT&CK for ICS Matrix
Tactics
MITRE ATT&CK for ICS Matrix categorizes adversarial tactics as high-level goals in an industrial environment. These tactics outline the primary objectives attackers seek to achieve, such as gaining initial access or executing unauthorized commands. This categorization helps defenders prioritize their defenses based on potential adversarial behavior and most at-risk stages.
Each tactic includes several techniques illustrating specific actions an attacker might perform to accomplish these goals. By structuring these tactics, the framework provides organizations with a better understanding of attack vectors and patterns, supporting a proactive defensive posture in the management of industrial control systems.
Techniques
Techniques within the MITRE ATT&CK for ICS framework detail the methods by which attackers achieve the tactical objectives. These techniques provide granular insights into the attacker’s playbook, covering everything from exploiting hardware vulnerabilities to social engineering tactics tailored for industrial settings.
The framework enumerates these techniques systematically beneath corresponding tactics, equipping defenders with the requisite knowledge to anticipate and mitigate these maneuvers. By examining these techniques, security teams can implement more robust defense mechanisms tailored to the nuanced demands of ICS security management.
Sub-Techniques
Sub-techniques in the MITRE ATT&CK for ICS matrix refine the broader techniques, providing an even more detailed layer of potential attacker behavior. These sub-techniques reflect the specific tactics employed within a general method, offering clearer visibility into the steps an attacker may take within the framework of a given technique.
This detailed breakdown aids organizations in fine-tuning their security measures and forensic capabilities. By understanding sub-techniques, defenders can better trace the stages of an attack, aiding in quicker response and more effective mitigation strategies specific to industrial control system environments.
Read our detailed explainer about the MITRE matrix.
MITRE ATT&CK ICS Tactics
Initial Access
Initial access within the MITRE ATT&CK for ICS framework refers to the variety of methods attackers use to gain entry into industrial control systems. These methods can range from spear-phishing campaigns targeted toward key personnel to exploiting public-facing applications. Understanding these vectors is crucial for implementing the first line of defense against ICS threats.
Once breached, attackers can leverage initial access to plant the seeds for more disruptive activities, such as sabotage or espionage. Defenders must employ rigorous access controls and monitor for unusual access patterns or authentication attempts to mitigate these risks.
Execution
Execution tactics in the MITRE ATT&CK for ICS matrix describe how malicious actors run their code or control system commands within an ICS environment. Common execution methods include script-based execution and leveraging native system tools to evade detection. Defenders must grasp these tactics to refine incident response and containment measures.
Identifying and interrupting execution attempts can prevent attackers from advancing in their attack chain, which makes monitoring process creation and command executions on ICS assets critical. Timely intervention can thwart the attacker’s objectives and preserve the integrity of critical industrial operations.
Persistence
Persistence tactics in the MITRE framework detail how attackers maintain their foothold within an ICS environment after establishing initial access. Techniques often involve modifying device configurations or leveraging legitimate functionalities for illicit purposes. Recognizing these tactics enables defenders to better detect anomalies and reinforce their systems against surreptitious maintainability.
Clearing persistent threats requires a thorough understanding of ICS architectures and system operations, demanding meticulous sweep-ups post-detection. Effective eradication of persistence mechanisms helps ensure long-term protection of industrial systems and avoids cyclical compromises.
Privilege Escalation
In the context of ICS, privilege escalation tactics describe how attackers increase their control over systems and processes. Often, this involves exploiting weaknesses in software configurations or security policies to gain higher system privileges. Thorough patch management and principle of least privilege enforcement are essential to deter these efforts.
Defending against privilege escalation requires continuous configuration reviews and adherence to stringent access controls, limiting potential abuse by both external attackers and malicious insiders. Secure architecture combined can significantly diminish opportunities for escalated privileges, safeguarding critical ICS components.
Evasion
Evasion tactics focus on methods that attackers use to avoid detection within ICS. These can include altering logs, disguising malicious traffic as legitimate, and using encryption to obscure command and control traffic. Awareness and preparation against these tactics are imperative for maintaining the efficacy of security monitoring tools.
To counter evasion attempts, ICS operators need advanced detection mechanisms capable of spotting subtle signs of tampering and sophisticated strategies of obfuscation. Regular updates to intrusion detection systems and network monitoring solutions are necessary to keep pace with evolving evasion techniques.
