Skip to content

M0808 Encrypt Network Traffic

Utilize strong cryptographic techniques and protocols to prevent eavesdropping on network communications.

Item Value
ID M0808
Version 1.0
Created 11 September 2020
Last Modified 30 March 2023
Navigation Layer View In ATT&CK® Navigator

Techniques Addressed by Mitigation

Domain ID Name Use
ics T0839 Module Firmware The encryption of firmware should be considered to prevent adversaries from identifying possible vulnerabilities within the firmware.
ics T0842 Network Sniffing Ensure that wired and/or wireless traffic is encrypted when feasible. Use best practices for authentication protocols, such as Kerberos, and ensure web traffic that may contain credentials is protected by SSL/TLS. 1
ics T0857 System Firmware The encryption of firmware should be considered to prevent adversaries from identifying possible vulnerabilities within the firmware.
ics T0860 Wireless Compromise Utilize strong cryptographic techniques and protocols to prevent eavesdropping on network communications.
ics T0887 Wireless Sniffing Utilize strong cryptographic techniques and protocols to prevent eavesdropping on network communications. 2

References