SlideShare a Scribd company logo
1 of 17
Download to read offline
Understanding	
  Network	
  Insight	
  
Integrations	
  to	
  Automate	
  Containment	
  
and	
  Kick	
  Start	
  Response
Stephen	
  Newman
L E A R N M O R E
Stephen	
  Newman
SVP	
  Products
Core	
  Security	
  &	
  SecureAuth
-­‐-­‐ ABSTRACT	
  -­‐-­‐
Whether it’s the revered single plane of glass view in a SIEM or
building an auto containment workflow for compromised
devices, Network Insight admins can use built-­‐in integrators to
take action quickly or build their own with the API. With SIEM
for instance, what if the view is wrong or incomplete? This can
cause the response teams to spend invaluable time looking and
or chasing the wrong things. It’s critical to understand how to
ingest the NI outputs into your SIEM to keep things flowing
smoothly.
In this session we will cover how to best integrate Network
Insight with your SIEM as well as automate rapid response
actions. Also covered will be use cases for Proxies, Next
Generation Firewall (NGFW), Endpoint Detection & Response
(EDR) solutions.
AGENDA
• Introduction
• Communication	
  Types
• Definitions
• Best	
  Practice	
  Scenarios	
  With	
  SIEM
• Response	
  Actions
Network	
  Insight	
  Interaction
Flexibility	
  &	
  Power
SYSLOG:	
  	
  
Delivers	
  Events	
  In	
  Real-­‐time	
  to	
  SIEMs
READ	
  Only	
  DB:	
  
Alternative	
  mechanism	
  to	
  pull	
  all	
  
evidence	
  &	
  context	
  from	
  NI
API:	
  
REST	
  based	
  API	
  to	
  allow	
  SIEM	
  to	
  
both	
  pull	
  deep	
  forensics	
  from	
  NI	
  as	
  
well	
  as	
  update	
  ‘State’	
  on	
  devices	
  
within	
  NI	
  from	
  SIEM
Network	
  Insight®	
  6.3
API	
  Guide	
  v.1.00
Network	
  Insight’s	
  decision	
  if	
  a	
  
threat	
  is	
  present	
  on	
  a	
  device	
  or	
  
not
• Suspected:	
  ‘Evidence’	
  exists,	
  
but	
  not	
  enough	
  to	
  be	
  sure	
  an	
  
infection	
  is	
  present
• Infected:	
  ‘Evidence’	
  builds	
  a	
  
strong	
  case	
  that	
  an	
  infection	
  is	
  
present
Ve r d i c t
An	
  ability	
  within	
  SIEMs	
  to	
  roll	
  up	
  
‘Evidence’	
  to	
  a	
  specific	
  ‘Event’.
F i l t e r
Individual	
  events	
  delivered	
  from	
  
Network	
  Insight	
  to	
  a	
  SIEM
E v i d e n c e
Hi-­‐level	
  notifications	
  presented	
  
within	
  SIEM
C a s e
Network	
  Insight
Definitions
SIEM
Using	
  a	
  ‘Filter’	
  >	
  SIEM	
  Creates	
  a	
  ‘Case’	
  laptop01
laptop01	
  >	
  ‘Suspected’	
  of	
  ‘ThreatX’	
  >	
  Score	
  10	
  
If	
  SOC	
  clicks	
  on	
  ‘Case’,	
  they	
  see	
  ‘Evidence’	
  
details	
  of	
  the	
  suspicious	
  communication.
Evidence	
  1
laptop01	
  >	
  badguy.com	
  >	
  ThreatX
NI	
  marks	
  laptop01	
  >	
  Suspected	
  >	
  Verdict	
  10
Evidence	
  >	
  SIEM	
  >	
  Connection	
  Profiler
SIEM
Using	
  a	
  ‘Filter’	
  >	
  SIEM	
  modifies	
  ‘Case’
laptop01	
  >	
  ‘Suspected’	
  of	
  ‘ThreatX’	
  >	
  Score	
  20
SOC	
  >	
  ‘Case’	
  >	
  both	
  pieces	
  of	
  ‘Evidence’	
  in	
  
chronological	
  order
Evidence	
  2
laptop01	
  >	
  terribleguy.com	
  >	
  ThreatX
NI	
  marks	
  laptop01	
  >	
  Suspected >	
  Verdict	
  20
Evidence	
  >	
  SIEM	
  >	
  Connection	
  Profiler
SIEM
Using	
  a	
  ‘Filter’	
  >	
  SIEM	
  modifies	
  ‘Case’
Laptop01	
  >	
  ‘Infected’	
  of	
  ‘ThreatX’	
  >	
  score	
  80
SOC	
  Notified	
  >	
  Priority	
  >	
  ThreatX on	
  laptop01
SOC	
  >	
  ‘Case’	
  >	
  all	
  ‘evidence’	
  in	
  chronologically
SOC	
  >	
  hyperlink	
  >	
  NI	
  >	
  forensics.
…	
  Evidence	
  12
Laptop01	
  >	
  10	
  +	
  connections	
  > ThreatX
NI	
  >	
  Identities	
  Automation	
  via	
  ML
NI	
  marks	
  laptop01	
  >	
  Infected	
  >	
  Verdict	
  80
Evidence	
  >	
  SIEM	
  >	
  Connection	
  Profiler
Evidence	
  >	
  SIEM	
  >	
  Automation	
  Profiler
Scenario	
  Timeline
Best	
  Practice:	
  Integrating	
  NI	
  into	
  IR	
  Workflow
SOC	
  Not	
  Chasing	
  Until	
  
Infection	
  Is	
  Certain
Scenario
Data	
  From	
  NI	
  To	
  SIEM
Example	
  ‘Case’	
  scenarios	
  in	
  SIEM
+	
  laptop01 |	
  ThreatX |	
  Suspected	
  |	
  Verdict	
  Score	
  10 [CONTEXT]	
  [CORRELATION]	
  [FS	
  ASSET]	
  [FS	
  THREAT]
Connection	
  Profiler	
  |	
  badguy.com |	
  Completed	
  Connection	
  |	
  Data	
  In	
  |	
  Data	
  Out	
  |	
  OS	
  Type	
  |	
  Timestamp
+	
  laptop01 |	
  ThreatX |	
  Suspected |	
  Verdict	
  Score	
  20	
  	