Discovery
Discovery tactics within MITRE ATT&CK for ICS outline how attackers gather information about the system environment and its components. This intelligence-gathering can range from scanning network paths to identifying critical devices and understanding the control processes. Accurate detection and response to discovery activities are crucial for preemptive defense.
By monitoring network traffic and auditing logs for signs of reconnaissance, security teams can potentially stop attackers in their tracks before they can exploit any discovered information. Establishing a baseline of normal activities and configurations help in quickly spotting deviations that may signify a broader attack in progress.
Lateral Movement
Lateral movement involves tactics that enable attackers to traverse through various systems and areas within an ICS network. These tactics might leverage established footholds or stolen credentials to access and control other systems or network segments. Vigilance against such movements is vital for containing breaches within their initial intrusion points.
Effective network segmentation, thorough access controls, and real-time traffic analysis are pivotal in curtailing lateral movement. By restricting the ability of attackers to move freely across the systems, defenders can significantly reduce the overall impact of an attack.
Collection
Collection tactics in the framework describe the techniques used by attackers to gather data from ICS environments. Information such as operational plans, control logic configurations, and user actions can all be targets of collection efforts. Protecting sensitive data from unauthorized collection is crucial for maintaining operational security and integrity.
Encrypting data both at rest and in transit, implementing strict access controls, and regularly auditing data access logs are effective strategies for defending against unauthorized data collection. These measures ensure that even if attackers penetrate the network, the critical data remains safeguarded against exfiltration.
Command and Control
Command and control (C2) tactics focus on the methods attackers use to communicate with compromised systems within ICS networks. These can include conventional internet-based methods or more discrete channels like proprietary protocols. Mitigating these channels is crucial to disrupt the attackers’ ability to execute further harmful activities.
Deploying robust firewalls, segmenting networks, and conducting regular traffic analysis can help intercept and isolate C2 communications. Additionally, maintaining up-to-date threat intelligence assists in recognizing signs of C2 activities based on known malicious infrastructure, enhancing the defense posture against ongoing threats.
Inhibit Response Function
To inhibit response functions, attackers may aim to disrupt the ability of ICS operators to identify and react to incidents. Tactics could involve disabling alert systems or corrupting log data. Ensuring systems are resilient against such tampering is key to maintaining situational awareness and operational readiness in crisis situations.
Redundancies in alert mechanisms and rigorous integrity checks on log data can help safeguard against these tactics. Training personnel to recognize potential disruptions in incident response protocols also strengthens the organizational capability to manage and mitigate novel threats effectively.
Impair Process Control
Impairing process control involves tactics that directly interfere with the operational technology of ICS. Attackers may alter control logic or manipulate device settings, causing detrimental effects on production processes. Detecting and responding quickly to unauthorized modifications is paramount for minimizing operational disruptions and safety risks.
Enhanced monitoring of critical control components and implementing strict change management protocols can deter unauthorized alterations. By fostering a comprehensive awareness of baseline operational data, operators can swiftly identify and rectify deviations that may indicate underlying malicious activities.
Impact
Impact tactics measure the extent to which an attack affects plant safety, production quality, or operational continuity in ICS environments. These tactics can cause prolonged outages or even physical damage. Understanding the potential impacts of various attack vectors helps prioritize mitigation efforts to more effectively safeguard valuable assets.
Incorporating resilience planning and impact assessment protocols into ICS security strategies enables timely mobilization of remediation resources when attacks occur. Regularly training staff to handle worst-case scenarios further ensures readiness and quick recovery from incidents, minimizing long-term effects on the facility’s operations.
Tips from the expert

Steve Moore is Vice President and Chief Security Strategist at Exabeam, helping drive solutions for threat detection and advising customers on security programs and breach response. He is the host of the “The New CISO Podcast,” a Forbes Tech Council member, and Co-founder of TEN18 at Exabeam.
In my experience, here are tips that can help you better leverage the MITRE ATT&CK for ICS framework:
Focus on real-time visibility and logging
Industrial control systems often lack comprehensive logging and real-time visibility. Ensure that ICS devices are continuously monitored, and that logs are aggregated into a central SIEM to detect and respond to malicious activities in real time.
Map ICS-specific threats against known TTPs
Use the ICS-specific techniques within the ATT&CK framework to map out how threat actors might target your industrial systems. Focus on threats specific to your operational technology (OT) and critical infrastructure to ensure defenses are aligned with real-world attack patterns.
