SlideShare a Scribd company logo
1 of 45
Finding the Sweet Spot
Counter Honeypot Operations (CHOps)
Intro
Jon Creekmore
Independent Security Researcher
www.LinkedIn.com/in/MrCreekmore
Executive Director – Cyber Discovery Group
www.DiscoverCyber.org
Vice President – Augusta Locksports
www.AugustaLocksports.org
def Jon()
• Recent vet from the DOD and CYBERCOM…
• Bunch o’ certs…
• CSRA Chapter President - ISC2
• Loves to help people, a lot…
• Lifelong learner and PhD candidate from a Cyber
Center of Excellence…
• Still no idea of what to do with NOPS...
Agenda
• CHOps Overview
• Why CHOps?
• Honeypots
• The Defenders
• Detection
• Collection
• Active Defense
• Counter-Intel
• Deception Methodology
• ROE
• Init RedTeam()
• Evaluating Success
• Owning the Chain
• Counter-Deception
• Import CHOps.win
• Summary
• Questions
CHOps Overview
• Counter Honeypot Operations (CHOps) Framework
• Designed to be a community driven open source
methodology framework to establish the best
techniques for engaging and defeating honeypots
• Also backing the push for a common methodology
in deception as a domain of security
Why CHOps
• As deterrence strategies evolve, so will the need to
overcome the deception controls
• CHOps is focused to be useful for red team
personnel, penetration testers, auditing teams,
and other lawful parties
• Counter-Deception skills are being greatly
developed by the real bad guys and white hats
need to come together and share info on these
skills to out-pace the threat
Why CHOps
• As deterrence strategies evolve, so will the need to
overcome the deception controls
• CHOps is focused to be useful for red team
personnel, penetration testers, auditing teams,
and other lawful parties
• Counter-Deception skills are being greatly
developed by the real bad guys and white hats
need to come together and share info on these
skills to out-pace the threat
Honeypots
• Deception devices used to help prevent, deter,
detect, or mitigate the adverse effects to a system
or environment
• Commonly designed to look like real systems and
services to fool attackers
• Great source of both technical protection and also
intelligence for security personnel
Honeypots
• Commonly come in four categories:
• No Interaction:
-Simulates an open port, but not much more
• Low Interaction:
Port with some level of working service
• Mid Interaction:
Port, service, and at least a reasonable level of function
• High Interaction:
Fully working platform which can be compromised and
operate with complex actions
The Defenders
• Security personnel who deploy and use honeypots
• They have the “high ground”
• Well versed in the environment and their intent is
pre-identified
• Anticipating attacks
The Defenders
• Assume they control you
• Deployment flaws
• Downstream Liability
• Likelihood of Harm x Gravity of Result
/ Burden to Avoid
The Defenders
• Some common pots:
• Honeyd
• Kippo
• Cybercop Sting
• ManTrap
• Deception Toolkit
• Tripwire
• BearTrap
• Nova
• Artillery
• Conpot
• Dionea
• Glastoph
• KFSensor
The Defenders
• What a good pot must have…
• Emulated Service
• Full Service
• Logical Service Patterns
• Working Known Exploits
• Zero-Day Exploitable
Detection
• Some honeypots are deployed for detection
purposes to simply know when harm is near
• Most commonly no, low, and mid interaction
• Setup with common services in order to look real
• Connected to back-end SIEM, NetMon, and more
to be able to alert or at least record when
interaction has occurred
Collection
• These honeypots are often mid and high level
• Can collect behaviors, inputs, activities, intent, and
much more on an attacker
• Used to support intelligence operations
• Can lend aid to developing advanced protection
controls and aid in attribution
Active Defense
• The practice of developing response actions to an
attacker in order to protect the assets and to acquire
evidence
• Very ethically concerning at times due to rights
• Can also lead to excessive compromise and collateral
damage
• Requires a great amount of skill/resources to effectively
deploy
Counter-Intel
• The art of controlling, manipulating, and
presenting information to mislead or falsify
information to an adversary
• Used in an advanced strategy to provide an
additional layer of protection to the mission
• Requires constant evolution and refinement to
work best and with confidence
Deception Methodology
First, the kill chain…
• Recon
• Weaponization
• Delivery
• Exploitation
• Infiltration
• Command and Control (C2)
• Actions and Objectives
Deception Methodology
First, the kill chain…
• Delivery and Exploitation are where honeypots are
most utilized
• Knowing this framework can give an advantage to
the defense in anticipating the actions of attackers
Deception Methodology
What they believe:
• Attacker has the advantage
• Attacker has flexibility, is agile
• Need to focus on the attacker, not the attack
• We know where the attacker can be
• Honeypots are not just tech, but a methodology
• Dynamic Defense is maneuverable
• Deception Oriented Architecture is Key
Deception Methodology
How they perceive attacker methods:
OODA
Deception Methodology
Some of what they will be doing:
• Attractive Naming
• Inaccessibility on the LAN
• Stealthy Layered Logging
• Cryptic Logging
• Network Sniffing
• Baselining
• It is economic!
Rules of Engagement
• DEFENDERS NORMALLY HAVE SOME KIND OF ROE
• Knowing this can greatly aid in counter-deception
efforts and CHOps
• Many organizations follow ROE guidance from
laws/regs/policies/etc.
Init RedTeam()
• The Red Team is an authorized, ethical, and legal
party provided offensive security services to help
improve security operations
• There are a great deal of healthy offsec skills, tools,
services, and more out there today
• Access to effective counter-deception solutions are
limited and often expensive to develop
Evaluating Success
• As a framework, there needs to be clear
milestones for success and evaluation
• It is okay to assume that some degree of
compromise for a red team will occur
• The end goals of a counter-deception campaign is
to prove that there is room to more effectively
conduct deception efforts, in this case…...
Honeypot Operations ;-)
Owning the Chain
• Breaking it down a bit more, CHOps can also use
the kill chain to also develop, supervise, and
evaluate, which is pretty neat!
• Developing great honeypots is an art, so is
overcoming them, it is not all technical flaws in the
solutions, think about the behavior of the people
• Defense knows the prevention is ideal, but
detection is a must today, get in and leave with