  	
  [CONTEXT]	
  [CORRELATION]	
  [FS	
  ASSET]	
  [FS	
  THREAT]
Connection	
  Profiler |	
  badguy.com |	
  Completed	
  Connection	
  |	
  Data	
  In	
  |	
  Data	
  Out	
  |	
  OS	
  Type	
  |	
  Timestamp	
  |	
  Other	
  NI	
  Data
Connection	
  Profiler |	
  terribleguy.com |	
  Completed	
  Connection	
  |	
  Data	
  In	
  |	
  Data	
  Out	
  |	
  OS	
  Type	
  |	
  Timestamp	
  |	
  Other	
  NI	
  Data
+	
  laptop01 |	
  ThreatX |	
  Infected	
  |	
  Verdict	
  Score	
  80 [CONTEXT]	
  [CORRELATION]	
  [FS	
  ASSET]	
  [FS	
  THREAT]
Connection	
  Profiler |	
  badguy.com |	
  Completed	
  Connection	
  |	
  Data	
  In	
  |	
  Data	
  Out	
  |	
  OS	
  Type	
  |	
  Timestamp	
  |	
  Other	
  NI	
  Data
Connection	
  Profiler |	
  terribleguy.com |	
  Completed	
  Connection	
  |	
  |	
  Data	
  In	
  |	
  Data	
  Out	
  |	
  OS	
  Type	
  |	
  Timestamp	
  |	
  Other	
  NI	
  Data
Connection	
  Profiler |	
  badguy.com |	
  Completed	
  Connection	
  |	
  Data	
  In	
  |	
  Data	
  Out	
  |	
  OS	
  Type	
  |	
  Timestamp	
  |	
  Other	
  NI	
  Data
Connection	
  Profiler |	
  terribleguy.com |	
  Completed	
  Connection	
  |	
  Data	
  In	
  |	
  Data	
  Out	
  |	
  OS	
  Type	
  |	
  Timestamp	
  |	
  Other	
  NI	
  Data
Connection	
  Profiler |	
  badguy.com |	
  Completed	
  Connection	
  |	
  Data	
  In	
  |	
  Data	
  Out	
  |	
  OS	
  Type	
  |	
  Timestamp	
  |	
  Other	
  NI	
  Data
Connection	
  Profiler |	
  terribleguy.com |	
  Completed	
  Connection	
  |	
  Data	
  In	
  |	
  Data	
  Out	
  |	
  OS	
  Type	
  |	
  Timestamp	
  |	
  Other	
  NI	
  Data
Connection	
  Profiler |	
  badguy.com |	
  Completed	
  Connection	
  |	
  Data	
  In	
  |	
  Data	
  Out	
  |	
  OS	
  Type	
  |	
  Timestamp	
  |	
  Other	
  NI	
  Data
Connection	
  Profiler |	
  terribleguy.com |	
  Completed	
  Connection	
  |	
  Data	
  In	
  |	
  Data	
  Out	
  |	
  OS	
  Type	
  |	
  Timestamp	
  |	
  Other	
  NI	
  Data
Connection	
  Profiler |	
  badguy.com |	
  Completed	
  Connection	
  |	
  Data	
  In	
  |	
  Data	
  Out	
  |	
  OS	
  Type	
  |	
  Timestamp	
  |	
  Other	
  NI	
  Data
Connection	
  Profiler |	
  terribleguy.com |	
  Completed	
  Connection	
  |	
  Data	
  In	
  |	
  Data	
  Out	
  |	
  OS	
  Type	
  |	
  Timestamp	
  |	
  Other	
  NI	
  Data
Connection	
  Profiler |	
  badguy.com |	
  Completed	
  Connection	
  |	
  Data	
  In	
  |	
  Data	
  Out	
  |	
  OS	
  Type	
  |	
  Timestamp	
  |	
  Other	
  NI	
  Data
Connection	
  Profiler |	
  terribleguy.com |	
  Completed	
  Connection	
  |	
  Data	
  In	
  |	
  Data	
  Out	
  |	
  OS	
  Type	
  |	
  Timestamp	
  |	
  Other	
  NI	
  Data
Automation	
  Profiler	
  |	
  Weakly	
  Automated	
  |	
  Link	
  NI	
  |	
  Data	
  In	
  |	
  Data	
  Out	
  |	
  OS	
  Type	
  |	
  Timestamp	
  |	
  Other	
  NI	
  Data
Legend:	
  
“+”	
  means	
  you	
  can	
  expand	
  the	
  case	
  to	
  get	
  the	
  details	
  of	
  “Evidence”	
  below.	
  
[bracket]	
  means	
  a	
  button	
  that	
  links	
  to	
  either	
  SIEM	
  Filtered	
  Data	
  or	
  NI	
  screens.
Incident	
  Validation
Best	
  Practice:	
  Maximizing	
  Strengths	
  of	
  NI	
  &	
  SIEMs
INCIDENT
SOC	
  Notified	
  >	
  Priority	
  >	
  ThreatX on	
  laptop01
Yes Maybe No
SOC	
  Agrees	
  Device	
  Infected
Proceeds	
  To	
  Response	
  Actions
SOC	
  Unsure	
  Device	
  Infected
Correlate	
  With	
  Events
From	
  Other	
  Solutions
SOC	
  Disagrees	
  Device	
  Infected
SOC	
  Closes	
  Case
NI	
  Updated,	
  But	
  Keeps	
  History
Incident:	
  Yes
Response	
  Action
To	
  Identify	
  The	
  Correct	
  Response	
  Action,	
  SOC	
  Member	
  Needs	
  ‘Context’
SIEM	
  Can	
  Be	
  Setup	
  To	
  Automatically	
  Gather	
  &	
  Present	
  Context	
  When	
  “Infected”	
  Status	
  Achieved
From	
  NI From	
  Other	
  Solutions
Hostname User /	
  Account	
  Details
MAC AV	
  Status	
  /	
  DAT Status
List	
  of	
  IP	
  Addresses List	
  of	
  Vulnerabilities	
  on	
  Device
Geo	
  Location	
  of	
  C&C	
  Traffic User	
  Group
Status	
  of	
  Connections	
  to	
  C&C	
  (Completed,	
  
Proxy	
  Blocked,	
  Blocked,	
  Dropped,	
  Failed)
Device	
  Location
Data	
  in	
  from	
  Threat	
  Actor GRC	
  Policies
Data	
  out	
  from	
  Threat Actor Device	
  type
Threat Actor	
  TTPs Device	
  OS
Device OS Proxy Logs
Device	
  Category
NI	
  Risk	
  Score
Rapid	
  
Response
Incident:	
  Maybe
Response	
  Action
SOC	
  Member	
  Investigates	
  Further	
  >	
  Hyperlink	
  To	
  NI	
  for	
  In-­‐depth	
  Forensics	
  including	
  PCAPs
SIEM	
  Can	
  Be	
  Setup	
  To	
  Automatically	
  Gather	
  &	
  Present	
  Context	
  When	
  “Infected”	
  Status	
  Achieved
From	
  NI From	
  Other	
  Solutions
Hostname User /	
  Account	
  Details
MAC AV	
  Status	
  /	
  DAT Status
List	
  of	
  IP	
  Addresses List	
  of	
  Vulnerabilities	
  on	
  Device
Geo	
  Location	
  of	
  C&C	
  Traffic User	
  Group
Status	
  of	
  Connections	
  to	
  C&C	
  (Completed,	
  
Proxy	
  Blocked,	
  Blocked,	
  Dropped,	
  Failed)
Device	
  Location
Data	
  in	
  from	
  Threat	
  Actor GRC	
  Policies
Data	
  out	
  from	
  Threat Actor Device	
  type
Threat Actor	
  TTPs Device	
  OS
Device OS Proxy Logs
Device	
  Category
NI	
  Risk	
  Score
Rapid	
  
Investigation
Incident:	
  No
Response	
  Action
SOC	
  Member	
  Marks	
  Case	
  Closed
SIEM	
  >	
  NI	
  API	
  >	
  Marks	
  Case	
  Closed	
  In	
  NI
NI	
  Retains	
  History	
  In	
  Event	
  Other	
  Evidence	
  Becomes	
  Available
Rapid	
  
Dismissal
Automated	
  Response
Best	
  Practice:	
  Rules	
  of	
  Engagement
CONFIDENCE
IMPACT	
  /	
  “RISK	
  of	
  DAMAGE”LOW
LOWHIGH
HIGH
NO	
  RESPONSE,	
  
