SlideShare a Scribd company logo
1 of 34
Download to read offline
PatrOwl
Security Operations Orchestration
The next stage of proactive and efficient threat management
June 2018
© 2018 - Nicolas Mattiocco (GreenLock Advisory)
All Rights Reserved.
Contact getsupport@patrowl.io for more
Cyber-Security challenges
Assets exposed
Threats
Vulnerabilities | Attackers |
Security incidents
Business impacts
of security incidents
Trends
Cyber-Exposure and risks are continuously growing and fastly changing
Facts&Challenges
1. Cyber-security mediatisation causes
high visibility of vulnerabilities and
easiness of attacks
2. Poor visibility on Cyber-exposure risks
3. Security tools exists, largely adopted
but ineffective without proper strategy,
expertise and processes
4. Need to monitor a large, diversified,
unmanaged and complex scope, even
others assets
5. Scarceness of efficient resources in
cyber-security
6. Tool capacity-based approach rather a
business threats-based approach
Cyber-Security challenges
3
Precursores (may occur) Indicators (have occurred or is happening now)
Security Incidents
Infosec KB updates
■ CVE, CVSS, CPE updates
■ Unsecure configuration
■ Exploit releasing
■ New detection method:
scanner update, new tool
released, policy updates,
infosec researches
■ IOC published
Assets updates
■ Application or system
updates
■ Infrastructure changes:
open/closed ports, new
subdomain detection
■ IP or domain assignment
Ext. resource updates
■ Data leaks detection
■ Fraud detection: IP or DNS
blacklists, Malware
analysis, Typoquating, ...
■ Phishing reporting
■ Changes on potential
attackers’ assets
■ Attacks announcements
■ Suspicious activities (SIEM)
Events monitoring reveals vulnerabilities and suspicious changes
Our vision
Proactive detection
+ Alert notification
= Early fixing = Safe earlier
Our vision
We need to efficiently moving from a proactive to a predictive security posture
Cyber Exposure assessment objectives:
■ Identify the vulnerabilities before attackers
■ Identify the risk exposure as seen by 3rd
parties
■ Identify early warning signs of threat scenarios
■ Identify compromising of assets or data leaks ASAP
Monitoring scope:
■ Company’s known and unknown assets
■ External resources (ex: Threat
intelligence feeds)
■ Attackers’ assets
Using their mindset (tools, tactics and procedures), full-stack targeting
Enable to continuously scan an organisation’s environment for any
changes that might indicate a potential threat
Unique cockpit and rationalized use of best-of-breed and custom tools to
support the cyber-threat monitoring strategy and remediation workflow
Thinking and acting
like hackers
Security automation
and orchestration
Best-of-breed tools
Our vision
6
Code Review
Compliance
SOC & DFIR
Operations
Cyber-Threat
Intelligence
Vulnerability
Management
Security Control
assessment
Security
Operations
Orchestration
Penetration
Testing
PatrOwl
Provide a centralized platform to :
■ Full-stack security overview (IP to Data)
■ Define threat intelligence &
vulnerability assessment scans policies
■ Orchestrate scans using tailor-made
engines
■ Collect & aggregate findings
■ Contextualize, tracks, prioritize findings
■ Check remediation effectiveness
Users:
■ CERT/SOC, CTO, CISO, Risk Manager,
Audit teams, Penetration testers,
Webmasters, Network and system
engineers, Q&A teams, Business & App
owners
Asset
Technical overview
Assets & Groups
Engines
Scan policies
Scan scheduler
Scan results
Dashboards
Analyzing rules
Alerting rules
Searchs
Audit
Users/Groups
RESTAPIWEBUI
RESTAPIRESTAPI
Ticketing or DFIR system
(Ex: TheHive, JIRA,
ServiceNow, …)
Scan
Analyze
Format
Scan
Analyze
Format
Backend Engines
Internet
Internal LAN
Asset
A A A
Online
scanning
service
CTI feeds or
services
A
SOC, CISO,
CTO, TI,
Pentester,
Audit team,
DevSecOps,
Sys/Net
admins
TheHive/Cor
tex, scripts
SIEM (Splunk, QRadar, …)
Supported Engines (June 2018)
Systeminfra.
Domains
HTTPS&Certificates
E-Reputation
Dataleaks
Malware
WebApplications
Networkinfra.
Tool Description
NMAP Network scanner ✖ ✖
Tenable Nessus Vulnerability assessment (Nessus Scanner only) ✖ ✖ ✖
Arachni Web Vulnerability scanner ✖
Censys Internet-wide data scanner ✖ ✖
VirusTotal Online malware and artefact analyzer ✖ ✖ ✖
UrlVoid Website Reputation Checker ✖ ✖
Qualys SSL-Labs TLS/SSL configuration scanner ✖ ✖
Supported Engines (June 2018)
Systeminfra.
Domains
HTTPS&Certificates
E-Reputation
Dataleaks
Malware
WebApplications
Networkinfra.
Tool Description
OwlDNS (Sub-)Domain analyzer ✖ ✖
OwlLeaks Data scrapper on Google, GitHub, Twitter, ... ✖
OwlCode Retire.js and OWASP-DC analyzer ✖
Cortex TheHive companion (30+ analyzers) ✖ ✖ ✖ ✖ ✖ ✖ ✖ ✖
PatrOwl Engines ?
◼ An engine uses local binaries, scripts or remote services
◼ Data analysis are performed on the results, then findings are formatted in a
generic format
◼ Custom engines can be connected to the back-end:
○ JSON REST API with strictly formatted inputs and outputs and a strict (but simple) workflow
○ A meta-engine is provided
○ Full documentation is in progress
○ Token and Basic authentication features will be soon supported
◼ ± 1 day needed for writing a simple engine
◼ All submitted engines by the community is be tested by SurvivOwl’ engineers
before being officially released
Use cases
Continuous Integration / Continuous Delivery
Automation of static code analysis, external resources
assessment and web application vulnerability scans
Attacker assets monitoring
Ensure readiness of teams by identifying attackers’ assets and
tracking changes of their IP, domaines, WEB applications
Vulnerability assessment of internal systems
Orchestrate regular scans on a fixed perimeter, check
changes (asset, vulnerability, criticality)
Data leaks
Monitor code leaks on GitHub, sharing platforms (Pasties),
emails in dump leaks, open AWS buckets, ...
Vulnerability and remediation tracking
Identify vulnerabilities, send a full report to ticketing system
(TheHive, JIRA, …) and rescan to check for remediation
Monitoring Internet-faced systems
Scan continuously websites, public IP, domains and subdomains for vulnerabilities,
misconfigurations,
Phishing / APT scenario preparation
Monitor early signs of targeted attacks: new domain registration,
suspicious Tweets, paste, VirusTotal submissions, phishing
reports, ...
