SlideShare a Scribd company logo
1 of 20
Active Cyber Defense Cycle
About Me
• Robert M. Lee (@RobertMLee)
• AF Cyber Warfare Operations Officer
– My views/comments definitely only represent me
• Adjunct Lecturer at Utica College
• PhD Candidate at Kings College London
• Co-Founder Dragos Security LLC
• SANS Course Author/Instructor
• Author of:
– SCADA and Me: A Book for Children and Management
– Little Bobby
A Bit of History
John Boyd and the
Aerial Attack Study
• Before Boyd, if you were a fighter pilot you had it or you didn’t
• “Feel the stick” “Who’s the best? Not you if you have to ask…”
• John Boyd was a U.S. Air Force fighter pilot who “had it”
– (The OODA Loop guy…)
• Saw that there were lessons to be derived from case studies
• Developed strategy and a science behind air-to-air combat
• Revolutionized fighter pilot tactics (1950’s – 1970’s)
• On-going non-static strategy and process (evolved over time)
The Need in Our Field
• Defense is currently fairly static and binary
– What a mole with poorly defined winning or losing
• Myths and excuses dominate the popular mindsets
– “Hackers always get through”
– “Traditional defense fails”
– “Blame the APT”
• Talented individuals focusing entirely on their process
– Over investment by individuals without the larger purpose leads to burn
out or ultimately to becoming jaded
• Very little learning from engagements with the adversary
Active Defense
Active Defense
In Other Domains
• Mao Zedong – 1937
– “On Guerilla Warfare”
• Active Air and Missile Defense – 1950’s – 1980’s
• General Depuy – 1976
– “FM 100-5 Operations”
Active Defense’s Purpose
• Relied heavily on indications/warnings and adversary info
• Mobile force that took advantage of strengths
• Quick response to adversary where it was advantageous
• Assumed adversary had upper hand (tech, numbers, etc.)
• Was intended to “counter-attack” internally but not strike back
Categories of ‘Cyber’ Defense
• Defense is intended to restore peace and equilibrium
• Multiple aspects contribute to defense, it’s not binary
• More granularity is needed than “intel” “defense” “attack”
• Conceptual framework for analyzing case-studies:
Architecture – Passive Defense – Active Defense – Intel - Offense
A Strategy for
Active Defense
Influences for the Strategy
• Developed in IC, USAF, Private Sector, Academia, and Training
• Influenced by the works of so many in the community and
building upon what has been developed instead of tearing all
apart and trying to start over (observational vs. innovative)
• Analysis of case-studies where defense failed
• Analysis of case-studies where defense succeeded
• Tested in various settings including government SOC and
ICS/SCADA community
Active Cyber Defense Cycle
Threat Intelligence Consumption
Incident Response
Threat and
Environment
Manipulation
Asset ID and Network
Security Monitoring
Threat Intelligence
Consumption
• Helps solve the #1 issue – What do I do with it?
• Creating Threat Intel and “consuming” Threat Intel lead to
different results and mindsets
• Threat Intel != Threat Data
– Articulated process (Intelligence Lifecycle, ACH, etc.)
• In ACDC:
– Know the operational environment/threat landscape
– Know what options are even available to the adversary
– Identify what is needed specifically for the organization/mission
– Articulate internal and external knowledge to make the teams better
Asset Identification and
Network Security Monitoring
• Asset Identification – know thyself
• Network Security Monitoring:
– Collect
– Detect
– Alert
• Generally understood in security operations/ntwk monitoring
• In ACDC:
– True understanding of the network and easier to find abnormal
– Threat intel to guide searches and incident responders to fight threats
– Assistance throughout the process and even against multiple threats
Incident Response
• Response after a true threat is identified
– Determine the scope of the threat
– Collect useful/forensically sound evidence
– NIST standard model (as a guideline)
• Focus is on keeping operations running not just kill the malware
• Biggest IR problem is lack of preparation ahead of time
• In ACDC:
– Preparing with the teams, training, and identifying weak spots
– Understanding what systems are most critical or most likely to be hit
Threat and Environment
Manipulation
• Interacting with and manipulating the threat to learn from it
– Only done in YOUR network not theirs
– Mostly based on malware analysis but not all threats are malware
• Interacting with and manipulating the environment
– Only battlefield in history where we can change the territory
– C2 sink holing, defeating hard coded malware, etc.
• In ACDC
– Taking samples of threat from Incident Response or NSM to work with
– Using the network against it while learning from it (IOCs, TTPs, etc.)
– Feeds back into Threat Intelligence Consumption
Implementing the Strategy
• Someone must own each process
• Outsource is ok as long as the teams work together
• Must understand the purpose and the organization’s missions
• Train and maintain in peace or in war
• Store lessons learned and developed knowledge over time
• Use individuals in each role to identify how they can serve the
others better – betters the process
• Can be used at a team level and the organizational level
Conclusion
• Must think of a strategy (not just a PPT version of a strategy)
• Determine and define processes that play to strengths
• ACDC is one strategy – determine if it works for you
– If it doesn’t work for you then find something that does
• Understand self and the threat to counter appropriately
– There are limited options available to adversaries
• Security is hard but – Defense is Doable
Takeaway Resources
• “Boyd: The Fighter Pilot Who Changed the Art of War”
– by Robert Coram
• “Strategy: A History”
– by Lawrence Freedman
• “The Practice of Network Security Monitoring”
– by Richard Betjlich
• “Incident Response and Computer Forensics 3rd Edition”
– by Jason Luttgens, Matthew Pepe, and Kevin Mandia
• “Psychology of Intelligence Analysis”
– by Richards Heuer
• Threat Intel/Intrusion Analysis Resources
– www.activeresponse.org
• Little Bobby
– www.LittleBobbyComic.com
Questions?

