SlideShare a Scribd company logo
1 of 46
Ending the
Tyranny of
Expensive
Security Tools:
A New Hope
Who Am I?
• Michele Chubirka, aka "Mrs. Y.,” Security Architect
and professional contrarian.
• Analyst, blogger, B2B writer, podcaster.
• Researches and pontificates on topics such as
security architecture and best practices.
chubirka@postmodernsecurity.com
http://postmodernsecurity.com
https://www.novainfosec.com/author/mrsy/
@MrsYisWhy
www.linkedin.com/in/mchubirka/
So Many Tools….
So Little
Budget
You Probably Already Have More Than You Need
• Many products have functionality that can be
leveraged for security purposes.
• It’s not about the best tool, but the one that gets the job
done.
• Ignore the siren song of the shiny new toy.
• Expensive tools aren’t a quick fix.
Explore Open Source
Many commercial products developed out of
open source projects:
– Nmap
– Tripwire
– Sendmail
– ISC Bind/DHCP
– OpenSSL
Monitoring Tools
• Helpful in identifying anomalies.
• Can detect signs of malicious activity.
• Some provide canned compliance and security reports.
• Information can be correlated with data from security
tools for better intrusion detection and incident
response.
• Some have historical data useful during and post
breach.
Monitoring Tool Examples
• MRTG
• Solarwinds Orion
• Nagios
• Netdisco
• Wireless Management
Systems (WMS)
MRTG – Multi Router Traffic Grapher
Can detect anomalies in link
usage, indicating possible
data exfiltration or DDoS.
Solarwinds Orion: Netflow
Can detect anomalies,
indicating unusual
patterns of traffic and
“top talkers.” Useful for
incident response.
Nagios
Is it a security
incident or just an
outage?
Netdisco
Open source network
management tool
that keeps a history
of MAC to IP address.
Useful in identifying
hosts for malware
remediation and
other incident
response. Uses SNMP
to collect ARP and
MAC tables, then
stores in a database.
Compliance
Initiatives?
• PCI DSS
• SOX
• HIPAA
Make existing tools work for
you.
Solarwinds Orion: Compliance
Reporting
Cisco Prime Network Control System
Cisco Prime NCS Reporting
Aerohive Hive Manager
Aerohive
Reporting
System Tools
• Cron and Logcheck alerting
• Configuration management tools for automated
patching, tracking and reporting:
– Puppet
– Chef
– Microsoft System Center Configuration Manager (SCCM)
• Asset Management, HIDS, File Integrity Tools
– Eracent
– OSSEC
What changed? Was it
authorized?
When is an error an
incident?
OSSEC: an open
source Host Intrusion
Detection tool – can
also be used as a file
integrity monitoring
tool to meet PCI DSS
requirements.
Network Controls and Tools
• ACLs and Route Maps
– AOL’s Trigger: open source network automation toolkit used for pushing
out configs and security policies, turns L3 devices into firewalls.
• Load Balancers (aka Application Delivery Controllers)
– SYN Cookies: prevent SYN flood attacks
– DDoS protection
– Protocol checks
• Wireshark and NetworkMiner protocol analysis tools
• RADIUS: provides authentication, authorization and accounting
• 802.1X: port-based network access control
SYN Cookie
• Server receives SYN.
• Sends SYN+ACK, but discards the original SYN.
• If server receives ACK, server reconstructs SYN entry