more than they realize you came for…
Owning the Chain
• Understanding the deception chain is key to
developing effective counter-deception strategies
and building out the CHOps Framework
• Gadi Evron demonstrated this at Honeynet2014
very well and framed what the metrics and factors
are surrounding attacks in an environment
• Similar to the OSI, but focused more on the next
layer of security; deception
Owning the Chain
• Deception Chain OSI (Evron, 2014)
OSI
Model/
Attack
Stages
Penetration
Lateral
Movement
Command
and
Control
Actions
on
Objective
Data
Exfiltration
Covering
Tracks
Intelligence
Data
Application
Host
Domain
Network
Physical
Brute Force on FTP
• Deception Chain OSI (Evron, 2014)
OSI
Model/
Attack
Stages
Penetration
Lateral
Movement
Command
and
Control
Actions
on
Objective
Data
Exfiltration
Covering
Tracks
Intelligence
Data
Application x x x
Host x x x
Domain ? ?
Network x x
Physical
Owning the Chain
• Scenario Example:
• A pen tester has discovered an FTP server in the
environment.
• He has decided to attempt to run a brute-force tool to
attempt to penetrate into the service and host.
• After success, he enumerates a list of files, retrieves two
of them, and uploads one file named evil.php for later
testing through the web app service on the box
Counter-Deception
• Defense assumes that attackers will have modeled
behavior patterns which provide precursors to their
intention and courses of action in the network, let them
think they are right
• Like attackers, defenders also have a great deal of
known common modeled behaviors, we know they are
logging, watching, manipulating, but the key is simply
cost/effectiveness
• Target their Total Cost of Ownership (TCO) and work
just over it, or look at where the “tipping point” in their
procedures might be…
Counter-Deception
• Now let’s look at the scenario from the CHOps
point-of-view…
• The attacker did brute force the FTP service
• He knew this was going to be logged, and there are often
log file based local attacks, he crafted a word list for his
tool which will also create suspicious payload-like entries
for deception to the defenders to redirect attention away
from the evil.php
• Or, he knew defenders often use the words used for
passwords in brute-force attempts to develop word lists
for defense, the attacker used specially encoded
passwords which some tools will have issues parsing
Import CHOps.WIN
• At the core, CHOps is (as of the current version), a
framework which will guide offsec professionals
with a guide on the best way to go step-by-step,
piece-by-piece, into getting a better ROI for
engaging with honeypots
• It is essentially designed to be a decision model,
but will also extend to be a multi-faceted tool to
help build intel on defensive deception capabilities
Import CHOps.WIN
We have some things we know:
Detect – Deny – Disrupt – Degrade – Destroy
(JP 3-13, Joint Doctrine for Information Ops)
These are the objectives of the defense.
By using our own intel and recon we can predict and
possibly even defeat the defense.
Import CHOps.WIN
Start here…
• Detect:
• Single to Few Ports, Connection Based, Easy Access
• Deny:
• Excessive Ports, No Banners, RST Packets
• Disrupt:
• Broken File Transfers, Locked Down Files, Restricted
Commands
• Degrade:
• False Banners, Erroneous Error Codes, Broken Configs
• Destroy:
• IP Bans, File Encryptions, Account Revocation
Import CHOps.WIN
Once the deception objectives are determined, we can
know develop an effective counter-deception…
Scenario:
A pen tester has been contracted for a company to black
box test its main office. After a little OSINT, the attacker
knows the company has some DNS records to some web
servers. She sees that there are two web servers for the
company and scans both. After several route scans, she
notices that one web server has not returned the same
routing scheme once and the last few hops seem to keep
rotating similar IP addresses, but the last address is the
same…
Import CHOps.WIN
Some possible options…
1. The defense has setup a honeypot that switches up
routing schemes based on certain scan attempts and
the defense is attempting to degrade the reliability of
the intel gathered from the honeypot web server
2. The defense has setup a honeypot routing device which
load balances certain traffic based on indicators which
send possibly malicious traffic through an appliance
3. 3.14159265359… possibilities, but that’s the point ;-)
Import CHOps.WIN
Some CHOps Techniques
• Default Response Identification
• Application Error Handling
• OS Fingerprinting
• TCP Sequence Analysis (see also Red Pill)
• ARP Addresses
• Much more…
Import CHOps.WIN
• CHOps is still in early development
• There is a need to come together and share not only
the data on honeypot engagements, but also to
develop metrics to help effectively identify, detect,
assess, and overcome honeypot technologies to
accomplish better offsec services
• Many professionals keep their effective counter-
deception techniques and strategies to themselves, but
by information sharing, the good guys can make leaps
ahead of the bad guys and grow the field
Summary
• CHOps is still in early development
• There is a need to come together and share not only
the data on honeypot engagements, but also to
develop metrics to help effectively identify, detect,
assess, and overcome honeypot technologies to
accomplish better offsec services
• Many professionals keep their effective counter-
deception techniques and strategies to themselves, but
by information sharing, the good guys can make leaps
ahead of the bad guys and grow the field
References
• Evron, G. (2014). #Honeynet2014 - Gadi Evron - Cyber
Counter Intelligence: An attacker-based approach.
• Martin, W. (2001, May 25). Honey Pots and Honey Nets -
Security Through Deception. Meer, H., & Slaviero, M. (2015).
Bring Back the Honeypots. Retrieved from
https://www.youtube.com/watch?v=W7U2u-qLAB8
• Rowe, N. C., Custy, E. J., & Duong, B. T. (2007). Defending
Cyberspace with Fake Honeypots.JCP, 2(2).
doi:10.4304/jcp.2.2.25-36
• Sochor, T. (2016). Low-Interaction Honeypots and High-
Interaction Honeypots. Internet Threat Detection Using
Honeypots, 1172-2183. doi:10.4018/978-1-4666-9597-9.les2
• Spitzner, L. (2003, December). Honeypots: Catching the
Insider Threat. Sysman, D., Evron, G., & Sher, I. (2015).
Breaking Honeypots For Fun And Profit.
Additional Resources
• The Honeynet Project: www.honeynet.org
Additional Resources
• Honeypot Hunter:
• http://www.send-safe.com/honeypot-hunter.html
Additional Resources
And of course, the Honeyhuman…
• Brian Krebs:
Questions?