Regulation and Compliance
Evaluate compliance gaps using provided scan templates
Penetration tests
Perform the reconnaissance steps, the full-stack vulnerability
assessment and the remediation checks
Business Model
Open-source
release
Github repository
Community
services
Documentation
Support
Bug fixes + features
ProductsServices
Premium Support
Private ticketing, chats,
phone
Documentations +
Trainings
Private Threat
Intelligence feeds
Consulting
SOC/CTI Strategy,
product integration or
review, security audits,
investigations
R&D
Custom developments,
Threat Intelligence
services
Marketplace
Advanced AI rules,
policies, dashboards
Premium release -
SaaS services
Shared or dedicated
servers
Premium release -
On-Premise
Appliance or Docker
Paying (Contact GreenLock Advisory)Free
Marketplace
Engines, policies, AI
rules, dashboards
Risk Scorecards
Competitors
PatrOwl
Risk-basedTechno-based
Adaptability
Specialized
Core market
Competitors
SaaS On-Premise Open-Source
PatrOwl
Competitive advantages
Cost-Effective
Rationalize tools integration, product
licenses and skills
Time-To-Value
Ease of use and deployment, default
policies and engines policies
Adaptability & Scalability
REST API, Open-Source connectors,
adaptable to organisation maturity
level
360° overview
Full cyber-Exposure assessment in
real-time with relevant data
Always updated
Vulnerability KB, detection methods,
threat scenario
Made by experts
Our team members are A+ security
engineers
(Very) Big milestones
April
Global product design
Team OK
Start prototyping
December
First private release with 5
engines
debugging
April
10 engines, full-stack coverage
Customer tests (private beta)
June
Public release of
open-source version
2017 2018 2019
February
Launching engines marketplace
December
Official launch of SaaS
services + PS
Hiring
Fundraising (pre-seed)
August
Public launch of TI feeds
Contacts
More details ? Requesting a demo ? Meet us ?
Find us everywhere (no excuses !)
◼ Email: getsupport@patrowl.io
◼ Website: https://www.patrowl.io
◼ Twitter: @patrowl_io
◼ GitHub: @Patrowl
PatrOwlContinuous Threat Intelligence
Logos
#616161
#FF9900
#76A144
PatrOwl overview
PatrOwl Manager (Backend)
◼ Unified platform for managing
assets, threats, scans, findings and
engines
◼ Orchestrate scans started on
engines
PatrOwl Engines
◼ REST API
◼ Perform the scans using locally
installed or remote online tools
PatrOwl Manager - Dashboard
◼ Global indicators on assets,
findings, scans, engines and rules
◼ Asset and asset group grades
◼ Most vulnerables assets and asset
groups
◼ Most critical findings
◼ Findings repartition by criticity
◼ Last scans status and results
◼ Top CVSS Score / Findings
◼ Top CVE, CWE, CPE, ...
PatrOwl Manager - Asset detailed view
◼ Current finding counters and grade
and trends (last week, months, …)
◼ Findings by threat domains:
○ Domain, HTTPS & Certificate, Network
infrastructure, System, Web App,
Malware, E-Reputation, Data Leaks,
Availability
◼ All findings and remediations tips
◼ Related scans and assets
◼ Investigation links
◼ Report to HTML or JSON
○ @todo: PDF
PatrOwl Manager - Engine management view
◼ Create, modify or delete engines
◼ Change functional state
◼ View engine info, including current
scans performed
◼ Refresh engines states
◼ Enable/Disable the auto-refresh
◼ Engines states are regularly updated
and always shown in the footer:
PatrOwl Manager - Engine policy views
◼ Create, copy, modify or delete
engine policies
◼ Quick policy info retrieving
◼ Engine policy details:
PatrOwl Manager - Scan definition creation view
◼ Search and select asset and asset group on
theirs values or names
◼ Filter policies by engine type or threat
domain
◼ Select engine
○ If no engine is selected, an engine is randomly
chosen in available engines for each scan
PatrOwl Manager - Scan definition view
◼ Related scan results overview
○ ID, starting datetime, finding
counters by severities, status
◼ Quick run button
◼ Quick scan report (HTML or
JSON), delete or show details
PatrOwl Manager - Scan performed view
◼ Scans info: title, assets, status,
policy, start/end dates
◼ Findings list + show details link
◼ Quick scan report (HTML or
JSON)
◼ Findings summary on metrics
◼ Asset and asset group
overview
◼ List of related events
PatrOwl Manager - Scan performed view
◼ Scans heatmap over days, weeks
and months
◼ Advanced filters
◼ Run or delete scans
◼ Show scan details
◼ Compare selected scans
PatrOwl Manager - Scan compare view
◼ Highlighting differences:
○ new and missing findings
○ same finding type but different details
◼ Link to the findings comparison
view
PatrOwl Manager - Alerting rules management view
◼ Create, copy, modify or delete alerting rules
◼ Change functional status
PatrOwl Manager - Finding view
◼ Finding info
◼ Description, solution, links and hash
◼ Quick actions:
○ Generate alerts
○ Change metadata: severity, status, tags,
CVSS
○ Export to file (JSON or STIX2 format)
◼ Show tracking info
○ Changes history
○ Matching scans
PatrOwl Manager - Finding compare view
◼ Highlighting finding
differences
PatrOwl Engines
Features
◼ REST API application written in Flask (Python 2.7)
◼ Multi-{scans, threads, assets}
◼ Support local or online scanners:
○ Nmap, Nessus, Cortex, Censys, Arachni, SSL-Labs, URLVoid
and VirusTotal
○ owl_leaks: Keyword searches in Github and Twitter
○ owl_dns: DNS info, Subdomain listing, typosquatted domains
◼ Scan results (findings) are parsed, analyzed and
formated
◼ @todo: support Basic & Token authentications
◼ @todo: full documentation
RESTAPI
Scan
Analyze
Format
◼ Meta-engine available
◼ Testing scripts
available
◼ Dockerized
Metrics
◼ ±2 days to dev a
simple engine
◼ ~1000 LoC per engine
PatrOwl Engines
RESTAPI(JSON)
Key functions
◼ info(): returns engine metadata like version, name, description
◼ status(): returns engine status
◼ reloadconfig(): reload the config file
◼ start(): checks parameters and start the scan
◼ stop(<scan_id>): stop the scan
◼ status(<scan_id>): returns the current scan status
○ FINISHED → PatrOwl will call getfindings()
○ ERROR → PatrOwl will stop the scan and raise and error
○ SCANNING → PatrOwl will retry later
◼ getfindings(<scan_id>): return the findings and a summary
◼ getreport(<scan_id>): return the raw report file(s)
◼ clean(<scan_id>): delete all scan-related objects

