SlideShare a Scribd company logo
1 of 25
Welcome to the Azure Sentinel webinar
We will start at 2-3 minutes after the scheduled time to accommodate those
still connecting.
Questions? Feel free to type them in the instant message window at any time. Note that any
questions you post will be public. You have the option to post questions anonymously. After
the webinar, you can ask questions at https://aka.ms/AzureSentinelCommunity.
This webinar is being recorded. We’ll post the recordings to our community forums at
https://aka.ms/SecurityWebinars.
Please give us your feedback on this webinar at
https://aka.ms/SecurityCommunityWebinarFeedback.
Join our Community: https://aka.ms/SecurityCommunity
Threat Hunting on AWS
using Azure Sentinel
AWS CloudTrail
Customizable workbooks
Built-in queries and analytics rules
Blog Link
Introduction to AWS Data Sources
Data Source Preferred Log Destination
CloudTrail CloudTrail/S3
S3 Access Logs/Object Level
Logging S3
VPC Flow Logs
S3
ELB Access Logs
S3
Route 53 DNS Logs
S3
SecurityHub Finding Format (ASFF) S3
Connect Azure Sentinel to AWS CloudTrail
Serverless Simple Cheap
Logic
Apps
  
Azure Functions
using
PowerShell
 ~ 
Logstash   
CloudTrail Demystified
S3 BucketTrailRegion
CloudTrail
Events
API
CloudTrail Schema
eventTime
eventVersion
userIdentity
eventSource
eventName
awsRegion
sourceIPAddress
userAgent
errorCode
errorMessage
requestParameters
responseElements
additionalEventData
requestID
eventID
eventType
apiVersion
managementEvent
readOnly
resources
recipientAccountId
serviceEventDetails
sharedEventID
vpcEndpointId
MITRE ATT&CK Framework
Use Cases for AWS
BACKDOOR BEHAVIOR CRYPTOCURRENCY RECON TROJAN UNAUTHORIZEDACCESS
Spambot NetworkPortUnusual BitcoinTool.B!DNS PortProbeUnprotectedPort BlackholeTraffic SSHBruteForce
C&CActivity.B!DNS TrafficVolumeUnusual BitcoinTool.B Portscan DropPoint RDPBruteForce
DenialOfService.Tcp PortProbeEMRUnprotectedPort BlackholeTraffic!DNS TorIPCaller
DenialOfService.Udp DriveBySourceTraffic!DNS MaliciousIPCaller.Custom
DenialOfService.Dns DropPoint!DNS TorClient
DenialOfService.UdpOnTcpPorts DGADomainRequest.B TorRelay
DenialOfService.UnusualProtocol DGADomainRequest.C!DNS MetadataDNSRebind
DNSDataExfiltration
PhishingDomainRequest!DNS
RECON
UNAUTHORIZED
ACCESS
PENTEST PERSISTENCE POLICY
PRIVILEGE
ESCALATION
RESOURCE
CONSUMPTION
STEALTH
TorIPCaller TorIPCaller KaliLinux NetworkPermissions
S3BlockPublic
AccessDisabled
Administrative
Permissions
ComputeResources
S3ServerAccessLogging
Disabled
MaliciousIPCaller.Custom MaliciousIPCaller.Custom ParrotLinux ResourcePermissions RootCredentialUsage PasswordPolicyChange
MaliciousIPCaller ConsoleLoginSuccess.B PentooLinux UserPermissions CloudTrailLoggingDisabled
NetworkPermissions MaliciousIPCaller
LoggingConfiguration
Modified
ResourcePermissions ConsoleLogin
UserPermissions
InstanceCredential
Exfiltration
Low Medium High
Failed AzureAD logons but
success logon to AWS
Console
New UserAgent observed
in last 24 hours
Changes to internet facing
AWS RDS Database
instances
Changes to
Amazon VPC
settings
Login to AWS
Management Console
without MFA
MFA disabled for a user
Tracking Privileged
Account Rare Activity
Suspicious Data Access
to S3 Bucket from
Unknown IP
S3 Bucket outbound
Data transfer
anomaly
Failed AWS Console
logons but success logon
to AzureAD
Exploit and Pentest
Framework User Agent
Changes to AWS Elastic
Load Balancer security
groups
Tracking Privileged
Account Rare
Activity
Changes to Amazon
VPC settings
Failed AzureAD logons but
success logon to
AWS Console
Monitor AWS
Credential abuse
or hijacking
Login to AWS Management
Console without MFA
Changes to AWS Security
Group ingress and egress
settings
Changes made to AWS
IAM policy
Changes made to
AWS IAM policy
Failed AWS Console
logons but success logon
to AzureAD
Changes to Amazon
VPC settings
Privileged role
attached to
Instance
Suspicious credential
token access of valid
IAM Roles
Known IRIDIUM IP
Suspicious credential
token access of valid
IAM Roles
Changes made to
AWS CloudTrail logs
(Preview) TI map IP entity
to AWSCloudTrail
New UserAgent observed
in last 24 hours
Exploit and Pentest
Framework User Agent
Known IRIDIUM IP
(Preview) TI map IP entity
to AWSCloudTrail
INITIAL
ACCESS
EXECUTION PERSISTENCE
PRIVILEGE
ESCALATION
DEFENSE
EVASION
CREDENTIAL
ACCESS
DISCOVERY COLLECTION EXFILTRATION
Low Medium High HuntingQuery
Demo :
Threat Hunting on Leaked Access
key/Compromised user
• 4/20/2020, 4:32:08.000 AM: CreateRole
• 4/20/2020, 4:32:08.000 AM: CreatePolicy
• 4/20/2020, 4:32:12.000 AM: AttachRolePolicy
• 4/20/2020, 5:08:51.000 AM: ListInstanceProfile
• 4/20/2020, 5:10:08.000 AM : ListRole
• 4/20/2020, 5:12:32.000 AM: RemoveRoleToInstance
• 4/20/2020, 5:13:28.000 AM: AddRoleToInstance
• 4/20/2020, 9:10:45.000 AM: Create Key Pair
• 4/20/2020, 9:25:13.000 AM: DescribeInstances
• 4/20/2020, 9:15:20.000 AM: Run Instances
• 4/20/2020, 9:26:47.000 AM: TerminateInstances
iam_privesc_by_attachment
http://aka.ms/azuresentinelthreathunters
 Azure for AWS Professionals
 What is AWS CloudTrail ?
MITRE ATT&CK Enterprise Matrix
OSSEM : Data dictionary for AWS Cloud Data sources
Guardduty Active Finding Types
Cloudgoat Scenario : iam_privesc_by_attachment
Thank You for Joining Us!
Recordings will be posted to our community forums at
https://aka.ms/SecurityWebinars.
You can ask additional questions at https://aka.ms/AzureSentinelCommunity.
Please give us your feedback on this webinar at
https://aka.ms/SecurityCommunityWebinarFeedback.
Join our Community: https://aka.ms/SecurityCommunity
For any questions or comments on our documentation (https://docs.microsoft.com)
contact directly at MSsecuritydocs@microsoft.com