More Related Content

What's hot

[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx
[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx
[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptxChi En (Ashley) Shen
 
ANALYZE'15 - Bulk Malware Analysis at Scale
ANALYZE'15 - Bulk Malware Analysis at ScaleANALYZE'15 - Bulk Malware Analysis at Scale
ANALYZE'15 - Bulk Malware Analysis at ScaleJohn Bambenek
 
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...Andrew Morris
 
Invincea fake british airways ticket spear-phish malware 03-21-2014
Invincea fake british airways ticket spear-phish malware 03-21-2014Invincea fake british airways ticket spear-phish malware 03-21-2014
Invincea fake british airways ticket spear-phish malware 03-21-2014Invincea, Inc.
 
Introduction to Malware - Part 1
Introduction to Malware - Part 1 Introduction to Malware - Part 1
Introduction to Malware - Part 1 Lastline, Inc.
 
Capture the Flag Exercise Using Active Deception Defense
Capture the Flag Exercise Using Active Deception DefenseCapture the Flag Exercise Using Active Deception Defense
Capture the Flag Exercise Using Active Deception DefenseFidelis Cybersecurity
 
GreyNoise - Lowering Signal To Noise
GreyNoise - Lowering Signal To NoiseGreyNoise - Lowering Signal To Noise
GreyNoise - Lowering Signal To NoiseAndrew Morris
 
Tech ThrowDown: Invincea FreeSpace vs EMET 5.0
Tech ThrowDown:Invincea FreeSpace vs EMET 5.0Tech ThrowDown:Invincea FreeSpace vs EMET 5.0
Tech ThrowDown: Invincea FreeSpace vs EMET 5.0Invincea, Inc.
 
Deception Driven Defense - Infragard 2016
Deception Driven Defense - Infragard 2016Deception Driven Defense - Infragard 2016
Deception Driven Defense - Infragard 2016Greg Foss
 
Corporate Espionage without the Hassle of Committing Felonies
Corporate Espionage without the Hassle of Committing FeloniesCorporate Espionage without the Hassle of Committing Felonies
Corporate Espionage without the Hassle of Committing FeloniesJohn Bambenek
 
DerbyCon 5 - Tactical Diversion-Driven Defense
DerbyCon 5 - Tactical Diversion-Driven DefenseDerbyCon 5 - Tactical Diversion-Driven Defense
DerbyCon 5 - Tactical Diversion-Driven DefenseGreg Foss
 
Lateral Movement by Default
Lateral Movement by DefaultLateral Movement by Default
Lateral Movement by DefaultInnoTech
 
Honeypots for Active Defense
Honeypots for Active DefenseHoneypots for Active Defense
Honeypots for Active DefenseGreg Foss
 
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse TeamsUsing GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse TeamsAndrew Morris
 
The Rising Threat of Fileless Malware
The Rising Threat of Fileless MalwareThe Rising Threat of Fileless Malware
The Rising Threat of Fileless MalwareChelsea Sisson
 
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff SilverCloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff SilverEC-Council
 
Understanding CryptoLocker (Ransomware) with a Case Study
Understanding CryptoLocker (Ransomware) with a Case StudyUnderstanding CryptoLocker (Ransomware) with a Case Study
Understanding CryptoLocker (Ransomware) with a Case Studysecurityxploded
 
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineLastline, Inc.
 
