SlideShare a Scribd company logo
1 of 61
Going Purple
From full-time breaker to part-time fixer: 1 year later
October 2015
@carnal0wnage - Engineer, Offensive Security & Redteaming
carnal0wnage.attackresearch.com
slideshare.net/chrisgates
Overview
1.  Provide lessons learned over the last year
2.  $PreviousCompany’s approach to Red Teaming
3.  Our take on Purple Teaming
4.  Examples in Red, Blue, and Purple Buckets
Goals
Put more Offense in your Defense
Put more Defense in your Offense
First Red Team Exercise
First Red Team Exercise
Red Bucket
That is awesome...How did I get there?
Red Bucket
•  Groundhog day every week, after multiple years of doing this and giving
advice really wasn’t seeing people get any better.
•  Spent a bit of time wondering why only 1 or 2 clients were really getting
better while the rest were only marginally getting better.
•  Is it me and my advice? (More on this soon) Are clients just lazy?
Something else?
Why Chris made the job change
Red Bucket
•  Opportunity
•  Job Description
Why Chris made the job change
Red Bucket
•  Consultants aren’t always invested in making a company better
o  They provide what the client wants/perceive as valuable
o  Most clients don’t know what is valuable
o  Interesting/Michael Bay Explosions not always valuable
•  Exhausted usefulness of outside pentest entities
•  Need internal knowledge to craft more interesting attacks
Why an Internal Red Team?
Red Bucket
•  “Find vulnerable paths to achieve an objective” --> Pentest
•  IMPACT driven
•  Deliver a (researched) solution to system owners
o  Don’t just drop off a report of “oh that sucks to the system owner”
•  Example:
o  Problem: Jenkins didn’t require auth, leads to RCE
o  Solution: Research the various ways Jenkins does auth, test locally, write
up details instructions to fix, task affected system owners to fix + link to
how to fix
o  Enjoy seeing vuln go away… :-)
Pentesting at $PreviousCompany
Red Bucket
•  Real life training event for IR team(s)
o  Post Exploit, Persistence, Lateral Movement more important than initial
hook
o  Use “assist” to avoid initial detection (if necessary)
o  “Exercise our ability to respond to an incident and find broken tools/
processes” --> Red Team,
o  “Understand where are detection mechanisms are strong/weak” -->
Detection Focused Red Team.
o  Red Team switches to Blue Team after objectives achieved
Red Teaming at $PreviousCompany
Red Bucket
•  $PreviousCompany’s Public Red Team Exercises
o  Vampire
o  Loopback
o  Shire
https://medium.com/@magoo/red-teams-6faa8d95f602
https://threatpost.com/how-facebook-prepared-be-hacked-030813/77602/
http://arstechnica.com/security/2013/02/at-facebook-zero-day-exploits-backdoor-code-bring-war-games-drill-to-life/
Red Teaming at $PreviousCompany
Blue Bucket
•  Strive to be seen as helping not creating work
•  Encourage “same team” mentality
•  Same manager for blue and red teams
•  Partnered with senior blue team member (@cmccsec)
o  Learned from each other
o  Highest impact to date
o  Develop empathy for what the other side deals with:
q  ex. Implant deployer failed
q  ex. Common lateral movement got us caught
q  ex. Feel the despair as blue team takes out our implants
How to work effectively with your IR/SOC/CERT teams
Blue Bucket
•  IR teams need someone with attacker knowledge/methodology
o  “More offense in your defense”
o  What can I do with these credentials?
o  Where can I REALLY go with this level of access? vs where you THINK I
can go
o  Knowledge of current attacker methodologies
o  Ability to test vs. believing assumptions or info from another team
How to work effectively with your IR/SOC/CERT teams (2)
Blue Bucket
•  Pentesters are interested in IR as
long as they don’t have to make a
career change to learn it
•  Responders are interested in
offense as long as they don’t have
to make a career change to learn it
Working with IR/SOC/CERT teams (3)
Image from: http://blog.workisnotajob.com/post/3129795739/new-things-and-new-thoughts-important
Blue Bucket
•  Most red teamers have limited access to enterprise defensive tools
o  No visibility into what actions were detected or not
o  What actions/events causes an alert to fire
o  Red team within IR fills this gap & allows both teams to learn
•  Blue teamers sometimes don’t have time to fully understand new attacks
o  Know what a golden ticket is, but never made/used one/understand
risks or artifacts it leaves behind
Writing alerts to catch yourself makes you a better pentester (1)
Blue Bucket
•  Tons of tools leave tons of artifacts if you are equipped to look for them
•  MSF creates a random 16 character hostname during smb_login requests
o  Random just became not so random :-(
How can I modify my tools to avoid public or internal signatures?
Blue Bucket
MSF 16 character smb_login example
Blue Bucket
•  Fix-->Modify metasploit to hardcoded or different value
MSF 16 character smb_login example
Blue Bucket
•  Do I need a tool when I can do it via command line?
o  Most tools/scripts leave artifacts
•  Force you to up your game by fixing low hanging vulns & alerting on the
easy to catch stuff
•  Stay up to date with latest techniques for lateral movement or persistence
o  Then write rules for them
o  Then modify the tools not to be detected :-)
Writing alerts to catch yourself makes you a better pentester (2)
Blue Bucket
•  My biggest gripe as a consultant was rarely getting feedback on what the
client saw
o  Did you see me and let me go because it was a Pentest? Or not see me
at all?
q  Now I make a W.A.G. in your report
o  Actions on detection often not clear in ROE
o  The answer drives recommendations and remediation
•  Validate your tools and techniques against other “professionals”
•  Steal their good ideas :-)
Incident Response can be fun?!?!
Blue Bucket