More Related Content

What's hot

Roadmap to IT Security Best Practices
Roadmap to IT Security Best PracticesRoadmap to IT Security Best Practices
Roadmap to IT Security Best PracticesGreenway Health
 
IBM-QRadar-Corporate-Online-Training.
IBM-QRadar-Corporate-Online-Training.IBM-QRadar-Corporate-Online-Training.
IBM-QRadar-Corporate-Online-Training.Avishek Priyadarshi
 
Building an effective Information Security Roadmap
Building an effective Information Security RoadmapBuilding an effective Information Security Roadmap
Building an effective Information Security RoadmapElliott Franklin
 
Introduction to Threat Detection and Remediation on AWS
Introduction to Threat Detection and Remediation on AWSIntroduction to Threat Detection and Remediation on AWS
Introduction to Threat Detection and Remediation on AWSAmazon Web Services
 
Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​AlgoSec
 
Security architecture
Security architectureSecurity architecture
Security architectureDuncan Unwin
 
Radware - WAF (Web Application Firewall)
Radware - WAF (Web Application Firewall)Radware - WAF (Web Application Firewall)
Radware - WAF (Web Application Firewall)Deivid Toledo
 
Next Generation Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...
Next Generation  Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...Next Generation  Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...
Next Generation Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...EC-Council
 
SEIM-Microsoft Sentinel.pptx
SEIM-Microsoft Sentinel.pptxSEIM-Microsoft Sentinel.pptx
SEIM-Microsoft Sentinel.pptxAmrMousa51
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)k33a
 
Azure Security Center- Zero to Hero
Azure Security Center-  Zero to HeroAzure Security Center-  Zero to Hero
Azure Security Center- Zero to HeroKasun Rajapakse
 
introduction to Azure Sentinel
introduction to Azure Sentinelintroduction to Azure Sentinel
introduction to Azure SentinelRobert Crane
 
Cybersecurity Basics - Aravindr.com
Cybersecurity Basics - Aravindr.comCybersecurity Basics - Aravindr.com
Cybersecurity Basics - Aravindr.comAravind R
 
Understanding Zero Trust Security for IBM i
Understanding Zero Trust Security for IBM iUnderstanding Zero Trust Security for IBM i
Understanding Zero Trust Security for IBM iPrecisely
 

What's hot (20)

Azure Sentinel.pptx
Azure Sentinel.pptxAzure Sentinel.pptx
Azure Sentinel.pptx
 
Roadmap to IT Security Best Practices
Roadmap to IT Security Best PracticesRoadmap to IT Security Best Practices
Roadmap to IT Security Best Practices
 
IBM-QRadar-Corporate-Online-Training.
IBM-QRadar-Corporate-Online-Training.IBM-QRadar-Corporate-Online-Training.
IBM-QRadar-Corporate-Online-Training.
 