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...Andrew Morris
 
Tracking Exploit Kits - Virus Bulletin 2016
Tracking Exploit Kits - Virus Bulletin 2016Tracking Exploit Kits - Virus Bulletin 2016
Tracking Exploit Kits - Virus Bulletin 2016John Bambenek
 

What's hot (20)

[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx
[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx
[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx
 
ANALYZE'15 - Bulk Malware Analysis at Scale
ANALYZE'15 - Bulk Malware Analysis at ScaleANALYZE'15 - Bulk Malware Analysis at Scale
ANALYZE'15 - Bulk Malware Analysis at Scale
 
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
 
Invincea fake british airways ticket spear-phish malware 03-21-2014
Invincea fake british airways ticket spear-phish malware 03-21-2014Invincea fake british airways ticket spear-phish malware 03-21-2014
Invincea fake british airways ticket spear-phish malware 03-21-2014
 
Introduction to Malware - Part 1
Introduction to Malware - Part 1 Introduction to Malware - Part 1
Introduction to Malware - Part 1
 
Capture the Flag Exercise Using Active Deception Defense
Capture the Flag Exercise Using Active Deception DefenseCapture the Flag Exercise Using Active Deception Defense
Capture the Flag Exercise Using Active Deception Defense
 
GreyNoise - Lowering Signal To Noise
GreyNoise - Lowering Signal To NoiseGreyNoise - Lowering Signal To Noise
GreyNoise - Lowering Signal To Noise
 
Tech ThrowDown: Invincea FreeSpace vs EMET 5.0
Tech ThrowDown:Invincea FreeSpace vs EMET 5.0Tech ThrowDown:Invincea FreeSpace vs EMET 5.0
Tech ThrowDown: Invincea FreeSpace vs EMET 5.0
 
Deception Driven Defense - Infragard 2016
Deception Driven Defense - Infragard 2016Deception Driven Defense - Infragard 2016
Deception Driven Defense - Infragard 2016
 
Corporate Espionage without the Hassle of Committing Felonies
Corporate Espionage without the Hassle of Committing FeloniesCorporate Espionage without the Hassle of Committing Felonies
Corporate Espionage without the Hassle of Committing Felonies
 
DerbyCon 5 - Tactical Diversion-Driven Defense
DerbyCon 5 - Tactical Diversion-Driven DefenseDerbyCon 5 - Tactical Diversion-Driven Defense
DerbyCon 5 - Tactical Diversion-Driven Defense
 
Lateral Movement by Default
Lateral Movement by DefaultLateral Movement by Default
Lateral Movement by Default
 
Honeypots for Active Defense
Honeypots for Active DefenseHoneypots for Active Defense
Honeypots for Active Defense
 
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse TeamsUsing GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
 
The Rising Threat of Fileless Malware
The Rising Threat of Fileless MalwareThe Rising Threat of Fileless Malware
The Rising Threat of Fileless Malware
 
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff SilverCloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
 
Understanding CryptoLocker (Ransomware) with a Case Study
Understanding CryptoLocker (Ransomware) with a Case StudyUnderstanding CryptoLocker (Ransomware) with a Case Study
Understanding CryptoLocker (Ransomware) with a Case Study
 
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
 
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
 
Tracking Exploit Kits - Virus Bulletin 2016
Tracking Exploit Kits - Virus Bulletin 2016Tracking Exploit Kits - Virus Bulletin 2016
Tracking Exploit Kits - Virus Bulletin 2016
 

Viewers also liked

Viewers also liked (11)

Ppt
PptPpt
Ppt
 
Ask a Malware Archaeologist
Ask a Malware ArchaeologistAsk a Malware Archaeologist
Ask a Malware Archaeologist
 
Honeypots in Cyberwar
Honeypots in CyberwarHoneypots in Cyberwar
Honeypots in Cyberwar
 
Honeypots - Tracking the Blackhat Community
Honeypots - Tracking the Blackhat CommunityHoneypots - Tracking the Blackhat Community
Honeypots - Tracking the Blackhat Community
 
Honeypots
HoneypotsHoneypots
Honeypots
 
honey pots introduction and its types
honey pots introduction and its typeshoney pots introduction and its types
honey pots introduction and its types
 
Using Canary Honeypots for Network Security Monitoring
Using Canary Honeypots for Network Security MonitoringUsing Canary Honeypots for Network Security Monitoring
Using Canary Honeypots for Network Security Monitoring
 
Honeypot honeynet
Honeypot honeynetHoneypot honeynet
Honeypot honeynet
 
All about Honeypots & Honeynets
All about Honeypots & HoneynetsAll about Honeypots & Honeynets
All about Honeypots & Honeynets
 
Honeypot seminar report
Honeypot seminar reportHoneypot seminar report
Honeypot seminar report
 
Honeypots
HoneypotsHoneypots
Honeypots
 

Similar to Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creekmore

2020 11-15 marcin ludwiszewski - purple, red, blue and others - rainbow team...
2020 11-15 marcin ludwiszewski - purple, red, blue  and others - rainbow team...2020 11-15 marcin ludwiszewski - purple, red, blue  and others - rainbow team...
2020 11-15 marcin ludwiszewski - purple, red, blue and others - rainbow team...Marcin Ludwiszewski
 
ISACA Ethical Hacking Presentation 10/2011
ISACA Ethical Hacking Presentation 10/2011ISACA Ethical Hacking Presentation 10/2011
ISACA Ethical Hacking Presentation 10/2011Xavier Mertens
 