using information encoded in the TCP sequence
number.
NetworkMiner Network Forensic Analysis Tool
Free and professional
editions – can be used
live or to parse PCAP
files. Focuses on
collecting data about
hosts.
Your Web Browser Is a Security Tool
Both Firefox and Chrome have free add-ons for application
security inspection, testing and fuzzing.
•Groundspeed: application pentesting
•HttpFox: analyzer
•Live HTTP headers: analyzer
•HackBar: application pentesting
•Wappalyzer: application reconnaissance
•PassiveRecon: web site reconnaissance
•Shodan web site and plugin: reconnaissance
Shodan
Search engine of
insecure devices
and systems
available on the
Internet.
Is your network in
Shodan?
DNS Sinkholes and RPZ
• DNS servers can be effective tools for blocking
malware, phishing and spam.
• Support for Response Policy Zones (RPZ) introduced
with ISC BIND 9.8.
• An RBL for DNS, makes it into a “DNS firewall” by
leveraging reputation feeds.
• Can block or redirect internal traffic associated with
malicious activity (yes, just like OpenDNS).
https://dnsrpz.info/
Fun with Wifi
• Kismet
– An open source WIDS that works with any wireless devices
supporting monitor-mode.
• Aircrack-NG
– An open source reconnaissance, key-cracking and testing
tool.
Aircrack-NG
Kismet
inSSIDer –
notice any
similarities
?
Network Security Monitor: Security Onion
What’s Inside?
• Snort
• Suricata
• Bro Network Security Monitor
• Argus and Ra
• Xplico
• Network Miner
• Squil and Snorby
• ELSA
Kali Linux: the Kitchen Sink for Pentesters
Threat and
Vulnerability
Management with
Zenmap – a GUI
front-end to Nmap
Pentest Dropboxes aka “Creepers”
• Unobtrusive, form factor device used by pentesters to
gain a backdoor into a target network.
• Can be used to perform a security profile of your own
infrastructure.
• Also used as an inexpensive monitoring tool.
Where You Can Find One
• Minipwner
• OG150
• PwnPi
Low cost open source
alternatives to Pwnie
Express.
Roll Your Own
• Raspberry Pi
• Intel NUC
• TP-Link portable routers running Open-Wrt.
• Pwnie Express even has a community edition you can
build yourself.
Available Tools
• Aircrack-NG
• Iperf
• OpenVPN
• SSLStrip
• Tor
• TTCP
• Kismet
Get A Pineapple
A wireless network
auditing tool. Highly
customizable Wifi
router, based on Open-
Wrt and Jasager.
Do You Always Need the Commercial Product?
• Suricata vs. Sourcefire
• Bro-NSM vs. FireEye
• Security Onion or OSSIM vs. commercial SIEMs
• SANS Investigative Forensic Toolkit (SIFT) vs. EnCase
• Armitage or OG150 vs. Metasploit Pro
• FreeRADIUS vs. Cisco ISE
• OSSEC vs. Symantec Critical System Protection
• ELSA, Graylog, Logstash/Kibana vs. Splunk
• Nmap or Zenmap vs. Qualys
Security Isn’t About Managing Tools
• Good information
security (and
engineering) is about
solving problems.
• You don’t always need
to buy a product.
• Be Creative.
Resources
• Securitytube.net
• Hak5.org
• Metasploit Minute with @mubix
• OWASP
• Offensive Security
Questions?
Where Can You Find Me?
Michele Chubirka
Spending quality time in kernel
mode.
Prefers Star Wars original trilogy.
http://postmodernsecurity.com
Twitter @MrsYisWhy
Google+ MrsYisWhy
chubirka@postmodernsecurity.com