Building an effective Information Security Roadmap
Building an effective Information Security RoadmapBuilding an effective Information Security Roadmap
Building an effective Information Security Roadmap
 
Introduction to Threat Detection and Remediation on AWS
Introduction to Threat Detection and Remediation on AWSIntroduction to Threat Detection and Remediation on AWS
Introduction to Threat Detection and Remediation on AWS
 
Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​Zero Trust Framework for Network Security​
Zero Trust Framework for Network Security​
 
10 Adımda Sızma Testleri
10 Adımda Sızma Testleri10 Adımda Sızma Testleri
10 Adımda Sızma Testleri
 
Security architecture
Security architectureSecurity architecture
Security architecture
 
Radware - WAF (Web Application Firewall)
Radware - WAF (Web Application Firewall)Radware - WAF (Web Application Firewall)
Radware - WAF (Web Application Firewall)
 
Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
 
AWS Security Hub
AWS Security HubAWS Security Hub
AWS Security Hub
 
Next Generation Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...
Next Generation  Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...Next Generation  Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...
Next Generation Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...
 
SEIM-Microsoft Sentinel.pptx
SEIM-Microsoft Sentinel.pptxSEIM-Microsoft Sentinel.pptx
SEIM-Microsoft Sentinel.pptx
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
 
penetration testing
penetration testingpenetration testing
penetration testing
 
Azure Security Center- Zero to Hero
Azure Security Center-  Zero to HeroAzure Security Center-  Zero to Hero
Azure Security Center- Zero to Hero
 
introduction to Azure Sentinel
introduction to Azure Sentinelintroduction to Azure Sentinel
introduction to Azure Sentinel
 
IBM Security QRadar
 IBM Security QRadar IBM Security QRadar
IBM Security QRadar
 
Cybersecurity Basics - Aravindr.com
Cybersecurity Basics - Aravindr.comCybersecurity Basics - Aravindr.com
Cybersecurity Basics - Aravindr.com
 
Understanding Zero Trust Security for IBM i
Understanding Zero Trust Security for IBM iUnderstanding Zero Trust Security for IBM i
Understanding Zero Trust Security for IBM i
 

Similar to Threat Hunting on AWS using Azure Sentinel

Network Security and Access Control within AWS
Network Security and Access Control within AWS Network Security and Access Control within AWS
Network Security and Access Control within AWS Amazon Web Services
 
AWS Monitoring & Logging
AWS Monitoring & LoggingAWS Monitoring & Logging
AWS Monitoring & LoggingJason Poley
 
AWS Cloud Controls for Security - Usman Shakeel
AWS Cloud Controls for Security  - Usman ShakeelAWS Cloud Controls for Security  - Usman Shakeel
AWS Cloud Controls for Security - Usman ShakeelAmazon Web Services
 
Security, Identity, and Access Management - Module 3 Part 1 - AWSome Day 2017
Security, Identity, and Access Management - Module 3 Part 1 - AWSome Day 2017Security, Identity, and Access Management - Module 3 Part 1 - AWSome Day 2017
Security, Identity, and Access Management - Module 3 Part 1 - AWSome Day 2017Amazon Web Services
 
AWS Partner Webcast - Get Closer to the Cloud with Federated Single Sign-On
AWS Partner Webcast - Get Closer to the Cloud with Federated Single Sign-OnAWS Partner Webcast - Get Closer to the Cloud with Federated Single Sign-On
AWS Partner Webcast - Get Closer to the Cloud with Federated Single Sign-OnAmazon Web Services
 
Network Security and Access Control in AWS
Network Security and Access Control in AWSNetwork Security and Access Control in AWS
Network Security and Access Control in AWSAmazon Web Services
 
Architecting for Greater Security - London Summit Enteprise Track RePlay
Architecting for Greater Security - London Summit Enteprise Track RePlayArchitecting for Greater Security - London Summit Enteprise Track RePlay
Architecting for Greater Security - London Summit Enteprise Track RePlayAmazon Web Services
 
Advanced Security Best Practices Masterclass
Advanced Security Best Practices MasterclassAdvanced Security Best Practices Masterclass
Advanced Security Best Practices MasterclassAmazon Web Services
 
AWS Security Best Practices and Design Patterns
AWS Security Best Practices and Design PatternsAWS Security Best Practices and Design Patterns
AWS Security Best Practices and Design PatternsAmazon Web Services
 
