SlideShare a Scribd company logo
1 of 54
CYBER SECURITY INCIDENT
RESPONSE TEAM (CSIRT)
and
CYBER SECURITY OPERATION
CENTER (SOC)
BY BGA INFORMATION SECURITY & CONSULTING
THX TO MITRE.ORG
BGA INFORMATION SECURITY & CONSULTING
About me
Candan BÖLÜKBAŞ
• about.me/bolukbas
• METU Computer Eng.
• CCNA, CCNP, CEH, CHFI, ITIL, MCP, ECSP
• Enterprise Security Services Manager
• 7-year .Net & Obj-C Developer
• T.C. Cumhurbaşkanlığı Network & Security Admin
• candan.bolukbas@bga.com.tr
• @candanbolukbas
BGA INFORMATION SECURITY & CONSULTING
BGA INFORMATION SECURITY & CONSULTING
Agenda
• Introduction
• Cyber Attack in the world
• CSIRT statistics from the world
• CSIRT efficiency measurement
• Best Practices for Creating a CSIRT
• What is SOC?
• SOC Best Practices
• SIEM & SOC & CSIRT Relation
• Questions
BGA INFORMATION SECURITY & CONSULTING
Challenges that today’s security
organizations have to deal with:
Malware campaigns launched by organized criminal groups who look to
steal information that can be sold on the black market
Increasingly powerful distributed denial-of-service (DDoS) attacks that
can take out large websites
State-sponsored espionage that can penetrate even well-defended
networks.
BGA INFORMATION SECURITY & CONSULTING
As attacks have become more sophisticated, the
need for Computer Security Incident Response
Teams (CSIRTs) has grown.
Botnets
Distributed denial-of-
service (DDoS) attacks
Insider threats
Advanced persistent
threats (APTs).
CSIRT
BGA INFORMATION SECURITY & CONSULTING
BGA INFORMATION SECURITY & CONSULTING
BGA INFORMATION SECURITY & CONSULTING
BGA INFORMATION SECURITY & CONSULTING
What Are Some Best Practices for
Creating a CSIRT?
• Obtain management supportStep #1
• Determine the CSIRT strategic planStep #2
• Design the CSIRT visionStep #3
• Begin CSIRT implementationStep #4
• Evaluate CSIRT effectivenessStep #5
BGA INFORMATION SECURITY & CONSULTING
Step 1: Obtain Management Support and
Buy-In
• Executive and business or department managers and their staffs committing time to participate in
this planning process; their input is essential during the design effort.
• Along with obtaining management support for the planning and
implementation process, it is equally important to get management
commitment to sustain CSIRT operations and authority for the long term.
• It is important to elicit management's expectations and perceptions of
the CSIRT's function and responsibilities.
BGA INFORMATION SECURITY & CONSULTING
BGA INFORMATION SECURITY & CONSULTING
1%
2%
5%
11%
31%
50%
What percentage of your organization’s security budget is allocated to incident
response?
More than 50%
41% to 50%
31% to 40%
21% to 30%
10% to 20%
Less than 10%
BGA INFORMATION SECURITY & CONSULTING
Step 2: Determine the CSIRT
Development Strategic Plan
• Are there specific time frames to be met? Are they realistic, and if not, can they be changed?
• Is there a project group? Where do the group members come from? You want to
ensure that all stakeholders are represented.
• How do you let the organization know about the development of the CSIRT?
• If you have a project team, how do you record and communicate the
information you are collecting, especially if the team is geographically dispersed?
BGA INFORMATION SECURITY & CONSULTING
Step 3: Design Your CSIRT Vision
BGA INFORMATION SECURITY & CONSULTING
In creating your vision, you should identify your constituency
• Who does the CSIRT support and serve?
• Define your CSIRT mission, goals, and objectives. What does the CSIRT do for the identified
constituency?
• Select the CSIRT services to provide to the constituency (or others). How does the CSIRT
support its mission?
• Determine the organizational model. How is the CSIRT structured and organized?
• Identify required resources. What staff, equipment, and infrastructure
are needed to operate the CSIRT?
• Determine your CSIRT funding. How is the CSIRT funded for its initial
startup and its long-term maintenance and growth?
Step 4: Begin CSIRT Implementation
Once management and constituency buy-in is obtained for the vision,
begin the implementation:
• Hire and train initial CSIRT staff.
• Buy equipment and build any necessary network infrastructure
to support the team.
• Develop the initial set of CSIRT policies and procedures to
support your services.
• Define the specifications for and build your incident-tracking
system.
• Develop incident-reporting guidelines and forms for your constituency.
BGA INFORMATION SECURITY & CONSULTING
45%
28%
14%
11%
2%
0% 5% 10% 15% 20% 25% 30% 35% 40% 45% 50%
0
1
2-5
5-10
10+
How many team members are fully dedicated to CSIRT?
BGA INFORMATION SECURITY & CONSULTING
Step 5: Evaluate the Effectiveness of the
CSIRT
Information on effectiveness can be gathered through a variety of
feedback mechanisms, including:
• Benchmarking against other CSIRTs
• General discussions with constituency representatives
• Evaluation surveys distributed to constituency members on a
periodic basis
• Creation of a set of criteria or quality parameters
• Compare with Expectations for Computer Security
Incident Response (RFC 2350)
• Remember that Patience Can Be a Key!
BGA INFORMATION SECURITY & CONSULTING
How long it takes to respond Approximate average MTTI, MTTK, MTTF and
MTTV experienced by organizations in an APT
• Mean time to
verify
MTTV
• Mean time to
fix
MTTF
• Mean time to
know
MTTK
• Mean time to
identify
MTTI
BGA INFORMATION SECURITY & CONSULTING
80%
76%
67%
65%
56%
0% 20% 40% 60% 80% 100%
Most effective security tools for detecting security breaches
Anti-virus
IP reputation & threat feed services
Intrusion prevention/detection systems
SIEM
Analysis of NetFlow or packet captures
BGA INFORMATION SECURITY & CONSULTING
BGA INFORMATION SECURITY & CONSULTING
Reactive Services Proactive Services Security Quality Management Services
Alerts and Warnings Border Protection Device O&M Risk Analysis
SOC Infrastructure O&M
Incident Handling Custom Signature Creation
Business Continuity and Disaster Recovery
Planning
• Incident analysis (Forensic & Tracking) Tool Research and Development
• Incident response on site Security Audits or Assessments (Scan & Pentest) Security Consulting
• Incident response support Tool Engineering and Deployment
• Incident response coordination
Configuration and Maintenance of Security
Tools, Applications, and Infrastructures
Awareness Building
Vulnerability Handling Audit Data Collection and Distribution Education/Training
• Vulnerability analysis
• Vulnerability response Intrusion Detection Services Product Evaluation or Certification
• Vulnerability response coordination
Security-Related Information Dissemination
Artifact Handling
• Artifact analysis
• Artifact response
• Artifact response coordination
BGA INFORMATION SECURITY & CONSULTING
BGA INFORMATION SECURITY & CONSULTING
BGA INFORMATION SECURITY & CONSULTING
APT
BGA INFORMATION SECURITY & CONSULTING
DEMO
BGA INFORMATION SECURITY & CONSULTING
What Is a SOC?
The practice of defense against unauthorized activity within
computer networks, including monitoring, detection, analysis (such
as trend and pattern analysis), and response and restoration
activities. It includes:
◦ Computer Security Incident Response Team (CSIRT)
◦ Computer Incident Response Team (CIRT)
◦ Computer Incident Response Center (or Capability) (CIRC)
◦ Computer Security Incident Response Center (or Capability) (CSIRC)
◦ Security Operations Center (SOC)
◦ Cybersecurity Operations Center (CSOC)
◦ Computer Emergency Response Team (CERT)
BGA INFORMATION SECURITY & CONSULTING
SOC’s mission statement typically
includes the following elements:
1. Prevention of cybersecurity incidents through proactive:
a. Continuous threat analysis
b. Network and host scanning for vulnerabilities
c. Countermeasure deployment coordination
d. Security policy and architecture consulting.
2. Monitoring, detection, and analysis of potential intrusions in real time and through historical trending
on security-relevant data sources
3. Response to confirmed incidents, by coordinating resources and directing use of timely and
appropriate countermeasures
4. Providing situational awareness and reporting on cybersecurity status, incidents, and trends in
adversary behavior to appropriate organizations
5. Engineering and operating CND technologies such as IDSes and data collection/analysis systems.
BGA INFORMATION SECURITY & CONSULTING
Get Started
1. Founding: 0 to 6 Months
2. Build-Out: 6 to 12 Months
3. Initial Operating Capability: 12–18 Months
4. Full Operating Capability: 18 Months and More
The best way to test a SOC is to measure the SOC’s
performance in response to an actual Red Team penetration
of constituency assets.
BGA INFORMATION SECURITY & CONSULTING
BGA INFORMATION SECURITY & CONSULTING
SOC Roles and Incident Escalation
BGA INFORMATION SECURITY & CONSULTING
BGA INFORMATION SECURITY & CONSULTING
Reactive Services Proactive Services Security Quality Management Services
Alerts and Warnings Border Protection Device O&M Risk Analysis
SOC Infrastructure O&M
Incident Handling Custom Signature Creation
Business Continuity and Disaster Recovery
Planning
• Incident analysis (Forensic & Tracking) Tool Research and Development
• Incident response on site Security Audits or Assessments (Scan & Pentest) Security Consulting
• Incident response support Tool Engineering and Deployment
• Incident response coordination
Configuration and Maintenance of Security
Tools, Applications, and Infrastructures
Awareness Building
Vulnerability Handling Audit Data Collection and Distribution Education/Training
• Vulnerability analysis
• Vulnerability response Intrusion Detection Services Product Evaluation or Certification
• Vulnerability response coordination
Security-Related Information Dissemination
Artifact Handling
• Artifact analysis
• Artifact response
• Artifact response coordination
BGA INFORMATION SECURITY & CONSULTING
BGA INFORMATION SECURITY & CONSULTING
BGA INFORMATION SECURITY & CONSULTING
Typical SOC Tool Architecture Context to Tip-offs: Full-
Spectrum CND Data
The most prominent
challenge for any
monitoring system -
particularly IDSes- is
to achieve a high
true positive rate.
BGA INFORMATION SECURITY & CONSULTING
No matter how good
the tool or analyst,
overzealous
efforts to generate and
aggregate huge
amounts data into
one place diminish the
value of good data
because it is
lost in the noise of
worthless data.
Monitoring systems
such as IDS and SIEM
are not “fire
and forget”—they
require regular care
and feeding. BGA INFORMATION SECURITY & CONSULTING
BGA INFORMATION SECURITY & CONSULTING
SIEM Overview
• Perimeter network
monitoring
• Insider threat and audit
• APT detection
• Configuration
monitoring.
• Workflow and escalation
• Incident analysis and
network forensics
• Incident analysis and
network forensics
• Policy compliance
BGA INFORMATION SECURITY & CONSULTING
BGA INFORMATION SECURITY & CONSULTING
BGA INFORMATION SECURITY & CONSULTING
Overlap Between SIEM, Network Management System, and LM
Observations and Tips for Success
◦ Security and network management tools are not interchangeable.
◦ The best SIEMs were built from the ground up as SIEMs.
◦ Consider the whole package.
◦ A day to install; a year to operationalize.
◦ Each part of the SOC will use SIEM differently.
◦ A SIEM is only as good as the data you feed it.
◦ Automated response capabilities present the same challenges as
IPS.
BGA INFORMATION SECURITY & CONSULTING
Let’s consider some dos and don’ts when we
think the SOC has found something bad:
◦ Follow your SOPs.
◦ Don’t panic.
◦ Don’t jump to conclusions.
◦ Be careful about attribution.
◦ Assess the full extent of the intrusion.
◦ Understand the “so what?”
◦ Follow rules of evidence collection and documentation, when appropriate.
◦ Provide measured updates at measured times.
◦ Carefully assess the impact of countermeasures and response actions.
◦ Ensure the entire SOC is working toward the same goal.
◦ Don’t be afraid to ask for help.
BGA INFORMATION SECURITY & CONSULTING
BGA INFORMATION SECURITY & CONSULTING
BGA INFORMATION SECURITY & CONSULTING
BGA INFORMATION SECURITY & CONSULTING
BGA INFORMATION SECURITY & CONSULTING
BGA INFORMATION SECURITY & CONSULTING
BGA INFORMATION SECURITY & CONSULTING
BGA INFORMATION SECURITY & CONSULTING
References
[1] West-Brown, Moira J.; Stikvoort, Don; & Kossakowski, Klaus-Peter. Handbook for Computer Security Incident Response
Teams (CSIRTs) (CMU/SEI-98-HB-001). Pittsburgh, PA: Software Engineering Institute, Carnegie Mellon University, 1998.
Note that this document was superceded by the 2nd edition (CMU/SEI-2003-HB-002), published in April 2003.
[2] Kossakowski, Klaus-Peter. Information Technology Incident Response Capabilities. Hamburg: Books on Demand, 2001
(ISBN: 3-8311-0059-4).
[3] Kossakowski; Klaus-Peter & Stikvoort, Don. A Trusted CSIRT Introducer in Europe. Amersfoort, Netherlands:
M&I/Stelvio, February, 2000.
[4] Exposing One of China’s Cyber Espionage Units http://intelreport.mandiant.com/Mandiant_APT1_Report.pdf
[5] M-Trends® 2013: Attack the Security Gap http://pages.fireeye.com/MF0D0O0PDVp6y106k0TI0B3
[6] M-Trends® 2011: When Prevention Fails http://www.mandiant.com/assets/PDF_MTrends_2011.pdf
[7] M-Trends® 2012: An Evolving Threat http://www.mandiant.com/assets/PDF_MTrends_2012.pdf
[8] Cyber Security Incident Response 2014 http://www.lancope.com/files/documents/Industry-Reports/Lancope-
Ponemon-Report-Cyber-Security-Incident-Response.pdf
[9] Create a CSIRT https://www.cert.org/incident-management/products-services/creating-a-csirt.cfm
[10] CSIRT Services list from CERT/CC https://www.enisa.europa.eu/activities/cert/support/guide/appendix/csirt-services
BGA INFORMATION SECURITY & CONSULTING
References
[1] Wikimedia Foundation, Inc., “Advanced Persistent Threat,” 3 Feb 2014. [Online]. Available:
http://en.wikipedia.org/wiki/Advanced_persistent_threat. [Accessed 13 Feb 2014].
[2] R. G. Bace, Intrusion Detection, Indianapolis: Macmillan Technical Publishing, 2000.
[3] G. Killcrece, K.-P. Kossakowski, R. Ruefle and M. Zajicek, “State of the Practice of Computer Security Incident Response
Teams (CSIRTs),” October 2003. [Online]. Available: http://resources.sei.cmu.edu/library/asset-view.cfm?assetID=6571.
[Accessed 13 Feb 2014].
[4] Killcrece, Georgia; Kossakowski, Klaus-Peter; Ruegle, Robin; Zajicek, Mark, “Organizational Models for Computer
Security Incident Response Teams,” December 2003. [Online]. Available: www.cert.org/archive/pdf/03hb001.pdf.
[Accessed 13 Feb 2014].
[5] S. Northcutt, Network Intrusion Detection (3rd Edition), Indianapolis: New Riders Publishing, 2002.
[6] T. Parker, E. Shaw, E. Stroz, M. G. Devost and M. H. Sachs, Cyber Adversary Characterization: Auditing the Hacker Mind,
Rockland, MA: Syngress Publishing, Inc., 2004.
[7] L. Spitzner, Honeypots: Tracking Hackers, Addison-Wesley Professional, 2002.
[8] M. J. West-Brown, D. Stikvoort, K.-P. Kossakowski, G. Killcrece, R. Ruefle and M. Zajicekm, “Handbook for Computer
Security Incident Response Teams (CSIRTs),” April 2003. [Online]. Available: http://resources.sei.cmu.edu/library/asset-
view.cfm?assetid=6305. [Accessed 13 Feb 2014].
BGA INFORMATION SECURITY & CONSULTING
Questions
BGA INFORMATION SECURITY & CONSULTING
BGA INFORMATION SECURITY & CONSULTING