More Related Content

Similar to BSides Huntsville Keynote - Active Cyber Defense Cycle

01Introduction to Information Security.ppt
01Introduction to Information Security.ppt01Introduction to Information Security.ppt
01Introduction to Information Security.pptit160320737038
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information securityKumawat Dharmpal
 
Defending Enterprise IT - beating assymetricality
Defending Enterprise IT - beating assymetricalityDefending Enterprise IT - beating assymetricality
Defending Enterprise IT - beating assymetricalityClaus Cramon Houmann
 
Skill Set Needed to work successfully in a SOC
Skill Set Needed to work successfully in a SOCSkill Set Needed to work successfully in a SOC
Skill Set Needed to work successfully in a SOCFuad Khan
 
My Keynote from BSidesTampa 2015 (video in description)
My Keynote from BSidesTampa 2015 (video in description)My Keynote from BSidesTampa 2015 (video in description)
My Keynote from BSidesTampa 2015 (video in description)Andrew Case
 
Keynote Information Security days Luxembourg 2015
Keynote Information Security days Luxembourg 2015Keynote Information Security days Luxembourg 2015
Keynote Information Security days Luxembourg 2015Claus Cramon Houmann
 
Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...
Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...
Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...EC-Council
 
Career In Information security
Career In Information securityCareer In Information security
Career In Information securityAnant Shrivastava
 
Exercise Your SOC: How to run an effective SOC response simulation (BSidesCha...
Exercise Your SOC: How to run an effective SOC response simulation (BSidesCha...Exercise Your SOC: How to run an effective SOC response simulation (BSidesCha...
Exercise Your SOC: How to run an effective SOC response simulation (BSidesCha...Brian Andrzejewski
 
Introduction To Information Systems Security 365 765
Introduction To Information Systems Security 365 765Introduction To Information Systems Security 365 765
Introduction To Information Systems Security 365 765Nicholas Davis
 
Introduction to information systems security 365 765
Introduction to information systems security 365 765Introduction to information systems security 365 765
Introduction to information systems security 365 765Nicholas Davis
 
chapter 1. Introduction to Information Security
chapter 1. Introduction to Information Security chapter 1. Introduction to Information Security
chapter 1. Introduction to Information Security elmuhammadmuhammad
 
bsides NOVA 2017 So You Want to Be a Cyber Threat Analyst eh?
bsides NOVA 2017 So You Want to Be a Cyber Threat Analyst eh?bsides NOVA 2017 So You Want to Be a Cyber Threat Analyst eh?
bsides NOVA 2017 So You Want to Be a Cyber Threat Analyst eh?Anthony Melfi
 
[Bucharest] Attack is easy, let's talk defence
[Bucharest] Attack is easy, let's talk defence[Bucharest] Attack is easy, let's talk defence
[Bucharest] Attack is easy, let's talk defenceOWASP EEE
 
CyberSecurity Portfolio Management
CyberSecurity Portfolio ManagementCyberSecurity Portfolio Management
CyberSecurity Portfolio ManagementPriyanka Aash
 
Presentation infra and_datacentrre_dialogue_v2
Presentation infra and_datacentrre_dialogue_v2Presentation infra and_datacentrre_dialogue_v2
Presentation infra and_datacentrre_dialogue_v2Claus Cramon Houmann
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information securityKATHEESKUMAR S
 

Similar to BSides Huntsville Keynote - Active Cyber Defense Cycle (20)