Delegating Access to your AWS Environment (SEC303) | AWS re:Invent 2013
Delegating Access to your AWS Environment (SEC303) | AWS re:Invent 2013Delegating Access to your AWS Environment (SEC303) | AWS re:Invent 2013
Delegating Access to your AWS Environment (SEC303) | AWS re:Invent 2013Amazon Web Services
 
CSS17: Atlanta - The AWS Shared Responsibility Model in Practice
CSS17: Atlanta - The AWS Shared Responsibility Model in Practice CSS17: Atlanta - The AWS Shared Responsibility Model in Practice
CSS17: Atlanta - The AWS Shared Responsibility Model in Practice Alert Logic
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS SecurityAmazon Web Services
 
V brownbag sept-14-2016
V brownbag sept-14-2016V brownbag sept-14-2016
V brownbag sept-14-2016Anthony Chow
 
Introduction to basic governance in Azure - #GABDK
Introduction to basic governance in Azure - #GABDKIntroduction to basic governance in Azure - #GABDK
Introduction to basic governance in Azure - #GABDKPeter Selch Dahl
 
AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017
AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017 AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017
AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017 Amazon Web Services
 

Similar to Threat Hunting on AWS using Azure Sentinel (20)

Network Security and Access Control within AWS
Network Security and Access Control within AWS Network Security and Access Control within AWS
Network Security and Access Control within AWS
 
AWS Monitoring & Logging
AWS Monitoring & LoggingAWS Monitoring & Logging
AWS Monitoring & Logging
 
AWS Cloud Controls for Security - Usman Shakeel
AWS Cloud Controls for Security  - Usman ShakeelAWS Cloud Controls for Security  - Usman Shakeel
AWS Cloud Controls for Security - Usman Shakeel
 
Understanding AWS Security
Understanding AWS SecurityUnderstanding AWS Security
Understanding AWS Security
 
Security, Identity, and Access Management - Module 3 Part 1 - AWSome Day 2017
Security, Identity, and Access Management - Module 3 Part 1 - AWSome Day 2017Security, Identity, and Access Management - Module 3 Part 1 - AWSome Day 2017
Security, Identity, and Access Management - Module 3 Part 1 - AWSome Day 2017
 
Understanding AWS Security
Understanding AWS SecurityUnderstanding AWS Security
Understanding AWS Security
 
AWS Partner Webcast - Get Closer to the Cloud with Federated Single Sign-On
AWS Partner Webcast - Get Closer to the Cloud with Federated Single Sign-OnAWS Partner Webcast - Get Closer to the Cloud with Federated Single Sign-On
AWS Partner Webcast - Get Closer to the Cloud with Federated Single Sign-On
 
Network Security and Access Control in AWS
Network Security and Access Control in AWSNetwork Security and Access Control in AWS
Network Security and Access Control in AWS
 
Architecting for Greater Security - London Summit Enteprise Track RePlay
Architecting for Greater Security - London Summit Enteprise Track RePlayArchitecting for Greater Security - London Summit Enteprise Track RePlay
Architecting for Greater Security - London Summit Enteprise Track RePlay
 
Advanced Security Best Practices Masterclass
Advanced Security Best Practices MasterclassAdvanced Security Best Practices Masterclass
Advanced Security Best Practices Masterclass
 
AWS Security Best Practices and Design Patterns
AWS Security Best Practices and Design PatternsAWS Security Best Practices and Design Patterns
AWS Security Best Practices and Design Patterns
 
Staying Secure in the Cloud
Staying Secure in the CloudStaying Secure in the Cloud
Staying Secure in the Cloud
 
Understanding AWS Security
 Understanding AWS Security  Understanding AWS Security
Understanding AWS Security
 
Delegating Access to your AWS Environment (SEC303) | AWS re:Invent 2013
Delegating Access to your AWS Environment (SEC303) | AWS re:Invent 2013Delegating Access to your AWS Environment (SEC303) | AWS re:Invent 2013
Delegating Access to your AWS Environment (SEC303) | AWS re:Invent 2013
 
CSS17: Atlanta - The AWS Shared Responsibility Model in Practice
CSS17: Atlanta - The AWS Shared Responsibility Model in Practice CSS17: Atlanta - The AWS Shared Responsibility Model in Practice
CSS17: Atlanta - The AWS Shared Responsibility Model in Practice
 
Getting Started with AWS Security
Getting Started with AWS SecurityGetting Started with AWS Security
Getting Started with AWS Security
 
V brownbag sept-14-2016
V brownbag sept-14-2016V brownbag sept-14-2016
V brownbag sept-14-2016
 
Introduction to basic governance in Azure - #GABDK
Introduction to basic governance in Azure - #GABDKIntroduction to basic governance in Azure - #GABDK
Introduction to basic governance in Azure - #GABDK
 
Advanced AWS Security Workshop
Advanced AWS Security WorkshopAdvanced AWS Security Workshop
Advanced AWS Security Workshop
 
AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017
AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017 AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017
AWS Security Enabiling Fintech Pace Security AWS Summit SG 2017
 

Recently uploaded

+97470301568>>weed for sale in qatar ,weed for sale in dubai,weed for sale in...
+97470301568>>weed for sale in qatar ,weed for sale in dubai,weed for sale in...+97470301568>>weed for sale in qatar ,weed for sale in dubai,weed for sale in...
+97470301568>>weed for sale in qatar ,weed for sale in dubai,weed for sale in...Health
 
Lecture_2_Deep_Learning_Overview-newone1
Lecture_2_Deep_Learning_Overview-newone1Lecture_2_Deep_Learning_Overview-newone1
Lecture_2_Deep_Learning_Overview-newone1ranjankumarbehera14
 
Digital Transformation Playbook by Graham Ware
Digital Transformation Playbook by Graham WareDigital Transformation Playbook by Graham Ware
Digital Transformation Playbook by Graham WareGraham Ware
 
Top profile Call Girls In Tumkur [ 7014168258 ] Call Me For Genuine Models We...
Top profile Call Girls In Tumkur [ 7014168258 ] Call Me For Genuine Models We...Top profile Call Girls In Tumkur [ 7014168258 ] Call Me For Genuine Models We...
Top profile Call Girls In Tumkur [ 7014168258 ] Call Me For Genuine Models We...nirzagarg
 
Jual Cytotec Asli Obat Aborsi No. 1 Paling Manjur
Jual Cytotec Asli Obat Aborsi No. 1 Paling ManjurJual Cytotec Asli Obat Aborsi No. 1 Paling Manjur
Jual Cytotec Asli Obat Aborsi No. 1 Paling Manjurptikerjasaptiker
 
Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...ZurliaSoop
 
Harnessing the Power of GenAI for BI and Reporting.pptx
Harnessing the Power of GenAI for BI and Reporting.pptxHarnessing the Power of GenAI for BI and Reporting.pptx
Harnessing the Power of GenAI for BI and Reporting.pptxParas Gupta
 
SAC 25 Final National, Regional & Local Angel Group Investing Insights 2024 0...
SAC 25 Final National, Regional & Local Angel Group Investing Insights 2024 0...SAC 25 Final National, Regional & Local Angel Group Investing Insights 2024 0...
SAC 25 Final National, Regional & Local Angel Group Investing Insights 2024 0...Elaine Werffeli
 
Data Analyst Tasks to do the internship.pdf
Data Analyst Tasks to do the internship.pdfData Analyst Tasks to do the internship.pdf
Data Analyst Tasks to do the internship.pdftheeltifs
 
Dubai Call Girls Peeing O525547819 Call Girls Dubai
Dubai Call Girls Peeing O525547819 Call Girls DubaiDubai Call Girls Peeing O525547819 Call Girls Dubai
Dubai Call Girls Peeing O525547819 Call Girls Dubaikojalkojal131
 
Top profile Call Girls In Hapur [ 7014168258 ] Call Me For Genuine Models We ...
Top profile Call Girls In Hapur [ 7014168258 ] Call Me For Genuine Models We ...Top profile Call Girls In Hapur [ 7014168258 ] Call Me For Genuine Models We ...
Top profile Call Girls In Hapur [ 7014168258 ] Call Me For Genuine Models We ...nirzagarg
 
Top profile Call Girls In Purnia [ 7014168258 ] Call Me For Genuine Models We...
Top profile Call Girls In Purnia [ 7014168258 ] Call Me For Genuine Models We...Top profile Call Girls In Purnia [ 7014168258 ] Call Me For Genuine Models We...
Top profile Call Girls In Purnia [ 7014168258 ] Call Me For Genuine Models We...nirzagarg
 
PLE-statistics document for primary schs
PLE-statistics document for primary schsPLE-statistics document for primary schs
PLE-statistics document for primary schscnajjemba
 
Capstone in Interprofessional Informatic // IMPACT OF COVID 19 ON EDUCATION
Capstone in Interprofessional Informatic  // IMPACT OF COVID 19 ON EDUCATIONCapstone in Interprofessional Informatic  // IMPACT OF COVID 19 ON EDUCATION
Capstone in Interprofessional Informatic // IMPACT OF COVID 19 ON EDUCATIONLakpaYanziSherpa
 
The-boAt-Story-Navigating-the-Waves-of-Innovation.pptx
The-boAt-Story-Navigating-the-Waves-of-Innovation.pptxThe-boAt-Story-Navigating-the-Waves-of-Innovation.pptx
The-boAt-Story-Navigating-the-Waves-of-Innovation.pptxVivek487417
 