More Related Content

What's hot

Building Security Operation Center
Building Security Operation CenterBuilding Security Operation Center
Building Security Operation CenterS.E. CTS CERT-GOV-MD
 
Evidence-Based Security: The New Top Five Controls
Evidence-Based Security: The New Top Five ControlsEvidence-Based Security: The New Top Five Controls
Evidence-Based Security: The New Top Five ControlsPriyanka Aash
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)Ahmed Ayman
 
Hardware Security on Vehicles
Hardware Security on VehiclesHardware Security on Vehicles
Hardware Security on VehiclesPriyanka Aash
 
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
What We’ve Learned Building a Cyber  Security Operation Center: du Case  StudyWhat We’ve Learned Building a Cyber  Security Operation Center: du Case  Study
What We’ve Learned Building a Cyber Security Operation Center: du Case StudyPriyanka Aash
 
Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...
Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...
Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...Lancope, Inc.
 
Threat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalThreat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalPriyanka Aash
 
Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security IntelligenceSplunk
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)Shah Sheikh
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmPriyanka Aash
 
Integrated Security Operations Center (ISOC) for Cybersecurity Collaboration
Integrated Security Operations Center (ISOC) for Cybersecurity CollaborationIntegrated Security Operations Center (ISOC) for Cybersecurity Collaboration
Integrated Security Operations Center (ISOC) for Cybersecurity CollaborationPriyanka Aash
 
Soc analyst course content
Soc analyst course contentSoc analyst course content
Soc analyst course contentShivamSharma909
 
DTS Solution - Cyber Security Services Portfolio
DTS Solution - Cyber Security Services PortfolioDTS Solution - Cyber Security Services Portfolio
DTS Solution - Cyber Security Services PortfolioShah Sheikh
 
Journey to the Center of Security Operations
Journey to the Center of Security OperationsJourney to the Center of Security Operations
Journey to the Center of Security Operations♟Sergej Epp
 
Mapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
Mapping the Enterprise Threat, Risk, and Security Control Landscape with SplunkMapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
Mapping the Enterprise Threat, Risk, and Security Control Landscape with SplunkAndrew Gerber
 
Review on Event Correlation- مروری بر روش های همبسته سازی در مدیریت رخداد
Review on Event Correlation- مروری بر روش های همبسته سازی در مدیریت رخدادReview on Event Correlation- مروری بر روش های همبسته سازی در مدیریت رخداد
Review on Event Correlation- مروری بر روش های همبسته سازی در مدیریت رخدادReZa AdineH
 
Understanding Cyber Kill Chain and OODA loop
Understanding Cyber Kill Chain and OODA loopUnderstanding Cyber Kill Chain and OODA loop
Understanding Cyber Kill Chain and OODA loopDavid Sweigert
 
Enumerating your shadow it attack surface
Enumerating your shadow it attack surfaceEnumerating your shadow it attack surface
Enumerating your shadow it attack surfacePriyanka Aash
 
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal AuditorsION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal Auditorsmdagrossa
 

What's hot (20)

Building Security Operation Center
Building Security Operation CenterBuilding Security Operation Center
Building Security Operation Center
 
Evidence-Based Security: The New Top Five Controls
Evidence-Based Security: The New Top Five ControlsEvidence-Based Security: The New Top Five Controls
Evidence-Based Security: The New Top Five Controls
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
 
Hardware Security on Vehicles
Hardware Security on VehiclesHardware Security on Vehicles
Hardware Security on Vehicles
 
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
What We’ve Learned Building a Cyber  Security Operation Center: du Case  StudyWhat We’ve Learned Building a Cyber  Security Operation Center: du Case  Study
What We’ve Learned Building a Cyber Security Operation Center: du Case Study
 
Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...
Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...
Ponemon Report: Cyber Security Incident Response: Are we as prepared as we th...
 
Threat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalThreat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formal
 
Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security Intelligence
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity Chasm
 
Integrated Security Operations Center (ISOC) for Cybersecurity Collaboration
Integrated Security Operations Center (ISOC) for Cybersecurity CollaborationIntegrated Security Operations Center (ISOC) for Cybersecurity Collaboration
Integrated Security Operations Center (ISOC) for Cybersecurity Collaboration
 
SOC Cyber Security
SOC Cyber SecuritySOC Cyber Security
SOC Cyber Security
 
Soc analyst course content
Soc analyst course contentSoc analyst course content
Soc analyst course content
 
DTS Solution - Cyber Security Services Portfolio
DTS Solution - Cyber Security Services PortfolioDTS Solution - Cyber Security Services Portfolio
DTS Solution - Cyber Security Services Portfolio
 
Journey to the Center of Security Operations
Journey to the Center of Security OperationsJourney to the Center of Security Operations
Journey to the Center of Security Operations
 
Mapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
Mapping the Enterprise Threat, Risk, and Security Control Landscape with SplunkMapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
Mapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
 
Review on Event Correlation- مروری بر روش های همبسته سازی در مدیریت رخداد
Review on Event Correlation- مروری بر روش های همبسته سازی در مدیریت رخدادReview on Event Correlation- مروری بر روش های همبسته سازی در مدیریت رخداد
Review on Event Correlation- مروری بر روش های همبسته سازی در مدیریت رخداد
 
Understanding Cyber Kill Chain and OODA loop
Understanding Cyber Kill Chain and OODA loopUnderstanding Cyber Kill Chain and OODA loop
Understanding Cyber Kill Chain and OODA loop
 
Enumerating your shadow it attack surface
Enumerating your shadow it attack surfaceEnumerating your shadow it attack surface
Enumerating your shadow it attack surface
 
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal AuditorsION-E Defense In Depth Presentation for The Institiute of Internal Auditors
ION-E Defense In Depth Presentation for The Institiute of Internal Auditors
 

Viewers also liked

Güvenli Yazılım Geliştirmede Dosya Yükleme
Güvenli Yazılım Geliştirmede Dosya YüklemeGüvenli Yazılım Geliştirmede Dosya Yükleme
Güvenli Yazılım Geliştirmede Dosya YüklemeBGA Cyber Security
 
8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response Team
8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response Team8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response Team
8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response TeamBGA Cyber Security
 
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 1, 2, 3
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 1, 2, 3Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 1, 2, 3
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 1, 2, 3BGA Cyber Security
 
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 4, 5, 6
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 4, 5, 6Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 4, 5, 6
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 4, 5, 6BGA Cyber Security
 
Temel Linux Kullanımı ve Komutları
Temel Linux Kullanımı ve KomutlarıTemel Linux Kullanımı ve Komutları
Temel Linux Kullanımı ve KomutlarıAhmet Gürel
 
Ağ Protokollerine Yönelik Adli Bilişim Analizi
Ağ Protokollerine Yönelik Adli Bilişim AnaliziAğ Protokollerine Yönelik Adli Bilişim Analizi
Ağ Protokollerine Yönelik Adli Bilişim AnaliziBGA Cyber Security
 
Beyaz Şapkalı Hacker Eğitimi Yardımcı Ders Notları
Beyaz Şapkalı Hacker Eğitimi Yardımcı Ders NotlarıBeyaz Şapkalı Hacker Eğitimi Yardımcı Ders Notları
Beyaz Şapkalı Hacker Eğitimi Yardımcı Ders NotlarıBGA Cyber Security
 
Adli Bilişim ve Adli Bilişim Araçları
Adli Bilişim ve Adli Bilişim AraçlarıAdli Bilişim ve Adli Bilişim Araçları
Adli Bilişim ve Adli Bilişim AraçlarıAhmet Gürel
 
Beyaz Şapkalı Hacker (CEH) Lab Kitabı
Beyaz Şapkalı Hacker (CEH) Lab KitabıBeyaz Şapkalı Hacker (CEH) Lab Kitabı
Beyaz Şapkalı Hacker (CEH) Lab KitabıBGA Cyber Security
 
NetSecTR - "Siem / Log Korelasyon Sunumu" Huzeyfe Önal
NetSecTR - "Siem / Log Korelasyon Sunumu" Huzeyfe ÖnalNetSecTR - "Siem / Log Korelasyon Sunumu" Huzeyfe Önal
NetSecTR - "Siem / Log Korelasyon Sunumu" Huzeyfe ÖnalBGA Cyber Security
 