Incident response, Hacker Techniques and Countermeasures
Incident response, Hacker Techniques and CountermeasuresIncident response, Hacker Techniques and Countermeasures
Incident response, Hacker Techniques and CountermeasuresJose L. Quiñones-Borrero
 
2023 NCIT: Introduction to Intrusion Detection
2023 NCIT: Introduction to Intrusion Detection2023 NCIT: Introduction to Intrusion Detection
2023 NCIT: Introduction to Intrusion DetectionAPNIC
 
Vulnerability assessment on cyber security
Vulnerability assessment on cyber securityVulnerability assessment on cyber security
Vulnerability assessment on cyber securityrb5ylf93do
 
Defending Enterprise IT - beating assymetricality
Defending Enterprise IT - beating assymetricalityDefending Enterprise IT - beating assymetricality
Defending Enterprise IT - beating assymetricalityClaus Cramon Houmann
 
Keynote Information Security days Luxembourg 2015
Keynote Information Security days Luxembourg 2015Keynote Information Security days Luxembourg 2015
Keynote Information Security days Luxembourg 2015Claus Cramon Houmann
 
System Security Beyond the Libraries
System Security Beyond the LibrariesSystem Security Beyond the Libraries
System Security Beyond the LibrariesEoin Woods
 
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedThreat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedFalgun Rathod
 
Intro to INFOSEC
Intro to INFOSECIntro to INFOSEC
Intro to INFOSECSean Whalen
 
My Keynote from BSidesTampa 2015 (video in description)
My Keynote from BSidesTampa 2015 (video in description)My Keynote from BSidesTampa 2015 (video in description)
My Keynote from BSidesTampa 2015 (video in description)Andrew Case
 
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin DunnNetworking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin DunnNorth Texas Chapter of the ISSA
 
RMS Security Breakfast
RMS Security BreakfastRMS Security Breakfast
RMS Security BreakfastRackspace
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinarIntergen
 
Presentation infra and_datacentrre_dialogue_v2
Presentation infra and_datacentrre_dialogue_v2Presentation infra and_datacentrre_dialogue_v2
Presentation infra and_datacentrre_dialogue_v2Claus Cramon Houmann
 
Keynote at the Cyber Security Summit Prague 2015
Keynote at the Cyber Security Summit Prague 2015Keynote at the Cyber Security Summit Prague 2015
Keynote at the Cyber Security Summit Prague 2015Claus Cramon Houmann
 
SpiceWorks Webinar: Whose logs, what logs, why logs
SpiceWorks Webinar: Whose logs, what logs, why logs  SpiceWorks Webinar: Whose logs, what logs, why logs
SpiceWorks Webinar: Whose logs, what logs, why logs AlienVault
 

Similar to Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creekmore (20)

2020 11-15 marcin ludwiszewski - purple, red, blue and others - rainbow team...
2020 11-15 marcin ludwiszewski - purple, red, blue  and others - rainbow team...2020 11-15 marcin ludwiszewski - purple, red, blue  and others - rainbow team...
2020 11-15 marcin ludwiszewski - purple, red, blue and others - rainbow team...
 
ISACA Ethical Hacking Presentation 10/2011
ISACA Ethical Hacking Presentation 10/2011ISACA Ethical Hacking Presentation 10/2011
ISACA Ethical Hacking Presentation 10/2011
 
Incident response, Hacker Techniques and Countermeasures
Incident response, Hacker Techniques and CountermeasuresIncident response, Hacker Techniques and Countermeasures
Incident response, Hacker Techniques and Countermeasures
 
2023 NCIT: Introduction to Intrusion Detection
2023 NCIT: Introduction to Intrusion Detection2023 NCIT: Introduction to Intrusion Detection
2023 NCIT: Introduction to Intrusion Detection
 
Vulnerability assessment on cyber security
Vulnerability assessment on cyber securityVulnerability assessment on cyber security
Vulnerability assessment on cyber security
 
Defending Enterprise IT - beating assymetricality
Defending Enterprise IT - beating assymetricalityDefending Enterprise IT - beating assymetricality
Defending Enterprise IT - beating assymetricality
 
Keynote Information Security days Luxembourg 2015
Keynote Information Security days Luxembourg 2015Keynote Information Security days Luxembourg 2015
Keynote Information Security days Luxembourg 2015
 
System Security Beyond the Libraries
System Security Beyond the LibrariesSystem Security Beyond the Libraries
System Security Beyond the Libraries
 
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedThreat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
 
Intro to INFOSEC
Intro to INFOSECIntro to INFOSEC
Intro to INFOSEC
 
My Keynote from BSidesTampa 2015 (video in description)
My Keynote from BSidesTampa 2015 (video in description)My Keynote from BSidesTampa 2015 (video in description)
My Keynote from BSidesTampa 2015 (video in description)
 
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin DunnNetworking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
 
RMS Security Breakfast
RMS Security BreakfastRMS Security Breakfast
RMS Security Breakfast
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinar
 
Andrew kozma - security 101 - atlseccon2011
Andrew kozma - security 101 - atlseccon2011Andrew kozma - security 101 - atlseccon2011
Andrew kozma - security 101 - atlseccon2011
 
Presentation infra and_datacentrre_dialogue_v2
Presentation infra and_datacentrre_dialogue_v2Presentation infra and_datacentrre_dialogue_v2
Presentation infra and_datacentrre_dialogue_v2
 