Jual obat aborsi Bandung ( 085657271886 ) Cytote pil telat bulan penggugur ka...
Jual obat aborsi Bandung ( 085657271886 ) Cytote pil telat bulan penggugur ka...Jual obat aborsi Bandung ( 085657271886 ) Cytote pil telat bulan penggugur ka...
Jual obat aborsi Bandung ( 085657271886 ) Cytote pil telat bulan penggugur ka...Klinik kandungan
 
怎样办理伦敦大学毕业证(UoL毕业证书)成绩单学校原版复制
怎样办理伦敦大学毕业证(UoL毕业证书)成绩单学校原版复制怎样办理伦敦大学毕业证(UoL毕业证书)成绩单学校原版复制
怎样办理伦敦大学毕业证(UoL毕业证书)成绩单学校原版复制vexqp
 
怎样办理圣地亚哥州立大学毕业证(SDSU毕业证书)成绩单学校原版复制
怎样办理圣地亚哥州立大学毕业证(SDSU毕业证书)成绩单学校原版复制怎样办理圣地亚哥州立大学毕业证(SDSU毕业证书)成绩单学校原版复制
怎样办理圣地亚哥州立大学毕业证(SDSU毕业证书)成绩单学校原版复制vexqp
 
如何办理英国诺森比亚大学毕业证(NU毕业证书)成绩单原件一模一样
如何办理英国诺森比亚大学毕业证(NU毕业证书)成绩单原件一模一样如何办理英国诺森比亚大学毕业证(NU毕业证书)成绩单原件一模一样
如何办理英国诺森比亚大学毕业证(NU毕业证书)成绩单原件一模一样wsppdmt
 

Recently uploaded (20)

+97470301568>>weed for sale in qatar ,weed for sale in dubai,weed for sale in...
+97470301568>>weed for sale in qatar ,weed for sale in dubai,weed for sale in...+97470301568>>weed for sale in qatar ,weed for sale in dubai,weed for sale in...
+97470301568>>weed for sale in qatar ,weed for sale in dubai,weed for sale in...
 
Lecture_2_Deep_Learning_Overview-newone1
Lecture_2_Deep_Learning_Overview-newone1Lecture_2_Deep_Learning_Overview-newone1
Lecture_2_Deep_Learning_Overview-newone1
 
Digital Transformation Playbook by Graham Ware
Digital Transformation Playbook by Graham WareDigital Transformation Playbook by Graham Ware
Digital Transformation Playbook by Graham Ware
 
Top profile Call Girls In Tumkur [ 7014168258 ] Call Me For Genuine Models We...
Top profile Call Girls In Tumkur [ 7014168258 ] Call Me For Genuine Models We...Top profile Call Girls In Tumkur [ 7014168258 ] Call Me For Genuine Models We...
Top profile Call Girls In Tumkur [ 7014168258 ] Call Me For Genuine Models We...
 
Jual Cytotec Asli Obat Aborsi No. 1 Paling Manjur
Jual Cytotec Asli Obat Aborsi No. 1 Paling ManjurJual Cytotec Asli Obat Aborsi No. 1 Paling Manjur
Jual Cytotec Asli Obat Aborsi No. 1 Paling Manjur
 
Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
 
Harnessing the Power of GenAI for BI and Reporting.pptx
Harnessing the Power of GenAI for BI and Reporting.pptxHarnessing the Power of GenAI for BI and Reporting.pptx
Harnessing the Power of GenAI for BI and Reporting.pptx
 
SAC 25 Final National, Regional & Local Angel Group Investing Insights 2024 0...
SAC 25 Final National, Regional & Local Angel Group Investing Insights 2024 0...SAC 25 Final National, Regional & Local Angel Group Investing Insights 2024 0...
SAC 25 Final National, Regional & Local Angel Group Investing Insights 2024 0...
 
Data Analyst Tasks to do the internship.pdf
Data Analyst Tasks to do the internship.pdfData Analyst Tasks to do the internship.pdf
Data Analyst Tasks to do the internship.pdf
 
Dubai Call Girls Peeing O525547819 Call Girls Dubai
Dubai Call Girls Peeing O525547819 Call Girls DubaiDubai Call Girls Peeing O525547819 Call Girls Dubai
Dubai Call Girls Peeing O525547819 Call Girls Dubai
 
Top profile Call Girls In Hapur [ 7014168258 ] Call Me For Genuine Models We ...
Top profile Call Girls In Hapur [ 7014168258 ] Call Me For Genuine Models We ...Top profile Call Girls In Hapur [ 7014168258 ] Call Me For Genuine Models We ...
Top profile Call Girls In Hapur [ 7014168258 ] Call Me For Genuine Models We ...
 
Top profile Call Girls In Purnia [ 7014168258 ] Call Me For Genuine Models We...
Top profile Call Girls In Purnia [ 7014168258 ] Call Me For Genuine Models We...Top profile Call Girls In Purnia [ 7014168258 ] Call Me For Genuine Models We...
Top profile Call Girls In Purnia [ 7014168258 ] Call Me For Genuine Models We...
 
