SlideShare a Scribd company logo
1 of 31
Building an Effective Red Team Program
Saeid Atabaki
Abeer Banerjee
10 July 2019
2
Saeid Atabaki, Red Team Lead
– Hacker and programmer since the age of 9
– 12+ years in the field
– Obtained major relevant certificates in industry
• CREST Infrastructure Tester (CCT-INF, CRT, CPSA)
• Offensive Security (OCEE, OSCE, OSCP)
• Certified Information Security Professional (CISSP)
• eLS Penetration Testing Extreme
• Pen-tester Academy Red Team Professional
• Certified product specialist of Citrix, McAfee, Carbon
Black, Fortinet, TrendMicro, Skybox, NetIQ, BalaBit
Introduction
3
Introduction
Abeer Banerjee, Red Team Operator
– 9+ years in the industry
– CREST, Offensive Security, EC-Council certification
• Key focus on penetration testing and red teaming
projects
• SME in network, web and mobile security topics
• IT Security Consultant for clients in IT Services,
e-commerce, banking, finance, gaming,
insurance and automotive industry
4
Overview
1. What is Red Teaming?
2. Red Teaming vs. Penetration Testing
3. Value of In-house Red Team vs. Third Party
4. Steps to Form an In-house Red Team
5. Red Team Program Development Pitfalls
6. Q&A
1. What is Red Teaming?
6
1. What is Red Teaming?
1. Originally a military term used for strategic decision-making
a) Attempting to predict the movements of an adversary by using
alternative analysis
b) Foreseeing what will happen in a particular scenario, and then creating
and simulating the worst case
2. Red Teams are highly skilled SME and
growing in popularity
a) Have become a strategy evaluation and
decision-making technique
b) Used by many different industries
2. Red Teaming vs. Penetration Testing (RT vs. PT)
8
2. Red Teaming vs. Penetration Testing
Main characteristics of PT
1. Primary objective is to identify as many
vulnerabilities as possible
2. Limited to asset-based technical
assessment
3. Made known to all the stakeholders
Technology
Process
People
9
Main characteristics of RT
1. Primary objective is to enhance detect
and response capabilities
2. Goal-oriented adversary simulation
3. Covert, only selected senior executives
is aware of the exercise
Process
People
Technology
2. Red Teaming vs. Penetration Testing
3. Value of In-house Red Team vs. Third Party
11
In-house Third Party
Advantages
1. Sensitive information never leaves
the organisation
2. Knowledge of the internal systems
3. When not engaged in a project, the
team can help to deliver other
valuable outcomes
4. Cheaper than external
1. A fresh pair of eyes
Disadvantages
1. May be biased
2. Needs full-time human resource
management
1. The company needs to expose
sensitive information to the
third-party contractor
2. Needs to understand the inner
working of systems
3. Expensive
3. Value of In-house Red Team vs Third Party
12
Organization Category Value Proposition
Small
Smaller company can benefit from periodical
penetration testing with clear scopes from an
external contractor. (E.g.10-49 employees)*
Medium
As the technical and/or operational landscape
becomes complex, demand for adversarial attack
simulation rises and eventually creates Red Team.
(E.g. 50 to 200 employees)*
Large
For large companies, in-house RT is a win-win
situation and the ROI is much better than using an
external contractor. (E.g. 200+ employees)*
3. In-house RT in Small, Medium and Large Companies
*Deduced based on https://www.skillsconnect.gov.sg
4. Steps to Form an In-house Red Team
14
Developing
Red Team
Strategy
Organizational
Structure and
Staffing
Creating
Procedure
Managing
Risk
Performance
Measurement
Value
Delivery
Journey Starts
Here
1
2
3
6
5
4
4. Steps to Form an In-house Red Team
15
In today’s rapidly shifting technological environment, long-term
strategic planning requires frequent revision, especially for companies
that heavily depend on technology or are influenced by rapid changes in
the market.
Develop
Vision and
Mission
Statement
Describe the
Current
Security
Environment
Develop the
Strategic Plan
Develop
RedTeam
Capability
Road Map
Engage
Stakeholders
Stages of Strategy Development
1 2 3 4 5
4. Steps to Form an In-house Red Team –
Developing Red Team Strategy
16
1. Determine what is the overall
organization structure at the executive
level
2. Determine where is the team’s reporting
line
3. Develop the team’s organizational
structure, and identify roles and
responsibilities
Structuring an in-house Red Team is always a challenge, due to risk
management constraints and general knowledge of senior executives,
especially during the initial stages.
4. Steps to Form an In-house Red Team –
Organization Structure and Staffing
17
Managerial
”Dan Vasile (https://bit.ly/2Mlqj57)”
4. Steps to Form an In-house Red Team Organization Structure
CEO
CSO
CISO
Red Team
Lead
Red Team
Operator
Red Team
Operator
Red Team
Developer
Project
Manager /
Coordinator
Exercise
Control
Group
Red Team
Lead
Red Team
Operator
Red Team
Operator
Red Team
Developer
Project
Manager /
Coordinator
Projectized
18
Exercise Control Group (ECG) – A group of selected
senior executives are independent risk management of red
team activities.
Red Team Lead – Technical SME, who oversees and
works on all projects, distributes workload, translates
business needs into technical details, establishes short
and mid-term goals.
Project Manager / Coordinator – The organizer who
keeps track and manages projects.
Red Team Operator – The technical expert or hacker, who
actually performs the Red Team tasks. This is an
exceptional individual delivering security services.
Red Team Developer – The full-stack developer and
hacker who actually support operators by designing and
coding specific hacking tools.
”Dan Vasile (https://bit.ly/2Mlqj57)”