CONTINUE	
  MONITORING
AUTOMATE	
  RESPONSE,	
  
CONTINUE	
  MONITORING
AUTOMATE	
  RESPONSE,	
  
CONTINUE	
  MONITORING
SUSPECTED
INFECTED
OBSERVED
SUSPECTED	
  STATE	
  AUTOMATED	
  ACTIONS
q ENFORCE	
  ADAPTIVE	
  AUTHENTICATION	
  FOR	
  ACCOUNTS
q RESTRICT	
  DEVICE	
  ACCESS	
  TO	
  SENSITIVE	
  DATA
q FORCE	
  AV	
  UPDATE	
  AND	
  SCAN
q INITIATE	
  LIGHT	
  FORENSIC	
  SCAN	
  OF	
  DEVICE
q INCREASE	
  LOGGING
q CREATE	
  WORKFLOW	
  TICKET
INFECTED	
  STATE	
  AUTOMATED	
  ACTIONS
q REMOVE	
  ENTITLEMENTS
q QUARANTINE	
  DEVICE	
  TO	
  SECURITY	
  Z0NE
q INITIATE	
  DEEP	
  FORENSIC	
  SCAN	
  OF	
  DEVICE
q KILL	
  SUSPECTED	
  PROCESSES
q LAUNCH	
  INCIDENT	
  INVESTIGATION
Network	
  Insight	
  Response	
  Integrations
Integration	
  Complete
Integrations	
  in	
  Consideration
Blue	
  Coat	
  Integration
Internal  
Network
1. Network	
  Insight	
  >	
  Discovers	
  infected	
  device,	
  suspected	
  device,	
  or	
  active	
  C+C	
  domains
2. Network	
  Insight	
  >	
  Dynamically	
  publishes	
  CPL	
  file	
  via	
  Management	
  Console	
  URL
3. ProxySG >	
  Automatically	
  checks	
  Damballa	
  CPL	
  file	
  for	
  updated	
  infected,	
  suspected,	
  and	
  	
  C+C	
  domains
4. ProxySG >	
  Enforces	
  policies	
  to	
  take	
  action	
  -­‐ Example:	
  Block	
  internet	
  access	
  for	
  infected	
  device,	
  block	
  attempted	
  
communications	
  with	
  bad	
  C&C	
  domains	
  by	
  infected	
  device,	
  etc.
Proxy  SG
Network  
Insight
Tap  or  Span  
Port
Network  
Insight
Tap  or  Span  
Port
Blue  Coat  Global  
Intelligence
Network
Palo	
  Alto	
  Networks	
  Integration
Internal  
Network
Tap  or  Span  
Port
1. Network	
  Insight	
  >	
  discovers	
  infected	
  device,	
  suspected	
  device,	
  and/or	
  active	
  C&C	
  domains
2. Network	
  Insight	
  >	
  notifies	
  Dynamic	
  Block	
  List	
  of	
  device	
  state	
  and	
  identified	
  C&C	
  communication	
  attempts
3. PAN	
  >	
  implements	
  policies	
  based	
  on	
  device	
  state	
  (suspected	
  or	
  infected)	
  information.	
  	
  (IE:	
  Block	
  infected	
  assets	
  from	
  
communicating	
  to	
  internet	
  and/or	
  high-­‐value	
  assets,	
  enhance	
  logging	
  on	
  suspected	
  assets)
4. PAN	
  >	
  blocks	
  active	
  C&C	
  communication	
  attempts	
  identified	
  by	
  Network	
  Insight
Network  Insight
Carbon	
  Black	
  Integration
Internet
Endpoints
NGFW
Carbon	
   	
  Black
Network	
  Insight
4.  CARBON  BLACK  IDENTIFIES  PROCESS  AND  CORRESPONDING   FILE  ON  INFECTED  HOST  FOR  BREACH  RESPONSE  TEAM
BREACH
RESPONSE
TEAM
VERDICT:	
  INFECTED
3.  NETWORK  INSIGHT  QUESTIONS   CARBON  BLACK  FOR  PROCESS  OF  OBSERVED  NETWORK  COMMUNICATIONS
1.  NETWORK  INSIGHT  IDENTIFIES  MALICIOUS   BEHAVIORS  IN  C&C ACTIVITY
AUTOMATION   |  FLUXING  |  P2P  |  HTTP  REQUESTS
1
2.	
  NETWORK	
  INSIGHT	
  PASSES	
  VERDICT	
  OF	
  INFECTED
2
3
4
THANK	
  YOU

More Related Content

What's hot

Reducing Your Attack Surface
Reducing Your Attack SurfaceReducing Your Attack Surface
Reducing Your Attack SurfaceAlert Logic
 
Level Up Your Security Skills in Splunk Enterprise
Level Up Your Security Skills in Splunk EnterpriseLevel Up Your Security Skills in Splunk Enterprise
Level Up Your Security Skills in Splunk EnterpriseSplunk
 
Next Dimension and Cisco | Solutions for PIPEDA Compliance
Next Dimension and Cisco | Solutions for PIPEDA ComplianceNext Dimension and Cisco | Solutions for PIPEDA Compliance
Next Dimension and Cisco | Solutions for PIPEDA ComplianceNext Dimension Inc.
 
Info Security - Vulnerability Assessment
Info Security - Vulnerability AssessmentInfo Security - Vulnerability Assessment
Info Security - Vulnerability AssessmentMarcelo Silva
 
Pennington - Defending Against Targeted Ransomware with MITRE ATT&CK
Pennington - Defending Against Targeted Ransomware with MITRE ATT&CKPennington - Defending Against Targeted Ransomware with MITRE ATT&CK
Pennington - Defending Against Targeted Ransomware with MITRE ATT&CKAdam Pennington
 
DEVNET-1186 Harnessing the Power of the Cloud to Detect Advanced Threats: Cog...
DEVNET-1186	Harnessing the Power of the Cloud to Detect Advanced Threats: Cog...DEVNET-1186	Harnessing the Power of the Cloud to Detect Advanced Threats: Cog...
DEVNET-1186 Harnessing the Power of the Cloud to Detect Advanced Threats: Cog...Cisco DevNet
 
Reality Check: Security in the Cloud
Reality Check: Security in the CloudReality Check: Security in the Cloud
Reality Check: Security in the CloudAlert Logic
 
Advanced Threat Protection – ultimátní bezpečnostní řešení
Advanced Threat Protection – ultimátní bezpečnostní řešeníAdvanced Threat Protection – ultimátní bezpečnostní řešení
Advanced Threat Protection – ultimátní bezpečnostní řešeníMarketingArrowECS_CZ
 
Finding the needle in the hardware haystack - HRES (1)
Finding the needle in the hardware haystack - HRES (1)Finding the needle in the hardware haystack - HRES (1)
Finding the needle in the hardware haystack - HRES (1)Tim Wright
 
Cheatsheet for your cloud project
Cheatsheet for your cloud projectCheatsheet for your cloud project
Cheatsheet for your cloud projectPetteri Heino
 
Cas 003-q&a-demo-exam area
Cas 003-q&a-demo-exam areaCas 003-q&a-demo-exam area
Cas 003-q&a-demo-exam areaSamanthaGreen16
 
The Critical Security Controls and the StealthWatch System
The Critical Security Controls and the StealthWatch SystemThe Critical Security Controls and the StealthWatch System
The Critical Security Controls and the StealthWatch SystemLancope, Inc.
 