Keynote at the Cyber Security Summit Prague 2015
Keynote at the Cyber Security Summit Prague 2015Keynote at the Cyber Security Summit Prague 2015
Keynote at the Cyber Security Summit Prague 2015
 
SpiceWorks Webinar: Whose logs, what logs, why logs
SpiceWorks Webinar: Whose logs, what logs, why logs  SpiceWorks Webinar: Whose logs, what logs, why logs
SpiceWorks Webinar: Whose logs, what logs, why logs
 
Janitor vs cleaner
Janitor vs cleanerJanitor vs cleaner
Janitor vs cleaner
 
Honeypot
HoneypotHoneypot
Honeypot
 

More from EC-Council

CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber WorldCyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber WorldEC-Council
 
Cloud Security Architecture - a different approach
Cloud Security Architecture - a different approachCloud Security Architecture - a different approach
Cloud Security Architecture - a different approachEC-Council
 
Phases of Incident Response
Phases of Incident ResponsePhases of Incident Response
Phases of Incident ResponseEC-Council
 
Weaponizing OSINT – Hacker Halted 2019 – Michael James
 Weaponizing OSINT – Hacker Halted 2019 – Michael James  Weaponizing OSINT – Hacker Halted 2019 – Michael James
Weaponizing OSINT – Hacker Halted 2019 – Michael James EC-Council
 
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith TurpinHacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith TurpinEC-Council
 
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle LeeHacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle LeeEC-Council
 
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...EC-Council
 
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea AmicoData in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea AmicoEC-Council
 
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel NaderBreaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel NaderEC-Council
 
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanAre your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanEC-Council
 
War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019EC-Council
 
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...EC-Council
 
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...EC-Council
 
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes WidnerAlexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes WidnerEC-Council
 
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law EnforcementHacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law EnforcementEC-Council
 
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...EC-Council
 
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...EC-Council
 
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...EC-Council
 
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...EC-Council
 
Global CCISO Forum 2018 | Sebastian Hess "Cyber Insurance and Cyber Risk Quan...
Global CCISO Forum 2018 | Sebastian Hess "Cyber Insurance and Cyber Risk Quan...Global CCISO Forum 2018 | Sebastian Hess "Cyber Insurance and Cyber Risk Quan...
Global CCISO Forum 2018 | Sebastian Hess "Cyber Insurance and Cyber Risk Quan...EC-Council
 

More from EC-Council (20)

CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber WorldCyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
 
Cloud Security Architecture - a different approach
Cloud Security Architecture - a different approachCloud Security Architecture - a different approach
Cloud Security Architecture - a different approach
 
Phases of Incident Response
Phases of Incident ResponsePhases of Incident Response
Phases of Incident Response
 
Weaponizing OSINT – Hacker Halted 2019 – Michael James
 Weaponizing OSINT – Hacker Halted 2019 – Michael James  Weaponizing OSINT – Hacker Halted 2019 – Michael James
Weaponizing OSINT – Hacker Halted 2019 – Michael James
 
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith TurpinHacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
 
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle LeeHacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
 
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
 
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea AmicoData in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
 
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel NaderBreaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
 
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanAre your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
 
War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019
 
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
 
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
 
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes WidnerAlexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
 
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law EnforcementHacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
 
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
 
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
 
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
 
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
 
Global CCISO Forum 2018 | Sebastian Hess "Cyber Insurance and Cyber Risk Quan...
Global CCISO Forum 2018 | Sebastian Hess "Cyber Insurance and Cyber Risk Quan...Global CCISO Forum 2018 | Sebastian Hess "Cyber Insurance and Cyber Risk Quan...
Global CCISO Forum 2018 | Sebastian Hess "Cyber Insurance and Cyber Risk Quan...
 

Recently uploaded

A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 

Recently uploaded (20)