More Related Content

What's hot

501 ch 4 securing your network
501 ch 4 securing your network501 ch 4 securing your network
501 ch 4 securing your networkgocybersec
 
Ending the Tyranny of Expensive Security Tools
Ending the Tyranny of Expensive Security ToolsEnding the Tyranny of Expensive Security Tools
Ending the Tyranny of Expensive Security ToolsMichele Chubirka
 
penetration test using Kali linux ppt
penetration test using Kali linux pptpenetration test using Kali linux ppt
penetration test using Kali linux pptAbhayNaik8
 
CISSA Lightning Talk - Building a Malware Analysis Lab on a Budget
CISSA Lightning Talk - Building a Malware Analysis Lab on a BudgetCISSA Lightning Talk - Building a Malware Analysis Lab on a Budget
CISSA Lightning Talk - Building a Malware Analysis Lab on a Budgetchrissanders88
 
Security Onion: Watching for Leeks
Security Onion: Watching for LeeksSecurity Onion: Watching for Leeks
Security Onion: Watching for LeeksKory Kyzar
 
Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...
Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...
Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...Edureka!
 
Defensive information warfare on open platforms
Defensive information warfare on open platformsDefensive information warfare on open platforms
Defensive information warfare on open platformsBen Tullis
 
CNIT 128 3. Attacking iOS Applications (Part 1)
CNIT 128 3. Attacking iOS Applications (Part 1)CNIT 128 3. Attacking iOS Applications (Part 1)
CNIT 128 3. Attacking iOS Applications (Part 1)Sam Bowne
 
Large enterprise SIEM: get ready for oversize
Large enterprise SIEM: get ready for oversizeLarge enterprise SIEM: get ready for oversize
Large enterprise SIEM: get ready for oversizeMona Arkhipova
 
Sullivan white boxcrypto-baythreat-2013
Sullivan white boxcrypto-baythreat-2013Sullivan white boxcrypto-baythreat-2013
Sullivan white boxcrypto-baythreat-2013Cloudflare
 
Hack Attack! An Introduction to Penetration Testing
Hack Attack! An Introduction to Penetration TestingHack Attack! An Introduction to Penetration Testing
Hack Attack! An Introduction to Penetration TestingSteve Phillips
 
Heartbleed Overview
Heartbleed OverviewHeartbleed Overview
Heartbleed OverviewSensePost
 
Defense in Depth: Implementing a Layered Privileged Password Security Strategy
Defense in Depth: Implementing a Layered Privileged Password Security Strategy Defense in Depth: Implementing a Layered Privileged Password Security Strategy
Defense in Depth: Implementing a Layered Privileged Password Security Strategy BeyondTrust
 
Parrot Security OS | Introduction to Parrot Security OS | Cybersecurity Train...
Parrot Security OS | Introduction to Parrot Security OS | Cybersecurity Train...Parrot Security OS | Introduction to Parrot Security OS | Cybersecurity Train...
Parrot Security OS | Introduction to Parrot Security OS | Cybersecurity Train...Edureka!
 

What's hot (20)

501 ch 4 securing your network
501 ch 4 securing your network501 ch 4 securing your network
501 ch 4 securing your network
 
Network security
Network securityNetwork security
Network security
 
Ending the Tyranny of Expensive Security Tools
Ending the Tyranny of Expensive Security ToolsEnding the Tyranny of Expensive Security Tools
Ending the Tyranny of Expensive Security Tools
 
penetration test using Kali linux ppt
penetration test using Kali linux pptpenetration test using Kali linux ppt
penetration test using Kali linux ppt
 
CISSA Lightning Talk - Building a Malware Analysis Lab on a Budget
CISSA Lightning Talk - Building a Malware Analysis Lab on a BudgetCISSA Lightning Talk - Building a Malware Analysis Lab on a Budget
CISSA Lightning Talk - Building a Malware Analysis Lab on a Budget
 
Security Onion: Watching for Leeks
Security Onion: Watching for LeeksSecurity Onion: Watching for Leeks
Security Onion: Watching for Leeks
 
Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...
Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...
Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...
 
Pa or die
Pa or diePa or die
Pa or die
 
Defensive information warfare on open platforms
Defensive information warfare on open platformsDefensive information warfare on open platforms
Defensive information warfare on open platforms
 
CNIT 128 3. Attacking iOS Applications (Part 1)
CNIT 128 3. Attacking iOS Applications (Part 1)CNIT 128 3. Attacking iOS Applications (Part 1)
CNIT 128 3. Attacking iOS Applications (Part 1)
 
Large enterprise SIEM: get ready for oversize
Large enterprise SIEM: get ready for oversizeLarge enterprise SIEM: get ready for oversize
Large enterprise SIEM: get ready for oversize
 
Kali presentation
Kali presentationKali presentation
Kali presentation
 
Sullivan white boxcrypto-baythreat-2013
Sullivan white boxcrypto-baythreat-2013Sullivan white boxcrypto-baythreat-2013
Sullivan white boxcrypto-baythreat-2013
 
Hack Attack! An Introduction to Penetration Testing
Hack Attack! An Introduction to Penetration TestingHack Attack! An Introduction to Penetration Testing
Hack Attack! An Introduction to Penetration Testing
 
Heartbleed Overview
Heartbleed OverviewHeartbleed Overview
Heartbleed Overview
 
Defense in Depth: Implementing a Layered Privileged Password Security Strategy
Defense in Depth: Implementing a Layered Privileged Password Security Strategy Defense in Depth: Implementing a Layered Privileged Password Security Strategy
Defense in Depth: Implementing a Layered Privileged Password Security Strategy
 
Malware cryptomining uploadv3
Malware cryptomining uploadv3Malware cryptomining uploadv3
Malware cryptomining uploadv3
 
NTXISSACSC4 - Ransomware: History Analysis & Mitigation
NTXISSACSC4 - Ransomware: History Analysis & MitigationNTXISSACSC4 - Ransomware: History Analysis & Mitigation
NTXISSACSC4 - Ransomware: History Analysis & Mitigation
 
Parrot Security OS | Introduction to Parrot Security OS | Cybersecurity Train...
Parrot Security OS | Introduction to Parrot Security OS | Cybersecurity Train...Parrot Security OS | Introduction to Parrot Security OS | Cybersecurity Train...
Parrot Security OS | Introduction to Parrot Security OS | Cybersecurity Train...
 