PLE-statistics document for primary schs
PLE-statistics document for primary schsPLE-statistics document for primary schs
PLE-statistics document for primary schs
 
Capstone in Interprofessional Informatic // IMPACT OF COVID 19 ON EDUCATION
Capstone in Interprofessional Informatic  // IMPACT OF COVID 19 ON EDUCATIONCapstone in Interprofessional Informatic  // IMPACT OF COVID 19 ON EDUCATION
Capstone in Interprofessional Informatic // IMPACT OF COVID 19 ON EDUCATION
 
The-boAt-Story-Navigating-the-Waves-of-Innovation.pptx
The-boAt-Story-Navigating-the-Waves-of-Innovation.pptxThe-boAt-Story-Navigating-the-Waves-of-Innovation.pptx
The-boAt-Story-Navigating-the-Waves-of-Innovation.pptx
 
Jual obat aborsi Bandung ( 085657271886 ) Cytote pil telat bulan penggugur ka...
Jual obat aborsi Bandung ( 085657271886 ) Cytote pil telat bulan penggugur ka...Jual obat aborsi Bandung ( 085657271886 ) Cytote pil telat bulan penggugur ka...
Jual obat aborsi Bandung ( 085657271886 ) Cytote pil telat bulan penggugur ka...
 
怎样办理伦敦大学毕业证(UoL毕业证书)成绩单学校原版复制
怎样办理伦敦大学毕业证(UoL毕业证书)成绩单学校原版复制怎样办理伦敦大学毕业证(UoL毕业证书)成绩单学校原版复制
怎样办理伦敦大学毕业证(UoL毕业证书)成绩单学校原版复制
 
怎样办理圣地亚哥州立大学毕业证(SDSU毕业证书)成绩单学校原版复制
怎样办理圣地亚哥州立大学毕业证(SDSU毕业证书)成绩单学校原版复制怎样办理圣地亚哥州立大学毕业证(SDSU毕业证书)成绩单学校原版复制
怎样办理圣地亚哥州立大学毕业证(SDSU毕业证书)成绩单学校原版复制
 
Abortion pills in Doha Qatar (+966572737505 ! Get Cytotec
Abortion pills in Doha Qatar (+966572737505 ! Get CytotecAbortion pills in Doha Qatar (+966572737505 ! Get Cytotec
Abortion pills in Doha Qatar (+966572737505 ! Get Cytotec
 
如何办理英国诺森比亚大学毕业证(NU毕业证书)成绩单原件一模一样
如何办理英国诺森比亚大学毕业证(NU毕业证书)成绩单原件一模一样如何办理英国诺森比亚大学毕业证(NU毕业证书)成绩单原件一模一样
如何办理英国诺森比亚大学毕业证(NU毕业证书)成绩单原件一模一样
 

