Path Name
In the domain of cybersecurity, and more specifically within the framework of attack path intelligence, a Path Name is a descriptive identifier used to categorize a specific, standardized sequence of exploits and movements known as an attack vector.
While an attack path refers to the literal graph of connected nodes in a specific network, the Path Name provides the high-level scenario or threat model that explains the logic behind that movement.
What is a Path Name?
A Path Name acts as a label for a specific "adversarial narrative." It identifies the common denominator behind a series of technical vulnerabilities, misconfigurations, and human errors. For example, instead of just seeing a list of open ports and leaked passwords, an analyst sees a Path Name like "Business Email Compromise" or "Remote Code Execution via API Abuse."
In standardized risk assessments, the Path Name aligns with the "Attack Vector" or "Attack Scenario" as defined in frameworks such as NIST SP 800-30. It provides the necessary context to understand the "how" and "why" of a potential breach.
The Components of a Path-Named Scenario
When intelligence tools define a Path Name, they typically associate it with specific metadata to provide a complete picture of the threat:
1. The Adversarial Narrative
Every Path Name is supported by a description that outlines the attacker's intent and overarching strategy. This narrative explains how disparate findings—such as a missing security header on a website and a leaked credential on the dark web—are linked to achieve a specific goal.
2. Standardized Severity
Path Names are often categorized by their impact on the organization:
Critical Paths: Scenarios that lead directly to "crown jewel" assets, such as Secrets Leakage or Direct Exploitation of Public-Facing Applications.
High Paths: Complex sequences involving lateral movement, such as Account Takeover or Credential Correlation between LinkedIn and Dark Web Dumps.
Medium/Low Paths: Preliminary reconnaissance activities, like Technology Stack Inference or Domain Impersonation.
3. Step Actions and Kill Chain Mapping
Each Path Name is broken down into "Step Actions." These actions are mapped to recognized industry models, such as the Lockheed Martin Cyber Kill Chain or MITRE ATT&CK.
Reconnaissance: Initial discovery of the entry point.
Weaponization: Crafting the specific payload or lure.
Exploitation: Breaking through the perimeter using the identified vector.
4. Step Tools (The Adversary Arsenal)
A Path Name also identifies the likely "Tech Stack" an attacker would use to execute that specific path. For example, a path named "Subdomain Takeover" would list tools like Subjack or Nuclei as the primary instruments of the attack.
Why Path Names Matter for Security Strategy
Using Path Names transforms security data from a technical spreadsheet into a strategic roadmap.
Contextual Certainty: Identifying a "Path Name" helps security teams understand the relationship between two seemingly unrelated weaknesses. It explains why a minor domain misconfiguration becomes a critical risk when paired with a leaked email address.
Efficient Remediation: By focusing on the Path Name, organizations can identify Choke Points—vulnerabilities that appear in multiple high-risk scenarios. Fixing a choke point can collapse dozens of potential attack paths simultaneously.
Improved Communication: It is easier for a CISO to explain the risk of a "Ransomware Entry Path" to a board of directors than to explain "unauthenticated RDP access on an orphaned development server."
Common Questions About Path Names
Is a Path Name the same as an Attack Vector?
Yes, in many industry-standard frameworks, these terms are interchangeable. The Path Name is essentially the "human-readable" label for a technical attack vector or exploit chain.
How are Path Names used in Red Teaming?
Red Teams use Path Names to design their engagements. Instead of randomly testing for bugs, they choose a specific Path Name (e.g., "Unauthorized VPN Access via Configuration Leakage") and attempt to replicate the entire sequence of actions an adversary would take to fulfill that narrative.
Can a single vulnerability belong to multiple Path Names?
Absolutely. A single technical flaw, such as an open S3 bucket, could be part of a "Sensitive Data Exposure" path or an "Infrastructure Hijacking" path, depending on what the attacker intends to do with that access.
In the context of ThreatNG, a Path Name is a human-readable label used to identify a specific "adversarial narrative" or attack vector. Instead of presenting isolated technical flaws, ThreatNG uses Path Names like "Business Email Compromise" or "Secrets Leakage" to provide the necessary context for understanding the "how and why" of a potential breach.
How ThreatNG Uses Path Names to Secure the External Attack Surface
ThreatNG transforms fragmented external data into actionable intelligence by mapping findings to specific Path Names, allowing organizations to prioritize remediation based on a complete threat model rather than individual vulnerability scores.
External Discovery and Digital Footprinting
The process starts with purely external, unauthenticated discovery to identify all possible starting points for an attack path.