•  I was tasked to come up with actual solutions to issues I found on pentests
•  Took me MUCH longer to research and test a fix than break it
•  Developed quite a bit of Empathy for receivers of my report
•  People don’t have time to act on generic findings/recommendations
o  **We** give pretty bad recommendations (more on this soon)
•  Delivering a detailed/REAL fix with the problem goes far
Fixing vulnerabilities you find is hard
Purple Bucket
•  Recommendations are usually given in a one size fits all format
o  Company size, culture, etc are generally not considered
o  Best practice vs what would actually work for the specific environment
o  ex: “Utilize application whitelisting”
o  ex: “Segment your network”
We give bad recommendations and wonder why clients don't fix things
Purple Bucket
We give bad recommendations and wonder why clients don't fix
things
Purple Bucket
Better recommendations
Purple Bucket
•  Keys to this:
o  Show impact of the vuln
q  “Access to X gave me Y information”
q  “Compromising X allowed me to bypass 2fac requirements”
q  Attackers don’t pop shells for fun, only pentesters do
•  Attackers have specific objectives (Impact)
o  Remove all the fluff...Get full point across in Executive Summary
q  Lead with the “So What?”
o  Technicals details in later sections
Making pentesting a desired activity and not just creating work for
others -- high value / low friction (1)
Purple Bucket
•  Keys to this:
o  Work through solutions and don’t overhype the problem
o  Provide actionable solutions, with steps, preferably tested in our
environment, with the recommendations.
q  Example: Don’t say “use iptables to restrict access”
q  Instead: Test some iptables rules then provide the iptables rules so
they can cut and paste
q  Difficult for external consultants to provide this level of detail
o  Retest and retest until it is fixed
Making pentesting a desired activity and not just creating work for
others -- high value / low friction (2)
Purple Bucket
Typical Red Team vs Blue Team relationship...
http://fellows-house.deviantart.com/art/Red-vs-Blue-195109671
Purple Bucket
•  Chris sits with the Incident Response Team
•  Most other companies Red Team vs Blue Team is VERY adversarial
o  One of the primary goals with the role was to avoid this relationship
o  Ex: Blue Team not wanting to share detection/defense strategy
q  Focused (wrongly) on catching the Red Team
q  Sharing strategy forces Red Team to get creative; just like real
attackers will
q  Iterate and make both teams improve
Where the Red Team sits @ $PreviousCompany and why (1)
Purple Bucket
•  Purple team reports can include both Red and Blue narrative
o  Significantly more valuable than “How I pwned all your stuff” narrative
o  Highlight to leadership the value of the IR team, show wins with new
initiatives, gear, training, etc
o  Identify logging gaps, identify technology overlap
Where the Red Team sits @ $PreviousCompany and why (2)
Purple Bucket
•  More complicated the environment the longer it takes to achieve goals
•  Internal Red Team can test fixes against the environment
•  You can construct a Red Team exercise to force IR team to test/refine
specific skills:
o  How people react under fire
o  Forensics (Disk, Memory, Mobile)
o  Malware analysis
o  Identify logging gaps
o  External relationships (comms, legal, network, IT, etc)
o  Blue Team OPSEC
Pros/cons of internal vs external red teams (1)
Purple Bucket
•  It’s really fun to watch someone that didn’t conduct the attack...deconstruct
the attack
o  What artifacts did I leave behind?
o  How good/bad was my OPSEC?
o  Did my pentester tricks work?
o  Small things that red team may consider insignificant can be all the
breadcrumbs the IR team needs
•  Ability to suppress alerts in order not to start the exercise early
o  Use “the assist” to get us past initial access vector
Pros/cons of internal vs external red teams (2)
Purple Bucket
•  Outside teams aren’t conditioned to the network
o  They won’t automatically ASSUME network conditions
•  Can find vulns while messing with unknown systems
o  Not following the normal flow or use cases
o  This happened during a previous red team (internal system)
•  Outside team can bring in skills the inside team doesn’t have
o  Previous outside team found a privilege escalation exploit
o  Would have been VERY difficult for me to find and exploit that bug
Pros/cons of internal vs external red teams (3)
Purple Bucket
•  Internal team gets to:
o  Work with Blue team during containment, eradication, recovery and post-
incident (fixing) phases
o  Be Included in planning and execution of the response
o  See everything that goes into an effective response
o  Capture gaps in response
q  ex. IR missed the backup implant
Pros/cons of internal vs external red teams (4)
Purple Bucket
•  Fully internal -- No external Contractors
•  Partnered with senior Blue Team member
•  Took things I found pentesting…chained together story for the exercise
•  “Create internal havoc” attackers
Overview of a Recent $PreviousCompany Red Team Exercise
Purple Bucket
SMS Phish**
Purple Bucket
Purple Bucket
Purple Bucket
Purple Bucket
Some VPN magic happens that I went through in person
Sorry you had to be there -- J
Purple Bucket
Purple Bucket
Purple Bucket
Purple Bucket
Purple Bucket
Purple Bucket
Purple Bucket
Purple Bucket
Purple Bucket
Purple Bucket
Purple Bucket
Purple Bucket
Purple Bucket
Purple Bucket
Wrapup
●  Purple Teaming is bleeding edge
○  There is no right or wrong way of doing it
●  Forming strong bonds between Red and Blue Teams IS possible
○  We have proven this makes both team better/stronger
●  We need more offense in our defense
○  And defense in our offense...Purple teaming is a way to do this
●  Try it and see
○  Share your results
Thanks!
@carnal0wnage
chris [] carnal0wnage.com