Threat Hunting on AWS using Azure Sentinel

  • 1. Welcome to the Azure Sentinel webinar We will start at 2-3 minutes after the scheduled time to accommodate those still connecting. Questions? Feel free to type them in the instant message window at any time. Note that any questions you post will be public. You have the option to post questions anonymously. After the webinar, you can ask questions at https://aka.ms/AzureSentinelCommunity. This webinar is being recorded. We’ll post the recordings to our community forums at https://aka.ms/SecurityWebinars. Please give us your feedback on this webinar at https://aka.ms/SecurityCommunityWebinarFeedback. Join our Community: https://aka.ms/SecurityCommunity
  • 2. Threat Hunting on AWS using Azure Sentinel
  • 3. AWS CloudTrail Customizable workbooks Built-in queries and analytics rules Blog Link
  • 4.
  • 5.
  • 6. Introduction to AWS Data Sources
  • 7. Data Source Preferred Log Destination CloudTrail CloudTrail/S3 S3 Access Logs/Object Level Logging S3 VPC Flow Logs S3 ELB Access Logs S3 Route 53 DNS Logs S3 SecurityHub Finding Format (ASFF) S3
  • 8. Connect Azure Sentinel to AWS CloudTrail
  • 9. Serverless Simple Cheap Logic Apps    Azure Functions using PowerShell  ~  Logstash   
  • 13.
  • 14.
  • 15.
  • 16. MITRE ATT&CK Framework Use Cases for AWS
  • 17.
  • 18. BACKDOOR BEHAVIOR CRYPTOCURRENCY RECON TROJAN UNAUTHORIZEDACCESS Spambot NetworkPortUnusual BitcoinTool.B!DNS PortProbeUnprotectedPort BlackholeTraffic SSHBruteForce C&CActivity.B!DNS TrafficVolumeUnusual BitcoinTool.B Portscan DropPoint RDPBruteForce DenialOfService.Tcp PortProbeEMRUnprotectedPort BlackholeTraffic!DNS TorIPCaller DenialOfService.Udp DriveBySourceTraffic!DNS MaliciousIPCaller.Custom DenialOfService.Dns DropPoint!DNS TorClient DenialOfService.UdpOnTcpPorts DGADomainRequest.B TorRelay DenialOfService.UnusualProtocol DGADomainRequest.C!DNS MetadataDNSRebind DNSDataExfiltration PhishingDomainRequest!DNS RECON UNAUTHORIZED ACCESS PENTEST PERSISTENCE POLICY PRIVILEGE ESCALATION RESOURCE CONSUMPTION STEALTH TorIPCaller TorIPCaller KaliLinux NetworkPermissions S3BlockPublic AccessDisabled Administrative Permissions ComputeResources S3ServerAccessLogging Disabled MaliciousIPCaller.Custom MaliciousIPCaller.Custom ParrotLinux ResourcePermissions RootCredentialUsage PasswordPolicyChange MaliciousIPCaller ConsoleLoginSuccess.B PentooLinux UserPermissions CloudTrailLoggingDisabled NetworkPermissions MaliciousIPCaller LoggingConfiguration Modified ResourcePermissions ConsoleLogin UserPermissions InstanceCredential Exfiltration Low Medium High
  • 19. Failed AzureAD logons but success logon to AWS Console New UserAgent observed in last 24 hours Changes to internet facing AWS RDS Database instances Changes to Amazon VPC settings Login to AWS Management Console without MFA MFA disabled for a user Tracking Privileged Account Rare Activity Suspicious Data Access to S3 Bucket from Unknown IP S3 Bucket outbound Data transfer anomaly Failed AWS Console logons but success logon to AzureAD Exploit and Pentest Framework User Agent Changes to AWS Elastic Load Balancer security groups Tracking Privileged Account Rare Activity Changes to Amazon VPC settings Failed AzureAD logons but success logon to AWS Console Monitor AWS Credential abuse or hijacking Login to AWS Management Console without MFA Changes to AWS Security Group ingress and egress settings Changes made to AWS IAM policy Changes made to AWS IAM policy Failed AWS Console logons but success logon to AzureAD Changes to Amazon VPC settings Privileged role attached to Instance Suspicious credential token access of valid IAM Roles Known IRIDIUM IP Suspicious credential token access of valid IAM Roles Changes made to AWS CloudTrail logs (Preview) TI map IP entity to AWSCloudTrail New UserAgent observed in last 24 hours Exploit and Pentest Framework User Agent Known IRIDIUM IP (Preview) TI map IP entity to AWSCloudTrail INITIAL ACCESS EXECUTION PERSISTENCE PRIVILEGE ESCALATION DEFENSE EVASION CREDENTIAL ACCESS DISCOVERY COLLECTION EXFILTRATION Low Medium High HuntingQuery
  • 20. Demo : Threat Hunting on Leaked Access key/Compromised user
  • 21.
  • 22. • 4/20/2020, 4:32:08.000 AM: CreateRole • 4/20/2020, 4:32:08.000 AM: CreatePolicy • 4/20/2020, 4:32:12.000 AM: AttachRolePolicy • 4/20/2020, 5:08:51.000 AM: ListInstanceProfile • 4/20/2020, 5:10:08.000 AM : ListRole • 4/20/2020, 5:12:32.000 AM: RemoveRoleToInstance • 4/20/2020, 5:13:28.000 AM: AddRoleToInstance • 4/20/2020, 9:10:45.000 AM: Create Key Pair • 4/20/2020, 9:25:13.000 AM: DescribeInstances • 4/20/2020, 9:15:20.000 AM: Run Instances • 4/20/2020, 9:26:47.000 AM: TerminateInstances iam_privesc_by_attachment
  • 24.  Azure for AWS Professionals  What is AWS CloudTrail ? MITRE ATT&CK Enterprise Matrix OSSEM : Data dictionary for AWS Cloud Data sources Guardduty Active Finding Types Cloudgoat Scenario : iam_privesc_by_attachment
  • 25. Thank You for Joining Us! Recordings will be posted to our community forums at https://aka.ms/SecurityWebinars. You can ask additional questions at https://aka.ms/AzureSentinelCommunity. Please give us your feedback on this webinar at https://aka.ms/SecurityCommunityWebinarFeedback. Join our Community: https://aka.ms/SecurityCommunity For any questions or comments on our documentation (https://docs.microsoft.com) contact directly at MSsecuritydocs@microsoft.com

Editor's Notes

  1. Logic Apps is very simple, but for high volumes can be expensive Azure Functions is much cheaper, but has a steeper learning curve, even if using PowerShell as the programming language. Logstash is a popular choice but requires a VM to run on