Mobile Application Penetration Testing
Mobile Application Penetration TestingMobile Application Penetration Testing
Mobile Application Penetration TestingBGA Cyber Security
 
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 10, 11, 12
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 10, 11, 12Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 10, 11, 12
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 10, 11, 12BGA Cyber Security
 
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 13, 14, 15
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 13, 14, 15Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 13, 14, 15
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 13, 14, 15BGA Cyber Security
 
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 19
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 19Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 19
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 19BGA Cyber Security
 
İleri Seviye Ağ Güvenliği Lab Kitabı
İleri Seviye Ağ Güvenliği Lab Kitabıİleri Seviye Ağ Güvenliği Lab Kitabı
İleri Seviye Ağ Güvenliği Lab KitabıBGA Cyber Security
 
SOC Ekiplerinin Problemlerine Güncel Yaklaşımlar - NETSEC
SOC Ekiplerinin Problemlerine Güncel Yaklaşımlar - NETSECSOC Ekiplerinin Problemlerine Güncel Yaklaşımlar - NETSEC
SOC Ekiplerinin Problemlerine Güncel Yaklaşımlar - NETSECBGA Cyber Security
 
BGA CTF Ethical Hacking Yarışması Çözümleri
BGA CTF Ethical Hacking Yarışması ÇözümleriBGA CTF Ethical Hacking Yarışması Çözümleri
BGA CTF Ethical Hacking Yarışması ÇözümleriBGA Cyber Security
 

Viewers also liked (20)

Güvenli Yazılım Geliştirmede Dosya Yükleme
Güvenli Yazılım Geliştirmede Dosya YüklemeGüvenli Yazılım Geliştirmede Dosya Yükleme
Güvenli Yazılım Geliştirmede Dosya Yükleme
 
8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response Team
8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response Team8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response Team
8 Ocak 2015 SOME Etkinligi - BGA Cyber Security Incident Response Team
 
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 1, 2, 3
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 1, 2, 3Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 1, 2, 3
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 1, 2, 3
 
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 4, 5, 6
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 4, 5, 6Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 4, 5, 6
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 4, 5, 6
 
Temel Linux Kullanımı ve Komutları
Temel Linux Kullanımı ve KomutlarıTemel Linux Kullanımı ve Komutları
Temel Linux Kullanımı ve Komutları
 
LLMNR ve NetBIOS Poisoning
LLMNR ve NetBIOS PoisoningLLMNR ve NetBIOS Poisoning
LLMNR ve NetBIOS Poisoning
 
Ağ Protokollerine Yönelik Adli Bilişim Analizi
Ağ Protokollerine Yönelik Adli Bilişim AnaliziAğ Protokollerine Yönelik Adli Bilişim Analizi
Ağ Protokollerine Yönelik Adli Bilişim Analizi
 
Beyaz Şapkalı Hacker Eğitimi Yardımcı Ders Notları
Beyaz Şapkalı Hacker Eğitimi Yardımcı Ders NotlarıBeyaz Şapkalı Hacker Eğitimi Yardımcı Ders Notları
Beyaz Şapkalı Hacker Eğitimi Yardımcı Ders Notları
 
Kali linux
Kali linuxKali linux
Kali linux
 
Bga some-2016
Bga some-2016Bga some-2016
Bga some-2016
 
Adli Bilişim ve Adli Bilişim Araçları
Adli Bilişim ve Adli Bilişim AraçlarıAdli Bilişim ve Adli Bilişim Araçları
Adli Bilişim ve Adli Bilişim Araçları
 
Beyaz Şapkalı Hacker (CEH) Lab Kitabı
Beyaz Şapkalı Hacker (CEH) Lab KitabıBeyaz Şapkalı Hacker (CEH) Lab Kitabı
Beyaz Şapkalı Hacker (CEH) Lab Kitabı
 
NetSecTR - "Siem / Log Korelasyon Sunumu" Huzeyfe Önal
NetSecTR - "Siem / Log Korelasyon Sunumu" Huzeyfe ÖnalNetSecTR - "Siem / Log Korelasyon Sunumu" Huzeyfe Önal
NetSecTR - "Siem / Log Korelasyon Sunumu" Huzeyfe Önal
 
Mobile Application Penetration Testing
Mobile Application Penetration TestingMobile Application Penetration Testing
Mobile Application Penetration Testing
 
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 10, 11, 12
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 10, 11, 12Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 10, 11, 12
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 10, 11, 12
 
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 13, 14, 15
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 13, 14, 15Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 13, 14, 15
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 13, 14, 15
 
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 19
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 19Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 19
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 19
 
İleri Seviye Ağ Güvenliği Lab Kitabı
İleri Seviye Ağ Güvenliği Lab Kitabıİleri Seviye Ağ Güvenliği Lab Kitabı
İleri Seviye Ağ Güvenliği Lab Kitabı
 
SOC Ekiplerinin Problemlerine Güncel Yaklaşımlar - NETSEC
SOC Ekiplerinin Problemlerine Güncel Yaklaşımlar - NETSECSOC Ekiplerinin Problemlerine Güncel Yaklaşımlar - NETSEC
SOC Ekiplerinin Problemlerine Güncel Yaklaşımlar - NETSEC
 
BGA CTF Ethical Hacking Yarışması Çözümleri
BGA CTF Ethical Hacking Yarışması ÇözümleriBGA CTF Ethical Hacking Yarışması Çözümleri
BGA CTF Ethical Hacking Yarışması Çözümleri
 

Similar to BGA SOME/SOC Etkinliği - Kurumsal SOME’ler için SOC Modeli Nasıl Olmalı?

Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchMcKonly & Asbury, LLP
 
CISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdf
CISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdfCISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdf
CISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdfSidneyGiovanniSimas1
 
How to Mitigate Risk From Your Expanding Digital Presence
How to Mitigate Risk From Your Expanding Digital PresenceHow to Mitigate Risk From Your Expanding Digital Presence
How to Mitigate Risk From Your Expanding Digital PresenceSurfWatch Labs
 
The Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
The Journey to Cyber Resilience in a World of Fear, Uncertainty and DoubtThe Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
The Journey to Cyber Resilience in a World of Fear, Uncertainty and DoubtJohn D. Johnson
 
Kmicro Cybersecurity Offerings 2020
Kmicro Cybersecurity Offerings 2020Kmicro Cybersecurity Offerings 2020
Kmicro Cybersecurity Offerings 2020Manuel Guillen
 
Implementing a Security Management Framework
Implementing a Security Management FrameworkImplementing a Security Management Framework
Implementing a Security Management FrameworkJoseph Wynn
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewTandhy Simanjuntak
 
Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...
Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...
Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...North Texas Chapter of the ISSA
 
Today's Cyber Challenges: Methodology to Secure Your Business
Today's Cyber Challenges: Methodology to Secure Your BusinessToday's Cyber Challenges: Methodology to Secure Your Business
Today's Cyber Challenges: Methodology to Secure Your BusinessJoAnna Cheshire
 
Cybersecurity digital marketing plan
Cybersecurity digital marketing planCybersecurity digital marketing plan
Cybersecurity digital marketing planRohit Philips
 
Aicpa tech+panel presentation t6 managing risks and security 2014 v3
Aicpa tech+panel presentation t6 managing risks and security 2014 v3Aicpa tech+panel presentation t6 managing risks and security 2014 v3
Aicpa tech+panel presentation t6 managing risks and security 2014 v3Doeren Mayhew
 
Time to re think our security process
Time to re think our security processTime to re think our security process
Time to re think our security processUlf Mattsson
 
Building Your Information Security Program: Frameworks & Metrics
Building Your Information Security Program: Frameworks & MetricsBuilding Your Information Security Program: Frameworks & Metrics
Building Your Information Security Program: Frameworks & MetricsRob Arnold
 
Building an effective Information Security Roadmap
Building an effective Information Security RoadmapBuilding an effective Information Security Roadmap
Building an effective Information Security RoadmapElliott Franklin
 
Dealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber ResilienceDealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber ResilienceDonald Tabone
 
Bridging the Social Media Implementation/Audit Gap
Bridging the Social Media Implementation/Audit GapBridging the Social Media Implementation/Audit Gap
Bridging the Social Media Implementation/Audit GapJerod Brennen
 
