SlideShare a Scribd company logo
1 of 78
Vulnerabilit
y
Paralysis
HI…I’m Chris
• Cursing
• Racism
• Religious Prejudice
• Sex
• Drugs
• Daddy / Abandonment
issues
• Socio Economic Hate
crimes
• Thin Skin
• Lack of sense of humor
• Sexual orientation
• Sexism
• Violence
• Vomiting
• Abuse
• Truth
• Fear
• Honesty
• Facts
• Emotions
• Opinions
http://www.pentest-standard.org/
Risk ….
what???
106,000 currently graded vulns
Terminology:
Gotta get a few things
straight first
• We keep screwing up terms
• Penetration Tester ( U hit
autopwn)
• Red Teamer ( U hit autopwn and
moved laterally? Maybe even
found “sensitive stuff”)
• Purple Teamer (U did all of
the above but charged more to
talk with the defense teams
during the test)
Problems With Testing Today
• Limited metrics
• Increased Tech debt
• Fracturing of TEAM mentality
• Looks NOTHING like an attack
• Gives limited experience
• Is NOT essential to the success
of the organization
• Follow-up is BLAME
0
-20
-15
-25
-20
-15
-10
-5
0
START DELIVERABLEPOST TEST
TESTING METRICS
Easy!
Step #1: Get people who can do the hack
Step #1.5: Complain about the scope
Step #2: Hack all the things!
Step #3: Write up stuff to tell people why the hax
iz bad.
Advanced players: ( increased scope and
flexibility)
Step #4: Tell Defense Team how u did hax
Step #5: Defense team does defensive’y stuff or
blames team that refuses to patch the thing
Step #6: repeat
Time to stop with the
Color talk
& get to REAL measurement
https://attack.mitre.org/wiki/Main_Page
Charter
• Analyze real world threats against $Company.
• Develop attack models which validate our detection capabilities.
• Validate our detection, prevention, and response against real
world threats.
• Provide metrics around $Company’s corporate
readiness/resistance to various attacks across a broad set of
threat tactics, techniques, and procedures (TTPs) via table top
exercises, automated, and manual testing.
• Create a SOC of scary beasts
• Automate defense and offense by training the MACHINE
• GOAL: Predict likelihood of successful
attacks before they happen
Red Team
Management
Blue Team
Add Item to
Concerns List
Collaboration,
Prioritization, and
Sequencing Meeting
Categorize Type of
Work and Time
Requirement.
Penetration
Testing and
Adversary
Simulation
Assessment
(Full or Mini)
TTP Replay
Consulting and
Assistance
Assign Work to
appropriate
resources
Summarize,
Document, and
Report Findings
Update Internal
Documentation,
Processes, and
Methodology
Threat Intel
New Vuln
or Technique?
Enter into Vuln DBVuln?
Enter into Matrix
Technique? End
Gather Budget
Information and
Approvals
Notify affected
groups of requested
work and expected
timeline
Update Attack Wiki
TTP Matrix
Create a repeatable
strategy for
execution of
simulations
0
-20
15
-25
-20
-15
-10
-5
0
5
10
15
20
Start Deliverable Post Test
Simulated Testing Loop
Start Deliverable Post Test
Controls Coverage
Assessment
CAR
Example
Example
http://blog.jpcert.or.jp/2016/01/windows-commands-abused-by-
attackers.html
Example
Simulate each TTP
and track results
from a protective,
detective, response
and TIME
perspective
Technique Function Methods for
detection
Methods for protection Sophisticatio
n
Detection Maturity Timing Protection Maturit
y
Confidence Last Test Date
LSASS
password/h
ash
recovery
Local Security
Authority
Subsystem Service
(LSASS) is a process
in Microsoft
Windows operating
systems that is
responsible for
enforcing the
security policy on
the system. It
verifies users
logging on to a
Windows computer
or server, handles
password changes,
and creates access
tokens. (from
Wikipedia)
For the purposes of
Single Sign On (SSO)
in Windows
environments, lsass
also stores the NT
hash and
sometimes, in the
case of wdigest, the
cleartext
credentials of users
who have logged
into the system.
These can be
recovered by
dumping the
contents of the
process in memory
through use tools
such as procdump
and mimikatz.
The most optimal
way to detect this is
to identify processes
that are crossproc'd
into lsass. The signal
to noise ratio here is
high, due to the
nature of lsass'
function.
Typically meterpreter
uses rundll32 to run,
so identifying
rundll32 into lsass
along with processes
injected into
winlogon that cross
process into lsass will
reliably identify
malicious activity
An automated password
management tool such as
CyberArk can be used to
randomize passwords and
change them after every
use, thus decreasing the
efficacy of mimikatz as
any recovered credential
will likely be expired.
Further, on all windows
8/2012+ desktops and
servers, wdigest should
be disabled in accordance
with the following KB
article from Microsoft:
https://support.microsoft
.com/en-us/kb/2871997
Enforcing the principle of
Least User Access will also
help mitigate the
effectiveness of mimikatz
as it will limit the access
provided by the
compromised credentials.
Lastly, adding some form
of Two Factor
Authentication, such as
smart cards, can further
limit the usefulness of the
recovered credentials.
2
Rules written in carbon
black to detect cross
process activity from
rundll32 into lsass
Rule written to identify
PowerShell crossproc into
lsass.
Additional rule written to
detect an injected process
into winlogon with cross
process activity into lsass
3 00:00:18
2FA (user-
land only),
some
CyberArk
usage,
some
credentials
flushed
every 24
hours
1 1 1/15/17
Defining the most
likely campaign /
Attack Chain
ADDED BONUS!! Advanced Predictability and
Timing. APT
AND… Threat Harm Understanding and
Graphing of Likelihood of Intrinsic
Failure or Excellence
Defensive Measurement
MetricsNow that we have measured RT ability to conduct attacks
Now we need to gather defensive metrics
• Total Coverage
• Mean Time to Detection
• Mean Time to Remediation
• % Successful Eradication
• Protection Metrics
• Automated vs Manual Detection
• Automated vs Manual Response
• **Defender proficency
Adversarial Simulation Dashboard
Answer the magic question we
have all been trying to prove
Total Protection/Detection/Response
Potential P/D/R
Actual P/D/R
$Company asks “What do we do next, buy more stuff?”
Execution Gap Coverage
Gap
Future Work
The Future
I’m Chris
AKA
@indi303
cnickerson@laresconsulting.com
https://vimeo.com/laresconsulting
http://www.scribd.com/Lares_
Exoticliability.com