More Related Content

What's hot

NIST Zero Trust Explained
NIST Zero Trust ExplainedNIST Zero Trust Explained
NIST Zero Trust Explainedrtp2009
 
Cyber Security Seminar.pptx
Cyber Security Seminar.pptxCyber Security Seminar.pptx
Cyber Security Seminar.pptxDESTROYER39
 
information security
information securityinformation security
information securityMoamen Ayyad
 
Tor network seminar by 13504
Tor network seminar  by 13504 Tor network seminar  by 13504
Tor network seminar by 13504 Prashant Rana
 
Cyber Security Awareness Program.pptx
Cyber Security Awareness Program.pptxCyber Security Awareness Program.pptx
Cyber Security Awareness Program.pptxDinesh582831
 
ISO/IEC 27005 : processus de traitement des risques et conformité
ISO/IEC 27005 : processus de traitement des risques et conformitéISO/IEC 27005 : processus de traitement des risques et conformité
ISO/IEC 27005 : processus de traitement des risques et conformitéPECB
 
Network security
Network securityNetwork security
Network securityfatimasaham
 
How MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsHow MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsSergey Soldatov
 
Network security
Network securityNetwork security
Network securityNandini Raj
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information securityjayashri kolekar
 
Cyber security-presentation
Cyber security-presentationCyber security-presentation
Cyber security-presentationMuhammadHossen
 
Information Security Awareness for everyone
Information Security Awareness for everyoneInformation Security Awareness for everyone
Information Security Awareness for everyoneYasir Nafees
 
Cyber threat intelligence avec Open CTI
Cyber threat intelligence avec Open CTI Cyber threat intelligence avec Open CTI
Cyber threat intelligence avec Open CTI EyesOpen Association
 
Zero Trust Enterprise Network at Adobe
Zero Trust Enterprise Network at AdobeZero Trust Enterprise Network at Adobe
Zero Trust Enterprise Network at AdobeVishwas Manral
 

What's hot (20)

NIST Zero Trust Explained
NIST Zero Trust ExplainedNIST Zero Trust Explained
NIST Zero Trust Explained
 
Threat Intelligence
Threat IntelligenceThreat Intelligence
Threat Intelligence
 
Cyber Security Seminar.pptx
Cyber Security Seminar.pptxCyber Security Seminar.pptx
Cyber Security Seminar.pptx
 
information security
information securityinformation security
information security
 
Tor network seminar by 13504
Tor network seminar  by 13504 Tor network seminar  by 13504
Tor network seminar by 13504
 
Cyber Security Awareness Program.pptx
Cyber Security Awareness Program.pptxCyber Security Awareness Program.pptx
Cyber Security Awareness Program.pptx
 
ISO/IEC 27005 : processus de traitement des risques et conformité
ISO/IEC 27005 : processus de traitement des risques et conformitéISO/IEC 27005 : processus de traitement des risques et conformité
ISO/IEC 27005 : processus de traitement des risques et conformité
 
Network security
Network securityNetwork security
Network security
 
IBM Security QFlow & Vflow
IBM Security QFlow & VflowIBM Security QFlow & Vflow
IBM Security QFlow & Vflow
 
How MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsHow MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operations
 
Zero Trust : How to Get Started
Zero Trust : How to Get StartedZero Trust : How to Get Started
Zero Trust : How to Get Started
 
Ebios
EbiosEbios
Ebios
 
Social Engineering
Social EngineeringSocial Engineering
Social Engineering
 
Network security
Network securityNetwork security
Network security
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
 
Cyber security-presentation
Cyber security-presentationCyber security-presentation
Cyber security-presentation
 
Information Security Awareness for everyone
Information Security Awareness for everyoneInformation Security Awareness for everyone
Information Security Awareness for everyone
 
Cyber threat intelligence avec Open CTI
Cyber threat intelligence avec Open CTI Cyber threat intelligence avec Open CTI
Cyber threat intelligence avec Open CTI
 
Zero Trust Enterprise Network at Adobe
Zero Trust Enterprise Network at AdobeZero Trust Enterprise Network at Adobe
Zero Trust Enterprise Network at Adobe
 
IDS VS IPS.pptx
IDS VS IPS.pptxIDS VS IPS.pptx
IDS VS IPS.pptx
 

Similar to PatrOwl - Security Operations Orchestration

Penetration testing dont just leave it to chance
Penetration testing dont just leave it to chancePenetration testing dont just leave it to chance
Penetration testing dont just leave it to chanceDr. Anish Cheriyan (PhD)
 
The New Pentest? Rise of the Compromise Assessment
The New Pentest? Rise of the Compromise AssessmentThe New Pentest? Rise of the Compromise Assessment
The New Pentest? Rise of the Compromise AssessmentInfocyte
 
Blackhat 2018 - The New Pentest? Rise of the Compromise Assessment
Blackhat 2018 - The New Pentest? Rise of the Compromise AssessmentBlackhat 2018 - The New Pentest? Rise of the Compromise Assessment
Blackhat 2018 - The New Pentest? Rise of the Compromise AssessmentChristopher Gerritz
 
Cyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightCyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightHostway|HOSTING
 