Threat intelligence life cycle steps by steps
Threat intelligence life cycle steps by stepsThreat intelligence life cycle steps by steps
Threat intelligence life cycle steps by stepsJayeshGadhave1
 
BATbern48_How Zero Trust can help your organisation keep safe.pdf
BATbern48_How Zero Trust can help your organisation keep safe.pdfBATbern48_How Zero Trust can help your organisation keep safe.pdf
BATbern48_How Zero Trust can help your organisation keep safe.pdfBATbern
 

Similar to BGA SOME/SOC Etkinliği - Kurumsal SOME’ler için SOC Modeli Nasıl Olmalı? (20)

CSIRT_16_Jun
CSIRT_16_JunCSIRT_16_Jun
CSIRT_16_Jun
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
 
CISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdf
CISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdfCISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdf
CISO_Mind_Map_and_Vulnerability_Management_Maturity_Model_1643375178.pdf
 
How to Mitigate Risk From Your Expanding Digital Presence
How to Mitigate Risk From Your Expanding Digital PresenceHow to Mitigate Risk From Your Expanding Digital Presence
How to Mitigate Risk From Your Expanding Digital Presence
 
The Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
The Journey to Cyber Resilience in a World of Fear, Uncertainty and DoubtThe Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
The Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
 
Kmicro Cybersecurity Offerings 2020
Kmicro Cybersecurity Offerings 2020Kmicro Cybersecurity Offerings 2020
Kmicro Cybersecurity Offerings 2020
 
Implementing a Security Management Framework
Implementing a Security Management FrameworkImplementing a Security Management Framework
Implementing a Security Management Framework
 
NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
 
Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...
Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...
Luncheon 2015-06-18 Security Industry 2.0: Survival in the Boardroom by David...
 
Today's Cyber Challenges: Methodology to Secure Your Business
Today's Cyber Challenges: Methodology to Secure Your BusinessToday's Cyber Challenges: Methodology to Secure Your Business
Today's Cyber Challenges: Methodology to Secure Your Business
 
Cybersecurity digital marketing plan
Cybersecurity digital marketing planCybersecurity digital marketing plan
Cybersecurity digital marketing plan
 
Aicpa tech+panel presentation t6 managing risks and security 2014 v3
Aicpa tech+panel presentation t6 managing risks and security 2014 v3Aicpa tech+panel presentation t6 managing risks and security 2014 v3
Aicpa tech+panel presentation t6 managing risks and security 2014 v3
 
Time to re think our security process
Time to re think our security processTime to re think our security process
Time to re think our security process
 
Building Your Information Security Program: Frameworks & Metrics
Building Your Information Security Program: Frameworks & MetricsBuilding Your Information Security Program: Frameworks & Metrics
Building Your Information Security Program: Frameworks & Metrics
 
5548 isaca for-students
5548 isaca for-students5548 isaca for-students
5548 isaca for-students
 
Building an effective Information Security Roadmap
Building an effective Information Security RoadmapBuilding an effective Information Security Roadmap
Building an effective Information Security Roadmap
 
Dealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber ResilienceDealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber Resilience
 
Bridging the Social Media Implementation/Audit Gap
Bridging the Social Media Implementation/Audit GapBridging the Social Media Implementation/Audit Gap
Bridging the Social Media Implementation/Audit Gap
 
Threat intelligence life cycle steps by steps
Threat intelligence life cycle steps by stepsThreat intelligence life cycle steps by steps
Threat intelligence life cycle steps by steps
 
BATbern48_How Zero Trust can help your organisation keep safe.pdf
BATbern48_How Zero Trust can help your organisation keep safe.pdfBATbern48_How Zero Trust can help your organisation keep safe.pdf
BATbern48_How Zero Trust can help your organisation keep safe.pdf
 

More from BGA Cyber Security

WEBSOCKET Protokolünün Derinlemesine İncelenmesi
WEBSOCKET Protokolünün Derinlemesine İncelenmesiWEBSOCKET Protokolünün Derinlemesine İncelenmesi
WEBSOCKET Protokolünün Derinlemesine İncelenmesiBGA Cyber Security
 
Tatil Öncesi Güvenlik Kontrol Listesi.pdf
Tatil Öncesi Güvenlik Kontrol Listesi.pdfTatil Öncesi Güvenlik Kontrol Listesi.pdf
Tatil Öncesi Güvenlik Kontrol Listesi.pdfBGA Cyber Security
 
Ücretsiz Bilgi Güvenliği Farkındalık Eğitimi
Ücretsiz Bilgi Güvenliği Farkındalık EğitimiÜcretsiz Bilgi Güvenliği Farkındalık Eğitimi
Ücretsiz Bilgi Güvenliği Farkındalık EğitimiBGA Cyber Security
 
3. parti firma risklerinden nasıl korunulur?
3. parti firma risklerinden nasıl korunulur?3. parti firma risklerinden nasıl korunulur?
3. parti firma risklerinden nasıl korunulur?BGA Cyber Security
 
Bir Ransomware Saldırısının Anatomisi. A'dan Z'ye Ransomware Saldırıları
Bir Ransomware Saldırısının Anatomisi. A'dan Z'ye Ransomware SaldırılarıBir Ransomware Saldırısının Anatomisi. A'dan Z'ye Ransomware Saldırıları
Bir Ransomware Saldırısının Anatomisi. A'dan Z'ye Ransomware SaldırılarıBGA Cyber Security
 
Webinar: Popüler black marketler
Webinar: Popüler black marketlerWebinar: Popüler black marketler
Webinar: Popüler black marketlerBGA Cyber Security
 
Webinar: SOC Ekipleri için MITRE ATT&CK Kullanım Senaryoları
Webinar: SOC Ekipleri için MITRE ATT&CK Kullanım SenaryolarıWebinar: SOC Ekipleri için MITRE ATT&CK Kullanım Senaryoları
Webinar: SOC Ekipleri için MITRE ATT&CK Kullanım SenaryolarıBGA Cyber Security
 
Açık Kaynak Kodlu Çözümler Kullanarak SOC Yönetimi SOAR & IRM Webinar - 2020
Açık Kaynak Kodlu Çözümler Kullanarak SOC Yönetimi SOAR & IRM Webinar - 2020Açık Kaynak Kodlu Çözümler Kullanarak SOC Yönetimi SOAR & IRM Webinar - 2020
Açık Kaynak Kodlu Çözümler Kullanarak SOC Yönetimi SOAR & IRM Webinar - 2020BGA Cyber Security
 
DNS Protokolüne Yönelik Güncel Saldırı Teknikleri & Çözüm Önerileri
DNS Protokolüne Yönelik Güncel Saldırı Teknikleri & Çözüm ÖnerileriDNS Protokolüne Yönelik Güncel Saldırı Teknikleri & Çözüm Önerileri
DNS Protokolüne Yönelik Güncel Saldırı Teknikleri & Çözüm ÖnerileriBGA Cyber Security
 
Webinar: Siber Güvenlikte Olgunluk Seviyesini Arttırmak
Webinar: Siber Güvenlikte Olgunluk Seviyesini ArttırmakWebinar: Siber Güvenlikte Olgunluk Seviyesini Arttırmak
Webinar: Siber Güvenlikte Olgunluk Seviyesini ArttırmakBGA Cyber Security
 
Open Source Soc Araçları Eğitimi 2020-II
Open Source Soc Araçları Eğitimi 2020-IIOpen Source Soc Araçları Eğitimi 2020-II
Open Source Soc Araçları Eğitimi 2020-IIBGA Cyber Security
 
Webinar Sunumu: Saldırı, Savunma ve Loglama Açısından Konteyner Güvenliği
Webinar Sunumu: Saldırı, Savunma ve Loglama Açısından Konteyner GüvenliğiWebinar Sunumu: Saldırı, Savunma ve Loglama Açısından Konteyner Güvenliği
Webinar Sunumu: Saldırı, Savunma ve Loglama Açısından Konteyner GüvenliğiBGA Cyber Security
 
Hacklenmiş Windows Sistem Analizi
Hacklenmiş Windows Sistem AnaliziHacklenmiş Windows Sistem Analizi
Hacklenmiş Windows Sistem AnaliziBGA Cyber Security
 