More Related Content

What's hot

Automating Pragmatically - Testival 20190604
Automating Pragmatically - Testival 20190604Automating Pragmatically - Testival 20190604
Automating Pragmatically - Testival 20190604Alan Richardson
 
How To Test With Agility
How To Test With AgilityHow To Test With Agility
How To Test With AgilityAlan Richardson
 
Automating Strategically or Tactically when Testing
Automating Strategically or Tactically when TestingAutomating Strategically or Tactically when Testing
Automating Strategically or Tactically when TestingAlan Richardson
 
The Game of Bug Bounty Hunting - Money, Drama, Action and Fame
The Game of Bug Bounty Hunting - Money, Drama, Action and FameThe Game of Bug Bounty Hunting - Money, Drama, Action and Fame
The Game of Bug Bounty Hunting - Money, Drama, Action and FameAbhinav Mishra
 
If you want to automate, you learn to code
If you want to automate, you learn to codeIf you want to automate, you learn to code
If you want to automate, you learn to codeAlan Richardson
 
Innovative Technology
Innovative TechnologyInnovative Technology
Innovative TechnologyAbby Fichtner
 
Lean Startup: Getting out there & changing the world
Lean Startup: Getting out there & changing the worldLean Startup: Getting out there & changing the world
Lean Startup: Getting out there & changing the worldAbby Fichtner
 
How to Use Agile to Move the Earth
How to Use Agile to Move the EarthHow to Use Agile to Move the Earth
How to Use Agile to Move the EarthRyan Martens
 
Software testing (2) trainingin-mumbai
Software testing (2) trainingin-mumbaiSoftware testing (2) trainingin-mumbai
Software testing (2) trainingin-mumbaivibrantuser
 
Lean Startup Applied: Building New Products for New Markets
Lean Startup Applied: Building New Products for New MarketsLean Startup Applied: Building New Products for New Markets
Lean Startup Applied: Building New Products for New MarketsAbby Fichtner
 
Software testing (2) trainingin-mumbai...
Software testing (2) trainingin-mumbai...Software testing (2) trainingin-mumbai...
Software testing (2) trainingin-mumbai...vibrantuser
 
The Art of Questioning to improve Software Testing, Agile and Automating
The Art of Questioning to improve Software Testing, Agile and AutomatingThe Art of Questioning to improve Software Testing, Agile and Automating
The Art of Questioning to improve Software Testing, Agile and AutomatingAlan Richardson
 
Lean Startup: A Founder's Guide
Lean Startup: A Founder's GuideLean Startup: A Founder's Guide
Lean Startup: A Founder's GuideAbby Fichtner
 

What's hot (17)

Automating Pragmatically - Testival 20190604
Automating Pragmatically - Testival 20190604Automating Pragmatically - Testival 20190604
Automating Pragmatically - Testival 20190604
 
How To Test With Agility
How To Test With AgilityHow To Test With Agility
How To Test With Agility
 
Lean Startup 101
Lean Startup 101Lean Startup 101
Lean Startup 101
 
Automating Strategically or Tactically when Testing
Automating Strategically or Tactically when TestingAutomating Strategically or Tactically when Testing
Automating Strategically or Tactically when Testing
 
The Game of Bug Bounty Hunting - Money, Drama, Action and Fame
The Game of Bug Bounty Hunting - Money, Drama, Action and FameThe Game of Bug Bounty Hunting - Money, Drama, Action and Fame
The Game of Bug Bounty Hunting - Money, Drama, Action and Fame
 
If you want to automate, you learn to code
If you want to automate, you learn to codeIf you want to automate, you learn to code
If you want to automate, you learn to code
 
Innovative Technology
Innovative TechnologyInnovative Technology
Innovative Technology
 
Lean Startup: Getting out there & changing the world
Lean Startup: Getting out there & changing the worldLean Startup: Getting out there & changing the world
Lean Startup: Getting out there & changing the world
 
Better search engine testing for solr
Better search engine testing for solrBetter search engine testing for solr
Better search engine testing for solr
 
How to Use Agile to Move the Earth
How to Use Agile to Move the EarthHow to Use Agile to Move the Earth
How to Use Agile to Move the Earth
 
Software testing (2) trainingin-mumbai
Software testing (2) trainingin-mumbaiSoftware testing (2) trainingin-mumbai
Software testing (2) trainingin-mumbai
 
Lean Startup Applied: Building New Products for New Markets
Lean Startup Applied: Building New Products for New MarketsLean Startup Applied: Building New Products for New Markets
Lean Startup Applied: Building New Products for New Markets
 
Software testing (2) trainingin-mumbai...
Software testing (2) trainingin-mumbai...Software testing (2) trainingin-mumbai...
Software testing (2) trainingin-mumbai...
 
The Art of Questioning to improve Software Testing, Agile and Automating
The Art of Questioning to improve Software Testing, Agile and AutomatingThe Art of Questioning to improve Software Testing, Agile and Automating
The Art of Questioning to improve Software Testing, Agile and Automating
 
Better Search Engine Testing
Better Search Engine TestingBetter Search Engine Testing
Better Search Engine Testing
 
Seven Thinking Tools to Test Rapidly
Seven Thinking Tools to Test RapidlySeven Thinking Tools to Test Rapidly
Seven Thinking Tools to Test Rapidly
 
Lean Startup: A Founder's Guide
Lean Startup: A Founder's GuideLean Startup: A Founder's Guide
Lean Startup: A Founder's Guide
 

Viewers also liked

DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016
DevOops Redux Ken Johnson Chris Gates  - AppSec USA 2016DevOops Redux Ken Johnson Chris Gates  - AppSec USA 2016
DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016Chris Gates
 
DevOOPS: Attacks and Defenses for DevOps Toolchains
DevOOPS: Attacks and Defenses for DevOps ToolchainsDevOOPS: Attacks and Defenses for DevOps Toolchains
DevOOPS: Attacks and Defenses for DevOps ToolchainsChris Gates
 
Home Arcade setup (NoVA Hackers)
Home Arcade setup (NoVA Hackers)Home Arcade setup (NoVA Hackers)
Home Arcade setup (NoVA Hackers)Chris Gates
 
Cyber Purple Teaming: Uniting Blue and Red Teams - B Sides San Antonio - Albe...
Cyber Purple Teaming: Uniting Blue and Red Teams - B Sides San Antonio - Albe...Cyber Purple Teaming: Uniting Blue and Red Teams - B Sides San Antonio - Albe...
Cyber Purple Teaming: Uniting Blue and Red Teams - B Sides San Antonio - Albe...Denim Group
 
DevOops & How I hacked you DevopsDays DC June 2015
DevOops & How I hacked you DevopsDays DC June 2015DevOops & How I hacked you DevopsDays DC June 2015
DevOops & How I hacked you DevopsDays DC June 2015Chris Gates
 
LasCon 2014 DevOoops
LasCon 2014 DevOoops LasCon 2014 DevOoops
LasCon 2014 DevOoops Chris Gates
 
Protecting browsers’ secrets in a domain environment
Protecting browsers’ secrets in a domain environmentProtecting browsers’ secrets in a domain environment
Protecting browsers’ secrets in a domain environmentItai Grady
 
Threat Intelligence by the Numbers
Threat Intelligence by the NumbersThreat Intelligence by the Numbers
Threat Intelligence by the NumbersRecorded Future
 