Threat intel- -content-curation-organizing-the-path-to-successful-detection
Threat intel- -content-curation-organizing-the-path-to-successful-detectionThreat intel- -content-curation-organizing-the-path-to-successful-detection
Threat intel- -content-curation-organizing-the-path-to-successful-detectionPriyanka Aash
 
Slide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and MitigationsSlide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and MitigationsEnergySec
 
Best of Both Worlds: Correlating Static and Dynamic Analysis Results
Best of Both Worlds: Correlating Static and Dynamic Analysis ResultsBest of Both Worlds: Correlating Static and Dynamic Analysis Results
Best of Both Worlds: Correlating Static and Dynamic Analysis ResultsJeremiah Grossman
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentInfocyte
 
The road towards better automotive cybersecurity
The road towards better automotive cybersecurityThe road towards better automotive cybersecurity
The road towards better automotive cybersecurityRogue Wave Software
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Web Application Security Testing
Web Application Security TestingWeb Application Security Testing
Web Application Security TestingMarco Morana
 
Webinar: Get Ready to Detect, Respond & Recover from a Cyber Attack
Webinar: Get Ready to Detect, Respond & Recover from a Cyber AttackWebinar: Get Ready to Detect, Respond & Recover from a Cyber Attack
Webinar: Get Ready to Detect, Respond & Recover from a Cyber AttackAujas
 
Azure Sentinel Jan 2021 overview deck
Azure Sentinel Jan 2021 overview deck Azure Sentinel Jan 2021 overview deck
Azure Sentinel Jan 2021 overview deck Matt Soseman
 
Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Ricardo Resnik
 
Build Security into the Software with Sparrow
Build Security into the Software with SparrowBuild Security into the Software with Sparrow
Build Security into the Software with SparrowJason Sohn
 
Detect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange PartnersDetect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange PartnersIBM Security
 
[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx
[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx
[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptxChi En (Ashley) Shen
 

Similar to PatrOwl - Security Operations Orchestration (20)

Penetration testing dont just leave it to chance
Penetration testing dont just leave it to chancePenetration testing dont just leave it to chance
Penetration testing dont just leave it to chance
 
The New Pentest? Rise of the Compromise Assessment
The New Pentest? Rise of the Compromise AssessmentThe New Pentest? Rise of the Compromise Assessment
The New Pentest? Rise of the Compromise Assessment
 
Blackhat 2018 - The New Pentest? Rise of the Compromise Assessment
Blackhat 2018 - The New Pentest? Rise of the Compromise AssessmentBlackhat 2018 - The New Pentest? Rise of the Compromise Assessment
Blackhat 2018 - The New Pentest? Rise of the Compromise Assessment
 
Cyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightCyber Threat Hunting with Phirelight
Cyber Threat Hunting with Phirelight
 
Threat intel- -content-curation-organizing-the-path-to-successful-detection
Threat intel- -content-curation-organizing-the-path-to-successful-detectionThreat intel- -content-curation-organizing-the-path-to-successful-detection
Threat intel- -content-curation-organizing-the-path-to-successful-detection
 
Slide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and MitigationsSlide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and Mitigations
 
Best of Both Worlds: Correlating Static and Dynamic Analysis Results
Best of Both Worlds: Correlating Static and Dynamic Analysis ResultsBest of Both Worlds: Correlating Static and Dynamic Analysis Results
Best of Both Worlds: Correlating Static and Dynamic Analysis Results
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
 
The road towards better automotive cybersecurity
The road towards better automotive cybersecurityThe road towards better automotive cybersecurity
The road towards better automotive cybersecurity
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Web Application Security Testing
Web Application Security TestingWeb Application Security Testing
Web Application Security Testing
 
Security assessment with a hint of CISSP Prep
Security assessment with a hint of CISSP PrepSecurity assessment with a hint of CISSP Prep
Security assessment with a hint of CISSP Prep
 
Webinar: Get Ready to Detect, Respond & Recover from a Cyber Attack
Webinar: Get Ready to Detect, Respond & Recover from a Cyber AttackWebinar: Get Ready to Detect, Respond & Recover from a Cyber Attack
Webinar: Get Ready to Detect, Respond & Recover from a Cyber Attack
 
Azure Sentinel Jan 2021 overview deck
Azure Sentinel Jan 2021 overview deck Azure Sentinel Jan 2021 overview deck
Azure Sentinel Jan 2021 overview deck
 
Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.
 
Build Security into the Software with Sparrow
Build Security into the Software with SparrowBuild Security into the Software with Sparrow
Build Security into the Software with Sparrow
 
Detect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange PartnersDetect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange Partners
 
[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx
[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx
[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx
 

Recently uploaded

JAMNAGAR CALL GIRLS 92628/71154 JAMNAGAR
JAMNAGAR CALL GIRLS 92628/71154 JAMNAGARJAMNAGAR CALL GIRLS 92628/71154 JAMNAGAR
JAMNAGAR CALL GIRLS 92628/71154 JAMNAGARNiteshKumar82226
 
Guwahati ❣️ Call Girl 97487*63073 Call Girls in Guwahati Escort service book now
Guwahati ❣️ Call Girl 97487*63073 Call Girls in Guwahati Escort service book nowGuwahati ❣️ Call Girl 97487*63073 Call Girls in Guwahati Escort service book now
Guwahati ❣️ Call Girl 97487*63073 Call Girls in Guwahati Escort service book nowapshanarani255
 
Karachi Sexy Girls || 03280288848 || Sex services in Karachi
Karachi Sexy Girls || 03280288848 || Sex services in KarachiKarachi Sexy Girls || 03280288848 || Sex services in Karachi
Karachi Sexy Girls || 03280288848 || Sex services in KarachiAwais Yousaf
 
Lucknow ❣️ Call Girl 97487*63073 Call Girls in Lucknow Escort service book now
Lucknow ❣️  Call Girl 97487*63073 Call Girls in Lucknow Escort service book nowLucknow ❣️  Call Girl 97487*63073 Call Girls in Lucknow Escort service book now
Lucknow ❣️ Call Girl 97487*63073 Call Girls in Lucknow Escort service book nowapshanarani255
 