RAKAMLARIN DİLİ İLE 2020 YILI SIZMA TESTLERİ
RAKAMLARIN DİLİ İLE 2020 YILI SIZMA TESTLERİRAKAMLARIN DİLİ İLE 2020 YILI SIZMA TESTLERİ
RAKAMLARIN DİLİ İLE 2020 YILI SIZMA TESTLERİBGA Cyber Security
 
BGA Türkiye Bankacılık Sektörü 1. Çeyrek Phishing Raporu
BGA Türkiye Bankacılık Sektörü 1. Çeyrek Phishing RaporuBGA Türkiye Bankacılık Sektörü 1. Çeyrek Phishing Raporu
BGA Türkiye Bankacılık Sektörü 1. Çeyrek Phishing RaporuBGA Cyber Security
 
SOC Kurulumu ve Yönetimi İçin Açık Kaynak Kodlu Çözümler
SOC Kurulumu ve Yönetimi İçin Açık Kaynak Kodlu ÇözümlerSOC Kurulumu ve Yönetimi İçin Açık Kaynak Kodlu Çözümler
SOC Kurulumu ve Yönetimi İçin Açık Kaynak Kodlu ÇözümlerBGA Cyber Security
 
Veri Sızıntıları İçinden Bilgi Toplama: Distributed Denial of Secrets
Veri Sızıntıları İçinden Bilgi Toplama: Distributed Denial of SecretsVeri Sızıntıları İçinden Bilgi Toplama: Distributed Denial of Secrets
Veri Sızıntıları İçinden Bilgi Toplama: Distributed Denial of SecretsBGA Cyber Security
 
Aktif Dizin (Active Directory) Güvenlik Testleri - I: Bilgi Toplama
Aktif Dizin (Active Directory) Güvenlik Testleri - I:  Bilgi ToplamaAktif Dizin (Active Directory) Güvenlik Testleri - I:  Bilgi Toplama
Aktif Dizin (Active Directory) Güvenlik Testleri - I: Bilgi ToplamaBGA Cyber Security
 

More from BGA Cyber Security (20)

WEBSOCKET Protokolünün Derinlemesine İncelenmesi
WEBSOCKET Protokolünün Derinlemesine İncelenmesiWEBSOCKET Protokolünün Derinlemesine İncelenmesi
WEBSOCKET Protokolünün Derinlemesine İncelenmesi
 
Tatil Öncesi Güvenlik Kontrol Listesi.pdf
Tatil Öncesi Güvenlik Kontrol Listesi.pdfTatil Öncesi Güvenlik Kontrol Listesi.pdf
Tatil Öncesi Güvenlik Kontrol Listesi.pdf
 
Ücretsiz Bilgi Güvenliği Farkındalık Eğitimi
Ücretsiz Bilgi Güvenliği Farkındalık EğitimiÜcretsiz Bilgi Güvenliği Farkındalık Eğitimi
Ücretsiz Bilgi Güvenliği Farkındalık Eğitimi
 
3. parti firma risklerinden nasıl korunulur?
3. parti firma risklerinden nasıl korunulur?3. parti firma risklerinden nasıl korunulur?
3. parti firma risklerinden nasıl korunulur?
 
Bir Ransomware Saldırısının Anatomisi. A'dan Z'ye Ransomware Saldırıları
Bir Ransomware Saldırısının Anatomisi. A'dan Z'ye Ransomware SaldırılarıBir Ransomware Saldırısının Anatomisi. A'dan Z'ye Ransomware Saldırıları
Bir Ransomware Saldırısının Anatomisi. A'dan Z'ye Ransomware Saldırıları
 
Webinar: Popüler black marketler
Webinar: Popüler black marketlerWebinar: Popüler black marketler
Webinar: Popüler black marketler
 
Webinar: SOC Ekipleri için MITRE ATT&CK Kullanım Senaryoları
Webinar: SOC Ekipleri için MITRE ATT&CK Kullanım SenaryolarıWebinar: SOC Ekipleri için MITRE ATT&CK Kullanım Senaryoları
Webinar: SOC Ekipleri için MITRE ATT&CK Kullanım Senaryoları
 
Açık Kaynak Kodlu Çözümler Kullanarak SOC Yönetimi SOAR & IRM Webinar - 2020
Açık Kaynak Kodlu Çözümler Kullanarak SOC Yönetimi SOAR & IRM Webinar - 2020Açık Kaynak Kodlu Çözümler Kullanarak SOC Yönetimi SOAR & IRM Webinar - 2020
Açık Kaynak Kodlu Çözümler Kullanarak SOC Yönetimi SOAR & IRM Webinar - 2020
 
DNS Protokolüne Yönelik Güncel Saldırı Teknikleri & Çözüm Önerileri
DNS Protokolüne Yönelik Güncel Saldırı Teknikleri & Çözüm ÖnerileriDNS Protokolüne Yönelik Güncel Saldırı Teknikleri & Çözüm Önerileri
DNS Protokolüne Yönelik Güncel Saldırı Teknikleri & Çözüm Önerileri
 
Webinar: Siber Güvenlikte Olgunluk Seviyesini Arttırmak
Webinar: Siber Güvenlikte Olgunluk Seviyesini ArttırmakWebinar: Siber Güvenlikte Olgunluk Seviyesini Arttırmak
Webinar: Siber Güvenlikte Olgunluk Seviyesini Arttırmak
 
Open Source Soc Araçları Eğitimi 2020-II
Open Source Soc Araçları Eğitimi 2020-IIOpen Source Soc Araçları Eğitimi 2020-II
Open Source Soc Araçları Eğitimi 2020-II
 
Webinar Sunumu: Saldırı, Savunma ve Loglama Açısından Konteyner Güvenliği
Webinar Sunumu: Saldırı, Savunma ve Loglama Açısından Konteyner GüvenliğiWebinar Sunumu: Saldırı, Savunma ve Loglama Açısından Konteyner Güvenliği
Webinar Sunumu: Saldırı, Savunma ve Loglama Açısından Konteyner Güvenliği
 
Hacklenmiş Windows Sistem Analizi
Hacklenmiş Windows Sistem AnaliziHacklenmiş Windows Sistem Analizi
Hacklenmiş Windows Sistem Analizi
 
Open Source SOC Kurulumu
Open Source SOC KurulumuOpen Source SOC Kurulumu
Open Source SOC Kurulumu
 
RAKAMLARIN DİLİ İLE 2020 YILI SIZMA TESTLERİ
RAKAMLARIN DİLİ İLE 2020 YILI SIZMA TESTLERİRAKAMLARIN DİLİ İLE 2020 YILI SIZMA TESTLERİ
RAKAMLARIN DİLİ İLE 2020 YILI SIZMA TESTLERİ
 
Siber Fidye 2020 Raporu
Siber Fidye 2020 RaporuSiber Fidye 2020 Raporu
Siber Fidye 2020 Raporu
 
BGA Türkiye Bankacılık Sektörü 1. Çeyrek Phishing Raporu
BGA Türkiye Bankacılık Sektörü 1. Çeyrek Phishing RaporuBGA Türkiye Bankacılık Sektörü 1. Çeyrek Phishing Raporu
BGA Türkiye Bankacılık Sektörü 1. Çeyrek Phishing Raporu
 
SOC Kurulumu ve Yönetimi İçin Açık Kaynak Kodlu Çözümler
SOC Kurulumu ve Yönetimi İçin Açık Kaynak Kodlu ÇözümlerSOC Kurulumu ve Yönetimi İçin Açık Kaynak Kodlu Çözümler
SOC Kurulumu ve Yönetimi İçin Açık Kaynak Kodlu Çözümler
 
Veri Sızıntıları İçinden Bilgi Toplama: Distributed Denial of Secrets
Veri Sızıntıları İçinden Bilgi Toplama: Distributed Denial of SecretsVeri Sızıntıları İçinden Bilgi Toplama: Distributed Denial of Secrets
Veri Sızıntıları İçinden Bilgi Toplama: Distributed Denial of Secrets
 
Aktif Dizin (Active Directory) Güvenlik Testleri - I: Bilgi Toplama
Aktif Dizin (Active Directory) Güvenlik Testleri - I:  Bilgi ToplamaAktif Dizin (Active Directory) Güvenlik Testleri - I:  Bilgi Toplama
Aktif Dizin (Active Directory) Güvenlik Testleri - I: Bilgi Toplama
 

Recently uploaded

Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfSeasiaInfotech2
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesZilliz
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 

Recently uploaded (20)

Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdf
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector Databases
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 

BGA SOME/SOC Etkinliği - Kurumsal SOME’ler için SOC Modeli Nasıl Olmalı?