4. Steps to form an In-house Red Team Organization Structure
Exercise
Control
Group (ECG)
Red Team
Lead
Red Team
Operator
Red Team
Operator
Red Team
Developer
Project
Manager /
Coordinator
Projectized
19
Characteristics
1. Curiosity and Interaction with other members
2. Good communication skills
3. Willing to share knowledge
Knowledge Set
1. Good overall knowledge in all areas of IT, e.g., Programming, Operating Systems,
Networks, Databases, Web and Mobile
Red Team Certifications
1. CREST Certified Infrastructure Tester, Attack Specialist
2. Offensive Security Certified Expert / Exploitation Expert
3. eLearn Security Penetration Testing Extreme
4. Other Certifications - SANS GXPN, Pen-tester Academy Red Team Certifications
4. Steps to Form an In-house Red Team –
Qualifications
20
In-house Red Team
Framework
iCAST
CBEST
TIBER-
EU
Policies and procedures are designed to
influence and determine all major decisions
and actions, and all activities take place
within the boundaries set by them.
In-house Red Team procedure hints
1. Read international guidelines for
adversary simulations
2. Localize them based on organizational
culture and structure
3. Develop an Operational Model
4. Steps to Form an In-house Red Team –
Creating Procedures & Operational Model
21
Procedure
People
Technology
RedTeam
Blue
Team
Exercise
Control
Group
After
Action
Review
Attack
4. Steps to Form an In-house Red Team – Sample Operational
Model
22
1. Given the criticality of the target systems, people
and processes, there will inherently be elements of
risk associated with an RT assessment
2. A full risk and control framework has therefore
been designed into the Industrial Guidelines (e.g.,
CBEST) process
3. Risks are reduced by advanced planning, a clear
definition of scope and predefined escalation
procedures
4. Steps to Form an In-house Red Team – Managing Risk
Risk
Framework
23
1. Given the criticality of the target systems, people
and processes there will inherently be elements of
risk associated with a RT assessment.
2. A full risk and control framework has therefore
been designed into the Industrial Guidelines (E.g.
CBEST) process.
3. Risks are reduced by advanced planning, clear
definition of scope and predefined escalation
procedures.
Risk
Framework
4. Steps to Form an In-house Red Team – Managing Risk
1. Comparing actual results against expected results to find out any
differences, then understanding and documenting why this occurred
2. Looking for abnormalities in the implementation of the original plan
3. Reviewing previous cycles around the loop in order to spot any
trends
4. The Firm/FMI remains in control of the exercise and at any time can
order a temporary halt if concerns are raised over damage (or
potential damage) to a system
24
Exercise Control Group, business continuity and
disaster recovery teams may be involved
Business Continuity and
Operational Risk
Legal liabilities and contractual obligations should be
reviewed, especially for critical crown-jewel functions
Legal/Regulatory Risk
Interviews, background-checks, working experience,
training/certification
Insufficient Expertise of the
Attackers
Foresight, attack path evaluation, impact analysis with
mitigation of above-mentioned risks to be considered
Reputational Risk
Data Loss Prevention (DLP) policies, real-time access
to exercise logs, 4-eyes principle
Data Risk
4. Steps to Form an In-house Red Team – Types of Risk
25
Hardened
C2 servers
Hardened log
server
Exercise
Control
Group (ECG)
Red Team
machines*
One-way tamper
proof logs transfer Real-time
log access
On-premise
Red Team server*
On-premise ECG
log server*
One-way tamper
proof logs transfer
Internal testing lab
(Sandbox) Optional
on-premise
setup
Real-time
log access
* All organization-wide security controls applicable.
TLS/VPN with 2FA
TLS Encryption
Firewall
4. Steps to Form an In-house Red Team – Data Risk
26
In every organization, metrics can help verify each team’s performance.
Measuring an in-house Red Team outcome requires thorough consideration.
Hints on KPI Setting and Measurement
1. Use a Breach Calculator to see how a data breach could cost your
company and use that to measure the Red Team outcome
2. Red Team success is tagged to the value they deliver which becomes
their KPI. A similar measurement can be considered for Blue Team
successes in prevention and recovery
4. Steps to Form an In-house Red Team –
Value Delivery & Performance Measurement
27
Estimated loss based on 50,000 stolen records of a bank in Singapore2
INCIDENT INVESTIGATION
CUSTOMER NOTIFICATION /
CRISIS MANAGEMENT
REGULATORY FINES & PENALTIES
PCI
CLASS ACTION LAWSUIT
TOTAL COST
PER RECORD COST
$145,000
$112,250
$33,300
$750,000
$568,000
$1,608,550
$32
2https://eriskhub.com/mini-dbcc
4. Steps to Form an In-house Red Team –
Value Delivery & Performance Measurements
28
1. FI-relevant researches done by Red Team
2. 0-day vulnerabilities discovered
3. Training and talks by the team
4. Long and short-term engagement objectives
Other relevant metrics to Red Teams are …
The quantity of:
4. Steps to Form an In-house Red Team –
Value Delivery & Performance Measurements
5. Red Team Program Development Pitfalls
30
Red Team program development is expected to encounter
some resistance such as -
1. Resistance to adoption of adversarial
simulation methodologies.
2. Audit oriented approach towards findings in
adversary simulation leading to excessive
defensive response.
3. A perception that Red Team might impact
organization daily operations.
4. Risk of intended or unintended sensitive
data disclosure by Red Team.
5. Red Team Program Development Pitfalls
Saeid Atabaki -@bytecod3r
Abeer Banerjee - @bugasur
Q&A
Thank You!

More Related Content

What's hot

Adversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSEAdversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSEJorge Orchilles
 
2019 FRecure CISSP Mentor Program: Session Two
2019 FRecure CISSP Mentor Program: Session Two2019 FRecure CISSP Mentor Program: Session Two
2019 FRecure CISSP Mentor Program: Session TwoFRSecure
 
ATT&CKing with Threat Intelligence
ATT&CKing with Threat IntelligenceATT&CKing with Threat Intelligence
ATT&CKing with Threat IntelligenceChristopher Korban
 
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017FRSecure
 
2018 CISSP Mentor Program Session 3
2018 CISSP Mentor Program Session 32018 CISSP Mentor Program Session 3
2018 CISSP Mentor Program Session 3FRSecure
 
Cissp cbk final_exam-answers_v5.5
Cissp cbk final_exam-answers_v5.5Cissp cbk final_exam-answers_v5.5
Cissp cbk final_exam-answers_v5.5madunix
 
Slide Deck Class Session 11 – FRSecure CISSP Mentor Program
Slide Deck Class Session 11 – FRSecure CISSP Mentor ProgramSlide Deck Class Session 11 – FRSecure CISSP Mentor Program
Slide Deck Class Session 11 – FRSecure CISSP Mentor ProgramFRSecure
 
Threat Dissection - Alberto Soliño Testa Research Director, Core Security
Threat Dissection - Alberto Soliño Testa Research Director, Core SecurityThreat Dissection - Alberto Soliño Testa Research Director, Core Security
Threat Dissection - Alberto Soliño Testa Research Director, Core SecurityCore Security
 
Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...
Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...
Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...Jorge Orchilles
 
2018 CISSP Mentor Program Session 1
2018 CISSP Mentor Program Session 12018 CISSP Mentor Program Session 1
2018 CISSP Mentor Program Session 1FRSecure
 
2019 FRSecure CISSP Mentor Program: Class Nine
2019 FRSecure CISSP Mentor Program: Class Nine2019 FRSecure CISSP Mentor Program: Class Nine
2019 FRSecure CISSP Mentor Program: Class NineFRSecure
 
2020 FRSecure CISSP Mentor Program - Class 9
2020 FRSecure CISSP Mentor Program - Class 92020 FRSecure CISSP Mentor Program - Class 9
2020 FRSecure CISSP Mentor Program - Class 9FRSecure
 
2020 FRSecure CISSP Mentor Program - Class 10
2020 FRSecure CISSP Mentor Program - Class 102020 FRSecure CISSP Mentor Program - Class 10
2020 FRSecure CISSP Mentor Program - Class 10FRSecure
 
Birds of a Feather 2017: 邀請分享 Glance into the Enterprise InfoSec Field - Howard
Birds of a Feather 2017: 邀請分享 Glance into the Enterprise InfoSec Field - HowardBirds of a Feather 2017: 邀請分享 Glance into the Enterprise InfoSec Field - Howard
Birds of a Feather 2017: 邀請分享 Glance into the Enterprise InfoSec Field - HowardHITCON GIRLS
 
Adversary Emulation and the C2 Matrix
Adversary Emulation and the C2 MatrixAdversary Emulation and the C2 Matrix
Adversary Emulation and the C2 MatrixJorge Orchilles
 
Birds of a Feather 2017: 邀請分享 Place of Attribution in Threat Intelligence - F...
Birds of a Feather 2017: 邀請分享 Place of Attribution in Threat Intelligence - F...Birds of a Feather 2017: 邀請分享 Place of Attribution in Threat Intelligence - F...
Birds of a Feather 2017: 邀請分享 Place of Attribution in Threat Intelligence - F...HITCON GIRLS
 
FRSecure 2018 CISSP Mentor Program Session 10
FRSecure 2018 CISSP Mentor Program Session 10FRSecure 2018 CISSP Mentor Program Session 10
FRSecure 2018 CISSP Mentor Program Session 10FRSecure
 
The Golden Rules - Detecting more with RSA Security Analytics
The Golden Rules  - Detecting more with RSA Security AnalyticsThe Golden Rules  - Detecting more with RSA Security Analytics
The Golden Rules - Detecting more with RSA Security AnalyticsDemetrio Milea
 
Security Automation and Orchestration
Security Automation and OrchestrationSecurity Automation and Orchestration
Security Automation and OrchestrationGreg Foss
 

What's hot (20)

Adversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSEAdversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSE
 
2019 FRecure CISSP Mentor Program: Session Two
2019 FRecure CISSP Mentor Program: Session Two2019 FRecure CISSP Mentor Program: Session Two
2019 FRecure CISSP Mentor Program: Session Two
 
ATT&CKing with Threat Intelligence
ATT&CKing with Threat IntelligenceATT&CKing with Threat Intelligence
ATT&CKing with Threat Intelligence
 
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
 
2018 CISSP Mentor Program Session 3
2018 CISSP Mentor Program Session 32018 CISSP Mentor Program Session 3
2018 CISSP Mentor Program Session 3
 
Cissp cbk final_exam-answers_v5.5
Cissp cbk final_exam-answers_v5.5Cissp cbk final_exam-answers_v5.5
Cissp cbk final_exam-answers_v5.5
 
Slide Deck Class Session 11 – FRSecure CISSP Mentor Program
Slide Deck Class Session 11 – FRSecure CISSP Mentor ProgramSlide Deck Class Session 11 – FRSecure CISSP Mentor Program
Slide Deck Class Session 11 – FRSecure CISSP Mentor Program
 
Threat Dissection - Alberto Soliño Testa Research Director, Core Security
Threat Dissection - Alberto Soliño Testa Research Director, Core SecurityThreat Dissection - Alberto Soliño Testa Research Director, Core Security
Threat Dissection - Alberto Soliño Testa Research Director, Core Security
 
SecurityOperations
SecurityOperationsSecurityOperations
SecurityOperations
 
Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...
Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...
Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...
 
2018 CISSP Mentor Program Session 1
2018 CISSP Mentor Program Session 12018 CISSP Mentor Program Session 1
2018 CISSP Mentor Program Session 1
 
2019 FRSecure CISSP Mentor Program: Class Nine
2019 FRSecure CISSP Mentor Program: Class Nine2019 FRSecure CISSP Mentor Program: Class Nine
2019 FRSecure CISSP Mentor Program: Class Nine
 
2020 FRSecure CISSP Mentor Program - Class 9
2020 FRSecure CISSP Mentor Program - Class 92020 FRSecure CISSP Mentor Program - Class 9
2020 FRSecure CISSP Mentor Program - Class 9
 
2020 FRSecure CISSP Mentor Program - Class 10
2020 FRSecure CISSP Mentor Program - Class 102020 FRSecure CISSP Mentor Program - Class 10
2020 FRSecure CISSP Mentor Program - Class 10
 
Birds of a Feather 2017: 邀請分享 Glance into the Enterprise InfoSec Field - Howard
Birds of a Feather 2017: 邀請分享 Glance into the Enterprise InfoSec Field - HowardBirds of a Feather 2017: 邀請分享 Glance into the Enterprise InfoSec Field - Howard
Birds of a Feather 2017: 邀請分享 Glance into the Enterprise InfoSec Field - Howard
 
Adversary Emulation and the C2 Matrix
Adversary Emulation and the C2 MatrixAdversary Emulation and the C2 Matrix
Adversary Emulation and the C2 Matrix
 
Birds of a Feather 2017: 邀請分享 Place of Attribution in Threat Intelligence - F...
Birds of a Feather 2017: 邀請分享 Place of Attribution in Threat Intelligence - F...Birds of a Feather 2017: 邀請分享 Place of Attribution in Threat Intelligence - F...
Birds of a Feather 2017: 邀請分享 Place of Attribution in Threat Intelligence - F...
 
FRSecure 2018 CISSP Mentor Program Session 10
FRSecure 2018 CISSP Mentor Program Session 10FRSecure 2018 CISSP Mentor Program Session 10
FRSecure 2018 CISSP Mentor Program Session 10
 
The Golden Rules - Detecting more with RSA Security Analytics
The Golden Rules  - Detecting more with RSA Security AnalyticsThe Golden Rules  - Detecting more with RSA Security Analytics
The Golden Rules - Detecting more with RSA Security Analytics
 
Security Automation and Orchestration
Security Automation and OrchestrationSecurity Automation and Orchestration
Security Automation and Orchestration
 

Similar to FS-ISAC 2019 - Building an Effective Red Team Program 07/08/2019

2020 11-15 marcin ludwiszewski - purple, red, blue and others - rainbow team...
2020 11-15 marcin ludwiszewski - purple, red, blue  and others - rainbow team...2020 11-15 marcin ludwiszewski - purple, red, blue  and others - rainbow team...
2020 11-15 marcin ludwiszewski - purple, red, blue and others - rainbow team...Marcin Ludwiszewski
 
Building an InfoSec RedTeam
Building an InfoSec RedTeamBuilding an InfoSec RedTeam
Building an InfoSec RedTeamDan Vasile
 
Building a Security Operations Center (SOC).pdf
Building a Security Operations Center (SOC).pdfBuilding a Security Operations Center (SOC).pdf
Building a Security Operations Center (SOC).pdfTapOffice
 
Security & Risk Management
Security & Risk ManagementSecurity & Risk Management
Security & Risk ManagementAhmed Sayed-
 
ITD BSides PDX Slides
ITD BSides PDX SlidesITD BSides PDX Slides
ITD BSides PDX SlidesEricGoldstrom
 
New Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise InfilterationNew Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise InfilterationShritam Bhowmick
 
Penetration Testing Services - Redfox Cyber Security
Penetration Testing Services - Redfox Cyber SecurityPenetration Testing Services - Redfox Cyber Security
Penetration Testing Services - Redfox Cyber SecurityKaran Patel
 
Cyber crime with privention
Cyber crime with privention Cyber crime with privention
Cyber crime with privention Manish Dixit Ceh
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)PECB
 
INTERNAL Assign no 207( JAIPUR NATIONAL UNI)
INTERNAL Assign no   207( JAIPUR NATIONAL UNI)INTERNAL Assign no   207( JAIPUR NATIONAL UNI)
INTERNAL Assign no 207( JAIPUR NATIONAL UNI)Partha_bappa
 
Innovation connections quick guide managing ict risk for business pdf
Innovation connections quick guide managing ict risk for business pdfInnovation connections quick guide managing ict risk for business pdf
Innovation connections quick guide managing ict risk for business pdfAbdulbasit Almauly
 
How to Raise Cyber Risk Awareness and Management to the C-Suite
How to Raise Cyber Risk Awareness and Management to the C-SuiteHow to Raise Cyber Risk Awareness and Management to the C-Suite
How to Raise Cyber Risk Awareness and Management to the C-SuiteSurfWatch Labs
 
How To Build An Incident Response Function
How To Build An Incident Response FunctionHow To Build An Incident Response Function
How To Build An Incident Response FunctionResilient Systems
 
CERTIFIED DATA CENTRE RISK PROFESSIONAL
CERTIFIED DATA CENTRE RISK PROFESSIONALCERTIFIED DATA CENTRE RISK PROFESSIONAL
CERTIFIED DATA CENTRE RISK PROFESSIONALDee Smith & Associates
 
RH-ISAC_BuildingtheFoundation_WhitePaper.pdf
RH-ISAC_BuildingtheFoundation_WhitePaper.pdfRH-ISAC_BuildingtheFoundation_WhitePaper.pdf
RH-ISAC_BuildingtheFoundation_WhitePaper.pdfssuser2209e8
 
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...idsecconf
 

Similar to FS-ISAC 2019 - Building an Effective Red Team Program 07/08/2019 (20)

2020 11-15 marcin ludwiszewski - purple, red, blue and others - rainbow team...
2020 11-15 marcin ludwiszewski - purple, red, blue  and others - rainbow team...2020 11-15 marcin ludwiszewski - purple, red, blue  and others - rainbow team...
2020 11-15 marcin ludwiszewski - purple, red, blue and others - rainbow team...
 
Building an InfoSec RedTeam
Building an InfoSec RedTeamBuilding an InfoSec RedTeam
Building an InfoSec RedTeam
 
Building a Security Operations Center (SOC).pdf
Building a Security Operations Center (SOC).pdfBuilding a Security Operations Center (SOC).pdf
Building a Security Operations Center (SOC).pdf
 
CRISC Course Preview
CRISC Course PreviewCRISC Course Preview
CRISC Course Preview
 
Security & Risk Management
Security & Risk ManagementSecurity & Risk Management
Security & Risk Management
 
ITD BSides PDX Slides
ITD BSides PDX SlidesITD BSides PDX Slides
ITD BSides PDX Slides
 
New Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise InfilterationNew Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise Infilteration
 
Session15
Session15Session15
Session15
 
Penetration Testing Services - Redfox Cyber Security
Penetration Testing Services - Redfox Cyber SecurityPenetration Testing Services - Redfox Cyber Security
Penetration Testing Services - Redfox Cyber Security
 
Enterprise governance risk_compliance_fcm slides
Enterprise governance risk_compliance_fcm slidesEnterprise governance risk_compliance_fcm slides
Enterprise governance risk_compliance_fcm slides
 
Cyber crime with privention
Cyber crime with privention Cyber crime with privention
Cyber crime with privention
 
Secure Iowa Oct 2016
Secure Iowa Oct 2016Secure Iowa Oct 2016
Secure Iowa Oct 2016
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)
 
INTERNAL Assign no 207( JAIPUR NATIONAL UNI)
INTERNAL Assign no   207( JAIPUR NATIONAL UNI)INTERNAL Assign no   207( JAIPUR NATIONAL UNI)
INTERNAL Assign no 207( JAIPUR NATIONAL UNI)
 
Innovation connections quick guide managing ict risk for business pdf
Innovation connections quick guide managing ict risk for business pdfInnovation connections quick guide managing ict risk for business pdf
Innovation connections quick guide managing ict risk for business pdf
 
How to Raise Cyber Risk Awareness and Management to the C-Suite
How to Raise Cyber Risk Awareness and Management to the C-SuiteHow to Raise Cyber Risk Awareness and Management to the C-Suite
How to Raise Cyber Risk Awareness and Management to the C-Suite
 
How To Build An Incident Response Function
How To Build An Incident Response FunctionHow To Build An Incident Response Function
How To Build An Incident Response Function
 
CERTIFIED DATA CENTRE RISK PROFESSIONAL
CERTIFIED DATA CENTRE RISK PROFESSIONALCERTIFIED DATA CENTRE RISK PROFESSIONAL
CERTIFIED DATA CENTRE RISK PROFESSIONAL
 
RH-ISAC_BuildingtheFoundation_WhitePaper.pdf
RH-ISAC_BuildingtheFoundation_WhitePaper.pdfRH-ISAC_BuildingtheFoundation_WhitePaper.pdf
RH-ISAC_BuildingtheFoundation_WhitePaper.pdf
 
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
 

Recently uploaded

SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 

Recently uploaded (20)

SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 

FS-ISAC 2019 - Building an Effective Red Team Program 07/08/2019

  • 1. Building an Effective Red Team Program Saeid Atabaki Abeer Banerjee 10 July 2019
  • 2. 2 Saeid Atabaki, Red Team Lead – Hacker and programmer since the age of 9 – 12+ years in the field – Obtained major relevant certificates in industry • CREST Infrastructure Tester (CCT-INF, CRT, CPSA) • Offensive Security (OCEE, OSCE, OSCP) • Certified Information Security Professional (CISSP) • eLS Penetration Testing Extreme • Pen-tester Academy Red Team Professional • Certified product specialist of Citrix, McAfee, Carbon Black, Fortinet, TrendMicro, Skybox, NetIQ, BalaBit Introduction
  • 3. 3 Introduction Abeer Banerjee, Red Team Operator – 9+ years in the industry – CREST, Offensive Security, EC-Council certification • Key focus on penetration testing and red teaming projects • SME in network, web and mobile security topics • IT Security Consultant for clients in IT Services, e-commerce, banking, finance, gaming, insurance and automotive industry
  • 4. 4 Overview 1. What is Red Teaming? 2. Red Teaming vs. Penetration Testing 3. Value of In-house Red Team vs. Third Party 4. Steps to Form an In-house Red Team 5. Red Team Program Development Pitfalls 6. Q&A
  • 5. 1. What is Red Teaming?
  • 6. 6 1. What is Red Teaming? 1. Originally a military term used for strategic decision-making a) Attempting to predict the movements of an adversary by using alternative analysis b) Foreseeing what will happen in a particular scenario, and then creating and simulating the worst case 2. Red Teams are highly skilled SME and growing in popularity a) Have become a strategy evaluation and decision-making technique b) Used by many different industries
  • 7. 2. Red Teaming vs. Penetration Testing (RT vs. PT)
  • 8. 8 2. Red Teaming vs. Penetration Testing Main characteristics of PT 1. Primary objective is to identify as many vulnerabilities as possible 2. Limited to asset-based technical assessment 3. Made known to all the stakeholders Technology Process People
  • 9. 9 Main characteristics of RT 1. Primary objective is to enhance detect and response capabilities 2. Goal-oriented adversary simulation 3. Covert, only selected senior executives is aware of the exercise Process People Technology 2. Red Teaming vs. Penetration Testing
  • 10. 3. Value of In-house Red Team vs. Third Party
  • 11. 11 In-house Third Party Advantages 1. Sensitive information never leaves the organisation 2. Knowledge of the internal systems 3. When not engaged in a project, the team can help to deliver other valuable outcomes 4. Cheaper than external 1. A fresh pair of eyes Disadvantages 1. May be biased 2. Needs full-time human resource management 1. The company needs to expose sensitive information to the third-party contractor 2. Needs to understand the inner working of systems 3. Expensive 3. Value of In-house Red Team vs Third Party
  • 12. 12 Organization Category Value Proposition Small Smaller company can benefit from periodical penetration testing with clear scopes from an external contractor. (E.g.10-49 employees)* Medium As the technical and/or operational landscape becomes complex, demand for adversarial attack simulation rises and eventually creates Red Team. (E.g. 50 to 200 employees)* Large For large companies, in-house RT is a win-win situation and the ROI is much better than using an external contractor. (E.g. 200+ employees)* 3. In-house RT in Small, Medium and Large Companies *Deduced based on https://www.skillsconnect.gov.sg
  • 13. 4. Steps to Form an In-house Red Team
  • 15. 15 In today’s rapidly shifting technological environment, long-term strategic planning requires frequent revision, especially for companies that heavily depend on technology or are influenced by rapid changes in the market. Develop Vision and Mission Statement Describe the Current Security Environment Develop the Strategic Plan Develop RedTeam Capability Road Map Engage Stakeholders Stages of Strategy Development 1 2 3 4 5 4. Steps to Form an In-house Red Team – Developing Red Team Strategy
  • 16. 16 1. Determine what is the overall organization structure at the executive level 2. Determine where is the team’s reporting line 3. Develop the team’s organizational structure, and identify roles and responsibilities Structuring an in-house Red Team is always a challenge, due to risk management constraints and general knowledge of senior executives, especially during the initial stages. 4. Steps to Form an In-house Red Team – Organization Structure and Staffing
  • 17. 17 Managerial ”Dan Vasile (https://bit.ly/2Mlqj57)” 4. Steps to Form an In-house Red Team Organization Structure CEO CSO CISO Red Team Lead Red Team Operator Red Team Operator Red Team Developer Project Manager / Coordinator Exercise Control Group Red Team Lead Red Team Operator Red Team Operator Red Team Developer Project Manager / Coordinator Projectized
  • 18. 18 Exercise Control Group (ECG) – A group of selected senior executives are independent risk management of red team activities. Red Team Lead – Technical SME, who oversees and works on all projects, distributes workload, translates business needs into technical details, establishes short and mid-term goals. Project Manager / Coordinator – The organizer who keeps track and manages projects. Red Team Operator – The technical expert or hacker, who actually performs the Red Team tasks. This is an exceptional individual delivering security services. Red Team Developer – The full-stack developer and hacker who actually support operators by designing and coding specific hacking tools. ”Dan Vasile (https://bit.ly/2Mlqj57)” 4. Steps to form an In-house Red Team Organization Structure Exercise Control Group (ECG) Red Team Lead Red Team Operator Red Team Operator Red Team Developer Project Manager / Coordinator Projectized
  • 19. 19 Characteristics 1. Curiosity and Interaction with other members 2. Good communication skills 3. Willing to share knowledge Knowledge Set 1. Good overall knowledge in all areas of IT, e.g., Programming, Operating Systems, Networks, Databases, Web and Mobile Red Team Certifications 1. CREST Certified Infrastructure Tester, Attack Specialist 2. Offensive Security Certified Expert / Exploitation Expert 3. eLearn Security Penetration Testing Extreme 4. Other Certifications - SANS GXPN, Pen-tester Academy Red Team Certifications 4. Steps to Form an In-house Red Team – Qualifications
  • 20. 20 In-house Red Team Framework iCAST CBEST TIBER- EU Policies and procedures are designed to influence and determine all major decisions and actions, and all activities take place within the boundaries set by them. In-house Red Team procedure hints 1. Read international guidelines for adversary simulations 2. Localize them based on organizational culture and structure 3. Develop an Operational Model 4. Steps to Form an In-house Red Team – Creating Procedures & Operational Model
  • 22. 22 1. Given the criticality of the target systems, people and processes, there will inherently be elements of risk associated with an RT assessment 2. A full risk and control framework has therefore been designed into the Industrial Guidelines (e.g., CBEST) process 3. Risks are reduced by advanced planning, a clear definition of scope and predefined escalation procedures 4. Steps to Form an In-house Red Team – Managing Risk Risk Framework
  • 23. 23 1. Given the criticality of the target systems, people and processes there will inherently be elements of risk associated with a RT assessment. 2. A full risk and control framework has therefore been designed into the Industrial Guidelines (E.g. CBEST) process. 3. Risks are reduced by advanced planning, clear definition of scope and predefined escalation procedures. Risk Framework 4. Steps to Form an In-house Red Team – Managing Risk 1. Comparing actual results against expected results to find out any differences, then understanding and documenting why this occurred 2. Looking for abnormalities in the implementation of the original plan 3. Reviewing previous cycles around the loop in order to spot any trends 4. The Firm/FMI remains in control of the exercise and at any time can order a temporary halt if concerns are raised over damage (or potential damage) to a system
  • 24. 24 Exercise Control Group, business continuity and disaster recovery teams may be involved Business Continuity and Operational Risk Legal liabilities and contractual obligations should be reviewed, especially for critical crown-jewel functions Legal/Regulatory Risk Interviews, background-checks, working experience, training/certification Insufficient Expertise of the Attackers Foresight, attack path evaluation, impact analysis with mitigation of above-mentioned risks to be considered Reputational Risk Data Loss Prevention (DLP) policies, real-time access to exercise logs, 4-eyes principle Data Risk 4. Steps to Form an In-house Red Team – Types of Risk
  • 25. 25 Hardened C2 servers Hardened log server Exercise Control Group (ECG) Red Team machines* One-way tamper proof logs transfer Real-time log access On-premise Red Team server* On-premise ECG log server* One-way tamper proof logs transfer Internal testing lab (Sandbox) Optional on-premise setup Real-time log access * All organization-wide security controls applicable. TLS/VPN with 2FA TLS Encryption Firewall 4. Steps to Form an In-house Red Team – Data Risk
  • 26. 26 In every organization, metrics can help verify each team’s performance. Measuring an in-house Red Team outcome requires thorough consideration. Hints on KPI Setting and Measurement 1. Use a Breach Calculator to see how a data breach could cost your company and use that to measure the Red Team outcome 2. Red Team success is tagged to the value they deliver which becomes their KPI. A similar measurement can be considered for Blue Team successes in prevention and recovery 4. Steps to Form an In-house Red Team – Value Delivery & Performance Measurement
  • 27. 27 Estimated loss based on 50,000 stolen records of a bank in Singapore2 INCIDENT INVESTIGATION CUSTOMER NOTIFICATION / CRISIS MANAGEMENT REGULATORY FINES & PENALTIES PCI CLASS ACTION LAWSUIT TOTAL COST PER RECORD COST $145,000 $112,250 $33,300 $750,000 $568,000 $1,608,550 $32 2https://eriskhub.com/mini-dbcc 4. Steps to Form an In-house Red Team – Value Delivery & Performance Measurements
  • 28. 28 1. FI-relevant researches done by Red Team 2. 0-day vulnerabilities discovered 3. Training and talks by the team 4. Long and short-term engagement objectives Other relevant metrics to Red Teams are … The quantity of: 4. Steps to Form an In-house Red Team – Value Delivery & Performance Measurements
  • 29. 5. Red Team Program Development Pitfalls
  • 30. 30 Red Team program development is expected to encounter some resistance such as - 1. Resistance to adoption of adversarial simulation methodologies. 2. Audit oriented approach towards findings in adversary simulation leading to excessive defensive response. 3. A perception that Red Team might impact organization daily operations. 4. Risk of intended or unintended sensitive data disclosure by Red Team. 5. Red Team Program Development Pitfalls
  • 31. Saeid Atabaki -@bytecod3r Abeer Banerjee - @bugasur Q&A Thank You!