Call Now ☎9870417354|| Call Girls in Dwarka Escort Service Delhi N.C.R.
Call Now ☎9870417354|| Call Girls in Dwarka Escort Service Delhi N.C.R.Call Now ☎9870417354|| Call Girls in Dwarka Escort Service Delhi N.C.R.
Call Now ☎9870417354|| Call Girls in Dwarka Escort Service Delhi N.C.R.riyadelhic riyadelhic
 
Best VIP Call Girls Noida Sector 23 Call Me: 8700611579
Best VIP Call Girls Noida Sector 23 Call Me: 8700611579Best VIP Call Girls Noida Sector 23 Call Me: 8700611579
Best VIP Call Girls Noida Sector 23 Call Me: 8700611579diyaspanoida
 
Udupi Call girl service 6289102337 Udupi escort service
Udupi Call girl service 6289102337 Udupi escort serviceUdupi Call girl service 6289102337 Udupi escort service
Udupi Call girl service 6289102337 Udupi escort servicemaheshsingh64440
 
BADDI CALL GIRL 92628/71154 BADDI CALL G
BADDI CALL GIRL 92628/71154 BADDI CALL GBADDI CALL GIRL 92628/71154 BADDI CALL G
BADDI CALL GIRL 92628/71154 BADDI CALL GNiteshKumar82226
 
Mysore Call girl service 6289102337 Mysore escort service
Mysore Call girl service 6289102337 Mysore escort serviceMysore Call girl service 6289102337 Mysore escort service
Mysore Call girl service 6289102337 Mysore escort servicemaheshsingh64440
 
Call Girl Rohini ❤️7065000506 Pooja@ Rohini Call Girls Near Me ❤️♀️@ Sexy Cal...
Call Girl Rohini ❤️7065000506 Pooja@ Rohini Call Girls Near Me ❤️♀️@ Sexy Cal...Call Girl Rohini ❤️7065000506 Pooja@ Rohini Call Girls Near Me ❤️♀️@ Sexy Cal...
Call Girl Rohini ❤️7065000506 Pooja@ Rohini Call Girls Near Me ❤️♀️@ Sexy Cal...Sheetaleventcompany
 
Call Girls in B-18 Islamabad || 🔝 03274100048
Call Girls in B-18 Islamabad || 🔝 03274100048Call Girls in B-18 Islamabad || 🔝 03274100048
Call Girls in B-18 Islamabad || 🔝 03274100048Ifra Zohaib
 
Indore ❣️Call Girl 97487*63073 Call Girls in Indore Escort service book now
Indore  ❣️Call Girl 97487*63073 Call Girls in Indore Escort service book nowIndore  ❣️Call Girl 97487*63073 Call Girls in Indore Escort service book now
Indore ❣️Call Girl 97487*63073 Call Girls in Indore Escort service book nowapshanarani255
 
Best VIP Call Girls Noida Sector 24 Call Me: 8700611579
Best VIP Call Girls Noida Sector 24 Call Me: 8700611579Best VIP Call Girls Noida Sector 24 Call Me: 8700611579
Best VIP Call Girls Noida Sector 24 Call Me: 8700611579diyaspanoida
 
Bhopal Call girl service 6289102337 bhopal escort service
Bhopal Call girl service 6289102337 bhopal escort serviceBhopal Call girl service 6289102337 bhopal escort service
Bhopal Call girl service 6289102337 bhopal escort servicemaheshsingh64440
 
Varanasi Call Girl 78709*93772 Call Girls in Varanasi Escort service book now
Varanasi  Call Girl 78709*93772 Call Girls in Varanasi Escort service book nowVaranasi  Call Girl 78709*93772 Call Girls in Varanasi Escort service book now
Varanasi Call Girl 78709*93772 Call Girls in Varanasi Escort service book nowapshanarani255
 
Call Girls In {{Laxmi Nagar Delhi}} 9667938988 Indian Russian High Profile Es...
Call Girls In {{Laxmi Nagar Delhi}} 9667938988 Indian Russian High Profile Es...Call Girls In {{Laxmi Nagar Delhi}} 9667938988 Indian Russian High Profile Es...
Call Girls In {{Laxmi Nagar Delhi}} 9667938988 Indian Russian High Profile Es...aakahthapa70
 
Call Girls In {{Connaught Place Delhi}}96679@38988 Indian Russian High Profil...
Call Girls In {{Connaught Place Delhi}}96679@38988 Indian Russian High Profil...Call Girls In {{Connaught Place Delhi}}96679@38988 Indian Russian High Profil...
Call Girls In {{Connaught Place Delhi}}96679@38988 Indian Russian High Profil...aakahthapa70
 
Call Now ☎9870417354|| Call Girls in Noida Sector 18 Escort Service Noida N.C.R.
Call Now ☎9870417354|| Call Girls in Noida Sector 18 Escort Service Noida N.C.R.Call Now ☎9870417354|| Call Girls in Noida Sector 18 Escort Service Noida N.C.R.
Call Now ☎9870417354|| Call Girls in Noida Sector 18 Escort Service Noida N.C.R.riyadelhic riyadelhic
 

Recently uploaded (20)

JAMNAGAR CALL GIRLS 92628/71154 JAMNAGAR
JAMNAGAR CALL GIRLS 92628/71154 JAMNAGARJAMNAGAR CALL GIRLS 92628/71154 JAMNAGAR
JAMNAGAR CALL GIRLS 92628/71154 JAMNAGAR
 
➥🔝9953056974 🔝▻ Anand Vihar Call-girl in Women Seeking Men 🔝Delhi🔝 NCR
➥🔝9953056974 🔝▻ Anand Vihar Call-girl in Women Seeking Men 🔝Delhi🔝 NCR➥🔝9953056974 🔝▻ Anand Vihar Call-girl in Women Seeking Men 🔝Delhi🔝 NCR
➥🔝9953056974 🔝▻ Anand Vihar Call-girl in Women Seeking Men 🔝Delhi🔝 NCR
 
9953056974 Call Girls In Ashok Nagar, Escorts (Delhi) NCR.
9953056974 Call Girls In Ashok Nagar, Escorts (Delhi) NCR.9953056974 Call Girls In Ashok Nagar, Escorts (Delhi) NCR.
9953056974 Call Girls In Ashok Nagar, Escorts (Delhi) NCR.
 