  • 1. CYBER SECURITY INCIDENT RESPONSE TEAM (CSIRT) and CYBER SECURITY OPERATION CENTER (SOC) BY BGA INFORMATION SECURITY & CONSULTING THX TO MITRE.ORG BGA INFORMATION SECURITY & CONSULTING
  • 2. About me Candan BÖLÜKBAŞ • about.me/bolukbas • METU Computer Eng. • CCNA, CCNP, CEH, CHFI, ITIL, MCP, ECSP • Enterprise Security Services Manager • 7-year .Net & Obj-C Developer • T.C. Cumhurbaşkanlığı Network & Security Admin • candan.bolukbas@bga.com.tr • @candanbolukbas BGA INFORMATION SECURITY & CONSULTING
  • 4. Agenda • Introduction • Cyber Attack in the world • CSIRT statistics from the world • CSIRT efficiency measurement • Best Practices for Creating a CSIRT • What is SOC? • SOC Best Practices • SIEM & SOC & CSIRT Relation • Questions BGA INFORMATION SECURITY & CONSULTING
  • 5. Challenges that today’s security organizations have to deal with: Malware campaigns launched by organized criminal groups who look to steal information that can be sold on the black market Increasingly powerful distributed denial-of-service (DDoS) attacks that can take out large websites State-sponsored espionage that can penetrate even well-defended networks. BGA INFORMATION SECURITY & CONSULTING
  • 6. As attacks have become more sophisticated, the need for Computer Security Incident Response Teams (CSIRTs) has grown. Botnets Distributed denial-of- service (DDoS) attacks Insider threats Advanced persistent threats (APTs). CSIRT BGA INFORMATION SECURITY & CONSULTING
  • 10. What Are Some Best Practices for Creating a CSIRT? • Obtain management supportStep #1 • Determine the CSIRT strategic planStep #2 • Design the CSIRT visionStep #3 • Begin CSIRT implementationStep #4 • Evaluate CSIRT effectivenessStep #5 BGA INFORMATION SECURITY & CONSULTING
  • 11. Step 1: Obtain Management Support and Buy-In • Executive and business or department managers and their staffs committing time to participate in this planning process; their input is essential during the design effort. • Along with obtaining management support for the planning and implementation process, it is equally important to get management commitment to sustain CSIRT operations and authority for the long term. • It is important to elicit management's expectations and perceptions of the CSIRT's function and responsibilities. BGA INFORMATION SECURITY & CONSULTING
  • 12. BGA INFORMATION SECURITY & CONSULTING
  • 13. 1% 2% 5% 11% 31% 50% What percentage of your organization’s security budget is allocated to incident response? More than 50% 41% to 50% 31% to 40% 21% to 30% 10% to 20% Less than 10% BGA INFORMATION SECURITY & CONSULTING
  • 14. Step 2: Determine the CSIRT Development Strategic Plan • Are there specific time frames to be met? Are they realistic, and if not, can they be changed? • Is there a project group? Where do the group members come from? You want to ensure that all stakeholders are represented. • How do you let the organization know about the development of the CSIRT? • If you have a project team, how do you record and communicate the information you are collecting, especially if the team is geographically dispersed? BGA INFORMATION SECURITY & CONSULTING
  • 15. Step 3: Design Your CSIRT Vision BGA INFORMATION SECURITY & CONSULTING In creating your vision, you should identify your constituency • Who does the CSIRT support and serve? • Define your CSIRT mission, goals, and objectives. What does the CSIRT do for the identified constituency? • Select the CSIRT services to provide to the constituency (or others). How does the CSIRT support its mission? • Determine the organizational model. How is the CSIRT structured and organized? • Identify required resources. What staff, equipment, and infrastructure are needed to operate the CSIRT? • Determine your CSIRT funding. How is the CSIRT funded for its initial startup and its long-term maintenance and growth?
  • 16. Step 4: Begin CSIRT Implementation Once management and constituency buy-in is obtained for the vision, begin the implementation: • Hire and train initial CSIRT staff. • Buy equipment and build any necessary network infrastructure to support the team. • Develop the initial set of CSIRT policies and procedures to support your services. • Define the specifications for and build your incident-tracking system. • Develop incident-reporting guidelines and forms for your constituency. BGA INFORMATION SECURITY & CONSULTING
  • 17. 45% 28% 14% 11% 2% 0% 5% 10% 15% 20% 25% 30% 35% 40% 45% 50% 0 1 2-5 5-10 10+ How many team members are fully dedicated to CSIRT? BGA INFORMATION SECURITY & CONSULTING
  • 18. Step 5: Evaluate the Effectiveness of the CSIRT Information on effectiveness can be gathered through a variety of feedback mechanisms, including: • Benchmarking against other CSIRTs • General discussions with constituency representatives • Evaluation surveys distributed to constituency members on a periodic basis • Creation of a set of criteria or quality parameters • Compare with Expectations for Computer Security Incident Response (RFC 2350) • Remember that Patience Can Be a Key! BGA INFORMATION SECURITY & CONSULTING
  • 19. How long it takes to respond Approximate average MTTI, MTTK, MTTF and MTTV experienced by organizations in an APT • Mean time to verify MTTV • Mean time to fix MTTF • Mean time to know MTTK • Mean time to identify MTTI BGA INFORMATION SECURITY & CONSULTING
  • 20. 80% 76% 67% 65% 56% 0% 20% 40% 60% 80% 100% Most effective security tools for detecting security breaches Anti-virus IP reputation & threat feed services Intrusion prevention/detection systems SIEM Analysis of NetFlow or packet captures BGA INFORMATION SECURITY & CONSULTING
  • 21. BGA INFORMATION SECURITY & CONSULTING
  • 22. Reactive Services Proactive Services Security Quality Management Services Alerts and Warnings Border Protection Device O&M Risk Analysis SOC Infrastructure O&M Incident Handling Custom Signature Creation Business Continuity and Disaster Recovery Planning • Incident analysis (Forensic & Tracking) Tool Research and Development • Incident response on site Security Audits or Assessments (Scan & Pentest) Security Consulting • Incident response support Tool Engineering and Deployment • Incident response coordination Configuration and Maintenance of Security Tools, Applications, and Infrastructures Awareness Building Vulnerability Handling Audit Data Collection and Distribution Education/Training • Vulnerability analysis • Vulnerability response Intrusion Detection Services Product Evaluation or Certification • Vulnerability response coordination Security-Related Information Dissemination Artifact Handling • Artifact analysis • Artifact response • Artifact response coordination BGA INFORMATION SECURITY & CONSULTING
  • 23. BGA INFORMATION SECURITY & CONSULTING
  • 24. BGA INFORMATION SECURITY & CONSULTING APT
  • 25. BGA INFORMATION SECURITY & CONSULTING
  • 27. What Is a SOC? The practice of defense against unauthorized activity within computer networks, including monitoring, detection, analysis (such as trend and pattern analysis), and response and restoration activities. It includes: ◦ Computer Security Incident Response Team (CSIRT) ◦ Computer Incident Response Team (CIRT) ◦ Computer Incident Response Center (or Capability) (CIRC) ◦ Computer Security Incident Response Center (or Capability) (CSIRC) ◦ Security Operations Center (SOC) ◦ Cybersecurity Operations Center (CSOC) ◦ Computer Emergency Response Team (CERT) BGA INFORMATION SECURITY & CONSULTING