Security Onion
Security OnionSecurity Onion
Security Onion
 

Similar to Ending the Tyranny of Expensive Security Tools: A New Hope

Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...B.A.
 
Ending the Tyranny of Expensive Security Tools
Ending the Tyranny of Expensive Security ToolsEnding the Tyranny of Expensive Security Tools
Ending the Tyranny of Expensive Security ToolsSolarWinds
 
What are the most important tools in kali.pdf
What are the most important tools in kali.pdfWhat are the most important tools in kali.pdf
What are the most important tools in kali.pdfBytecode Security
 
Soc analyst course content v3
Soc analyst course content v3Soc analyst course content v3
Soc analyst course content v3ShivamSharma909
 
Soc analyst course content
Soc analyst course contentSoc analyst course content
Soc analyst course contentShivamSharma909
 
Owasp joy of proactive security
Owasp joy of proactive securityOwasp joy of proactive security
Owasp joy of proactive securityScott Behrens
 
The Joy of Proactive Security
The Joy of Proactive SecurityThe Joy of Proactive Security
The Joy of Proactive SecurityAndy Hoernecke
 
Nomura UCCSC 2009
Nomura UCCSC 2009Nomura UCCSC 2009
Nomura UCCSC 2009dnomura
 
AI on Spark for Malware Analysis and Anomalous Threat Detection
AI on Spark for Malware Analysis and Anomalous Threat DetectionAI on Spark for Malware Analysis and Anomalous Threat Detection
AI on Spark for Malware Analysis and Anomalous Threat DetectionDatabricks
 
Network Traffic Analysis With Wireshark.pptx
Network Traffic Analysis With Wireshark.pptxNetwork Traffic Analysis With Wireshark.pptx
Network Traffic Analysis With Wireshark.pptxArifinChowdhury2
 
Thick Client Penetration Testing.pdf
Thick Client Penetration Testing.pdfThick Client Penetration Testing.pdf
Thick Client Penetration Testing.pdfSouvikRoy114738
 
Geek Night 15.0 - Touring the Dark-Side of the Internet
Geek Night 15.0 - Touring the Dark-Side of the InternetGeek Night 15.0 - Touring the Dark-Side of the Internet
Geek Night 15.0 - Touring the Dark-Side of the InternetGeekNightHyderabad
 
EMBA Firmware analysis - TROOPERS22
EMBA Firmware analysis - TROOPERS22EMBA Firmware analysis - TROOPERS22
EMBA Firmware analysis - TROOPERS22MichaelM85042
 
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...Sean Whalen
 
Fun with Application Security
Fun with Application SecurityFun with Application Security
Fun with Application SecurityBruce Abernethy
 
3. APTs Presentation
3. APTs Presentation3. APTs Presentation
3. APTs Presentationisc2-hellenic
 

Similar to Ending the Tyranny of Expensive Security Tools: A New Hope (20)

Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...
 
Ending the Tyranny of Expensive Security Tools
Ending the Tyranny of Expensive Security ToolsEnding the Tyranny of Expensive Security Tools
Ending the Tyranny of Expensive Security Tools
 
What are the most important tools in kali.pdf
What are the most important tools in kali.pdfWhat are the most important tools in kali.pdf
What are the most important tools in kali.pdf
 
Soc analyst course content v3
Soc analyst course content v3Soc analyst course content v3
Soc analyst course content v3
 
Soc analyst course content
Soc analyst course contentSoc analyst course content
Soc analyst course content
 
Owasp joy of proactive security
Owasp joy of proactive securityOwasp joy of proactive security
Owasp joy of proactive security
 
The Joy of Proactive Security
The Joy of Proactive SecurityThe Joy of Proactive Security
The Joy of Proactive Security
 