A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 

Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creekmore

  • 1. Finding the Sweet Spot Counter Honeypot Operations (CHOps)
  • 2. Intro Jon Creekmore Independent Security Researcher www.LinkedIn.com/in/MrCreekmore Executive Director – Cyber Discovery Group www.DiscoverCyber.org Vice President – Augusta Locksports www.AugustaLocksports.org
  • 3. def Jon() • Recent vet from the DOD and CYBERCOM… • Bunch o’ certs… • CSRA Chapter President - ISC2 • Loves to help people, a lot… • Lifelong learner and PhD candidate from a Cyber Center of Excellence… • Still no idea of what to do with NOPS...
  • 4. Agenda • CHOps Overview • Why CHOps? • Honeypots • The Defenders • Detection • Collection • Active Defense • Counter-Intel • Deception Methodology • ROE • Init RedTeam() • Evaluating Success • Owning the Chain • Counter-Deception • Import CHOps.win • Summary • Questions
  • 5. CHOps Overview • Counter Honeypot Operations (CHOps) Framework • Designed to be a community driven open source methodology framework to establish the best techniques for engaging and defeating honeypots • Also backing the push for a common methodology in deception as a domain of security
  • 6. Why CHOps • As deterrence strategies evolve, so will the need to overcome the deception controls • CHOps is focused to be useful for red team personnel, penetration testers, auditing teams, and other lawful parties • Counter-Deception skills are being greatly developed by the real bad guys and white hats need to come together and share info on these skills to out-pace the threat
  • 7. Why CHOps • As deterrence strategies evolve, so will the need to overcome the deception controls • CHOps is focused to be useful for red team personnel, penetration testers, auditing teams, and other lawful parties • Counter-Deception skills are being greatly developed by the real bad guys and white hats need to come together and share info on these skills to out-pace the threat
  • 8. Honeypots • Deception devices used to help prevent, deter, detect, or mitigate the adverse effects to a system or environment • Commonly designed to look like real systems and services to fool attackers • Great source of both technical protection and also intelligence for security personnel
  • 9. Honeypots • Commonly come in four categories: • No Interaction: -Simulates an open port, but not much more • Low Interaction: Port with some level of working service • Mid Interaction: Port, service, and at least a reasonable level of function • High Interaction: Fully working platform which can be compromised and operate with complex actions
  • 10. The Defenders • Security personnel who deploy and use honeypots • They have the “high ground” • Well versed in the environment and their intent is pre-identified • Anticipating attacks
  • 11. The Defenders • Assume they control you • Deployment flaws • Downstream Liability • Likelihood of Harm x Gravity of Result / Burden to Avoid
  • 12. The Defenders • Some common pots: • Honeyd • Kippo • Cybercop Sting • ManTrap • Deception Toolkit • Tripwire • BearTrap • Nova • Artillery • Conpot • Dionea • Glastoph • KFSensor
  • 13. The Defenders • What a good pot must have… • Emulated Service • Full Service • Logical Service Patterns • Working Known Exploits • Zero-Day Exploitable
  • 14. Detection • Some honeypots are deployed for detection purposes to simply know when harm is near • Most commonly no, low, and mid interaction • Setup with common services in order to look real • Connected to back-end SIEM, NetMon, and more to be able to alert or at least record when interaction has occurred
  • 15. Collection • These honeypots are often mid and high level • Can collect behaviors, inputs, activities, intent, and much more on an attacker • Used to support intelligence operations • Can lend aid to developing advanced protection controls and aid in attribution
  • 16. Active Defense • The practice of developing response actions to an attacker in order to protect the assets and to acquire evidence • Very ethically concerning at times due to rights • Can also lead to excessive compromise and collateral damage • Requires a great amount of skill/resources to effectively deploy
  • 17. Counter-Intel • The art of controlling, manipulating, and presenting information to mislead or falsify information to an adversary • Used in an advanced strategy to provide an additional layer of protection to the mission • Requires constant evolution and refinement to work best and with confidence
  • 18. Deception Methodology First, the kill chain… • Recon • Weaponization • Delivery • Exploitation • Infiltration • Command and Control (C2) • Actions and Objectives
  • 19. Deception Methodology First, the kill chain… • Delivery and Exploitation are where honeypots are most utilized • Knowing this framework can give an advantage to the defense in anticipating the actions of attackers
  • 20. Deception Methodology What they believe: • Attacker has the advantage • Attacker has flexibility, is agile • Need to focus on the attacker, not the attack • We know where the attacker can be • Honeypots are not just tech, but a methodology • Dynamic Defense is maneuverable • Deception Oriented Architecture is Key
  • 21. Deception Methodology How they perceive attacker methods: OODA
  • 22. Deception Methodology Some of what they will be doing: • Attractive Naming • Inaccessibility on the LAN • Stealthy Layered Logging • Cryptic Logging • Network Sniffing • Baselining • It is economic!
  • 23. Rules of Engagement • DEFENDERS NORMALLY HAVE SOME KIND OF ROE • Knowing this can greatly aid in counter-deception efforts and CHOps • Many organizations follow ROE guidance from laws/regs/policies/etc.
  • 24. Init RedTeam() • The Red Team is an authorized, ethical, and legal party provided offensive security services to help improve security operations • There are a great deal of healthy offsec skills, tools, services, and more out there today • Access to effective counter-deception solutions are limited and often expensive to develop
  • 25. Evaluating Success • As a framework, there needs to be clear milestones for success and evaluation • It is okay to assume that some degree of compromise for a red team will occur • The end goals of a counter-deception campaign is to prove that there is room to more effectively conduct deception efforts, in this case…... Honeypot Operations ;-)
  • 26. Owning the Chain • Breaking it down a bit more, CHOps can also use the kill chain to also develop, supervise, and evaluate, which is pretty neat! • Developing great honeypots is an art, so is overcoming them, it is not all technical flaws in the solutions, think about the behavior of the people • Defense knows the prevention is ideal, but detection is a must today, get in and leave with more than they realize you came for…