  • 28. SOC’s mission statement typically includes the following elements: 1. Prevention of cybersecurity incidents through proactive: a. Continuous threat analysis b. Network and host scanning for vulnerabilities c. Countermeasure deployment coordination d. Security policy and architecture consulting. 2. Monitoring, detection, and analysis of potential intrusions in real time and through historical trending on security-relevant data sources 3. Response to confirmed incidents, by coordinating resources and directing use of timely and appropriate countermeasures 4. Providing situational awareness and reporting on cybersecurity status, incidents, and trends in adversary behavior to appropriate organizations 5. Engineering and operating CND technologies such as IDSes and data collection/analysis systems. BGA INFORMATION SECURITY & CONSULTING
  • 29. Get Started 1. Founding: 0 to 6 Months 2. Build-Out: 6 to 12 Months 3. Initial Operating Capability: 12–18 Months 4. Full Operating Capability: 18 Months and More The best way to test a SOC is to measure the SOC’s performance in response to an actual Red Team penetration of constituency assets. BGA INFORMATION SECURITY & CONSULTING
  • 30. BGA INFORMATION SECURITY & CONSULTING SOC Roles and Incident Escalation
  • 31. BGA INFORMATION SECURITY & CONSULTING
  • 32. BGA INFORMATION SECURITY & CONSULTING
  • 33. Reactive Services Proactive Services Security Quality Management Services Alerts and Warnings Border Protection Device O&M Risk Analysis SOC Infrastructure O&M Incident Handling Custom Signature Creation Business Continuity and Disaster Recovery Planning • Incident analysis (Forensic & Tracking) Tool Research and Development • Incident response on site Security Audits or Assessments (Scan & Pentest) Security Consulting • Incident response support Tool Engineering and Deployment • Incident response coordination Configuration and Maintenance of Security Tools, Applications, and Infrastructures Awareness Building Vulnerability Handling Audit Data Collection and Distribution Education/Training • Vulnerability analysis • Vulnerability response Intrusion Detection Services Product Evaluation or Certification • Vulnerability response coordination Security-Related Information Dissemination Artifact Handling • Artifact analysis • Artifact response • Artifact response coordination BGA INFORMATION SECURITY & CONSULTING
  • 34. BGA INFORMATION SECURITY & CONSULTING
  • 35. BGA INFORMATION SECURITY & CONSULTING Typical SOC Tool Architecture Context to Tip-offs: Full- Spectrum CND Data
  • 36. The most prominent challenge for any monitoring system - particularly IDSes- is to achieve a high true positive rate. BGA INFORMATION SECURITY & CONSULTING
  • 37. No matter how good the tool or analyst, overzealous efforts to generate and aggregate huge amounts data into one place diminish the value of good data because it is lost in the noise of worthless data. Monitoring systems such as IDS and SIEM are not “fire and forget”—they require regular care and feeding. BGA INFORMATION SECURITY & CONSULTING
  • 38. BGA INFORMATION SECURITY & CONSULTING SIEM Overview • Perimeter network monitoring • Insider threat and audit • APT detection • Configuration monitoring. • Workflow and escalation • Incident analysis and network forensics • Incident analysis and network forensics • Policy compliance
  • 39. BGA INFORMATION SECURITY & CONSULTING
  • 40. BGA INFORMATION SECURITY & CONSULTING
  • 41. BGA INFORMATION SECURITY & CONSULTING Overlap Between SIEM, Network Management System, and LM
  • 42. Observations and Tips for Success ◦ Security and network management tools are not interchangeable. ◦ The best SIEMs were built from the ground up as SIEMs. ◦ Consider the whole package. ◦ A day to install; a year to operationalize. ◦ Each part of the SOC will use SIEM differently. ◦ A SIEM is only as good as the data you feed it. ◦ Automated response capabilities present the same challenges as IPS. BGA INFORMATION SECURITY & CONSULTING
  • 43. Let’s consider some dos and don’ts when we think the SOC has found something bad: ◦ Follow your SOPs. ◦ Don’t panic. ◦ Don’t jump to conclusions. ◦ Be careful about attribution. ◦ Assess the full extent of the intrusion. ◦ Understand the “so what?” ◦ Follow rules of evidence collection and documentation, when appropriate. ◦ Provide measured updates at measured times. ◦ Carefully assess the impact of countermeasures and response actions. ◦ Ensure the entire SOC is working toward the same goal. ◦ Don’t be afraid to ask for help. BGA INFORMATION SECURITY & CONSULTING
  • 44. BGA INFORMATION SECURITY & CONSULTING
  • 45. BGA INFORMATION SECURITY & CONSULTING
  • 46. BGA INFORMATION SECURITY & CONSULTING
  • 47. BGA INFORMATION SECURITY & CONSULTING
  • 48. BGA INFORMATION SECURITY & CONSULTING
  • 49. BGA INFORMATION SECURITY & CONSULTING
  • 50. BGA INFORMATION SECURITY & CONSULTING
  • 51. References [1] West-Brown, Moira J.; Stikvoort, Don; & Kossakowski, Klaus-Peter. Handbook for Computer Security Incident Response Teams (CSIRTs) (CMU/SEI-98-HB-001). Pittsburgh, PA: Software Engineering Institute, Carnegie Mellon University, 1998. Note that this document was superceded by the 2nd edition (CMU/SEI-2003-HB-002), published in April 2003. [2] Kossakowski, Klaus-Peter. Information Technology Incident Response Capabilities. Hamburg: Books on Demand, 2001 (ISBN: 3-8311-0059-4). [3] Kossakowski; Klaus-Peter & Stikvoort, Don. A Trusted CSIRT Introducer in Europe. Amersfoort, Netherlands: M&I/Stelvio, February, 2000. [4] Exposing One of China’s Cyber Espionage Units http://intelreport.mandiant.com/Mandiant_APT1_Report.pdf [5] M-Trends® 2013: Attack the Security Gap http://pages.fireeye.com/MF0D0O0PDVp6y106k0TI0B3 [6] M-Trends® 2011: When Prevention Fails http://www.mandiant.com/assets/PDF_MTrends_2011.pdf [7] M-Trends® 2012: An Evolving Threat http://www.mandiant.com/assets/PDF_MTrends_2012.pdf [8] Cyber Security Incident Response 2014 http://www.lancope.com/files/documents/Industry-Reports/Lancope- Ponemon-Report-Cyber-Security-Incident-Response.pdf [9] Create a CSIRT https://www.cert.org/incident-management/products-services/creating-a-csirt.cfm [10] CSIRT Services list from CERT/CC https://www.enisa.europa.eu/activities/cert/support/guide/appendix/csirt-services BGA INFORMATION SECURITY & CONSULTING
  • 52. References [1] Wikimedia Foundation, Inc., “Advanced Persistent Threat,” 3 Feb 2014. [Online]. Available: http://en.wikipedia.org/wiki/Advanced_persistent_threat. [Accessed 13 Feb 2014]. [2] R. G. Bace, Intrusion Detection, Indianapolis: Macmillan Technical Publishing, 2000. [3] G. Killcrece, K.-P. Kossakowski, R. Ruefle and M. Zajicek, “State of the Practice of Computer Security Incident Response Teams (CSIRTs),” October 2003. [Online]. Available: http://resources.sei.cmu.edu/library/asset-view.cfm?assetID=6571. [Accessed 13 Feb 2014]. [4] Killcrece, Georgia; Kossakowski, Klaus-Peter; Ruegle, Robin; Zajicek, Mark, “Organizational Models for Computer Security Incident Response Teams,” December 2003. [Online]. Available: www.cert.org/archive/pdf/03hb001.pdf. [Accessed 13 Feb 2014]. [5] S. Northcutt, Network Intrusion Detection (3rd Edition), Indianapolis: New Riders Publishing, 2002. [6] T. Parker, E. Shaw, E. Stroz, M. G. Devost and M. H. Sachs, Cyber Adversary Characterization: Auditing the Hacker Mind, Rockland, MA: Syngress Publishing, Inc., 2004. [7] L. Spitzner, Honeypots: Tracking Hackers, Addison-Wesley Professional, 2002. [8] M. J. West-Brown, D. Stikvoort, K.-P. Kossakowski, G. Killcrece, R. Ruefle and M. Zajicekm, “Handbook for Computer Security Incident Response Teams (CSIRTs),” April 2003. [Online]. Available: http://resources.sei.cmu.edu/library/asset- view.cfm?assetid=6305. [Accessed 13 Feb 2014]. BGA INFORMATION SECURITY & CONSULTING
  • 54. BGA INFORMATION SECURITY & CONSULTING