Whats New in OSSIM v2.2?
Whats New in OSSIM v2.2?Whats New in OSSIM v2.2?
Whats New in OSSIM v2.2?AlienVault
 
Protect Your Enterprise - Check Point SandBlast Mobile
Protect Your Enterprise - Check Point SandBlast MobileProtect Your Enterprise - Check Point SandBlast Mobile
Protect Your Enterprise - Check Point SandBlast MobileMarketingArrowECS_CZ
 
Using Splunk for Information Security
Using Splunk for Information SecurityUsing Splunk for Information Security
Using Splunk for Information SecurityShannon Cuthbertson
 

What's hot (20)

firewalls
firewallsfirewalls
firewalls
 
Reducing Your Attack Surface
Reducing Your Attack SurfaceReducing Your Attack Surface
Reducing Your Attack Surface
 
Bezpečnost není jen antivirus
Bezpečnost není jen antivirusBezpečnost není jen antivirus
Bezpečnost není jen antivirus
 
Level Up Your Security Skills in Splunk Enterprise
Level Up Your Security Skills in Splunk EnterpriseLevel Up Your Security Skills in Splunk Enterprise
Level Up Your Security Skills in Splunk Enterprise
 
Next Dimension and Cisco | Solutions for PIPEDA Compliance
Next Dimension and Cisco | Solutions for PIPEDA ComplianceNext Dimension and Cisco | Solutions for PIPEDA Compliance
Next Dimension and Cisco | Solutions for PIPEDA Compliance
 
Info Security - Vulnerability Assessment
Info Security - Vulnerability AssessmentInfo Security - Vulnerability Assessment
Info Security - Vulnerability Assessment
 
Assignment 1
Assignment 1Assignment 1
Assignment 1
 
Pennington - Defending Against Targeted Ransomware with MITRE ATT&CK
Pennington - Defending Against Targeted Ransomware with MITRE ATT&CKPennington - Defending Against Targeted Ransomware with MITRE ATT&CK
Pennington - Defending Against Targeted Ransomware with MITRE ATT&CK
 
DEVNET-1186 Harnessing the Power of the Cloud to Detect Advanced Threats: Cog...
DEVNET-1186	Harnessing the Power of the Cloud to Detect Advanced Threats: Cog...DEVNET-1186	Harnessing the Power of the Cloud to Detect Advanced Threats: Cog...
DEVNET-1186 Harnessing the Power of the Cloud to Detect Advanced Threats: Cog...
 
Reality Check: Security in the Cloud
Reality Check: Security in the CloudReality Check: Security in the Cloud
Reality Check: Security in the Cloud
 
Advanced Threat Protection – ultimátní bezpečnostní řešení
Advanced Threat Protection – ultimátní bezpečnostní řešeníAdvanced Threat Protection – ultimátní bezpečnostní řešení
Advanced Threat Protection – ultimátní bezpečnostní řešení
 
Finding the needle in the hardware haystack - HRES (1)
Finding the needle in the hardware haystack - HRES (1)Finding the needle in the hardware haystack - HRES (1)
Finding the needle in the hardware haystack - HRES (1)
 
Cheatsheet for your cloud project
Cheatsheet for your cloud projectCheatsheet for your cloud project
Cheatsheet for your cloud project
 
OSSIM Overview
OSSIM OverviewOSSIM Overview
OSSIM Overview
 
The Pivot
The PivotThe Pivot
The Pivot
 
Cas 003-q&a-demo-exam area
Cas 003-q&a-demo-exam areaCas 003-q&a-demo-exam area
Cas 003-q&a-demo-exam area
 
The Critical Security Controls and the StealthWatch System
The Critical Security Controls and the StealthWatch SystemThe Critical Security Controls and the StealthWatch System
The Critical Security Controls and the StealthWatch System
 
Whats New in OSSIM v2.2?
Whats New in OSSIM v2.2?Whats New in OSSIM v2.2?
Whats New in OSSIM v2.2?
 
Protect Your Enterprise - Check Point SandBlast Mobile
Protect Your Enterprise - Check Point SandBlast MobileProtect Your Enterprise - Check Point SandBlast Mobile
Protect Your Enterprise - Check Point SandBlast Mobile
 
Using Splunk for Information Security
Using Splunk for Information SecurityUsing Splunk for Information Security
Using Splunk for Information Security
 

Similar to Understanding Network Insight Integrations to Automate Containment and Kick Start Response, Stephen Newman SVP Products, Core Security & SecureAuth

Hands-On Security - Disrupting the Kill Chain
Hands-On Security - Disrupting the Kill ChainHands-On Security - Disrupting the Kill Chain
Hands-On Security - Disrupting the Kill ChainSplunk
 
Hands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill ChainHands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill ChainSplunk
 
Splunk for Security - Hands-On
Splunk for Security - Hands-On Splunk for Security - Hands-On
Splunk for Security - Hands-On Splunk
 
Hands on Security - Disrupting the Kill Chain Breakout Session
Hands on Security - Disrupting the Kill Chain Breakout SessionHands on Security - Disrupting the Kill Chain Breakout Session
Hands on Security - Disrupting the Kill Chain Breakout SessionSplunk
 
Hands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill ChainHands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill ChainSplunk
 
Hands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill ChainHands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill ChainSplunk
 
Hands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill ChainHands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill ChainSplunk
 
Splunk for Security Workshop
Splunk for Security WorkshopSplunk for Security Workshop
Splunk for Security WorkshopSplunk
 
Hands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! AustinHands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! AustinSplunk
 
Get Real-Time Cyber Threat Protection with Risk Management and SIEM
Get Real-Time Cyber Threat Protection with Risk Management and SIEMGet Real-Time Cyber Threat Protection with Risk Management and SIEM
Get Real-Time Cyber Threat Protection with Risk Management and SIEMRapid7
 
SplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based securitySplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based securitySplunk
 
Security Certification: Security Analytics using Sumo Logic - Oct 2018
Security Certification: Security Analytics using Sumo Logic - Oct 2018Security Certification: Security Analytics using Sumo Logic - Oct 2018
Security Certification: Security Analytics using Sumo Logic - Oct 2018Sumo Logic
 
Pragmatic intelsans intelsummit2014
Pragmatic intelsans intelsummit2014Pragmatic intelsans intelsummit2014
Pragmatic intelsans intelsummit2014setuid0
 
SplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunk
 
Sumo Logic Cert Jam - Security Analytics
Sumo Logic Cert Jam - Security AnalyticsSumo Logic Cert Jam - Security Analytics
Sumo Logic Cert Jam - Security AnalyticsSumo Logic
 
Splunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk
 
Splunk conf2014 - Operationalizing Advanced Threat Defense
Splunk conf2014 - Operationalizing Advanced Threat DefenseSplunk conf2014 - Operationalizing Advanced Threat Defense
Splunk conf2014 - Operationalizing Advanced Threat DefenseSplunk
 
Infosec cert service
Infosec cert serviceInfosec cert service
Infosec cert serviceMinh Le
 
Splunk Webinar Best Practices für Incident Investigation
Splunk Webinar Best Practices für Incident InvestigationSplunk Webinar Best Practices für Incident Investigation
Splunk Webinar Best Practices für Incident InvestigationGeorg Knon
 

Similar to Understanding Network Insight Integrations to Automate Containment and Kick Start Response, Stephen Newman SVP Products, Core Security & SecureAuth (20)

Hands-On Security - Disrupting the Kill Chain
Hands-On Security - Disrupting the Kill ChainHands-On Security - Disrupting the Kill Chain
Hands-On Security - Disrupting the Kill Chain
 