More Related Content

Similar to Vulnerability Paralysis ISSA Charleston

Purple Teaming - The Collaborative Future of Penetration Testing
Purple Teaming - The Collaborative Future of Penetration TestingPurple Teaming - The Collaborative Future of Penetration Testing
Purple Teaming - The Collaborative Future of Penetration TestingFRSecure
 
ISACA Ireland Keynote 2015
ISACA Ireland Keynote 2015ISACA Ireland Keynote 2015
ISACA Ireland Keynote 2015Shannon Lietz
 
Anatomy of a breach - an e-book by Microsoft in collaboration with the EU
Anatomy of a breach - an e-book by Microsoft in collaboration with the EUAnatomy of a breach - an e-book by Microsoft in collaboration with the EU
Anatomy of a breach - an e-book by Microsoft in collaboration with the EUUniversity of Essex
 
Continuous Deployment
Continuous DeploymentContinuous Deployment
Continuous DeploymentBrian Henerey
 
Adversary Emulation - DerpCon
Adversary Emulation - DerpConAdversary Emulation - DerpCon
Adversary Emulation - DerpConJorge Orchilles
 
How to Leverage Log Data for Effective Threat Detection
How to Leverage Log Data for Effective Threat DetectionHow to Leverage Log Data for Effective Threat Detection
How to Leverage Log Data for Effective Threat DetectionAlienVault
 
Brighttalk brining it all together - final
Brighttalk   brining it all together - finalBrighttalk   brining it all together - final
Brighttalk brining it all together - finalAndrew White
 
Adversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSEAdversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSEJorge Orchilles
 
Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Decisions
 
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...Wendy Knox Everette
 
Security Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif GhauriSecurity Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif GhauriAtif Ghauri
 
2020 11-15 marcin ludwiszewski - purple, red, blue and others - rainbow team...
2020 11-15 marcin ludwiszewski - purple, red, blue  and others - rainbow team...2020 11-15 marcin ludwiszewski - purple, red, blue  and others - rainbow team...
2020 11-15 marcin ludwiszewski - purple, red, blue and others - rainbow team...Marcin Ludwiszewski
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfJustinBrown267905
 