Overview of Recorded Future Intel Cards
Overview of Recorded Future Intel CardsOverview of Recorded Future Intel Cards
Overview of Recorded Future Intel CardsRecorded Future
 
Security by Collaboration: Rethinking Red Teams versus Blue Teams
Security by Collaboration: Rethinking Red Teams versus Blue TeamsSecurity by Collaboration: Rethinking Red Teams versus Blue Teams
Security by Collaboration: Rethinking Red Teams versus Blue TeamsAlienVault
 
Automation of Penetration Testing
Automation of Penetration TestingAutomation of Penetration Testing
Automation of Penetration TestingHaydn Johnson
 
Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013
Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013
Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013beltface
 
Appsec DC - wXf -2010
Appsec DC - wXf  -2010Appsec DC - wXf  -2010
Appsec DC - wXf -2010Chris Gates
 
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...Chris Gates
 
Windows attacks - AT is the new black
Windows attacks - AT is the new blackWindows attacks - AT is the new black
Windows attacks - AT is the new blackChris Gates
 
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2Chris Gates
 
Devoops: DoJ Annual Cybersecurity Training Symposium Edition 2015
Devoops: DoJ Annual Cybersecurity Training Symposium Edition 2015Devoops: DoJ Annual Cybersecurity Training Symposium Edition 2015
Devoops: DoJ Annual Cybersecurity Training Symposium Edition 2015Chris Gates
 
Top Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions TodayTop Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions TodayChris Gates
 

Viewers also liked (20)

DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016
DevOops Redux Ken Johnson Chris Gates  - AppSec USA 2016DevOops Redux Ken Johnson Chris Gates  - AppSec USA 2016
DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016
 
DevOOPS: Attacks and Defenses for DevOps Toolchains
DevOOPS: Attacks and Defenses for DevOps ToolchainsDevOOPS: Attacks and Defenses for DevOps Toolchains
DevOOPS: Attacks and Defenses for DevOps Toolchains
 
Home Arcade setup (NoVA Hackers)
Home Arcade setup (NoVA Hackers)Home Arcade setup (NoVA Hackers)
Home Arcade setup (NoVA Hackers)
 
Cyber Purple Teaming: Uniting Blue and Red Teams - B Sides San Antonio - Albe...
Cyber Purple Teaming: Uniting Blue and Red Teams - B Sides San Antonio - Albe...Cyber Purple Teaming: Uniting Blue and Red Teams - B Sides San Antonio - Albe...
Cyber Purple Teaming: Uniting Blue and Red Teams - B Sides San Antonio - Albe...
 
Purple View
Purple ViewPurple View
Purple View
 
DevOops & How I hacked you DevopsDays DC June 2015
DevOops & How I hacked you DevopsDays DC June 2015DevOops & How I hacked you DevopsDays DC June 2015
DevOops & How I hacked you DevopsDays DC June 2015
 
LasCon 2014 DevOoops
LasCon 2014 DevOoops LasCon 2014 DevOoops
LasCon 2014 DevOoops
 
Protecting browsers’ secrets in a domain environment
Protecting browsers’ secrets in a domain environmentProtecting browsers’ secrets in a domain environment
Protecting browsers’ secrets in a domain environment
 
Threat Intelligence by the Numbers
Threat Intelligence by the NumbersThreat Intelligence by the Numbers
Threat Intelligence by the Numbers
 
Empire Work shop
Empire Work shopEmpire Work shop
Empire Work shop
 
Overview of Recorded Future Intel Cards
Overview of Recorded Future Intel CardsOverview of Recorded Future Intel Cards
Overview of Recorded Future Intel Cards
 
Security by Collaboration: Rethinking Red Teams versus Blue Teams
Security by Collaboration: Rethinking Red Teams versus Blue TeamsSecurity by Collaboration: Rethinking Red Teams versus Blue Teams
Security by Collaboration: Rethinking Red Teams versus Blue Teams
 
Automation of Penetration Testing
Automation of Penetration TestingAutomation of Penetration Testing
Automation of Penetration Testing
 
Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013
Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013
Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013
 
Appsec DC - wXf -2010
Appsec DC - wXf  -2010Appsec DC - wXf  -2010
Appsec DC - wXf -2010
 
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
 
Windows attacks - AT is the new black
Windows attacks - AT is the new blackWindows attacks - AT is the new black
Windows attacks - AT is the new black
 
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
 
Devoops: DoJ Annual Cybersecurity Training Symposium Edition 2015
Devoops: DoJ Annual Cybersecurity Training Symposium Edition 2015Devoops: DoJ Annual Cybersecurity Training Symposium Edition 2015
Devoops: DoJ Annual Cybersecurity Training Symposium Edition 2015
 
Top Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions TodayTop Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions Today
 

Similar to Going Purple : From full time breaker to part time fixer: 1 year later

Master Technical Recruiting Workshop: How to Recruit Top Tech Talent
Master Technical Recruiting Workshop:  How to Recruit Top Tech TalentMaster Technical Recruiting Workshop:  How to Recruit Top Tech Talent
Master Technical Recruiting Workshop: How to Recruit Top Tech TalentRecruitingDaily.com LLC
 
How To (Not) Open Source - Javazone, Oslo 2014
How To (Not) Open Source - Javazone, Oslo 2014How To (Not) Open Source - Javazone, Oslo 2014
How To (Not) Open Source - Javazone, Oslo 2014gdusbabek
 
Hiring a developer: step by step debugging
Hiring a developer: step by step debuggingHiring a developer: step by step debugging
Hiring a developer: step by step debuggingLaurent Cerveau
 
Agile Planning Part 2/3 Agile Manifesto and Kanban (a Personal Kanban)
Agile Planning Part 2/3 Agile Manifesto and Kanban (a Personal Kanban)Agile Planning Part 2/3 Agile Manifesto and Kanban (a Personal Kanban)
Agile Planning Part 2/3 Agile Manifesto and Kanban (a Personal Kanban)Harlan Beverly
 
Human computation, crowdsourcing and social: An industrial perspective
Human computation, crowdsourcing and social: An industrial perspectiveHuman computation, crowdsourcing and social: An industrial perspective
Human computation, crowdsourcing and social: An industrial perspectiveoralonso
 