01Introduction to Information Security.ppt
01Introduction to Information Security.ppt01Introduction to Information Security.ppt
01Introduction to Information Security.ppt
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
 
Defending Enterprise IT - beating assymetricality
Defending Enterprise IT - beating assymetricalityDefending Enterprise IT - beating assymetricality
Defending Enterprise IT - beating assymetricality
 
Skill Set Needed to work successfully in a SOC
Skill Set Needed to work successfully in a SOCSkill Set Needed to work successfully in a SOC
Skill Set Needed to work successfully in a SOC
 
My Keynote from BSidesTampa 2015 (video in description)
My Keynote from BSidesTampa 2015 (video in description)My Keynote from BSidesTampa 2015 (video in description)
My Keynote from BSidesTampa 2015 (video in description)
 
Keynote Information Security days Luxembourg 2015
Keynote Information Security days Luxembourg 2015Keynote Information Security days Luxembourg 2015
Keynote Information Security days Luxembourg 2015
 
Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...
Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...
Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...
 
Career In Information security
Career In Information securityCareer In Information security
Career In Information security
 
Exercise Your SOC: How to run an effective SOC response simulation (BSidesCha...
Exercise Your SOC: How to run an effective SOC response simulation (BSidesCha...Exercise Your SOC: How to run an effective SOC response simulation (BSidesCha...
Exercise Your SOC: How to run an effective SOC response simulation (BSidesCha...
 
Introduction To Information Systems Security 365 765
Introduction To Information Systems Security 365 765Introduction To Information Systems Security 365 765
Introduction To Information Systems Security 365 765
 
Introduction to information systems security 365 765
Introduction to information systems security 365 765Introduction to information systems security 365 765
Introduction to information systems security 365 765
 
chapter 1. Introduction to Information Security
chapter 1. Introduction to Information Security chapter 1. Introduction to Information Security
chapter 1. Introduction to Information Security
 
bsides NOVA 2017 So You Want to Be a Cyber Threat Analyst eh?
bsides NOVA 2017 So You Want to Be a Cyber Threat Analyst eh?bsides NOVA 2017 So You Want to Be a Cyber Threat Analyst eh?
bsides NOVA 2017 So You Want to Be a Cyber Threat Analyst eh?
 
[Bucharest] Attack is easy, let's talk defence
[Bucharest] Attack is easy, let's talk defence[Bucharest] Attack is easy, let's talk defence
[Bucharest] Attack is easy, let's talk defence
 
CyberSecurity Portfolio Management
CyberSecurity Portfolio ManagementCyberSecurity Portfolio Management
CyberSecurity Portfolio Management
 
Presentation infra and_datacentrre_dialogue_v2
Presentation infra and_datacentrre_dialogue_v2Presentation infra and_datacentrre_dialogue_v2
Presentation infra and_datacentrre_dialogue_v2
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
 
Andrew kozma - security 101 - atlseccon2011
Andrew kozma - security 101 - atlseccon2011Andrew kozma - security 101 - atlseccon2011
Andrew kozma - security 101 - atlseccon2011
 
Graham Fairclough - Dragons, Bears and Snakes: Learning from Others
Graham Fairclough - Dragons, Bears and Snakes: Learning from OthersGraham Fairclough - Dragons, Bears and Snakes: Learning from Others
Graham Fairclough - Dragons, Bears and Snakes: Learning from Others
 
Security challenges in 2017
Security challenges in 2017Security challenges in 2017
Security challenges in 2017
 

Recently uploaded

Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 

Recently uploaded (20)

Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 

BSides Huntsville Keynote - Active Cyber Defense Cycle

  • 2. About Me • Robert M. Lee (@RobertMLee) • AF Cyber Warfare Operations Officer – My views/comments definitely only represent me • Adjunct Lecturer at Utica College • PhD Candidate at Kings College London • Co-Founder Dragos Security LLC • SANS Course Author/Instructor • Author of: – SCADA and Me: A Book for Children and Management – Little Bobby
  • 3. A Bit of History
  • 4. John Boyd and the Aerial Attack Study • Before Boyd, if you were a fighter pilot you had it or you didn’t • “Feel the stick” “Who’s the best? Not you if you have to ask…” • John Boyd was a U.S. Air Force fighter pilot who “had it” – (The OODA Loop guy…) • Saw that there were lessons to be derived from case studies • Developed strategy and a science behind air-to-air combat • Revolutionized fighter pilot tactics (1950’s – 1970’s) • On-going non-static strategy and process (evolved over time)
  • 5. The Need in Our Field • Defense is currently fairly static and binary – What a mole with poorly defined winning or losing • Myths and excuses dominate the popular mindsets – “Hackers always get through” – “Traditional defense fails” – “Blame the APT” • Talented individuals focusing entirely on their process – Over investment by individuals without the larger purpose leads to burn out or ultimately to becoming jaded • Very little learning from engagements with the adversary
  • 7. Active Defense In Other Domains • Mao Zedong – 1937 – “On Guerilla Warfare” • Active Air and Missile Defense – 1950’s – 1980’s • General Depuy – 1976 – “FM 100-5 Operations”
  • 8. Active Defense’s Purpose • Relied heavily on indications/warnings and adversary info • Mobile force that took advantage of strengths • Quick response to adversary where it was advantageous • Assumed adversary had upper hand (tech, numbers, etc.) • Was intended to “counter-attack” internally but not strike back
  • 9. Categories of ‘Cyber’ Defense • Defense is intended to restore peace and equilibrium • Multiple aspects contribute to defense, it’s not binary • More granularity is needed than “intel” “defense” “attack” • Conceptual framework for analyzing case-studies: Architecture – Passive Defense – Active Defense – Intel - Offense
  • 11. Influences for the Strategy • Developed in IC, USAF, Private Sector, Academia, and Training • Influenced by the works of so many in the community and building upon what has been developed instead of tearing all apart and trying to start over (observational vs. innovative) • Analysis of case-studies where defense failed • Analysis of case-studies where defense succeeded • Tested in various settings including government SOC and ICS/SCADA community
  • 12. Active Cyber Defense Cycle Threat Intelligence Consumption Incident Response Threat and Environment Manipulation Asset ID and Network Security Monitoring
  • 13. Threat Intelligence Consumption • Helps solve the #1 issue – What do I do with it? • Creating Threat Intel and “consuming” Threat Intel lead to different results and mindsets • Threat Intel != Threat Data – Articulated process (Intelligence Lifecycle, ACH, etc.) • In ACDC: – Know the operational environment/threat landscape – Know what options are even available to the adversary – Identify what is needed specifically for the organization/mission – Articulate internal and external knowledge to make the teams better
  • 14. Asset Identification and Network Security Monitoring • Asset Identification – know thyself • Network Security Monitoring: – Collect – Detect – Alert • Generally understood in security operations/ntwk monitoring • In ACDC: – True understanding of the network and easier to find abnormal – Threat intel to guide searches and incident responders to fight threats – Assistance throughout the process and even against multiple threats
  • 15. Incident Response • Response after a true threat is identified – Determine the scope of the threat – Collect useful/forensically sound evidence – NIST standard model (as a guideline) • Focus is on keeping operations running not just kill the malware • Biggest IR problem is lack of preparation ahead of time • In ACDC: – Preparing with the teams, training, and identifying weak spots – Understanding what systems are most critical or most likely to be hit
  • 16. Threat and Environment Manipulation • Interacting with and manipulating the threat to learn from it – Only done in YOUR network not theirs – Mostly based on malware analysis but not all threats are malware • Interacting with and manipulating the environment – Only battlefield in history where we can change the territory – C2 sink holing, defeating hard coded malware, etc. • In ACDC – Taking samples of threat from Incident Response or NSM to work with – Using the network against it while learning from it (IOCs, TTPs, etc.) – Feeds back into Threat Intelligence Consumption
  • 17. Implementing the Strategy • Someone must own each process • Outsource is ok as long as the teams work together • Must understand the purpose and the organization’s missions • Train and maintain in peace or in war • Store lessons learned and developed knowledge over time • Use individuals in each role to identify how they can serve the others better – betters the process • Can be used at a team level and the organizational level
  • 18. Conclusion • Must think of a strategy (not just a PPT version of a strategy) • Determine and define processes that play to strengths • ACDC is one strategy – determine if it works for you – If it doesn’t work for you then find something that does • Understand self and the threat to counter appropriately – There are limited options available to adversaries • Security is hard but – Defense is Doable
  • 19. Takeaway Resources • “Boyd: The Fighter Pilot Who Changed the Art of War” – by Robert Coram • “Strategy: A History” – by Lawrence Freedman • “The Practice of Network Security Monitoring” – by Richard Betjlich • “Incident Response and Computer Forensics 3rd Edition” – by Jason Luttgens, Matthew Pepe, and Kevin Mandia • “Psychology of Intelligence Analysis” – by Richards Heuer • Threat Intel/Intrusion Analysis Resources – www.activeresponse.org • Little Bobby – www.LittleBobbyComic.com

Editor's Notes

  1. The *almost lunch* fun-presentation
  2. The *almost lunch* fun-presentation