Hands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill ChainHands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill Chain
 
Splunk for Security - Hands-On
Splunk for Security - Hands-On Splunk for Security - Hands-On
Splunk for Security - Hands-On
 
Hands on Security - Disrupting the Kill Chain Breakout Session
Hands on Security - Disrupting the Kill Chain Breakout SessionHands on Security - Disrupting the Kill Chain Breakout Session
Hands on Security - Disrupting the Kill Chain Breakout Session
 
Hands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill ChainHands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill Chain
 
Hands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill ChainHands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill Chain
 
Hands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill ChainHands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill Chain
 
Splunk for Security Workshop
Splunk for Security WorkshopSplunk for Security Workshop
Splunk for Security Workshop
 
Hands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! AustinHands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! Austin
 
Get Real-Time Cyber Threat Protection with Risk Management and SIEM
Get Real-Time Cyber Threat Protection with Risk Management and SIEMGet Real-Time Cyber Threat Protection with Risk Management and SIEM
Get Real-Time Cyber Threat Protection with Risk Management and SIEM
 
SplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based securitySplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based security
 
Security Certification: Security Analytics using Sumo Logic - Oct 2018
Security Certification: Security Analytics using Sumo Logic - Oct 2018Security Certification: Security Analytics using Sumo Logic - Oct 2018
Security Certification: Security Analytics using Sumo Logic - Oct 2018
 
Cybersecurity - Jim Butterworth
Cybersecurity - Jim ButterworthCybersecurity - Jim Butterworth
Cybersecurity - Jim Butterworth
 
Pragmatic intelsans intelsummit2014
Pragmatic intelsans intelsummit2014Pragmatic intelsans intelsummit2014
Pragmatic intelsans intelsummit2014
 
SplunkLive! - Splunk for Security
SplunkLive! - Splunk for SecuritySplunkLive! - Splunk for Security
SplunkLive! - Splunk for Security
 
Sumo Logic Cert Jam - Security Analytics
Sumo Logic Cert Jam - Security AnalyticsSumo Logic Cert Jam - Security Analytics
Sumo Logic Cert Jam - Security Analytics
 
Splunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout Session
 
Splunk conf2014 - Operationalizing Advanced Threat Defense
Splunk conf2014 - Operationalizing Advanced Threat DefenseSplunk conf2014 - Operationalizing Advanced Threat Defense
Splunk conf2014 - Operationalizing Advanced Threat Defense
 
Infosec cert service
Infosec cert serviceInfosec cert service
Infosec cert service
 
Splunk Webinar Best Practices für Incident Investigation
Splunk Webinar Best Practices für Incident InvestigationSplunk Webinar Best Practices für Incident Investigation
Splunk Webinar Best Practices für Incident Investigation
 

More from Core Security

How to Solve the Top 3 Struggles with Identity Governance and Administration ...
How to Solve the Top 3 Struggles with Identity Governance and Administration ...How to Solve the Top 3 Struggles with Identity Governance and Administration ...
How to Solve the Top 3 Struggles with Identity Governance and Administration ...Core Security
 
Lazy Penetration Tester Tricks
Lazy Penetration Tester Tricks Lazy Penetration Tester Tricks
Lazy Penetration Tester Tricks Core Security
 
Thanks for All the Phish: Introducing Core Impact 18.1
Thanks for All the Phish: Introducing Core Impact 18.1Thanks for All the Phish: Introducing Core Impact 18.1
Thanks for All the Phish: Introducing Core Impact 18.1Core Security
 
Identity + Security: Welcome to Your New Career
Identity + Security: Welcome to Your New Career Identity + Security: Welcome to Your New Career
Identity + Security: Welcome to Your New Career Core Security
 
Put Analytics And Automation At The Core Of Security – Joseph Blankenship – S...
Put Analytics And Automation At The Core Of Security – Joseph Blankenship – S...Put Analytics And Automation At The Core Of Security – Joseph Blankenship – S...
Put Analytics And Automation At The Core Of Security – Joseph Blankenship – S...Core Security
 
No More SIlos: Connected Security - Mike Desai and Ryan Rowcliffe
No More SIlos: Connected Security - Mike Desai and Ryan RowcliffeNo More SIlos: Connected Security - Mike Desai and Ryan Rowcliffe
No More SIlos: Connected Security - Mike Desai and Ryan RowcliffeCore Security
 
Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...
Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...
Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...Core Security
 
Security Consulting Services - Which Is The Best Option For Me? - Diego Sor, ...
Security Consulting Services - Which Is The Best Option For Me? - Diego Sor, ...Security Consulting Services - Which Is The Best Option For Me? - Diego Sor, ...
Security Consulting Services - Which Is The Best Option For Me? - Diego Sor, ...Core Security
 
Threat Dissection - Alberto Soliño Testa Research Director, Core Security
Threat Dissection - Alberto Soliño Testa Research Director, Core SecurityThreat Dissection - Alberto Soliño Testa Research Director, Core Security
Threat Dissection - Alberto Soliño Testa Research Director, Core SecurityCore Security
 
How to Defeat the Vulnerability Hydra - Andy Nickel Sales Engineer, Core Secu...
How to Defeat the Vulnerability Hydra - Andy Nickel Sales Engineer, Core Secu...How to Defeat the Vulnerability Hydra - Andy Nickel Sales Engineer, Core Secu...
How to Defeat the Vulnerability Hydra - Andy Nickel Sales Engineer, Core Secu...Core Security
 
Product Vision - Stephen Newman – SecureAuth+Core Security
Product Vision - Stephen Newman  – SecureAuth+Core Security Product Vision - Stephen Newman  – SecureAuth+Core Security
Product Vision - Stephen Newman – SecureAuth+Core Security Core Security
 
The Good, the Bad, and The Not So Bad: Tracking Threat Operators with Our Thr...
The Good, the Bad, and The Not So Bad: Tracking Threat Operators with Our Thr...The Good, the Bad, and The Not So Bad: Tracking Threat Operators with Our Thr...
The Good, the Bad, and The Not So Bad: Tracking Threat Operators with Our Thr...Core Security
 
Introducing Core Role Designer - Michael Marks Product Manager - Identity, Co...
Introducing Core Role Designer - Michael Marks Product Manager - Identity, Co...Introducing Core Role Designer - Michael Marks Product Manager - Identity, Co...
Introducing Core Role Designer - Michael Marks Product Manager - Identity, Co...Core Security
 
Core Connector API Demo - Michael Marks Product Manager - Identity, Core Secu...
Core Connector API Demo - Michael Marks Product Manager - Identity, Core Secu...Core Connector API Demo - Michael Marks Product Manager - Identity, Core Secu...
Core Connector API Demo - Michael Marks Product Manager - Identity, Core Secu...Core Security
 
Access Assurance Suite Tips & Tricks - Lisa Lombardo Principal Architect Iden...
Access Assurance Suite Tips & Tricks - Lisa Lombardo Principal Architect Iden...Access Assurance Suite Tips & Tricks - Lisa Lombardo Principal Architect Iden...
Access Assurance Suite Tips & Tricks - Lisa Lombardo Principal Architect Iden...Core Security
 
The Why - Keith Graham, CTO – SecureAuth+Core Security
The Why - Keith Graham, CTO – SecureAuth+Core Security The Why - Keith Graham, CTO – SecureAuth+Core Security
The Why - Keith Graham, CTO – SecureAuth+Core Security Core Security
 