Agile Development Overview (with a bit about builds)
Agile Development Overview (with a bit about builds)Agile Development Overview (with a bit about builds)
Agile Development Overview (with a bit about builds)David Benjamin
 
Allan Kelly - Do it right, then do the right thing
Allan Kelly - Do it right, then do the right thingAllan Kelly - Do it right, then do the right thing
Allan Kelly - Do it right, then do the right thingDevConFu
 
Ten lessons I painfully learnt while moving from software developer
to entrep...
Ten lessons I painfully learnt while moving from software developer
to entrep...Ten lessons I painfully learnt while moving from software developer
to entrep...
Ten lessons I painfully learnt while moving from software developer
to entrep...Wojciech Seliga
 
Devops at scale is a hard problem challenges, insights and lessons learned
Devops at scale is a hard problem  challenges, insights and lessons learnedDevops at scale is a hard problem  challenges, insights and lessons learned
Devops at scale is a hard problem challenges, insights and lessons learnedkjalleda
 
Culture First 2019: Day 2, Making remote work work
Culture First 2019: Day 2, Making remote work work Culture First 2019: Day 2, Making remote work work
Culture First 2019: Day 2, Making remote work work Culture Amp
 
Purple Teaming - The Collaborative Future of Penetration Testing
Purple Teaming - The Collaborative Future of Penetration TestingPurple Teaming - The Collaborative Future of Penetration Testing
Purple Teaming - The Collaborative Future of Penetration TestingFRSecure
 
Ten lessons I painfully learnt while moving from software developer to entrep...
Ten lessons I painfully learnt while moving from software developer to entrep...Ten lessons I painfully learnt while moving from software developer to entrep...
Ten lessons I painfully learnt while moving from software developer to entrep...Wojciech Seliga
 
I started a VC fund - here is what happened
I started a VC fund - here is what happenedI started a VC fund - here is what happened
I started a VC fund - here is what happenedAndreas Klinger
 
Engineering Management in Remote teams
Engineering Management in Remote teamsEngineering Management in Remote teams
Engineering Management in Remote teamsAndreas Klinger
 
You Cant Be Agile If Your Code Sucks (with 9 Tips For Dev Teams)
You Cant Be Agile If Your Code Sucks (with 9 Tips For Dev Teams)You Cant Be Agile If Your Code Sucks (with 9 Tips For Dev Teams)
You Cant Be Agile If Your Code Sucks (with 9 Tips For Dev Teams)Peter Gfader
 
Purple teaming Cyber Kill Chain
Purple teaming Cyber Kill ChainPurple teaming Cyber Kill Chain
Purple teaming Cyber Kill ChainHaydn Johnson
 
DevDay 2013 - Building Startups and Minimum Viable Products
DevDay 2013 - Building Startups and Minimum Viable ProductsDevDay 2013 - Building Startups and Minimum Viable Products
DevDay 2013 - Building Startups and Minimum Viable ProductsBen Hall
 
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin FalckLuncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin FalckNorth Texas Chapter of the ISSA
 
What I have learned by dealing with a dungeon master
What I have learned by dealing with a dungeon masterWhat I have learned by dealing with a dungeon master
What I have learned by dealing with a dungeon masterRaúl Araya Tauler
 

Similar to Going Purple : From full time breaker to part time fixer: 1 year later (20)

Master Technical Recruiting Workshop: How to Recruit Top Tech Talent
Master Technical Recruiting Workshop:  How to Recruit Top Tech TalentMaster Technical Recruiting Workshop:  How to Recruit Top Tech Talent
Master Technical Recruiting Workshop: How to Recruit Top Tech Talent
 
How To (Not) Open Source - Javazone, Oslo 2014
How To (Not) Open Source - Javazone, Oslo 2014How To (Not) Open Source - Javazone, Oslo 2014
How To (Not) Open Source - Javazone, Oslo 2014
 
Hiring a developer: step by step debugging
Hiring a developer: step by step debuggingHiring a developer: step by step debugging
Hiring a developer: step by step debugging
 
Agile Planning Part 2/3 Agile Manifesto and Kanban (a Personal Kanban)
Agile Planning Part 2/3 Agile Manifesto and Kanban (a Personal Kanban)Agile Planning Part 2/3 Agile Manifesto and Kanban (a Personal Kanban)
Agile Planning Part 2/3 Agile Manifesto and Kanban (a Personal Kanban)
 
Human computation, crowdsourcing and social: An industrial perspective
Human computation, crowdsourcing and social: An industrial perspectiveHuman computation, crowdsourcing and social: An industrial perspective
Human computation, crowdsourcing and social: An industrial perspective
 
Agile Development Overview (with a bit about builds)
Agile Development Overview (with a bit about builds)Agile Development Overview (with a bit about builds)
Agile Development Overview (with a bit about builds)
 
Allan Kelly - Do it right, then do the right thing
Allan Kelly - Do it right, then do the right thingAllan Kelly - Do it right, then do the right thing
Allan Kelly - Do it right, then do the right thing
 
Ten lessons I painfully learnt while moving from software developer
to entrep...
Ten lessons I painfully learnt while moving from software developer
to entrep...Ten lessons I painfully learnt while moving from software developer
to entrep...
Ten lessons I painfully learnt while moving from software developer
to entrep...
 
Devops at scale is a hard problem challenges, insights and lessons learned
Devops at scale is a hard problem  challenges, insights and lessons learnedDevops at scale is a hard problem  challenges, insights and lessons learned
Devops at scale is a hard problem challenges, insights and lessons learned
 
Culture First 2019: Day 2, Making remote work work
Culture First 2019: Day 2, Making remote work work Culture First 2019: Day 2, Making remote work work
Culture First 2019: Day 2, Making remote work work
 
Purple Teaming - The Collaborative Future of Penetration Testing
Purple Teaming - The Collaborative Future of Penetration TestingPurple Teaming - The Collaborative Future of Penetration Testing
Purple Teaming - The Collaborative Future of Penetration Testing
 
Ten lessons I painfully learnt while moving from software developer to entrep...
Ten lessons I painfully learnt while moving from software developer to entrep...Ten lessons I painfully learnt while moving from software developer to entrep...
Ten lessons I painfully learnt while moving from software developer to entrep...
 