Backtrack os 5
Backtrack os 5Backtrack os 5
Backtrack os 5
 
Nomura UCCSC 2009
Nomura UCCSC 2009Nomura UCCSC 2009
Nomura UCCSC 2009
 
AI on Spark for Malware Analysis and Anomalous Threat Detection
AI on Spark for Malware Analysis and Anomalous Threat DetectionAI on Spark for Malware Analysis and Anomalous Threat Detection
AI on Spark for Malware Analysis and Anomalous Threat Detection
 
soctool.pdf
soctool.pdfsoctool.pdf
soctool.pdf
 
Network Traffic Analysis With Wireshark.pptx
Network Traffic Analysis With Wireshark.pptxNetwork Traffic Analysis With Wireshark.pptx
Network Traffic Analysis With Wireshark.pptx
 
Thick Client Penetration Testing.pdf
Thick Client Penetration Testing.pdfThick Client Penetration Testing.pdf
Thick Client Penetration Testing.pdf
 
Geek Night 15.0 - Touring the Dark-Side of the Internet
Geek Night 15.0 - Touring the Dark-Side of the InternetGeek Night 15.0 - Touring the Dark-Side of the Internet
Geek Night 15.0 - Touring the Dark-Side of the Internet
 
EMBA Firmware analysis - TROOPERS22
EMBA Firmware analysis - TROOPERS22EMBA Firmware analysis - TROOPERS22
EMBA Firmware analysis - TROOPERS22
 
Malware Analysis
Malware AnalysisMalware Analysis
Malware Analysis
 
Network Security Tools
Network Security ToolsNetwork Security Tools
Network Security Tools
 
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
 
Fun with Application Security
Fun with Application SecurityFun with Application Security
Fun with Application Security
 
3. APTs Presentation
3. APTs Presentation3. APTs Presentation
3. APTs Presentation
 

Recently uploaded

Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentPim van der Noll
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality AssuranceInflectra
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterMydbops
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPathCommunity
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rick Flair
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesKari Kakkonen
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationKnoldus Inc.
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesThousandEyes
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demoHarshalMandlekar2
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Alkin Tezuysal
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch TuesdayIvanti
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 

Recently uploaded (20)

Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL Router
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to Hero
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examples
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog Presentation
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demo
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 