Vulnerability Insight Tips & Tricks - Magno Gomes SE Manager, Core Security
Vulnerability Insight Tips & Tricks - Magno Gomes SE Manager, Core SecurityVulnerability Insight Tips & Tricks - Magno Gomes SE Manager, Core Security
Vulnerability Insight Tips & Tricks - Magno Gomes SE Manager, Core SecurityCore Security
 
Network Insight: How To Assess Findings - Tier 1 SOC Triage - Mark Gilbert ,T...
Network Insight: How To Assess Findings - Tier 1 SOC Triage - Mark Gilbert ,T...Network Insight: How To Assess Findings - Tier 1 SOC Triage - Mark Gilbert ,T...
Network Insight: How To Assess Findings - Tier 1 SOC Triage - Mark Gilbert ,T...Core Security
 
10 IT Security Trends to Watch for in 2016
10 IT Security Trends to Watch for in 201610 IT Security Trends to Watch for in 2016
10 IT Security Trends to Watch for in 2016Core Security
 
Trending it security threats in the public sector
Trending it security threats in the public sectorTrending it security threats in the public sector
Trending it security threats in the public sectorCore Security
 

More from Core Security (20)

How to Solve the Top 3 Struggles with Identity Governance and Administration ...
How to Solve the Top 3 Struggles with Identity Governance and Administration ...How to Solve the Top 3 Struggles with Identity Governance and Administration ...
How to Solve the Top 3 Struggles with Identity Governance and Administration ...
 
Lazy Penetration Tester Tricks
Lazy Penetration Tester Tricks Lazy Penetration Tester Tricks
Lazy Penetration Tester Tricks
 
Thanks for All the Phish: Introducing Core Impact 18.1
Thanks for All the Phish: Introducing Core Impact 18.1Thanks for All the Phish: Introducing Core Impact 18.1
Thanks for All the Phish: Introducing Core Impact 18.1
 
Identity + Security: Welcome to Your New Career
Identity + Security: Welcome to Your New Career Identity + Security: Welcome to Your New Career
Identity + Security: Welcome to Your New Career
 
Put Analytics And Automation At The Core Of Security – Joseph Blankenship – S...
Put Analytics And Automation At The Core Of Security – Joseph Blankenship – S...Put Analytics And Automation At The Core Of Security – Joseph Blankenship – S...
Put Analytics And Automation At The Core Of Security – Joseph Blankenship – S...
 
No More SIlos: Connected Security - Mike Desai and Ryan Rowcliffe
No More SIlos: Connected Security - Mike Desai and Ryan RowcliffeNo More SIlos: Connected Security - Mike Desai and Ryan Rowcliffe
No More SIlos: Connected Security - Mike Desai and Ryan Rowcliffe
 
Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...
Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...
Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...
 
Security Consulting Services - Which Is The Best Option For Me? - Diego Sor, ...
Security Consulting Services - Which Is The Best Option For Me? - Diego Sor, ...Security Consulting Services - Which Is The Best Option For Me? - Diego Sor, ...
Security Consulting Services - Which Is The Best Option For Me? - Diego Sor, ...
 
Threat Dissection - Alberto Soliño Testa Research Director, Core Security
Threat Dissection - Alberto Soliño Testa Research Director, Core SecurityThreat Dissection - Alberto Soliño Testa Research Director, Core Security
Threat Dissection - Alberto Soliño Testa Research Director, Core Security
 
How to Defeat the Vulnerability Hydra - Andy Nickel Sales Engineer, Core Secu...
How to Defeat the Vulnerability Hydra - Andy Nickel Sales Engineer, Core Secu...How to Defeat the Vulnerability Hydra - Andy Nickel Sales Engineer, Core Secu...
How to Defeat the Vulnerability Hydra - Andy Nickel Sales Engineer, Core Secu...
 
Product Vision - Stephen Newman – SecureAuth+Core Security
Product Vision - Stephen Newman  – SecureAuth+Core Security Product Vision - Stephen Newman  – SecureAuth+Core Security
Product Vision - Stephen Newman – SecureAuth+Core Security
 
The Good, the Bad, and The Not So Bad: Tracking Threat Operators with Our Thr...
The Good, the Bad, and The Not So Bad: Tracking Threat Operators with Our Thr...The Good, the Bad, and The Not So Bad: Tracking Threat Operators with Our Thr...
The Good, the Bad, and The Not So Bad: Tracking Threat Operators with Our Thr...
 
Introducing Core Role Designer - Michael Marks Product Manager - Identity, Co...
Introducing Core Role Designer - Michael Marks Product Manager - Identity, Co...Introducing Core Role Designer - Michael Marks Product Manager - Identity, Co...
Introducing Core Role Designer - Michael Marks Product Manager - Identity, Co...
 
Core Connector API Demo - Michael Marks Product Manager - Identity, Core Secu...
Core Connector API Demo - Michael Marks Product Manager - Identity, Core Secu...Core Connector API Demo - Michael Marks Product Manager - Identity, Core Secu...
Core Connector API Demo - Michael Marks Product Manager - Identity, Core Secu...
 
Access Assurance Suite Tips & Tricks - Lisa Lombardo Principal Architect Iden...
Access Assurance Suite Tips & Tricks - Lisa Lombardo Principal Architect Iden...Access Assurance Suite Tips & Tricks - Lisa Lombardo Principal Architect Iden...
Access Assurance Suite Tips & Tricks - Lisa Lombardo Principal Architect Iden...
 
The Why - Keith Graham, CTO – SecureAuth+Core Security
The Why - Keith Graham, CTO – SecureAuth+Core Security The Why - Keith Graham, CTO – SecureAuth+Core Security
The Why - Keith Graham, CTO – SecureAuth+Core Security
 
Vulnerability Insight Tips & Tricks - Magno Gomes SE Manager, Core Security
Vulnerability Insight Tips & Tricks - Magno Gomes SE Manager, Core SecurityVulnerability Insight Tips & Tricks - Magno Gomes SE Manager, Core Security
Vulnerability Insight Tips & Tricks - Magno Gomes SE Manager, Core Security
 
Network Insight: How To Assess Findings - Tier 1 SOC Triage - Mark Gilbert ,T...
Network Insight: How To Assess Findings - Tier 1 SOC Triage - Mark Gilbert ,T...Network Insight: How To Assess Findings - Tier 1 SOC Triage - Mark Gilbert ,T...
Network Insight: How To Assess Findings - Tier 1 SOC Triage - Mark Gilbert ,T...
 
10 IT Security Trends to Watch for in 2016
10 IT Security Trends to Watch for in 201610 IT Security Trends to Watch for in 2016
10 IT Security Trends to Watch for in 2016
 
Trending it security threats in the public sector
Trending it security threats in the public sectorTrending it security threats in the public sector
Trending it security threats in the public sector
 

Recently uploaded

Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024StefanoLambiase
 
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfGOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfAlina Yurenko
 
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideBuilding Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideChristina Lin
 
Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...Velvetech LLC
 
The Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfThe Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfPower Karaoke
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...stazi3110
 
EY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityEY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityNeo4j
 
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed DataAlluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed DataAlluxio, Inc.
 