  • 27. Owning the Chain • Understanding the deception chain is key to developing effective counter-deception strategies and building out the CHOps Framework • Gadi Evron demonstrated this at Honeynet2014 very well and framed what the metrics and factors are surrounding attacks in an environment • Similar to the OSI, but focused more on the next layer of security; deception
  • 28. Owning the Chain • Deception Chain OSI (Evron, 2014) OSI Model/ Attack Stages Penetration Lateral Movement Command and Control Actions on Objective Data Exfiltration Covering Tracks Intelligence Data Application Host Domain Network Physical
  • 29. Brute Force on FTP • Deception Chain OSI (Evron, 2014) OSI Model/ Attack Stages Penetration Lateral Movement Command and Control Actions on Objective Data Exfiltration Covering Tracks Intelligence Data Application x x x Host x x x Domain ? ? Network x x Physical
  • 30. Owning the Chain • Scenario Example: • A pen tester has discovered an FTP server in the environment. • He has decided to attempt to run a brute-force tool to attempt to penetrate into the service and host. • After success, he enumerates a list of files, retrieves two of them, and uploads one file named evil.php for later testing through the web app service on the box
  • 31. Counter-Deception • Defense assumes that attackers will have modeled behavior patterns which provide precursors to their intention and courses of action in the network, let them think they are right • Like attackers, defenders also have a great deal of known common modeled behaviors, we know they are logging, watching, manipulating, but the key is simply cost/effectiveness • Target their Total Cost of Ownership (TCO) and work just over it, or look at where the “tipping point” in their procedures might be…
  • 32. Counter-Deception • Now let’s look at the scenario from the CHOps point-of-view… • The attacker did brute force the FTP service • He knew this was going to be logged, and there are often log file based local attacks, he crafted a word list for his tool which will also create suspicious payload-like entries for deception to the defenders to redirect attention away from the evil.php • Or, he knew defenders often use the words used for passwords in brute-force attempts to develop word lists for defense, the attacker used specially encoded passwords which some tools will have issues parsing
  • 33. Import CHOps.WIN • At the core, CHOps is (as of the current version), a framework which will guide offsec professionals with a guide on the best way to go step-by-step, piece-by-piece, into getting a better ROI for engaging with honeypots • It is essentially designed to be a decision model, but will also extend to be a multi-faceted tool to help build intel on defensive deception capabilities
  • 34. Import CHOps.WIN We have some things we know: Detect – Deny – Disrupt – Degrade – Destroy (JP 3-13, Joint Doctrine for Information Ops) These are the objectives of the defense. By using our own intel and recon we can predict and possibly even defeat the defense.
  • 35. Import CHOps.WIN Start here… • Detect: • Single to Few Ports, Connection Based, Easy Access • Deny: • Excessive Ports, No Banners, RST Packets • Disrupt: • Broken File Transfers, Locked Down Files, Restricted Commands • Degrade: • False Banners, Erroneous Error Codes, Broken Configs • Destroy: • IP Bans, File Encryptions, Account Revocation
  • 36. Import CHOps.WIN Once the deception objectives are determined, we can know develop an effective counter-deception… Scenario: A pen tester has been contracted for a company to black box test its main office. After a little OSINT, the attacker knows the company has some DNS records to some web servers. She sees that there are two web servers for the company and scans both. After several route scans, she notices that one web server has not returned the same routing scheme once and the last few hops seem to keep rotating similar IP addresses, but the last address is the same…
  • 37. Import CHOps.WIN Some possible options… 1. The defense has setup a honeypot that switches up routing schemes based on certain scan attempts and the defense is attempting to degrade the reliability of the intel gathered from the honeypot web server 2. The defense has setup a honeypot routing device which load balances certain traffic based on indicators which send possibly malicious traffic through an appliance 3. 3.14159265359… possibilities, but that’s the point ;-)
  • 38. Import CHOps.WIN Some CHOps Techniques • Default Response Identification • Application Error Handling • OS Fingerprinting • TCP Sequence Analysis (see also Red Pill) • ARP Addresses • Much more…
  • 39. Import CHOps.WIN • CHOps is still in early development • There is a need to come together and share not only the data on honeypot engagements, but also to develop metrics to help effectively identify, detect, assess, and overcome honeypot technologies to accomplish better offsec services • Many professionals keep their effective counter- deception techniques and strategies to themselves, but by information sharing, the good guys can make leaps ahead of the bad guys and grow the field
  • 40. Summary • CHOps is still in early development • There is a need to come together and share not only the data on honeypot engagements, but also to develop metrics to help effectively identify, detect, assess, and overcome honeypot technologies to accomplish better offsec services • Many professionals keep their effective counter- deception techniques and strategies to themselves, but by information sharing, the good guys can make leaps ahead of the bad guys and grow the field
  • 41. References • Evron, G. (2014). #Honeynet2014 - Gadi Evron - Cyber Counter Intelligence: An attacker-based approach. • Martin, W. (2001, May 25). Honey Pots and Honey Nets - Security Through Deception. Meer, H., & Slaviero, M. (2015). Bring Back the Honeypots. Retrieved from https://www.youtube.com/watch?v=W7U2u-qLAB8 • Rowe, N. C., Custy, E. J., & Duong, B. T. (2007). Defending Cyberspace with Fake Honeypots.JCP, 2(2). doi:10.4304/jcp.2.2.25-36 • Sochor, T. (2016). Low-Interaction Honeypots and High- Interaction Honeypots. Internet Threat Detection Using Honeypots, 1172-2183. doi:10.4018/978-1-4666-9597-9.les2 • Spitzner, L. (2003, December). Honeypots: Catching the Insider Threat. Sysman, D., Evron, G., & Sher, I. (2015). Breaking Honeypots For Fun And Profit.
  • 42. Additional Resources • The Honeynet Project: www.honeynet.org
  • 43. Additional Resources • Honeypot Hunter: • http://www.send-safe.com/honeypot-hunter.html
  • 44. Additional Resources And of course, the Honeyhuman… • Brian Krebs: