SlideShare a Scribd company logo
0. Reconnaissance
4. Privilege Escalation
9. Collection
10. Exfiltration
MITRE ATT&CK and the Mueller GRU Indictment
MITRE ATT&CK Stage GRU Tactics, Techniques and Procedures Mitigation Advice
•	 Inform employees that their social media profiles may be
of interest to adversaries. Provide advice on how to lock
down profiles if requested.
•	 Ensure that network services are patched and running
supported versions of software.
•	 Credentials, especially for admin accounts, should use
strong passwords and two factor authentication (2FA)
should be enabled wherever possible.
•	 Use of an email filtering system or service can help to
identify some spearphishing threats, particularly around
malicious attachments.
•	 Office365 users should consider Microsoft’s Advanced
Threat Protection (ATP), a cloud-based email filtering
service.
•	 2FA is essential for email accounts, especially with a
security key where possible.
•	 Employees should be made aware that personal accounts
are regularly targeted by certain adversaries and to not
enter credentials online unless they are expecting to do so.
•	 3rd parties, such as suppliers and partner organizations,
typically have privileged access via a trusted relationship
into certain environments.
•	 These relationships can be abused by attackers to subvert
security controls and gain unauthorized access into target
environments.
•	 Managing trusted relationships, like supply chains, is an
incredibly complex topic. The NCSC (National Cyber
Security Center) has an excellent overview of this
challenging topic.
•	 Maintaining presence in a target environment typically
requires the use of administrator privileges. Following the
advice in Stage #4, as well as monitoring for the
creation of new scheduled tasks, as an example, can limit
the adversary’s options.
•	 The NCSC Windows 10 End User Device (EUD) guidance
provides advice on how to securely configure Windows
devices. The website adsecurity.org has excellent advice
on how to securely administer a Windows network.
•	 Patching operating systems and applications to prevent
privilege escalation is important, as well as limiting who
has access to admin accounts. It is worth keeping in mind
that adversaries may not always need administrative
access in order to achieve their goals.
•	 Privileged Identity Management (PIM) and Privileged
Access Management solutions can provide added over-
sight to prevent accounts being misused and abused.
•	 Large amounts of storage being used up unexpectedly is
another signal that something potentially suspicious is
occurring.
•	 Monitoring of key servers to ensure that only specific
scripts, such as PowerShell scripts, are able to run and
that the appropriate logging is in place to monitor
PowerShell and other scripting activity is important.
•	 Audit logs for cloud services (e.g., Amazon Cloudtrail for
AWS) need to be periodically reviewed to ensure that
sensitive data is not subject to unauthorized access.
•	 Blocking egress traffic that is not necessary for the
organization’s requirements can assist with limiting an
attacker’s options in terms of communicating outside of
the organization.
•	 Web proxies can provide granular controls for restricting
egress traffic types and destinations.
•	 Change management and file integrity monitoring (FIM)
for websites and other external assets is an important
part of ensuring that no unauthorized changes are made.
•	 For users, ensuring that browsers are patched to the
latest version, vulnerable plugins are disabled and an
adblocker is used, are important steps to staying safe
while browsing.
•	 Up-to-date antivirus and other Endpoint Detection &
Response (EDR) systems can provide protection against
some malware variants.
•	 Protective monitoring can help detect unauthorized be-
havior both on the endpoint and on the network.
•	 Ensure that security teams have knowledge and under-
standing of all environments assists with rooting out
adversaries which are capable of operating on different
platforms.
•	 Access to RDP servers and other servers that provide
remote access should be limited.
•	 IP whitelisting where appropriate is an effective control.
•	 Ensure that RDP is only accessible via a VPN that supports
strong authentication.
Spearphishing attachment;
Spearphishing link
Fully comprehensive and detailed
reconnaissance operation
Valid Accounts
Drive-by Compromise
Trusted Relationship
1. Initial Access
2. Execution
3. Persistence
!
Exploitation for Client Execution
For the GRU’s mission, data
theft, privilege escalation was
not necessary in order to achieve
their goals
Bootkit, Login Item, Modify
Existing Service, Valid Accounts,
Launch Agent
Data from Local System/Network
Shared Drive, Email Collection,
Input Capture, Screen Capture,
Data Staged, Data from
Information Repositories
Data Compressed, Data Encrypted,
Exfiltration Over Other Network
Medium

More Related Content

What's hot

Safeguard your enterprise against ransomware
Safeguard your enterprise against ransomwareSafeguard your enterprise against ransomware
Safeguard your enterprise against ransomware
Quick Heal Technologies Ltd.
 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing
Priyanka Aash
 
InsiderThreat-2016NDITS
InsiderThreat-2016NDITSInsiderThreat-2016NDITS
InsiderThreat-2016NDITSMike Saunders
 
Is Antivirus (AV) Dead or Just Missing in Action
Is Antivirus (AV) Dead or Just Missing in Action Is Antivirus (AV) Dead or Just Missing in Action
Is Antivirus (AV) Dead or Just Missing in Action
Quick Heal Technologies Ltd.
 
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedThreat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Falgun Rathod
 
How to Detect SQL Injections & XSS Attacks with AlienVault USM
How to Detect SQL Injections & XSS Attacks with AlienVault USM How to Detect SQL Injections & XSS Attacks with AlienVault USM
How to Detect SQL Injections & XSS Attacks with AlienVault USM
AlienVault
 
Security testing
Security testingSecurity testing
Security testingbaskar p
 
What is security testing and why it is so important?
What is security testing and why it is so important?What is security testing and why it is so important?
What is security testing and why it is so important?
ONE BCG
 
Ransomware protection
Ransomware protectionRansomware protection
Ransomware protection
Rohit Srivastwa
 
"EL ATAQUE INTERNO"
"EL ATAQUE INTERNO""EL ATAQUE INTERNO"
"EL ATAQUE INTERNO"
Jose Luis Balbiano
 
Planning your 2015 Threat Detection Strategy with a Broken Crystal Ball
Planning your 2015 Threat Detection Strategy with a Broken Crystal BallPlanning your 2015 Threat Detection Strategy with a Broken Crystal Ball
Planning your 2015 Threat Detection Strategy with a Broken Crystal Ball
AlienVault
 
Insider Threats: How to Spot Trouble Quickly with AlienVault USM
Insider Threats: How to Spot Trouble Quickly with AlienVault USMInsider Threats: How to Spot Trouble Quickly with AlienVault USM
Insider Threats: How to Spot Trouble Quickly with AlienVault USM
AlienVault
 
Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...
Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...
Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...
Digital Bond
 
Alienvault threat alerts in spiceworks
Alienvault threat alerts in spiceworksAlienvault threat alerts in spiceworks
Alienvault threat alerts in spiceworks
AlienVault
 
Cambodia CERT Seminar: Incident response for ransomeware attacks
Cambodia CERT Seminar: Incident response for ransomeware attacksCambodia CERT Seminar: Incident response for ransomeware attacks
Cambodia CERT Seminar: Incident response for ransomeware attacks
APNIC
 
Advanced Threat Protection
Advanced Threat ProtectionAdvanced Threat Protection
Advanced Threat Protection
Lan & Wan Solutions
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
UmairFirdous
 
Vapt life cycle
Vapt life cycleVapt life cycle
Vapt life cycle
penetration Tester
 
The Critical Security Controls and the StealthWatch System
The Critical Security Controls and the StealthWatch SystemThe Critical Security Controls and the StealthWatch System
The Critical Security Controls and the StealthWatch System
Lancope, Inc.
 
Security Testing for Test Professionals
Security Testing for Test ProfessionalsSecurity Testing for Test Professionals
Security Testing for Test Professionals
TechWell
 

What's hot (20)

Safeguard your enterprise against ransomware
Safeguard your enterprise against ransomwareSafeguard your enterprise against ransomware
Safeguard your enterprise against ransomware
 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing
 
InsiderThreat-2016NDITS
InsiderThreat-2016NDITSInsiderThreat-2016NDITS
InsiderThreat-2016NDITS
 
Is Antivirus (AV) Dead or Just Missing in Action
Is Antivirus (AV) Dead or Just Missing in Action Is Antivirus (AV) Dead or Just Missing in Action
Is Antivirus (AV) Dead or Just Missing in Action
 
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedThreat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
 
How to Detect SQL Injections & XSS Attacks with AlienVault USM
How to Detect SQL Injections & XSS Attacks with AlienVault USM How to Detect SQL Injections & XSS Attacks with AlienVault USM
How to Detect SQL Injections & XSS Attacks with AlienVault USM
 
Security testing
Security testingSecurity testing
Security testing
 
What is security testing and why it is so important?
What is security testing and why it is so important?What is security testing and why it is so important?
What is security testing and why it is so important?
 
Ransomware protection
Ransomware protectionRansomware protection
Ransomware protection
 
"EL ATAQUE INTERNO"
"EL ATAQUE INTERNO""EL ATAQUE INTERNO"
"EL ATAQUE INTERNO"
 
Planning your 2015 Threat Detection Strategy with a Broken Crystal Ball
Planning your 2015 Threat Detection Strategy with a Broken Crystal BallPlanning your 2015 Threat Detection Strategy with a Broken Crystal Ball
Planning your 2015 Threat Detection Strategy with a Broken Crystal Ball
 
Insider Threats: How to Spot Trouble Quickly with AlienVault USM
Insider Threats: How to Spot Trouble Quickly with AlienVault USMInsider Threats: How to Spot Trouble Quickly with AlienVault USM
Insider Threats: How to Spot Trouble Quickly with AlienVault USM
 
Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...
Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...
Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...
 
Alienvault threat alerts in spiceworks
Alienvault threat alerts in spiceworksAlienvault threat alerts in spiceworks
Alienvault threat alerts in spiceworks
 
Cambodia CERT Seminar: Incident response for ransomeware attacks
Cambodia CERT Seminar: Incident response for ransomeware attacksCambodia CERT Seminar: Incident response for ransomeware attacks
Cambodia CERT Seminar: Incident response for ransomeware attacks
 
Advanced Threat Protection
Advanced Threat ProtectionAdvanced Threat Protection
Advanced Threat Protection
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Vapt life cycle
Vapt life cycleVapt life cycle
Vapt life cycle
 
The Critical Security Controls and the StealthWatch System
The Critical Security Controls and the StealthWatch SystemThe Critical Security Controls and the StealthWatch System
The Critical Security Controls and the StealthWatch System
 
Security Testing for Test Professionals
Security Testing for Test ProfessionalsSecurity Testing for Test Professionals
Security Testing for Test Professionals
 

Similar to Mitre ATT&CK and the Mueller GRU Indictment: Lessons for Organizations

Security Design Principles.ppt
 Security Design Principles.ppt Security Design Principles.ppt
Security Design Principles.ppt
DrBasemMohamedElomda
 
Securing Your Remote Access Desktop Connection
Securing Your Remote Access Desktop ConnectionSecuring Your Remote Access Desktop Connection
Securing Your Remote Access Desktop Connection
SecurityMetrics
 
Chapter 3 security part i auditing operating systems and networks
Chapter 3 security part i  auditing operating systems and networksChapter 3 security part i  auditing operating systems and networks
Chapter 3 security part i auditing operating systems and networks
jayussuryawan
 
Security On The Cloud
Security On The CloudSecurity On The Cloud
Security On The Cloud
Tu Pham
 
Security-Top-10-Penetration-Findings.pptx
Security-Top-10-Penetration-Findings.pptxSecurity-Top-10-Penetration-Findings.pptx
Security-Top-10-Penetration-Findings.pptx
ssuser5a0ad11
 
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)Develop, Test & Maintain Secure Systems (While Being PCI Compliant)
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)
Security Innovation
 
Cloud Security
Cloud SecurityCloud Security
Cloud Security
Pyingkodi Maran
 
Client Server Network Security
Client Server Network SecurityClient Server Network Security
Client Server Network Security
MithilDoshi1
 
Chapter 3 security part i auditing operating systems and networks
Chapter 3 security part i  auditing operating systems and networksChapter 3 security part i  auditing operating systems and networks
Chapter 3 security part i auditing operating systems and networks
Tommy Zul Hidayat
 
Lannguyen-Detecting Cyber Attacks
Lannguyen-Detecting Cyber AttacksLannguyen-Detecting Cyber Attacks
Lannguyen-Detecting Cyber Attacks
Security Bootcamp
 
Lock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM iLock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM i
Precisely
 
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & ComplianceCortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
MSAdvAnalytics
 
Engineering Software Products: 7. security and privacy
Engineering Software Products: 7. security and privacyEngineering Software Products: 7. security and privacy
Engineering Software Products: 7. security and privacy
software-engineering-book
 