Segment networks to limit lateral movement
Implement network segmentation, particularly in ICS environments where lateral movement can be devastating. Use firewalls and DMZs to isolate critical systems and control access between OT and IT networks, reducing the attacker’s ability to traverse systems if initial access is gained.
Monitor for abnormal OT behavior with anomaly detection
ICS environments often exhibit predictable patterns, making anomaly detection a critical tool. Implement behavior-based monitoring to identify deviations from normal operations, such as unusual communication between devices or unexpected command executions, as early indicators of compromise.
Use execution control mechanisms to mitigate unauthorized actions
Limit script execution and system commands by enforcing strong execution control policies. Techniques like allow-listing approved software and tightly managing credentials can prevent attackers from executing malicious code or altering process controls.
6 Common MITRE ATT&CK ICS Techniques
There are a total of 83 techniques listed in the MITRE ATT&CK ICS framework. Here are a few common techniques (to learn about the rest, refer to the relevant ICS technique).
1. Spear Phishing Attachment
Spear phishing attachments serve as a prevalent attack vector within the MITRE ATT&CK for ICS framework. These malicious attachments are typically sent to targeted industrial personnel in emails tailored to appear legitimate. Education and awareness training can significantly reduce the risk posed by such phishing attempts by enabling employees to recognize and report suspicious emails.
Security solutions such as email gateways and advanced malware analysis tools also play a critical role in filtering out potentially harmful attachments before they reach end users. Implementing these systems creatively across the network establishes a robust perimeter defense, strengthening the overall security posture against spear phishing schemes.
2. Exploit Public-Facing Application
Exploiting public-facing applications allows attackers to gain initial access or exert influence over ICS components remotely. Identifying vulnerabilities in applications available on the internet and deploying timely patches are crucial steps in defending against these types of attacks.
Regular penetration testing and vulnerability assessments help ensure weaknesses are recognized and addressed before they can be exploited by adversaries. Comprehensive application security, including the use of web application firewalls (WAFs), enhances protections against widespread exploitation techniques, maintaining the integrity and availability of critical ICS interfaces.
3. External Remote Services
External remote services, when not properly secured, can offer attackers another gateway into ICS networks. Ensuring security on remote access points involves stringent authentication mechanisms and strict access controls, complemented by meticulous monitoring of these vectors for abnormal activities.
VPN usage with multi-factor authentication, combined with rigorous auditing of all remote access sessions, helps secure essential points of exposure. These practices are vitally important in preserving the security perimeter against unauthorized external access attempts aiming to exploit remote service features.
4. Denial of Service
Denial of Service (DoS) tactics within the MITRE ATT&CK for ICS framework encompass techniques designed to disrupt the availability of services by overwhelming systems with a flood of traffic or by crashing them through resource exhaustion. These attacks are particularly devastating in an ICS context because they can halt operations, causing significant operational and safety challenges.
Defenders can mitigate DoS attacks by implementing rate limiting, maintaining robust network infrastructure, and deploying intrusion prevention systems that can recognize and filter out malicious traffic. Additionally, redundancy in critical system components and regular stress testing of network resources can help ensure that services can withstand or quickly recover from such attacks.
5. Rootkit
Rootkits represent a severe threat in the ICS environment, as they enable attackers to gain deep, often undetectable, control over system software, allowing for persistent access and manipulation. These malicious tools can alter operating system functionalities, hide processes, files, or logs, and intercept data, thereby maintaining stealth while conducting malicious activities.
To defend against rootkits, organizations should utilize rootkit detection tools, employ secure boot mechanisms, and maintain up-to-date antivirus software that can detect and remove such threats. Regular system audits and monitoring for unusual system behavior are also crucial in identifying and responding to rootkit infections.
6. Loss of Safety
Loss of safety is a critical impact tactic attackers may deploy within an ICS setting, aiming to undermine physical safety measures. Maintaining robust safety and emergency management systems, immune to tampering, is essential to protect against serious physical threats to plant operation and personnel.
Regular safety audits, combined with continuous monitoring of safety system components, ensure any attempt to undermine safety measures is detected and addressed swiftly. Ensuring that safety systems are integrated with security protocols minimizes the risk of such threats and safeguards against catastrophic outcomes.
ICS Security Best Practices from MITRE ATT&CK
Here are some best practice you can use to improve security to ICS deployments based on MITRE research.