Ending the Tyranny of Expensive Security Tools: A New Hope

  • 2. Who Am I? • Michele Chubirka, aka "Mrs. Y.,” Security Architect and professional contrarian. • Analyst, blogger, B2B writer, podcaster. • Researches and pontificates on topics such as security architecture and best practices. chubirka@postmodernsecurity.com http://postmodernsecurity.com https://www.novainfosec.com/author/mrsy/ @MrsYisWhy www.linkedin.com/in/mchubirka/
  • 5. You Probably Already Have More Than You Need • Many products have functionality that can be leveraged for security purposes. • It’s not about the best tool, but the one that gets the job done. • Ignore the siren song of the shiny new toy. • Expensive tools aren’t a quick fix.
  • 6. Explore Open Source Many commercial products developed out of open source projects: – Nmap – Tripwire – Sendmail – ISC Bind/DHCP – OpenSSL
  • 7. Monitoring Tools • Helpful in identifying anomalies. • Can detect signs of malicious activity. • Some provide canned compliance and security reports. • Information can be correlated with data from security tools for better intrusion detection and incident response. • Some have historical data useful during and post breach.
  • 8. Monitoring Tool Examples • MRTG • Solarwinds Orion • Nagios • Netdisco • Wireless Management Systems (WMS)
  • 9. MRTG – Multi Router Traffic Grapher Can detect anomalies in link usage, indicating possible data exfiltration or DDoS.
  • 10. Solarwinds Orion: Netflow Can detect anomalies, indicating unusual patterns of traffic and “top talkers.” Useful for incident response.
  • 11. Nagios Is it a security incident or just an outage?
  • 12. Netdisco Open source network management tool that keeps a history of MAC to IP address. Useful in identifying hosts for malware remediation and other incident response. Uses SNMP to collect ARP and MAC tables, then stores in a database.
  • 13. Compliance Initiatives? • PCI DSS • SOX • HIPAA Make existing tools work for you.
  • 15. Cisco Prime Network Control System
  • 16. Cisco Prime NCS Reporting
  • 19. System Tools • Cron and Logcheck alerting • Configuration management tools for automated patching, tracking and reporting: – Puppet – Chef – Microsoft System Center Configuration Manager (SCCM) • Asset Management, HIDS, File Integrity Tools – Eracent – OSSEC
  • 20. What changed? Was it authorized? When is an error an incident?
  • 21. OSSEC: an open source Host Intrusion Detection tool – can also be used as a file integrity monitoring tool to meet PCI DSS requirements.
  • 22. Network Controls and Tools • ACLs and Route Maps – AOL’s Trigger: open source network automation toolkit used for pushing out configs and security policies, turns L3 devices into firewalls. • Load Balancers (aka Application Delivery Controllers) – SYN Cookies: prevent SYN flood attacks – DDoS protection – Protocol checks • Wireshark and NetworkMiner protocol analysis tools • RADIUS: provides authentication, authorization and accounting • 802.1X: port-based network access control
  • 23. SYN Cookie • Server receives SYN. • Sends SYN+ACK, but discards the original SYN. • If server receives ACK, server reconstructs SYN entry using information encoded in the TCP sequence number.
  • 24. NetworkMiner Network Forensic Analysis Tool Free and professional editions – can be used live or to parse PCAP files. Focuses on collecting data about hosts.
  • 25. Your Web Browser Is a Security Tool Both Firefox and Chrome have free add-ons for application security inspection, testing and fuzzing. •Groundspeed: application pentesting •HttpFox: analyzer •Live HTTP headers: analyzer •HackBar: application pentesting •Wappalyzer: application reconnaissance •PassiveRecon: web site reconnaissance •Shodan web site and plugin: reconnaissance
  • 26. Shodan Search engine of insecure devices and systems available on the Internet. Is your network in Shodan?
  • 27. DNS Sinkholes and RPZ • DNS servers can be effective tools for blocking malware, phishing and spam. • Support for Response Policy Zones (RPZ) introduced with ISC BIND 9.8. • An RBL for DNS, makes it into a “DNS firewall” by leveraging reputation feeds. • Can block or redirect internal traffic associated with malicious activity (yes, just like OpenDNS). https://dnsrpz.info/
  • 28. Fun with Wifi • Kismet – An open source WIDS that works with any wireless devices supporting monitor-mode. • Aircrack-NG – An open source reconnaissance, key-cracking and testing tool.
  • 32. Network Security Monitor: Security Onion
  • 33. What’s Inside? • Snort • Suricata • Bro Network Security Monitor • Argus and Ra • Xplico • Network Miner • Squil and Snorby • ELSA
  • 34. Kali Linux: the Kitchen Sink for Pentesters
  • 35. Threat and Vulnerability Management with Zenmap – a GUI front-end to Nmap
  • 36. Pentest Dropboxes aka “Creepers” • Unobtrusive, form factor device used by pentesters to gain a backdoor into a target network. • Can be used to perform a security profile of your own infrastructure. • Also used as an inexpensive monitoring tool.
  • 37. Where You Can Find One • Minipwner • OG150 • PwnPi Low cost open source alternatives to Pwnie Express.
  • 38.
  • 39. Roll Your Own • Raspberry Pi • Intel NUC • TP-Link portable routers running Open-Wrt. • Pwnie Express even has a community edition you can build yourself.
  • 40. Available Tools • Aircrack-NG • Iperf • OpenVPN • SSLStrip • Tor • TTCP • Kismet
  • 41. Get A Pineapple A wireless network auditing tool. Highly customizable Wifi router, based on Open- Wrt and Jasager.
  • 42. Do You Always Need the Commercial Product? • Suricata vs. Sourcefire • Bro-NSM vs. FireEye • Security Onion or OSSIM vs. commercial SIEMs • SANS Investigative Forensic Toolkit (SIFT) vs. EnCase • Armitage or OG150 vs. Metasploit Pro • FreeRADIUS vs. Cisco ISE • OSSEC vs. Symantec Critical System Protection • ELSA, Graylog, Logstash/Kibana vs. Splunk • Nmap or Zenmap vs. Qualys
  • 43. Security Isn’t About Managing Tools • Good information security (and engineering) is about solving problems. • You don’t always need to buy a product. • Be Creative.
  • 44. Resources • Securitytube.net • Hak5.org • Metasploit Minute with @mubix • OWASP • Offensive Security
  • 46. Where Can You Find Me? Michele Chubirka Spending quality time in kernel mode. Prefers Star Wars original trilogy. http://postmodernsecurity.com Twitter @MrsYisWhy Google+ MrsYisWhy chubirka@postmodernsecurity.com