I started a VC fund - here is what happened
I started a VC fund - here is what happenedI started a VC fund - here is what happened
I started a VC fund - here is what happened
 
Engineering Management in Remote teams
Engineering Management in Remote teamsEngineering Management in Remote teams
Engineering Management in Remote teams
 
AgileCamp 2014 Track 5: The Seven Wastes - Can You Get Leaner
AgileCamp 2014 Track 5: The Seven Wastes - Can You Get LeanerAgileCamp 2014 Track 5: The Seven Wastes - Can You Get Leaner
AgileCamp 2014 Track 5: The Seven Wastes - Can You Get Leaner
 
You Cant Be Agile If Your Code Sucks (with 9 Tips For Dev Teams)
You Cant Be Agile If Your Code Sucks (with 9 Tips For Dev Teams)You Cant Be Agile If Your Code Sucks (with 9 Tips For Dev Teams)
You Cant Be Agile If Your Code Sucks (with 9 Tips For Dev Teams)
 
Purple teaming Cyber Kill Chain
Purple teaming Cyber Kill ChainPurple teaming Cyber Kill Chain
Purple teaming Cyber Kill Chain
 
DevDay 2013 - Building Startups and Minimum Viable Products
DevDay 2013 - Building Startups and Minimum Viable ProductsDevDay 2013 - Building Startups and Minimum Viable Products
DevDay 2013 - Building Startups and Minimum Viable Products
 
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin FalckLuncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin Falck
 
What I have learned by dealing with a dungeon master
What I have learned by dealing with a dungeon masterWhat I have learned by dealing with a dungeon master
What I have learned by dealing with a dungeon master
 

More from Chris Gates

Reiki 101 - Defcon29 MHHV
Reiki 101 - Defcon29 MHHVReiki 101 - Defcon29 MHHV
Reiki 101 - Defcon29 MHHVChris Gates
 
WeirdAAL (Awesome Attack Library) CactusCon 2018
WeirdAAL (Awesome Attack Library) CactusCon 2018WeirdAAL (Awesome Attack Library) CactusCon 2018
WeirdAAL (Awesome Attack Library) CactusCon 2018Chris Gates
 
WeirdAAL (AWS Attack Library)
WeirdAAL (AWS Attack Library) WeirdAAL (AWS Attack Library)
WeirdAAL (AWS Attack Library) Chris Gates
 
PENETRATION TESTING FROM A HOT TUB TIME MACHINE
PENETRATION TESTING FROM A HOT TUB TIME MACHINEPENETRATION TESTING FROM A HOT TUB TIME MACHINE
PENETRATION TESTING FROM A HOT TUB TIME MACHINEChris Gates
 
Open Canary - novahackers
Open Canary - novahackersOpen Canary - novahackers
Open Canary - novahackersChris Gates
 
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2Chris Gates
 
ColdFusion for Penetration Testers
ColdFusion for Penetration TestersColdFusion for Penetration Testers
ColdFusion for Penetration TestersChris Gates
 
MSF Auxiliary Modules
MSF Auxiliary ModulesMSF Auxiliary Modules
MSF Auxiliary ModulesChris Gates
 
Lares from LOW to PWNED
Lares from LOW to PWNEDLares from LOW to PWNED
Lares from LOW to PWNEDChris Gates
 
Open Source Information Gathering Brucon Edition
Open Source Information Gathering Brucon EditionOpen Source Information Gathering Brucon Edition
Open Source Information Gathering Brucon EditionChris Gates
 
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class Chris Gates
 
Big Bang Theory: The Evolution of Pentesting High Security Environments
Big Bang Theory: The Evolution of Pentesting High Security EnvironmentsBig Bang Theory: The Evolution of Pentesting High Security Environments
Big Bang Theory: The Evolution of Pentesting High Security EnvironmentsChris Gates
 
SOURCE Boston --Attacking Oracle Web Applications with Metasploit & wXf
SOURCE Boston --Attacking Oracle Web Applications with Metasploit & wXfSOURCE Boston --Attacking Oracle Web Applications with Metasploit & wXf
SOURCE Boston --Attacking Oracle Web Applications with Metasploit & wXfChris Gates
 
Hacking Oracle Web Applications With Metasploit
Hacking Oracle Web Applications With MetasploitHacking Oracle Web Applications With Metasploit
Hacking Oracle Web Applications With MetasploitChris Gates
 
Attacking Oracle with the Metasploit Framework
Attacking Oracle with the Metasploit FrameworkAttacking Oracle with the Metasploit Framework
Attacking Oracle with the Metasploit FrameworkChris Gates
 
Client-Side Penetration Testing Presentation
Client-Side Penetration Testing PresentationClient-Side Penetration Testing Presentation
Client-Side Penetration Testing PresentationChris Gates
 

More from Chris Gates (16)

Reiki 101 - Defcon29 MHHV
Reiki 101 - Defcon29 MHHVReiki 101 - Defcon29 MHHV
Reiki 101 - Defcon29 MHHV
 
WeirdAAL (Awesome Attack Library) CactusCon 2018
WeirdAAL (Awesome Attack Library) CactusCon 2018WeirdAAL (Awesome Attack Library) CactusCon 2018
WeirdAAL (Awesome Attack Library) CactusCon 2018
 
WeirdAAL (AWS Attack Library)
WeirdAAL (AWS Attack Library) WeirdAAL (AWS Attack Library)
WeirdAAL (AWS Attack Library)
 
PENETRATION TESTING FROM A HOT TUB TIME MACHINE
PENETRATION TESTING FROM A HOT TUB TIME MACHINEPENETRATION TESTING FROM A HOT TUB TIME MACHINE
PENETRATION TESTING FROM A HOT TUB TIME MACHINE
 
Open Canary - novahackers
Open Canary - novahackersOpen Canary - novahackers
Open Canary - novahackers
 
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
 
ColdFusion for Penetration Testers
ColdFusion for Penetration TestersColdFusion for Penetration Testers
ColdFusion for Penetration Testers
 
MSF Auxiliary Modules
MSF Auxiliary ModulesMSF Auxiliary Modules
MSF Auxiliary Modules
 