Guwahati ❣️ Call Girl 97487*63073 Call Girls in Guwahati Escort service book now
Guwahati ❣️ Call Girl 97487*63073 Call Girls in Guwahati Escort service book nowGuwahati ❣️ Call Girl 97487*63073 Call Girls in Guwahati Escort service book now
Guwahati ❣️ Call Girl 97487*63073 Call Girls in Guwahati Escort service book now
 
Karachi Sexy Girls || 03280288848 || Sex services in Karachi
Karachi Sexy Girls || 03280288848 || Sex services in KarachiKarachi Sexy Girls || 03280288848 || Sex services in Karachi
Karachi Sexy Girls || 03280288848 || Sex services in Karachi
 
Lucknow ❣️ Call Girl 97487*63073 Call Girls in Lucknow Escort service book now
Lucknow ❣️  Call Girl 97487*63073 Call Girls in Lucknow Escort service book nowLucknow ❣️  Call Girl 97487*63073 Call Girls in Lucknow Escort service book now
Lucknow ❣️ Call Girl 97487*63073 Call Girls in Lucknow Escort service book now
 
Call Now ☎9870417354|| Call Girls in Dwarka Escort Service Delhi N.C.R.
Call Now ☎9870417354|| Call Girls in Dwarka Escort Service Delhi N.C.R.Call Now ☎9870417354|| Call Girls in Dwarka Escort Service Delhi N.C.R.
Call Now ☎9870417354|| Call Girls in Dwarka Escort Service Delhi N.C.R.
 
Best VIP Call Girls Noida Sector 23 Call Me: 8700611579
Best VIP Call Girls Noida Sector 23 Call Me: 8700611579Best VIP Call Girls Noida Sector 23 Call Me: 8700611579
Best VIP Call Girls Noida Sector 23 Call Me: 8700611579
 
Udupi Call girl service 6289102337 Udupi escort service
Udupi Call girl service 6289102337 Udupi escort serviceUdupi Call girl service 6289102337 Udupi escort service
Udupi Call girl service 6289102337 Udupi escort service
 
BADDI CALL GIRL 92628/71154 BADDI CALL G
BADDI CALL GIRL 92628/71154 BADDI CALL GBADDI CALL GIRL 92628/71154 BADDI CALL G
BADDI CALL GIRL 92628/71154 BADDI CALL G
 
Mysore Call girl service 6289102337 Mysore escort service
Mysore Call girl service 6289102337 Mysore escort serviceMysore Call girl service 6289102337 Mysore escort service
Mysore Call girl service 6289102337 Mysore escort service
 
Call Girl Rohini ❤️7065000506 Pooja@ Rohini Call Girls Near Me ❤️♀️@ Sexy Cal...
Call Girl Rohini ❤️7065000506 Pooja@ Rohini Call Girls Near Me ❤️♀️@ Sexy Cal...Call Girl Rohini ❤️7065000506 Pooja@ Rohini Call Girls Near Me ❤️♀️@ Sexy Cal...
Call Girl Rohini ❤️7065000506 Pooja@ Rohini Call Girls Near Me ❤️♀️@ Sexy Cal...
 
Call Girls in B-18 Islamabad || 🔝 03274100048
Call Girls in B-18 Islamabad || 🔝 03274100048Call Girls in B-18 Islamabad || 🔝 03274100048
Call Girls in B-18 Islamabad || 🔝 03274100048
 
Indore ❣️Call Girl 97487*63073 Call Girls in Indore Escort service book now
Indore  ❣️Call Girl 97487*63073 Call Girls in Indore Escort service book nowIndore  ❣️Call Girl 97487*63073 Call Girls in Indore Escort service book now
Indore ❣️Call Girl 97487*63073 Call Girls in Indore Escort service book now
 
Best VIP Call Girls Noida Sector 24 Call Me: 8700611579
Best VIP Call Girls Noida Sector 24 Call Me: 8700611579Best VIP Call Girls Noida Sector 24 Call Me: 8700611579
Best VIP Call Girls Noida Sector 24 Call Me: 8700611579
 
Bhopal Call girl service 6289102337 bhopal escort service
Bhopal Call girl service 6289102337 bhopal escort serviceBhopal Call girl service 6289102337 bhopal escort service
Bhopal Call girl service 6289102337 bhopal escort service
 
Varanasi Call Girl 78709*93772 Call Girls in Varanasi Escort service book now
Varanasi  Call Girl 78709*93772 Call Girls in Varanasi Escort service book nowVaranasi  Call Girl 78709*93772 Call Girls in Varanasi Escort service book now
Varanasi Call Girl 78709*93772 Call Girls in Varanasi Escort service book now
 
Call Girls In {{Laxmi Nagar Delhi}} 9667938988 Indian Russian High Profile Es...
Call Girls In {{Laxmi Nagar Delhi}} 9667938988 Indian Russian High Profile Es...Call Girls In {{Laxmi Nagar Delhi}} 9667938988 Indian Russian High Profile Es...
Call Girls In {{Laxmi Nagar Delhi}} 9667938988 Indian Russian High Profile Es...
 
Call Girls In {{Connaught Place Delhi}}96679@38988 Indian Russian High Profil...
Call Girls In {{Connaught Place Delhi}}96679@38988 Indian Russian High Profil...Call Girls In {{Connaught Place Delhi}}96679@38988 Indian Russian High Profil...
Call Girls In {{Connaught Place Delhi}}96679@38988 Indian Russian High Profil...
 
Call Now ☎9870417354|| Call Girls in Noida Sector 18 Escort Service Noida N.C.R.
Call Now ☎9870417354|| Call Girls in Noida Sector 18 Escort Service Noida N.C.R.Call Now ☎9870417354|| Call Girls in Noida Sector 18 Escort Service Noida N.C.R.
Call Now ☎9870417354|| Call Girls in Noida Sector 18 Escort Service Noida N.C.R.
 