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...OnePlan Solutions
 
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte GermanySuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte GermanyChristoph Pohl
 
Cloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEECloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEEVICTOR MAESTRE RAMIREZ
 
What are the key points to focus on before starting to learn ETL Development....
What are the key points to focus on before starting to learn ETL Development....What are the key points to focus on before starting to learn ETL Development....
What are the key points to focus on before starting to learn ETL Development....kzayra69
 
Asset Management Software - Infographic
Asset Management Software - InfographicAsset Management Software - Infographic
Asset Management Software - InfographicHr365.us smith
 
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataAdobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataBradBedford3
 
英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作qr0udbr0
 
Cloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackCloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackVICTOR MAESTRE RAMIREZ
 
Implementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureImplementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureDinusha Kumarasiri
 
React Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaReact Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaHanief Utama
 
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样umasea
 
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...Christina Lin
 

Recently uploaded (20)

Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
 
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfGOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
 
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideBuilding Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
 
Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...
 
The Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfThe Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdf
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
 
EY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityEY_Graph Database Powered Sustainability
EY_Graph Database Powered Sustainability
 
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed DataAlluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
 
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
 
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte GermanySuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
 
Cloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEECloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEE
 
What are the key points to focus on before starting to learn ETL Development....
What are the key points to focus on before starting to learn ETL Development....What are the key points to focus on before starting to learn ETL Development....
What are the key points to focus on before starting to learn ETL Development....
 
Asset Management Software - Infographic
Asset Management Software - InfographicAsset Management Software - Infographic
Asset Management Software - Infographic
 
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataAdobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
 
英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作
 
Cloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackCloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStack
 
Implementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureImplementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with Azure
 
React Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaReact Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief Utama
 
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
 
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
 

Understanding Network Insight Integrations to Automate Containment and Kick Start Response, Stephen Newman SVP Products, Core Security & SecureAuth