Lares from LOW to PWNED
Lares from LOW to PWNEDLares from LOW to PWNED
Lares from LOW to PWNED
 
Open Source Information Gathering Brucon Edition
Open Source Information Gathering Brucon EditionOpen Source Information Gathering Brucon Edition
Open Source Information Gathering Brucon Edition
 
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
 
Big Bang Theory: The Evolution of Pentesting High Security Environments
Big Bang Theory: The Evolution of Pentesting High Security EnvironmentsBig Bang Theory: The Evolution of Pentesting High Security Environments
Big Bang Theory: The Evolution of Pentesting High Security Environments
 
SOURCE Boston --Attacking Oracle Web Applications with Metasploit & wXf
SOURCE Boston --Attacking Oracle Web Applications with Metasploit & wXfSOURCE Boston --Attacking Oracle Web Applications with Metasploit & wXf
SOURCE Boston --Attacking Oracle Web Applications with Metasploit & wXf
 
Hacking Oracle Web Applications With Metasploit
Hacking Oracle Web Applications With MetasploitHacking Oracle Web Applications With Metasploit
Hacking Oracle Web Applications With Metasploit
 
Attacking Oracle with the Metasploit Framework
Attacking Oracle with the Metasploit FrameworkAttacking Oracle with the Metasploit Framework
Attacking Oracle with the Metasploit Framework
 
Client-Side Penetration Testing Presentation
Client-Side Penetration Testing PresentationClient-Side Penetration Testing Presentation
Client-Side Penetration Testing Presentation
 

Recently uploaded

Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 

Recently uploaded (20)

Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 

Going Purple : From full time breaker to part time fixer: 1 year later

  • 1. Going Purple From full-time breaker to part-time fixer: 1 year later October 2015
  • 2. @carnal0wnage - Engineer, Offensive Security & Redteaming carnal0wnage.attackresearch.com slideshare.net/chrisgates
  • 3. Overview 1.  Provide lessons learned over the last year 2.  $PreviousCompany’s approach to Red Teaming 3.  Our take on Purple Teaming 4.  Examples in Red, Blue, and Purple Buckets
  • 4. Goals Put more Offense in your Defense Put more Defense in your Offense
  • 5.
  • 6. First Red Team Exercise
  • 7. First Red Team Exercise
  • 8. Red Bucket That is awesome...How did I get there?
  • 9. Red Bucket •  Groundhog day every week, after multiple years of doing this and giving advice really wasn’t seeing people get any better. •  Spent a bit of time wondering why only 1 or 2 clients were really getting better while the rest were only marginally getting better. •  Is it me and my advice? (More on this soon) Are clients just lazy? Something else? Why Chris made the job change
  • 10.
  • 11. Red Bucket •  Opportunity •  Job Description Why Chris made the job change
  • 12. Red Bucket •  Consultants aren’t always invested in making a company better o  They provide what the client wants/perceive as valuable o  Most clients don’t know what is valuable o  Interesting/Michael Bay Explosions not always valuable •  Exhausted usefulness of outside pentest entities •  Need internal knowledge to craft more interesting attacks Why an Internal Red Team?
  • 13. Red Bucket •  “Find vulnerable paths to achieve an objective” --> Pentest •  IMPACT driven •  Deliver a (researched) solution to system owners o  Don’t just drop off a report of “oh that sucks to the system owner” •  Example: o  Problem: Jenkins didn’t require auth, leads to RCE o  Solution: Research the various ways Jenkins does auth, test locally, write up details instructions to fix, task affected system owners to fix + link to how to fix o  Enjoy seeing vuln go away… :-) Pentesting at $PreviousCompany
  • 14. Red Bucket •  Real life training event for IR team(s) o  Post Exploit, Persistence, Lateral Movement more important than initial hook o  Use “assist” to avoid initial detection (if necessary) o  “Exercise our ability to respond to an incident and find broken tools/ processes” --> Red Team, o  “Understand where are detection mechanisms are strong/weak” --> Detection Focused Red Team. o  Red Team switches to Blue Team after objectives achieved Red Teaming at $PreviousCompany
  • 15. Red Bucket •  $PreviousCompany’s Public Red Team Exercises o  Vampire o  Loopback o  Shire https://medium.com/@magoo/red-teams-6faa8d95f602 https://threatpost.com/how-facebook-prepared-be-hacked-030813/77602/ http://arstechnica.com/security/2013/02/at-facebook-zero-day-exploits-backdoor-code-bring-war-games-drill-to-life/ Red Teaming at $PreviousCompany
  • 16.
  • 17. Blue Bucket •  Strive to be seen as helping not creating work •  Encourage “same team” mentality •  Same manager for blue and red teams •  Partnered with senior blue team member (@cmccsec) o  Learned from each other o  Highest impact to date o  Develop empathy for what the other side deals with: q  ex. Implant deployer failed q  ex. Common lateral movement got us caught q  ex. Feel the despair as blue team takes out our implants How to work effectively with your IR/SOC/CERT teams
  • 18. Blue Bucket •  IR teams need someone with attacker knowledge/methodology o  “More offense in your defense” o  What can I do with these credentials? o  Where can I REALLY go with this level of access? vs where you THINK I can go o  Knowledge of current attacker methodologies o  Ability to test vs. believing assumptions or info from another team How to work effectively with your IR/SOC/CERT teams (2)
  • 19. Blue Bucket •  Pentesters are interested in IR as long as they don’t have to make a career change to learn it •  Responders are interested in offense as long as they don’t have to make a career change to learn it Working with IR/SOC/CERT teams (3) Image from: http://blog.workisnotajob.com/post/3129795739/new-things-and-new-thoughts-important
  • 20. Blue Bucket •  Most red teamers have limited access to enterprise defensive tools o  No visibility into what actions were detected or not o  What actions/events causes an alert to fire o  Red team within IR fills this gap & allows both teams to learn •  Blue teamers sometimes don’t have time to fully understand new attacks o  Know what a golden ticket is, but never made/used one/understand risks or artifacts it leaves behind Writing alerts to catch yourself makes you a better pentester (1)
  • 21. Blue Bucket •  Tons of tools leave tons of artifacts if you are equipped to look for them •  MSF creates a random 16 character hostname during smb_login requests o  Random just became not so random :-( How can I modify my tools to avoid public or internal signatures?
  • 22. Blue Bucket MSF 16 character smb_login example
  • 23. Blue Bucket •  Fix-->Modify metasploit to hardcoded or different value MSF 16 character smb_login example
  • 24. Blue Bucket •  Do I need a tool when I can do it via command line? o  Most tools/scripts leave artifacts •  Force you to up your game by fixing low hanging vulns & alerting on the easy to catch stuff •  Stay up to date with latest techniques for lateral movement or persistence o  Then write rules for them o  Then modify the tools not to be detected :-) Writing alerts to catch yourself makes you a better pentester (2)
  • 25. Blue Bucket •  My biggest gripe as a consultant was rarely getting feedback on what the client saw o  Did you see me and let me go because it was a Pentest? Or not see me at all? q  Now I make a W.A.G. in your report o  Actions on detection often not clear in ROE o  The answer drives recommendations and remediation •  Validate your tools and techniques against other “professionals” •  Steal their good ideas :-) Incident Response can be fun?!?!
  • 26. Blue Bucket •  I was tasked to come up with actual solutions to issues I found on pentests •  Took me MUCH longer to research and test a fix than break it •  Developed quite a bit of Empathy for receivers of my report •  People don’t have time to act on generic findings/recommendations o  **We** give pretty bad recommendations (more on this soon) •  Delivering a detailed/REAL fix with the problem goes far Fixing vulnerabilities you find is hard
  • 27.
  • 28. Purple Bucket •  Recommendations are usually given in a one size fits all format o  Company size, culture, etc are generally not considered o  Best practice vs what would actually work for the specific environment o  ex: “Utilize application whitelisting” o  ex: “Segment your network” We give bad recommendations and wonder why clients don't fix things
  • 29. Purple Bucket We give bad recommendations and wonder why clients don't fix things
  • 31. Purple Bucket •  Keys to this: o  Show impact of the vuln q  “Access to X gave me Y information” q  “Compromising X allowed me to bypass 2fac requirements” q  Attackers don’t pop shells for fun, only pentesters do •  Attackers have specific objectives (Impact) o  Remove all the fluff...Get full point across in Executive Summary q  Lead with the “So What?” o  Technicals details in later sections Making pentesting a desired activity and not just creating work for others -- high value / low friction (1)
  • 32. Purple Bucket •  Keys to this: o  Work through solutions and don’t overhype the problem o  Provide actionable solutions, with steps, preferably tested in our environment, with the recommendations. q  Example: Don’t say “use iptables to restrict access” q  Instead: Test some iptables rules then provide the iptables rules so they can cut and paste q  Difficult for external consultants to provide this level of detail o  Retest and retest until it is fixed Making pentesting a desired activity and not just creating work for others -- high value / low friction (2)
  • 33. Purple Bucket Typical Red Team vs Blue Team relationship... http://fellows-house.deviantart.com/art/Red-vs-Blue-195109671
  • 34. Purple Bucket •  Chris sits with the Incident Response Team •  Most other companies Red Team vs Blue Team is VERY adversarial o  One of the primary goals with the role was to avoid this relationship o  Ex: Blue Team not wanting to share detection/defense strategy q  Focused (wrongly) on catching the Red Team q  Sharing strategy forces Red Team to get creative; just like real attackers will q  Iterate and make both teams improve Where the Red Team sits @ $PreviousCompany and why (1)
  • 35. Purple Bucket •  Purple team reports can include both Red and Blue narrative o  Significantly more valuable than “How I pwned all your stuff” narrative o  Highlight to leadership the value of the IR team, show wins with new initiatives, gear, training, etc o  Identify logging gaps, identify technology overlap Where the Red Team sits @ $PreviousCompany and why (2)
  • 36. Purple Bucket •  More complicated the environment the longer it takes to achieve goals •  Internal Red Team can test fixes against the environment •  You can construct a Red Team exercise to force IR team to test/refine specific skills: o  How people react under fire o  Forensics (Disk, Memory, Mobile) o  Malware analysis o  Identify logging gaps o  External relationships (comms, legal, network, IT, etc) o  Blue Team OPSEC Pros/cons of internal vs external red teams (1)
  • 37. Purple Bucket •  It’s really fun to watch someone that didn’t conduct the attack...deconstruct the attack o  What artifacts did I leave behind? o  How good/bad was my OPSEC? o  Did my pentester tricks work? o  Small things that red team may consider insignificant can be all the breadcrumbs the IR team needs •  Ability to suppress alerts in order not to start the exercise early o  Use “the assist” to get us past initial access vector Pros/cons of internal vs external red teams (2)
  • 38. Purple Bucket •  Outside teams aren’t conditioned to the network o  They won’t automatically ASSUME network conditions •  Can find vulns while messing with unknown systems o  Not following the normal flow or use cases o  This happened during a previous red team (internal system) •  Outside team can bring in skills the inside team doesn’t have o  Previous outside team found a privilege escalation exploit o  Would have been VERY difficult for me to find and exploit that bug Pros/cons of internal vs external red teams (3)
  • 39. Purple Bucket •  Internal team gets to: o  Work with Blue team during containment, eradication, recovery and post- incident (fixing) phases o  Be Included in planning and execution of the response o  See everything that goes into an effective response o  Capture gaps in response q  ex. IR missed the backup implant Pros/cons of internal vs external red teams (4)
  • 40. Purple Bucket •  Fully internal -- No external Contractors •  Partnered with senior Blue Team member •  Took things I found pentesting…chained together story for the exercise •  “Create internal havoc” attackers Overview of a Recent $PreviousCompany Red Team Exercise
  • 45. Purple Bucket Some VPN magic happens that I went through in person Sorry you had to be there -- J
  • 60. Wrapup ●  Purple Teaming is bleeding edge ○  There is no right or wrong way of doing it ●  Forming strong bonds between Red and Blue Teams IS possible ○  We have proven this makes both team better/stronger ●  We need more offense in our defense ○  And defense in our offense...Purple teaming is a way to do this ●  Try it and see ○  Share your results