Scenario Overview Now that you’re super knowledgeable about se.docx
Scenario Overview Now that you’re super knowledgeable about se.docxScenario Overview Now that you’re super knowledgeable about se.docx
Scenario Overview Now that you’re super knowledgeable about se.docx
todd331
 
Best Practices for Multi-Factor Authentication on IBM i
Best Practices for Multi-Factor Authentication on IBM iBest Practices for Multi-Factor Authentication on IBM i
Best Practices for Multi-Factor Authentication on IBM i
Precisely
 
Maintenance of Hospital Information System
Maintenance of Hospital Information SystemMaintenance of Hospital Information System
Maintenance of Hospital Information System
Dr Jasbeer Singh
 
Requirements for an internet connectivity solution 1
Requirements for an internet connectivity solution 1Requirements for an internet connectivity solution 1
Requirements for an internet connectivity solution 1
Dinesh Kumar
 
Dr. Eric Cole - 30 Things Every Manager Should Know
Dr. Eric Cole - 30 Things Every Manager Should KnowDr. Eric Cole - 30 Things Every Manager Should Know
Dr. Eric Cole - 30 Things Every Manager Should KnowNuuko, Inc.
 
Myths of validation
Myths of validationMyths of validation
Myths of validation
Jeff Thomas
 
Network Security - Real and Present Dangers
Network Security - Real and Present DangersNetwork Security - Real and Present Dangers
Network Security - Real and Present Dangers
Peter Wood
 

Similar to Mitre ATT&CK and the Mueller GRU Indictment: Lessons for Organizations (20)

Security Design Principles.ppt
 Security Design Principles.ppt Security Design Principles.ppt
Security Design Principles.ppt
 
Securing Your Remote Access Desktop Connection
Securing Your Remote Access Desktop ConnectionSecuring Your Remote Access Desktop Connection
Securing Your Remote Access Desktop Connection
 
Chapter 3 security part i auditing operating systems and networks
Chapter 3 security part i  auditing operating systems and networksChapter 3 security part i  auditing operating systems and networks
Chapter 3 security part i auditing operating systems and networks
 
Security On The Cloud
Security On The CloudSecurity On The Cloud
Security On The Cloud
 
Security-Top-10-Penetration-Findings.pptx
Security-Top-10-Penetration-Findings.pptxSecurity-Top-10-Penetration-Findings.pptx
Security-Top-10-Penetration-Findings.pptx
 
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)Develop, Test & Maintain Secure Systems (While Being PCI Compliant)
Develop, Test & Maintain Secure Systems (While Being PCI Compliant)
 
Cloud Security
Cloud SecurityCloud Security
Cloud Security
 
Client Server Network Security
Client Server Network SecurityClient Server Network Security
Client Server Network Security
 
Chapter 3 security part i auditing operating systems and networks
Chapter 3 security part i  auditing operating systems and networksChapter 3 security part i  auditing operating systems and networks
Chapter 3 security part i auditing operating systems and networks
 
Lannguyen-Detecting Cyber Attacks
Lannguyen-Detecting Cyber AttacksLannguyen-Detecting Cyber Attacks
Lannguyen-Detecting Cyber Attacks
 
Lock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM iLock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM i
 
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & ComplianceCortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
 
Engineering Software Products: 7. security and privacy
Engineering Software Products: 7. security and privacyEngineering Software Products: 7. security and privacy
Engineering Software Products: 7. security and privacy
 
Scenario Overview Now that you’re super knowledgeable about se.docx
Scenario Overview Now that you’re super knowledgeable about se.docxScenario Overview Now that you’re super knowledgeable about se.docx
Scenario Overview Now that you’re super knowledgeable about se.docx
 
Best Practices for Multi-Factor Authentication on IBM i
Best Practices for Multi-Factor Authentication on IBM iBest Practices for Multi-Factor Authentication on IBM i
Best Practices for Multi-Factor Authentication on IBM i
 
Maintenance of Hospital Information System
Maintenance of Hospital Information SystemMaintenance of Hospital Information System
Maintenance of Hospital Information System
 
Requirements for an internet connectivity solution 1
Requirements for an internet connectivity solution 1Requirements for an internet connectivity solution 1
Requirements for an internet connectivity solution 1
 
Dr. Eric Cole - 30 Things Every Manager Should Know
Dr. Eric Cole - 30 Things Every Manager Should KnowDr. Eric Cole - 30 Things Every Manager Should Know
Dr. Eric Cole - 30 Things Every Manager Should Know
 
Myths of validation
Myths of validationMyths of validation
Myths of validation
 
Network Security - Real and Present Dangers
Network Security - Real and Present DangersNetwork Security - Real and Present Dangers
Network Security - Real and Present Dangers
 

More from Digital Shadows

Threat model of a remote worker | Infographic
Threat model of a remote worker | InfographicThreat model of a remote worker | Infographic
Threat model of a remote worker | Infographic
Digital Shadows
 
Inadvertant Data Breaches
Inadvertant Data BreachesInadvertant Data Breaches
Inadvertant Data Breaches
Digital Shadows
 
Digital Shadows and the NIST Cyber Security Framework
Digital Shadows and the NIST Cyber Security FrameworkDigital Shadows and the NIST Cyber Security Framework
Digital Shadows and the NIST Cyber Security Framework
Digital Shadows
 
WTF is Digital Risk Protection
WTF is Digital Risk ProtectionWTF is Digital Risk Protection
WTF is Digital Risk Protection
Digital Shadows
 
Digital Shadows SearchLight™ Overview
Digital Shadows SearchLight™ OverviewDigital Shadows SearchLight™ Overview
Digital Shadows SearchLight™ Overview
Digital Shadows
 
Data Loss Detection
Data Loss DetectionData Loss Detection
Data Loss Detection
Digital Shadows
 
Detecting Spoof Domains
Detecting Spoof DomainsDetecting Spoof Domains
Detecting Spoof Domains
Digital Shadows
 
Digital Shadows Shadow Search
Digital Shadows Shadow SearchDigital Shadows Shadow Search
Digital Shadows Shadow Search
Digital Shadows
 
Digital Shadows and Demisto Enterprise Integration Datasheet
Digital Shadows and Demisto Enterprise Integration DatasheetDigital Shadows and Demisto Enterprise Integration Datasheet
Digital Shadows and Demisto Enterprise Integration Datasheet
Digital Shadows
 
Digital Shadows and Palo Alto Networks Integration Datasheet
Digital Shadows and Palo Alto Networks Integration DatasheetDigital Shadows and Palo Alto Networks Integration Datasheet
Digital Shadows and Palo Alto Networks Integration Datasheet
Digital Shadows
 
Data Sources - Digital Shadows
Data Sources - Digital ShadowsData Sources - Digital Shadows
Data Sources - Digital Shadows
Digital Shadows
 
Energy and Utilities Firm Increases Productivity by Reducing False Positives
Energy and Utilities Firm Increases Productivity by Reducing False PositivesEnergy and Utilities Firm Increases Productivity by Reducing False Positives
Energy and Utilities Firm Increases Productivity by Reducing False Positives
Digital Shadows
 
Digital Shadows Client Feedback
Digital Shadows Client FeedbackDigital Shadows Client Feedback
Digital Shadows Client Feedback
Digital Shadows
 
Managed Takedown Service - Digital Shadows
Managed Takedown Service - Digital ShadowsManaged Takedown Service - Digital Shadows
Managed Takedown Service - Digital Shadows
Digital Shadows
 
Source Code and Admin Password Shared on Public Site by Developer
Source Code and Admin Password Shared on Public Site by DeveloperSource Code and Admin Password Shared on Public Site by Developer
Source Code and Admin Password Shared on Public Site by Developer
Digital Shadows
 
Phishing Site Detected and Taken Down
Phishing Site Detected and Taken Down Phishing Site Detected and Taken Down
Phishing Site Detected and Taken Down
Digital Shadows
 
Mobile Application Detected Impersonating Company Brand
Mobile Application Detected Impersonating Company BrandMobile Application Detected Impersonating Company Brand
Mobile Application Detected Impersonating Company Brand
Digital Shadows
 
Ecommerce Retailer Uncovers Coupon Fraud Scheme
Ecommerce Retailer Uncovers Coupon Fraud SchemeEcommerce Retailer Uncovers Coupon Fraud Scheme
Ecommerce Retailer Uncovers Coupon Fraud Scheme
Digital Shadows
 
Digital Shadows Helps Large Retailer Navigate Extortion Attempt
Digital Shadows Helps Large Retailer Navigate Extortion AttemptDigital Shadows Helps Large Retailer Navigate Extortion Attempt
Digital Shadows Helps Large Retailer Navigate Extortion Attempt
Digital Shadows
 
Contractor Exposed Manufacturer's Sensitive Data
Contractor Exposed Manufacturer's Sensitive DataContractor Exposed Manufacturer's Sensitive Data
Contractor Exposed Manufacturer's Sensitive Data
Digital Shadows
 

More from Digital Shadows (20)

Threat model of a remote worker | Infographic
Threat model of a remote worker | InfographicThreat model of a remote worker | Infographic
Threat model of a remote worker | Infographic
 
Inadvertant Data Breaches
Inadvertant Data BreachesInadvertant Data Breaches
Inadvertant Data Breaches
 
Digital Shadows and the NIST Cyber Security Framework
Digital Shadows and the NIST Cyber Security FrameworkDigital Shadows and the NIST Cyber Security Framework
Digital Shadows and the NIST Cyber Security Framework
 
WTF is Digital Risk Protection
WTF is Digital Risk ProtectionWTF is Digital Risk Protection
WTF is Digital Risk Protection
 
Digital Shadows SearchLight™ Overview
Digital Shadows SearchLight™ OverviewDigital Shadows SearchLight™ Overview
Digital Shadows SearchLight™ Overview
 
Data Loss Detection
Data Loss DetectionData Loss Detection
Data Loss Detection
 
Detecting Spoof Domains
Detecting Spoof DomainsDetecting Spoof Domains
Detecting Spoof Domains
 
Digital Shadows Shadow Search
Digital Shadows Shadow SearchDigital Shadows Shadow Search
Digital Shadows Shadow Search
 
Digital Shadows and Demisto Enterprise Integration Datasheet
Digital Shadows and Demisto Enterprise Integration DatasheetDigital Shadows and Demisto Enterprise Integration Datasheet
Digital Shadows and Demisto Enterprise Integration Datasheet
 
Digital Shadows and Palo Alto Networks Integration Datasheet
Digital Shadows and Palo Alto Networks Integration DatasheetDigital Shadows and Palo Alto Networks Integration Datasheet
Digital Shadows and Palo Alto Networks Integration Datasheet
 
Data Sources - Digital Shadows
Data Sources - Digital ShadowsData Sources - Digital Shadows
Data Sources - Digital Shadows
 
Energy and Utilities Firm Increases Productivity by Reducing False Positives
Energy and Utilities Firm Increases Productivity by Reducing False PositivesEnergy and Utilities Firm Increases Productivity by Reducing False Positives
Energy and Utilities Firm Increases Productivity by Reducing False Positives
 
Digital Shadows Client Feedback
Digital Shadows Client FeedbackDigital Shadows Client Feedback
Digital Shadows Client Feedback
 
Managed Takedown Service - Digital Shadows
Managed Takedown Service - Digital ShadowsManaged Takedown Service - Digital Shadows
Managed Takedown Service - Digital Shadows
 
Source Code and Admin Password Shared on Public Site by Developer
Source Code and Admin Password Shared on Public Site by DeveloperSource Code and Admin Password Shared on Public Site by Developer
Source Code and Admin Password Shared on Public Site by Developer
 
Phishing Site Detected and Taken Down
Phishing Site Detected and Taken Down Phishing Site Detected and Taken Down
Phishing Site Detected and Taken Down
 
Mobile Application Detected Impersonating Company Brand
Mobile Application Detected Impersonating Company BrandMobile Application Detected Impersonating Company Brand
Mobile Application Detected Impersonating Company Brand
 
Ecommerce Retailer Uncovers Coupon Fraud Scheme
Ecommerce Retailer Uncovers Coupon Fraud SchemeEcommerce Retailer Uncovers Coupon Fraud Scheme
Ecommerce Retailer Uncovers Coupon Fraud Scheme
 
Digital Shadows Helps Large Retailer Navigate Extortion Attempt
Digital Shadows Helps Large Retailer Navigate Extortion AttemptDigital Shadows Helps Large Retailer Navigate Extortion Attempt
Digital Shadows Helps Large Retailer Navigate Extortion Attempt
 
