Increasing the knowledge of the kill chain Model — Unified Kill Chain

Sathish Sivaprakash
2 min readJul 16, 2024

What is Cyber Kill Chain?

The Cyber Kill Chain is a framework developed by Lockheed Martin, this framework is designed to identify and mitigate the cyber threats. This framework has 7 phases,

Reconnaissance: Attackers gather information about the target.
Weaponization: Malware is created and paired with a delivery mechanism.
Delivery: Malicious payload is delivered to the target (e.g., via email).
Exploitation: Vulnerabilities are exploited to gain access.
Installation: Malware is installed on the victim’s system.
Command and Control (C2): Attackers establish communication channels.
Actions on Objectives: Attackers achieve their goals (e.g., data theft).

What is Unified Kill Chain?

According to the Unified Kill Chain, an attack goes through eighteen stages, ranging from reconnaissance to data exfiltration and identifying the attacker’s motivation.

Initial Foothold,

The attackers goal at this phase is to research the potential victim, discover possible attack vectors, and gain and maintain reliable access to a target…

--

--

Sathish Sivaprakash

Threat Intelligence Analyst and Security Automation | Located in Abu Dhabi, UAE.