  • 1. Understanding  Network  Insight   Integrations  to  Automate  Containment   and  Kick  Start  Response Stephen  Newman
  • 2. L E A R N M O R E Stephen  Newman SVP  Products Core  Security  &  SecureAuth -­‐-­‐ ABSTRACT  -­‐-­‐ Whether it’s the revered single plane of glass view in a SIEM or building an auto containment workflow for compromised devices, Network Insight admins can use built-­‐in integrators to take action quickly or build their own with the API. With SIEM for instance, what if the view is wrong or incomplete? This can cause the response teams to spend invaluable time looking and or chasing the wrong things. It’s critical to understand how to ingest the NI outputs into your SIEM to keep things flowing smoothly. In this session we will cover how to best integrate Network Insight with your SIEM as well as automate rapid response actions. Also covered will be use cases for Proxies, Next Generation Firewall (NGFW), Endpoint Detection & Response (EDR) solutions.
  • 3. AGENDA • Introduction • Communication  Types • Definitions • Best  Practice  Scenarios  With  SIEM • Response  Actions
  • 4. Network  Insight  Interaction Flexibility  &  Power SYSLOG:     Delivers  Events  In  Real-­‐time  to  SIEMs READ  Only  DB:   Alternative  mechanism  to  pull  all   evidence  &  context  from  NI API:   REST  based  API  to  allow  SIEM  to   both  pull  deep  forensics  from  NI  as   well  as  update  ‘State’  on  devices   within  NI  from  SIEM Network  Insight®  6.3 API  Guide  v.1.00
  • 5. Network  Insight’s  decision  if  a   threat  is  present  on  a  device  or   not • Suspected:  ‘Evidence’  exists,   but  not  enough  to  be  sure  an   infection  is  present • Infected:  ‘Evidence’  builds  a   strong  case  that  an  infection  is   present Ve r d i c t An  ability  within  SIEMs  to  roll  up   ‘Evidence’  to  a  specific  ‘Event’. F i l t e r Individual  events  delivered  from   Network  Insight  to  a  SIEM E v i d e n c e Hi-­‐level  notifications  presented   within  SIEM C a s e Network  Insight Definitions
  • 6. SIEM Using  a  ‘Filter’  >  SIEM  Creates  a  ‘Case’  laptop01 laptop01  >  ‘Suspected’  of  ‘ThreatX’  >  Score  10   If  SOC  clicks  on  ‘Case’,  they  see  ‘Evidence’   details  of  the  suspicious  communication. Evidence  1 laptop01  >  badguy.com  >  ThreatX NI  marks  laptop01  >  Suspected  >  Verdict  10 Evidence  >  SIEM  >  Connection  Profiler SIEM Using  a  ‘Filter’  >  SIEM  modifies  ‘Case’ laptop01  >  ‘Suspected’  of  ‘ThreatX’  >  Score  20 SOC  >  ‘Case’  >  both  pieces  of  ‘Evidence’  in   chronological  order Evidence  2 laptop01  >  terribleguy.com  >  ThreatX NI  marks  laptop01  >  Suspected >  Verdict  20 Evidence  >  SIEM  >  Connection  Profiler SIEM Using  a  ‘Filter’  >  SIEM  modifies  ‘Case’ Laptop01  >  ‘Infected’  of  ‘ThreatX’  >  score  80 SOC  Notified  >  Priority  >  ThreatX on  laptop01 SOC  >  ‘Case’  >  all  ‘evidence’  in  chronologically SOC  >  hyperlink  >  NI  >  forensics. …  Evidence  12 Laptop01  >  10  +  connections  > ThreatX NI  >  Identities  Automation  via  ML NI  marks  laptop01  >  Infected  >  Verdict  80 Evidence  >  SIEM  >  Connection  Profiler Evidence  >  SIEM  >  Automation  Profiler Scenario  Timeline Best  Practice:  Integrating  NI  into  IR  Workflow SOC  Not  Chasing  Until   Infection  Is  Certain
  • 7. Scenario Data  From  NI  To  SIEM Example  ‘Case’  scenarios  in  SIEM +  laptop01 |  ThreatX |  Suspected  |  Verdict  Score  10 [CONTEXT]  [CORRELATION]  [FS  ASSET]  [FS  THREAT] Connection  Profiler  |  badguy.com |  Completed  Connection  |  Data  In  |  Data  Out  |  OS  Type  |  Timestamp +  laptop01 |  ThreatX |  Suspected |  Verdict  Score  20      [CONTEXT]  [CORRELATION]  [FS  ASSET]  [FS  THREAT] Connection  Profiler |  badguy.com |  Completed  Connection  |  Data  In  |  Data  Out  |  OS  Type  |  Timestamp  |  Other  NI  Data Connection  Profiler |  terribleguy.com |  Completed  Connection  |  Data  In  |  Data  Out  |  OS  Type  |  Timestamp  |  Other  NI  Data +  laptop01 |  ThreatX |  Infected  |  Verdict  Score  80 [CONTEXT]  [CORRELATION]  [FS  ASSET]  [FS  THREAT] Connection  Profiler |  badguy.com |  Completed  Connection  |  Data  In  |  Data  Out  |  OS  Type  |  Timestamp  |  Other  NI  Data Connection  Profiler |  terribleguy.com |  Completed  Connection  |  |  Data  In  |  Data  Out  |  OS  Type  |  Timestamp  |  Other  NI  Data Connection  Profiler |  badguy.com |  Completed  Connection  |  Data  In  |  Data  Out  |  OS  Type  |  Timestamp  |  Other  NI  Data Connection  Profiler |  terribleguy.com |  Completed  Connection  |  Data  In  |  Data  Out  |  OS  Type  |  Timestamp  |  Other  NI  Data Connection  Profiler |  badguy.com |  Completed  Connection  |  Data  In  |  Data  Out  |  OS  Type  |  Timestamp  |  Other  NI  Data Connection  Profiler |  terribleguy.com |  Completed  Connection  |  Data  In  |  Data  Out  |  OS  Type  |  Timestamp  |  Other  NI  Data Connection  Profiler |  badguy.com |  Completed  Connection  |  Data  In  |  Data  Out  |  OS  Type  |  Timestamp  |  Other  NI  Data Connection  Profiler |  terribleguy.com |  Completed  Connection  |  Data  In  |  Data  Out  |  OS  Type  |  Timestamp  |  Other  NI  Data Connection  Profiler |  badguy.com |  Completed  Connection  |  Data  In  |  Data  Out  |  OS  Type  |  Timestamp  |  Other  NI  Data Connection  Profiler |  terribleguy.com |  Completed  Connection  |  Data  In  |  Data  Out  |  OS  Type  |  Timestamp  |  Other  NI  Data Connection  Profiler |  badguy.com |  Completed  Connection  |  Data  In  |  Data  Out  |  OS  Type  |  Timestamp  |  Other  NI  Data Connection  Profiler |  terribleguy.com |  Completed  Connection  |  Data  In  |  Data  Out  |  OS  Type  |  Timestamp  |  Other  NI  Data Automation  Profiler  |  Weakly  Automated  |  Link  NI  |  Data  In  |  Data  Out  |  OS  Type  |  Timestamp  |  Other  NI  Data Legend:   “+”  means  you  can  expand  the  case  to  get  the  details  of  “Evidence”  below.   [bracket]  means  a  button  that  links  to  either  SIEM  Filtered  Data  or  NI  screens.
  • 8. Incident  Validation Best  Practice:  Maximizing  Strengths  of  NI  &  SIEMs INCIDENT SOC  Notified  >  Priority  >  ThreatX on  laptop01 Yes Maybe No SOC  Agrees  Device  Infected Proceeds  To  Response  Actions SOC  Unsure  Device  Infected Correlate  With  Events From  Other  Solutions SOC  Disagrees  Device  Infected SOC  Closes  Case NI  Updated,  But  Keeps  History
  • 9. Incident:  Yes Response  Action To  Identify  The  Correct  Response  Action,  SOC  Member  Needs  ‘Context’ SIEM  Can  Be  Setup  To  Automatically  Gather  &  Present  Context  When  “Infected”  Status  Achieved From  NI From  Other  Solutions Hostname User /  Account  Details MAC AV  Status  /  DAT Status List  of  IP  Addresses List  of  Vulnerabilities  on  Device Geo  Location  of  C&C  Traffic User  Group Status  of  Connections  to  C&C  (Completed,   Proxy  Blocked,  Blocked,  Dropped,  Failed) Device  Location Data  in  from  Threat  Actor GRC  Policies Data  out  from  Threat Actor Device  type Threat Actor  TTPs Device  OS Device OS Proxy Logs Device  Category NI  Risk  Score Rapid   Response
  • 10. Incident:  Maybe Response  Action SOC  Member  Investigates  Further  >  Hyperlink  To  NI  for  In-­‐depth  Forensics  including  PCAPs SIEM  Can  Be  Setup  To  Automatically  Gather  &  Present  Context  When  “Infected”  Status  Achieved From  NI From  Other  Solutions Hostname User /  Account  Details MAC AV  Status  /  DAT Status List  of  IP  Addresses List  of  Vulnerabilities  on  Device Geo  Location  of  C&C  Traffic User  Group Status  of  Connections  to  C&C  (Completed,   Proxy  Blocked,  Blocked,  Dropped,  Failed) Device  Location Data  in  from  Threat  Actor GRC  Policies Data  out  from  Threat Actor Device  type Threat Actor  TTPs Device  OS Device OS Proxy Logs Device  Category NI  Risk  Score Rapid   Investigation
  • 11. Incident:  No Response  Action SOC  Member  Marks  Case  Closed SIEM  >  NI  API  >  Marks  Case  Closed  In  NI NI  Retains  History  In  Event  Other  Evidence  Becomes  Available Rapid   Dismissal
  • 12. Automated  Response Best  Practice:  Rules  of  Engagement CONFIDENCE IMPACT  /  “RISK  of  DAMAGE”LOW LOWHIGH HIGH NO  RESPONSE,   CONTINUE  MONITORING AUTOMATE  RESPONSE,   CONTINUE  MONITORING AUTOMATE  RESPONSE,   CONTINUE  MONITORING SUSPECTED INFECTED OBSERVED SUSPECTED  STATE  AUTOMATED  ACTIONS q ENFORCE  ADAPTIVE  AUTHENTICATION  FOR  ACCOUNTS q RESTRICT  DEVICE  ACCESS  TO  SENSITIVE  DATA q FORCE  AV  UPDATE  AND  SCAN q INITIATE  LIGHT  FORENSIC  SCAN  OF  DEVICE q INCREASE  LOGGING q CREATE  WORKFLOW  TICKET INFECTED  STATE  AUTOMATED  ACTIONS q REMOVE  ENTITLEMENTS q QUARANTINE  DEVICE  TO  SECURITY  Z0NE q INITIATE  DEEP  FORENSIC  SCAN  OF  DEVICE q KILL  SUSPECTED  PROCESSES q LAUNCH  INCIDENT  INVESTIGATION
  • 13. Network  Insight  Response  Integrations Integration  Complete Integrations  in  Consideration
  • 14. Blue  Coat  Integration Internal   Network 1. Network  Insight  >  Discovers  infected  device,  suspected  device,  or  active  C+C  domains 2. Network  Insight  >  Dynamically  publishes  CPL  file  via  Management  Console  URL 3. ProxySG >  Automatically  checks  Damballa  CPL  file  for  updated  infected,  suspected,  and    C+C  domains 4. ProxySG >  Enforces  policies  to  take  action  -­‐ Example:  Block  internet  access  for  infected  device,  block  attempted   communications  with  bad  C&C  domains  by  infected  device,  etc. Proxy  SG Network   Insight Tap  or  Span   Port Network   Insight Tap  or  Span   Port Blue  Coat  Global   Intelligence Network
  • 15. Palo  Alto  Networks  Integration Internal   Network Tap  or  Span   Port 1. Network  Insight  >  discovers  infected  device,  suspected  device,  and/or  active  C&C  domains 2. Network  Insight  >  notifies  Dynamic  Block  List  of  device  state  and  identified  C&C  communication  attempts 3. PAN  >  implements  policies  based  on  device  state  (suspected  or  infected)  information.    (IE:  Block  infected  assets  from   communicating  to  internet  and/or  high-­‐value  assets,  enhance  logging  on  suspected  assets) 4. PAN  >  blocks  active  C&C  communication  attempts  identified  by  Network  Insight Network  Insight
  • 16. Carbon  Black  Integration Internet Endpoints NGFW Carbon    Black Network  Insight 4.  CARBON  BLACK  IDENTIFIES  PROCESS  AND  CORRESPONDING   FILE  ON  INFECTED  HOST  FOR  BREACH  RESPONSE  TEAM BREACH RESPONSE TEAM VERDICT:  INFECTED 3.  NETWORK  INSIGHT  QUESTIONS   CARBON  BLACK  FOR  PROCESS  OF  OBSERVED  NETWORK  COMMUNICATIONS 1.  NETWORK  INSIGHT  IDENTIFIES  MALICIOUS   BEHAVIORS  IN  C&C ACTIVITY AUTOMATION   |  FLUXING  |  P2P  |  HTTP  REQUESTS 1 2.  NETWORK  INSIGHT  PASSES  VERDICT  OF  INFECTED 2 3 4