Contractor Exposed Manufacturer's Sensitive Data
Contractor Exposed Manufacturer's Sensitive DataContractor Exposed Manufacturer's Sensitive Data
Contractor Exposed Manufacturer's Sensitive Data
 

Recently uploaded

FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
UiPathCommunity
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
James Anderson
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
Alpen-Adria-Universität
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 

Recently uploaded (20)

FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 

Mitre ATT&CK and the Mueller GRU Indictment: Lessons for Organizations

  • 1. 0. Reconnaissance 4. Privilege Escalation 9. Collection 10. Exfiltration MITRE ATT&CK and the Mueller GRU Indictment MITRE ATT&CK Stage GRU Tactics, Techniques and Procedures Mitigation Advice • Inform employees that their social media profiles may be of interest to adversaries. Provide advice on how to lock down profiles if requested. • Ensure that network services are patched and running supported versions of software. • Credentials, especially for admin accounts, should use strong passwords and two factor authentication (2FA) should be enabled wherever possible. • Use of an email filtering system or service can help to identify some spearphishing threats, particularly around malicious attachments. • Office365 users should consider Microsoft’s Advanced Threat Protection (ATP), a cloud-based email filtering service. • 2FA is essential for email accounts, especially with a security key where possible. • Employees should be made aware that personal accounts are regularly targeted by certain adversaries and to not enter credentials online unless they are expecting to do so. • 3rd parties, such as suppliers and partner organizations, typically have privileged access via a trusted relationship into certain environments. • These relationships can be abused by attackers to subvert security controls and gain unauthorized access into target environments. • Managing trusted relationships, like supply chains, is an incredibly complex topic. The NCSC (National Cyber Security Center) has an excellent overview of this challenging topic. • Maintaining presence in a target environment typically requires the use of administrator privileges. Following the advice in Stage #4, as well as monitoring for the creation of new scheduled tasks, as an example, can limit the adversary’s options. • The NCSC Windows 10 End User Device (EUD) guidance provides advice on how to securely configure Windows devices. The website adsecurity.org has excellent advice on how to securely administer a Windows network. • Patching operating systems and applications to prevent privilege escalation is important, as well as limiting who has access to admin accounts. It is worth keeping in mind that adversaries may not always need administrative access in order to achieve their goals. • Privileged Identity Management (PIM) and Privileged Access Management solutions can provide added over- sight to prevent accounts being misused and abused. • Large amounts of storage being used up unexpectedly is another signal that something potentially suspicious is occurring. • Monitoring of key servers to ensure that only specific scripts, such as PowerShell scripts, are able to run and that the appropriate logging is in place to monitor PowerShell and other scripting activity is important. • Audit logs for cloud services (e.g., Amazon Cloudtrail for AWS) need to be periodically reviewed to ensure that sensitive data is not subject to unauthorized access. • Blocking egress traffic that is not necessary for the organization’s requirements can assist with limiting an attacker’s options in terms of communicating outside of the organization. • Web proxies can provide granular controls for restricting egress traffic types and destinations. • Change management and file integrity monitoring (FIM) for websites and other external assets is an important part of ensuring that no unauthorized changes are made. • For users, ensuring that browsers are patched to the latest version, vulnerable plugins are disabled and an adblocker is used, are important steps to staying safe while browsing. • Up-to-date antivirus and other Endpoint Detection & Response (EDR) systems can provide protection against some malware variants. • Protective monitoring can help detect unauthorized be- havior both on the endpoint and on the network. • Ensure that security teams have knowledge and under- standing of all environments assists with rooting out adversaries which are capable of operating on different platforms. • Access to RDP servers and other servers that provide remote access should be limited. • IP whitelisting where appropriate is an effective control. • Ensure that RDP is only accessible via a VPN that supports strong authentication. Spearphishing attachment; Spearphishing link Fully comprehensive and detailed reconnaissance operation Valid Accounts Drive-by Compromise Trusted Relationship 1. Initial Access 2. Execution 3. Persistence ! Exploitation for Client Execution For the GRU’s mission, data theft, privilege escalation was not necessary in order to achieve their goals Bootkit, Login Item, Modify Existing Service, Valid Accounts, Launch Agent Data from Local System/Network Shared Drive, Email Collection, Input Capture, Screen Capture, Data Staged, Data from Information Repositories Data Compressed, Data Encrypted, Exfiltration Over Other Network Medium