PatrOwl - Security Operations Orchestration

  • 1. PatrOwl Security Operations Orchestration The next stage of proactive and efficient threat management June 2018 © 2018 - Nicolas Mattiocco (GreenLock Advisory) All Rights Reserved. Contact getsupport@patrowl.io for more
  • 2. Cyber-Security challenges Assets exposed Threats Vulnerabilities | Attackers | Security incidents Business impacts of security incidents Trends Cyber-Exposure and risks are continuously growing and fastly changing Facts&Challenges 1. Cyber-security mediatisation causes high visibility of vulnerabilities and easiness of attacks 2. Poor visibility on Cyber-exposure risks 3. Security tools exists, largely adopted but ineffective without proper strategy, expertise and processes 4. Need to monitor a large, diversified, unmanaged and complex scope, even others assets 5. Scarceness of efficient resources in cyber-security 6. Tool capacity-based approach rather a business threats-based approach
  • 3. Cyber-Security challenges 3 Precursores (may occur) Indicators (have occurred or is happening now) Security Incidents Infosec KB updates ■ CVE, CVSS, CPE updates ■ Unsecure configuration ■ Exploit releasing ■ New detection method: scanner update, new tool released, policy updates, infosec researches ■ IOC published Assets updates ■ Application or system updates ■ Infrastructure changes: open/closed ports, new subdomain detection ■ IP or domain assignment Ext. resource updates ■ Data leaks detection ■ Fraud detection: IP or DNS blacklists, Malware analysis, Typoquating, ... ■ Phishing reporting ■ Changes on potential attackers’ assets ■ Attacks announcements ■ Suspicious activities (SIEM) Events monitoring reveals vulnerabilities and suspicious changes
  • 4. Our vision Proactive detection + Alert notification = Early fixing = Safe earlier
  • 5. Our vision We need to efficiently moving from a proactive to a predictive security posture Cyber Exposure assessment objectives: ■ Identify the vulnerabilities before attackers ■ Identify the risk exposure as seen by 3rd parties ■ Identify early warning signs of threat scenarios ■ Identify compromising of assets or data leaks ASAP Monitoring scope: ■ Company’s known and unknown assets ■ External resources (ex: Threat intelligence feeds) ■ Attackers’ assets Using their mindset (tools, tactics and procedures), full-stack targeting Enable to continuously scan an organisation’s environment for any changes that might indicate a potential threat Unique cockpit and rationalized use of best-of-breed and custom tools to support the cyber-threat monitoring strategy and remediation workflow Thinking and acting like hackers Security automation and orchestration Best-of-breed tools
  • 6. Our vision 6 Code Review Compliance SOC & DFIR Operations Cyber-Threat Intelligence Vulnerability Management Security Control assessment Security Operations Orchestration Penetration Testing
  • 7. PatrOwl Provide a centralized platform to : ■ Full-stack security overview (IP to Data) ■ Define threat intelligence & vulnerability assessment scans policies ■ Orchestrate scans using tailor-made engines ■ Collect & aggregate findings ■ Contextualize, tracks, prioritize findings ■ Check remediation effectiveness Users: ■ CERT/SOC, CTO, CISO, Risk Manager, Audit teams, Penetration testers, Webmasters, Network and system engineers, Q&A teams, Business & App owners
  • 8. Asset Technical overview Assets & Groups Engines Scan policies Scan scheduler Scan results Dashboards Analyzing rules Alerting rules Searchs Audit Users/Groups RESTAPIWEBUI RESTAPIRESTAPI Ticketing or DFIR system (Ex: TheHive, JIRA, ServiceNow, …) Scan Analyze Format Scan Analyze Format Backend Engines Internet Internal LAN Asset A A A Online scanning service CTI feeds or services A SOC, CISO, CTO, TI, Pentester, Audit team, DevSecOps, Sys/Net admins TheHive/Cor tex, scripts SIEM (Splunk, QRadar, …)
  • 9. Supported Engines (June 2018) Systeminfra. Domains HTTPS&Certificates E-Reputation Dataleaks Malware WebApplications Networkinfra. Tool Description NMAP Network scanner ✖ ✖ Tenable Nessus Vulnerability assessment (Nessus Scanner only) ✖ ✖ ✖ Arachni Web Vulnerability scanner ✖ Censys Internet-wide data scanner ✖ ✖ VirusTotal Online malware and artefact analyzer ✖ ✖ ✖ UrlVoid Website Reputation Checker ✖ ✖ Qualys SSL-Labs TLS/SSL configuration scanner ✖ ✖
  • 10. Supported Engines (June 2018) Systeminfra. Domains HTTPS&Certificates E-Reputation Dataleaks Malware WebApplications Networkinfra. Tool Description OwlDNS (Sub-)Domain analyzer ✖ ✖ OwlLeaks Data scrapper on Google, GitHub, Twitter, ... ✖ OwlCode Retire.js and OWASP-DC analyzer ✖ Cortex TheHive companion (30+ analyzers) ✖ ✖ ✖ ✖ ✖ ✖ ✖ ✖
  • 11. PatrOwl Engines ? ◼ An engine uses local binaries, scripts or remote services ◼ Data analysis are performed on the results, then findings are formatted in a generic format ◼ Custom engines can be connected to the back-end: ○ JSON REST API with strictly formatted inputs and outputs and a strict (but simple) workflow ○ A meta-engine is provided ○ Full documentation is in progress ○ Token and Basic authentication features will be soon supported ◼ ± 1 day needed for writing a simple engine ◼ All submitted engines by the community is be tested by SurvivOwl’ engineers before being officially released
  • 12. Use cases Continuous Integration / Continuous Delivery Automation of static code analysis, external resources assessment and web application vulnerability scans Attacker assets monitoring Ensure readiness of teams by identifying attackers’ assets and tracking changes of their IP, domaines, WEB applications Vulnerability assessment of internal systems Orchestrate regular scans on a fixed perimeter, check changes (asset, vulnerability, criticality) Data leaks Monitor code leaks on GitHub, sharing platforms (Pasties), emails in dump leaks, open AWS buckets, ... Vulnerability and remediation tracking Identify vulnerabilities, send a full report to ticketing system (TheHive, JIRA, …) and rescan to check for remediation Monitoring Internet-faced systems Scan continuously websites, public IP, domains and subdomains for vulnerabilities, misconfigurations, Phishing / APT scenario preparation Monitor early signs of targeted attacks: new domain registration, suspicious Tweets, paste, VirusTotal submissions, phishing reports, ... Regulation and Compliance Evaluate compliance gaps using provided scan templates Penetration tests Perform the reconnaissance steps, the full-stack vulnerability assessment and the remediation checks