Shadow IT Identification: ThreatNG uncovers unmanaged cloud instances or forgotten subdomains that often serve as the initial entry point for high-priority Path Names.
Asset Correlation: It identifies domains, IPs, and cloud buckets, establishing the "starting nodes" that serve as the basis for an adversarial narrative.
Third-Party Exposure: ThreatNG maps dependencies on external vendors, identifying paths that could originate from a supply chain partner.
External Assessment and the DarChain Engine
ThreatNG's DarChain capability performs "Digital Risk Hyper-Analysis" to chain disparate findings into a structured threat model. This allows security teams to see "Chained Relationships," where one vulnerability amplifies the risk of another.
Detailed Examples of Assessment via DarChain:
Subdomain Takeover Path: ThreatNG identifies a "dangling DNS" record pointing to an inactive service. DarChain labels this with the Path Name "Script Injection from Hijacked Subdomain" and explains how an attacker can claim that resource to host a malicious script that steals session cookies.
Phishing via Permutation Path: ThreatNG identifies a registered lookalike domain with an active mail record. DarChain chains this with leaked executive profiles found on LinkedIn to illustrate a "Malware Delivery via Permutation Domains" path, showing how a believable persona is used to trick employees.
Regulatory Risk Path: ThreatNG mines SEC filings and correlates them with technical exposures. If a company discloses a risk but has an unpatched vulnerability in that area, DarChain highlights this as a "Governance Gap Exploitation" path.
Investigation Modules for Deep-Dive Context
ThreatNG includes specialized modules that allow analysts to pivot from a Path Name alert to a granular investigation of specific "Step Actions".
Detailed Examples of Investigation Modules:
Sensitive Code Exposure: This module scans public repositories for leaked API keys or cloud credentials. For example, finding a hardcoded Jenkins password provides a validated "Step Action" for a "Secrets Leakage" path.
Dark Web Presence: This module monitors hacker forums for mentions of the brand. An investigation might reveal attackers discussing a specific unpatched vulnerability, marking the "Exploitation of Critical Severity Vulnerabilities" path as a high priority.
Social Media Discovery: This module turns "conversational risk" from Reddit or LinkedIn into intelligence. If an employee asks for technical help online, an attacker can use that "Reddit Intelligence" to build a technical blueprint for a targeted social engineering path.
Intelligence Repositories (DarCache)
The DarCache suite of repositories stores historical data on global threats, ransomware groups, and known vulnerabilities. By cross-referencing Path Names with data from the KEV (Known Exploited Vulnerabilities) and EPSS (Exploit Prediction Scoring System), ThreatNG can prioritize paths that active threat actors are currently weaponizing.
Reporting and Continuous Monitoring
ThreatNG ensures defense remains proactive through:
Continuous Monitoring: The platform constantly rescans the attack surface to detect new assets or vulnerabilities that could open new Path Names.
Prioritized Reporting: It provides technical workbooks that identify "Attack Path Choke Points"—vulnerabilities that, if fixed, will collapse multiple potential attack paths simultaneously.
Cooperation with Complementary Solutions
ThreatNG provides the external "outside-in" intelligence that triggers and enriches the workflows of internal security tools.
Identity and Access Management (IAM): When ThreatNG uncovers a "Secrets Leakage" path involving leaked API keys in public code, it feeds this data to IAM platforms to trigger immediate key rotation or password resets.
Security Orchestration, Automation, and Response (SOAR): High-priority alerts from a "Subdomain Takeover" path can trigger SOAR playbooks to automatically delete the dangling DNS record or block the malicious IP at the corporate firewall.
Vulnerability Management and EDR: ThreatNG identifies the specific "Tech Stack" and external assets an attacker is targeting. This allows internal scanners to prioritize those assets and enables Endpoint Detection and Response (EDR) tools to increase monitoring sensitivity on servers along the potential attack path.
Common Questions About Path Names
What is the difference between a Path Name and a vulnerability?
A vulnerability is a single technical flaw (e.g., a missing header). A Path Name is the broader adversarial narrative that explains how an attacker would use that flaw, often in combination with others, to achieve a goal.
Why is identifying "Choke Points" important?
A Choke Point is a specific asset or vulnerability that appears in multiple Path Names. Remediating a Choke Point is the most efficient use of resources because it disrupts many potential attack paths simultaneously.
Can non-technical events have Path Names?
Yes. ThreatNG treats organizational instability, such as layoff chatter or lawsuits, as starting points for Path Names like "Social Engineering via Layoff-Driven Uncertainty," recognizing that these events provide the "hook" for technical breaches.