Map Threat Actors to TTPs
Mapping threat actors to tactics, techniques, and procedures (TTPs) equips organizations with specific insights into likely attack patterns and potential actor motives. This proactive approach supports tailored defensive measures, focusing resources on the most relevant threats.
Leveraging threat intelligence platforms and adopting frameworks like MITRE ATT&CK for ICS assist in systematically analyzing and categorizing adversary behaviors. Such structured mapping encourages a strategic defense posture, aligning security measures directly against the methods of known threat actors.
Regularly Update Threat Models
Updating threat models regularly ensures that security measures keep pace with evolving threats in the ICS landscape. As attackers continuously refine their approaches, adapting the organizational threat model to reflect these changes is crucial for effective defense.
Creating dynamic, adaptable threat models involves not only technological updates but also integrating new information about adversary tactics and industry-specific vulnerabilities.
Regular revisions help maintain alignment between current threat landscapes and defensive strategies, ensuring sustained effectiveness of security measures against novel challenges.
Use Firewalls and DMZs
Firewalls and Demilitarized Zones (DMZs) remain foundational components in protecting ICS networks from external threats. Properly configured firewalls act as a barrier against unauthorized access, while DMZs provide a controlled area that can limit the extent of a security breach.
Implementing these networks strategically involves segmenting the ICS network to minimize access points and restrict communication paths to essential services only. Regular audits and updates to firewall rulesets are essential to adapt to new threats while ensuring that protection measures do not inadvertently block legitimate network operations.
Implement Anomaly Detection
Anomaly detection systems play a crucial role in identifying potential threats by recognizing deviations from normal operations or behaviors in ICS environments. Advanced machine learning algorithms can help pinpoint subtle anomalies that might indicate a security breach or system malfunction.
With a focus on continuous improvement and integration of AI technologies, anomaly detection can significantly enhance the capability to preemptively identify and address not only known threats but also zero-day exploits and novel attack vectors.
Develop Specific Playbooks
Development of specific playbooks for various threat scenarios enables a standardized, efficient response to security incidents. These playbooks outline step-by-step processes for handling different types of compromises, tailored to the unique environment and needs of ICS systems.
Playbooks should be comprehensive, covering from the initial detection and validation of threats, through containment and eradication, to the post-mortem and recovery stages. Regularly drilling these playbooks ensures that ICS security teams can respond swiftly and effectively, minimizing the potential impact of attacks.
Adopt Secure-by-Design Principles
Adopting secure-by-design principles from the outset is fundamental in fortifying ICS against intrinsic security risks. Designing systems with inherent security considerations anticipates potential threat avenues, embedding necessary safeguards into the system architecture.
This proactive approach extends beyond technical measures to include governance policies and operational procedures that enforce security from the ground up. By integrating these principles throughout the design, deployment, and operation stages, organizations can establish a resilient ICS infrastructure poised to withstand emerging threats.
Social Engineering Defense
Social engineering remains a significant threat in ICS due to its direct targeting of personnel as the weak link in security chains. Building robust defenses requires comprehensive training programs that educate employees about the nature and methods of social engineering attacks.
Regular testing and refreshment courses ensure employees remain alert to the risks of social engineering, while clear, straightforward reporting procedures empower them to act decisively when they suspect foul play. A well-informed workforce is a critical defense against this enduring threat, reinforcing the overall security posture of the organization.
Exabeam Platform Capabilities: SIEM, UEBA, SOAR, Insider Threats, Compliance, TDIR
The Exabeam Security Operations Platform applies AI and automation to security operations workflows for a holistic approach to combating cyberthreats, delivering the most effective threat detection, investigation, and response (TDIR):
- AI-driven detections pinpoint high-risk threats by learning normal behavior of users and entities, and prioritizing threats with context-aware risk scoring.
- Automated investigations simplify security operations, correlating disparate data to create threat timelines.
- Playbooks document workflows and standardize activity to speed investigation and response.
- Visualizations map coverage against the most strategic outcomes and frameworks to close data and detection gaps.
With these capabilities, Exabeam empowers security operations teams to achieve faster, more accurate, and consistent TDIR.
Learn more about Exabeam SIEM.
More MITRE ATT&CK Explainers
Learn More About Exabeam
Learn about the Exabeam platform and expand your knowledge of information security with our collection of white papers, podcasts, webinars, and more.