  • 13. Business Model Open-source release Github repository Community services Documentation Support Bug fixes + features ProductsServices Premium Support Private ticketing, chats, phone Documentations + Trainings Private Threat Intelligence feeds Consulting SOC/CTI Strategy, product integration or review, security audits, investigations R&D Custom developments, Threat Intelligence services Marketplace Advanced AI rules, policies, dashboards Premium release - SaaS services Shared or dedicated servers Premium release - On-Premise Appliance or Docker Paying (Contact GreenLock Advisory)Free Marketplace Engines, policies, AI rules, dashboards Risk Scorecards
  • 16. Competitive advantages Cost-Effective Rationalize tools integration, product licenses and skills Time-To-Value Ease of use and deployment, default policies and engines policies Adaptability & Scalability REST API, Open-Source connectors, adaptable to organisation maturity level 360° overview Full cyber-Exposure assessment in real-time with relevant data Always updated Vulnerability KB, detection methods, threat scenario Made by experts Our team members are A+ security engineers
  • 17. (Very) Big milestones April Global product design Team OK Start prototyping December First private release with 5 engines debugging April 10 engines, full-stack coverage Customer tests (private beta) June Public release of open-source version 2017 2018 2019 February Launching engines marketplace December Official launch of SaaS services + PS Hiring Fundraising (pre-seed) August Public launch of TI feeds
  • 18. Contacts More details ? Requesting a demo ? Meet us ? Find us everywhere (no excuses !) ◼ Email: getsupport@patrowl.io ◼ Website: https://www.patrowl.io ◼ Twitter: @patrowl_io ◼ GitHub: @Patrowl
  • 20. PatrOwl overview PatrOwl Manager (Backend) ◼ Unified platform for managing assets, threats, scans, findings and engines ◼ Orchestrate scans started on engines PatrOwl Engines ◼ REST API ◼ Perform the scans using locally installed or remote online tools
  • 21. PatrOwl Manager - Dashboard ◼ Global indicators on assets, findings, scans, engines and rules ◼ Asset and asset group grades ◼ Most vulnerables assets and asset groups ◼ Most critical findings ◼ Findings repartition by criticity ◼ Last scans status and results ◼ Top CVSS Score / Findings ◼ Top CVE, CWE, CPE, ...
  • 22. PatrOwl Manager - Asset detailed view ◼ Current finding counters and grade and trends (last week, months, …) ◼ Findings by threat domains: ○ Domain, HTTPS & Certificate, Network infrastructure, System, Web App, Malware, E-Reputation, Data Leaks, Availability ◼ All findings and remediations tips ◼ Related scans and assets ◼ Investigation links ◼ Report to HTML or JSON ○ @todo: PDF
  • 23. PatrOwl Manager - Engine management view ◼ Create, modify or delete engines ◼ Change functional state ◼ View engine info, including current scans performed ◼ Refresh engines states ◼ Enable/Disable the auto-refresh ◼ Engines states are regularly updated and always shown in the footer:
  • 24. PatrOwl Manager - Engine policy views ◼ Create, copy, modify or delete engine policies ◼ Quick policy info retrieving ◼ Engine policy details:
  • 25. PatrOwl Manager - Scan definition creation view ◼ Search and select asset and asset group on theirs values or names ◼ Filter policies by engine type or threat domain ◼ Select engine ○ If no engine is selected, an engine is randomly chosen in available engines for each scan
  • 26. PatrOwl Manager - Scan definition view ◼ Related scan results overview ○ ID, starting datetime, finding counters by severities, status ◼ Quick run button ◼ Quick scan report (HTML or JSON), delete or show details
  • 27. PatrOwl Manager - Scan performed view ◼ Scans info: title, assets, status, policy, start/end dates ◼ Findings list + show details link ◼ Quick scan report (HTML or JSON) ◼ Findings summary on metrics ◼ Asset and asset group overview ◼ List of related events
  • 28. PatrOwl Manager - Scan performed view ◼ Scans heatmap over days, weeks and months ◼ Advanced filters ◼ Run or delete scans ◼ Show scan details ◼ Compare selected scans
  • 29. PatrOwl Manager - Scan compare view ◼ Highlighting differences: ○ new and missing findings ○ same finding type but different details ◼ Link to the findings comparison view
  • 30. PatrOwl Manager - Alerting rules management view ◼ Create, copy, modify or delete alerting rules ◼ Change functional status
  • 31. PatrOwl Manager - Finding view ◼ Finding info ◼ Description, solution, links and hash ◼ Quick actions: ○ Generate alerts ○ Change metadata: severity, status, tags, CVSS ○ Export to file (JSON or STIX2 format) ◼ Show tracking info ○ Changes history ○ Matching scans
  • 32. PatrOwl Manager - Finding compare view ◼ Highlighting finding differences
  • 33. PatrOwl Engines Features ◼ REST API application written in Flask (Python 2.7) ◼ Multi-{scans, threads, assets} ◼ Support local or online scanners: ○ Nmap, Nessus, Cortex, Censys, Arachni, SSL-Labs, URLVoid and VirusTotal ○ owl_leaks: Keyword searches in Github and Twitter ○ owl_dns: DNS info, Subdomain listing, typosquatted domains ◼ Scan results (findings) are parsed, analyzed and formated ◼ @todo: support Basic & Token authentications ◼ @todo: full documentation RESTAPI Scan Analyze Format ◼ Meta-engine available ◼ Testing scripts available ◼ Dockerized Metrics ◼ ±2 days to dev a simple engine ◼ ~1000 LoC per engine
  • 34. PatrOwl Engines RESTAPI(JSON) Key functions ◼ info(): returns engine metadata like version, name, description ◼ status(): returns engine status ◼ reloadconfig(): reload the config file ◼ start(): checks parameters and start the scan ◼ stop(<scan_id>): stop the scan ◼ status(<scan_id>): returns the current scan status ○ FINISHED → PatrOwl will call getfindings() ○ ERROR → PatrOwl will stop the scan and raise and error ○ SCANNING → PatrOwl will retry later ◼ getfindings(<scan_id>): return the findings and a summary ◼ getreport(<scan_id>): return the raw report file(s) ◼ clean(<scan_id>): delete all scan-related objects