Its Not You Its Me MSSP Couples Counseling
Its Not You Its Me   MSSP Couples CounselingIts Not You Its Me   MSSP Couples Counseling
Its Not You Its Me MSSP Couples CounselingAtif Ghauri
 
SpiceWorks Webinar: Whose logs, what logs, why logs
SpiceWorks Webinar: Whose logs, what logs, why logs  SpiceWorks Webinar: Whose logs, what logs, why logs
SpiceWorks Webinar: Whose logs, what logs, why logs AlienVault
 
INFRAGARD 2014: Back to basics security
INFRAGARD 2014: Back to basics securityINFRAGARD 2014: Back to basics security
INFRAGARD 2014: Back to basics securityJoel Cardella
 
TACOM 2014: Back To Basics
TACOM 2014: Back To BasicsTACOM 2014: Back To Basics
TACOM 2014: Back To BasicsJoel Cardella
 

Similar to Vulnerability Paralysis ISSA Charleston (20)

Purple Teaming - The Collaborative Future of Penetration Testing
Purple Teaming - The Collaborative Future of Penetration TestingPurple Teaming - The Collaborative Future of Penetration Testing
Purple Teaming - The Collaborative Future of Penetration Testing
 
ISACA Ireland Keynote 2015
ISACA Ireland Keynote 2015ISACA Ireland Keynote 2015
ISACA Ireland Keynote 2015
 
Secure Iowa Oct 2016
Secure Iowa Oct 2016Secure Iowa Oct 2016
Secure Iowa Oct 2016
 
Anatomy of a breach - an e-book by Microsoft in collaboration with the EU
Anatomy of a breach - an e-book by Microsoft in collaboration with the EUAnatomy of a breach - an e-book by Microsoft in collaboration with the EU
Anatomy of a breach - an e-book by Microsoft in collaboration with the EU
 
Continuous Deployment
Continuous DeploymentContinuous Deployment
Continuous Deployment
 
Adversary Emulation - DerpCon
Adversary Emulation - DerpConAdversary Emulation - DerpCon
Adversary Emulation - DerpCon
 
How to Leverage Log Data for Effective Threat Detection
How to Leverage Log Data for Effective Threat DetectionHow to Leverage Log Data for Effective Threat Detection
How to Leverage Log Data for Effective Threat Detection
 
Brighttalk brining it all together - final
Brighttalk   brining it all together - finalBrighttalk   brining it all together - final
Brighttalk brining it all together - final
 
Adversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSEAdversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSE
 
Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015
 
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
 
Security Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif GhauriSecurity Outsourcing - Couples Counseling - Atif Ghauri
Security Outsourcing - Couples Counseling - Atif Ghauri
 
2020 11-15 marcin ludwiszewski - purple, red, blue and others - rainbow team...
2020 11-15 marcin ludwiszewski - purple, red, blue  and others - rainbow team...2020 11-15 marcin ludwiszewski - purple, red, blue  and others - rainbow team...
2020 11-15 marcin ludwiszewski - purple, red, blue and others - rainbow team...
 
Andy Malone - Microsoft office 365 security deep dive
Andy Malone - Microsoft office 365 security deep diveAndy Malone - Microsoft office 365 security deep dive
Andy Malone - Microsoft office 365 security deep dive
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
 
Its Not You Its Me MSSP Couples Counseling
Its Not You Its Me   MSSP Couples CounselingIts Not You Its Me   MSSP Couples Counseling
Its Not You Its Me MSSP Couples Counseling
 
Cybersecurity Training for Nonprofits
Cybersecurity Training for NonprofitsCybersecurity Training for Nonprofits
Cybersecurity Training for Nonprofits
 
SpiceWorks Webinar: Whose logs, what logs, why logs
SpiceWorks Webinar: Whose logs, what logs, why logs  SpiceWorks Webinar: Whose logs, what logs, why logs
SpiceWorks Webinar: Whose logs, what logs, why logs
 
INFRAGARD 2014: Back to basics security
INFRAGARD 2014: Back to basics securityINFRAGARD 2014: Back to basics security
INFRAGARD 2014: Back to basics security
 
TACOM 2014: Back To Basics
TACOM 2014: Back To BasicsTACOM 2014: Back To Basics
TACOM 2014: Back To Basics
 

Recently uploaded

Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...
Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...
Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...Delhi Call girls
 
Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...
Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...
Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...amitlee9823
 
Vip Mumbai Call Girls Marol Naka Call On 9920725232 With Body to body massage...
Vip Mumbai Call Girls Marol Naka Call On 9920725232 With Body to body massage...Vip Mumbai Call Girls Marol Naka Call On 9920725232 With Body to body massage...
Vip Mumbai Call Girls Marol Naka Call On 9920725232 With Body to body massage...amitlee9823
 
April 2024 - Crypto Market Report's Analysis
April 2024 - Crypto Market Report's AnalysisApril 2024 - Crypto Market Report's Analysis
April 2024 - Crypto Market Report's Analysismanisha194592
 
VIP Model Call Girls Hinjewadi ( Pune ) Call ON 8005736733 Starting From 5K t...
VIP Model Call Girls Hinjewadi ( Pune ) Call ON 8005736733 Starting From 5K t...VIP Model Call Girls Hinjewadi ( Pune ) Call ON 8005736733 Starting From 5K t...
VIP Model Call Girls Hinjewadi ( Pune ) Call ON 8005736733 Starting From 5K t...SUHANI PANDEY
 
Escorts Service Kumaraswamy Layout ☎ 7737669865☎ Book Your One night Stand (B...
Escorts Service Kumaraswamy Layout ☎ 7737669865☎ Book Your One night Stand (B...Escorts Service Kumaraswamy Layout ☎ 7737669865☎ Book Your One night Stand (B...
Escorts Service Kumaraswamy Layout ☎ 7737669865☎ Book Your One night Stand (B...amitlee9823
 
Ravak dropshipping via API with DroFx.pptx
Ravak dropshipping via API with DroFx.pptxRavak dropshipping via API with DroFx.pptx
Ravak dropshipping via API with DroFx.pptxolyaivanovalion
 
Invezz.com - Grow your wealth with trading signals
Invezz.com - Grow your wealth with trading signalsInvezz.com - Grow your wealth with trading signals
Invezz.com - Grow your wealth with trading signalsInvezz1
 
Call Girls Bannerghatta Road Just Call 👗 7737669865 👗 Top Class Call Girl Ser...
Call Girls Bannerghatta Road Just Call 👗 7737669865 👗 Top Class Call Girl Ser...Call Girls Bannerghatta Road Just Call 👗 7737669865 👗 Top Class Call Girl Ser...
Call Girls Bannerghatta Road Just Call 👗 7737669865 👗 Top Class Call Girl Ser...amitlee9823
 
Halmar dropshipping via API with DroFx
Halmar  dropshipping  via API with DroFxHalmar  dropshipping  via API with DroFx
Halmar dropshipping via API with DroFxolyaivanovalion
 
Generative AI on Enterprise Cloud with NiFi and Milvus
Generative AI on Enterprise Cloud with NiFi and MilvusGenerative AI on Enterprise Cloud with NiFi and Milvus
Generative AI on Enterprise Cloud with NiFi and MilvusTimothy Spann
 
VidaXL dropshipping via API with DroFx.pptx
VidaXL dropshipping via API with DroFx.pptxVidaXL dropshipping via API with DroFx.pptx
VidaXL dropshipping via API with DroFx.pptxolyaivanovalion
 
Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...ZurliaSoop
 
Call Girls Hsr Layout Just Call 👗 7737669865 👗 Top Class Call Girl Service Ba...
Call Girls Hsr Layout Just Call 👗 7737669865 👗 Top Class Call Girl Service Ba...Call Girls Hsr Layout Just Call 👗 7737669865 👗 Top Class Call Girl Service Ba...
Call Girls Hsr Layout Just Call 👗 7737669865 👗 Top Class Call Girl Service Ba...amitlee9823
 
FESE Capital Markets Fact Sheet 2024 Q1.pdf
FESE Capital Markets Fact Sheet 2024 Q1.pdfFESE Capital Markets Fact Sheet 2024 Q1.pdf
FESE Capital Markets Fact Sheet 2024 Q1.pdfMarinCaroMartnezBerg
 
Probability Grade 10 Third Quarter Lessons
Probability Grade 10 Third Quarter LessonsProbability Grade 10 Third Quarter Lessons
Probability Grade 10 Third Quarter LessonsJoseMangaJr1
 

Recently uploaded (20)

Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...
Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...
Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...
 
Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...
Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...
Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...
 
Vip Mumbai Call Girls Marol Naka Call On 9920725232 With Body to body massage...
Vip Mumbai Call Girls Marol Naka Call On 9920725232 With Body to body massage...Vip Mumbai Call Girls Marol Naka Call On 9920725232 With Body to body massage...
Vip Mumbai Call Girls Marol Naka Call On 9920725232 With Body to body massage...
 
April 2024 - Crypto Market Report's Analysis
April 2024 - Crypto Market Report's AnalysisApril 2024 - Crypto Market Report's Analysis
April 2024 - Crypto Market Report's Analysis
 
VIP Model Call Girls Hinjewadi ( Pune ) Call ON 8005736733 Starting From 5K t...
VIP Model Call Girls Hinjewadi ( Pune ) Call ON 8005736733 Starting From 5K t...VIP Model Call Girls Hinjewadi ( Pune ) Call ON 8005736733 Starting From 5K t...
VIP Model Call Girls Hinjewadi ( Pune ) Call ON 8005736733 Starting From 5K t...
 
Escorts Service Kumaraswamy Layout ☎ 7737669865☎ Book Your One night Stand (B...
Escorts Service Kumaraswamy Layout ☎ 7737669865☎ Book Your One night Stand (B...Escorts Service Kumaraswamy Layout ☎ 7737669865☎ Book Your One night Stand (B...
Escorts Service Kumaraswamy Layout ☎ 7737669865☎ Book Your One night Stand (B...
 
Ravak dropshipping via API with DroFx.pptx
Ravak dropshipping via API with DroFx.pptxRavak dropshipping via API with DroFx.pptx
Ravak dropshipping via API with DroFx.pptx
 
Invezz.com - Grow your wealth with trading signals
Invezz.com - Grow your wealth with trading signalsInvezz.com - Grow your wealth with trading signals
Invezz.com - Grow your wealth with trading signals
 
CHEAP Call Girls in Saket (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Saket (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Saket (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Saket (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
 
Anomaly detection and data imputation within time series
Anomaly detection and data imputation within time seriesAnomaly detection and data imputation within time series
Anomaly detection and data imputation within time series
 
Call Girls Bannerghatta Road Just Call 👗 7737669865 👗 Top Class Call Girl Ser...
Call Girls Bannerghatta Road Just Call 👗 7737669865 👗 Top Class Call Girl Ser...Call Girls Bannerghatta Road Just Call 👗 7737669865 👗 Top Class Call Girl Ser...
Call Girls Bannerghatta Road Just Call 👗 7737669865 👗 Top Class Call Girl Ser...
 
Call Girls In Shalimar Bagh ( Delhi) 9953330565 Escorts Service
Call Girls In Shalimar Bagh ( Delhi) 9953330565 Escorts ServiceCall Girls In Shalimar Bagh ( Delhi) 9953330565 Escorts Service
Call Girls In Shalimar Bagh ( Delhi) 9953330565 Escorts Service
 
Halmar dropshipping via API with DroFx
Halmar  dropshipping  via API with DroFxHalmar  dropshipping  via API with DroFx
Halmar dropshipping via API with DroFx
 
Generative AI on Enterprise Cloud with NiFi and Milvus
Generative AI on Enterprise Cloud with NiFi and MilvusGenerative AI on Enterprise Cloud with NiFi and Milvus
Generative AI on Enterprise Cloud with NiFi and Milvus
 
VidaXL dropshipping via API with DroFx.pptx
VidaXL dropshipping via API with DroFx.pptxVidaXL dropshipping via API with DroFx.pptx
VidaXL dropshipping via API with DroFx.pptx
 
Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
 
Sampling (random) method and Non random.ppt
Sampling (random) method and Non random.pptSampling (random) method and Non random.ppt
Sampling (random) method and Non random.ppt
 
Call Girls Hsr Layout Just Call 👗 7737669865 👗 Top Class Call Girl Service Ba...
Call Girls Hsr Layout Just Call 👗 7737669865 👗 Top Class Call Girl Service Ba...Call Girls Hsr Layout Just Call 👗 7737669865 👗 Top Class Call Girl Service Ba...
Call Girls Hsr Layout Just Call 👗 7737669865 👗 Top Class Call Girl Service Ba...
 
FESE Capital Markets Fact Sheet 2024 Q1.pdf
FESE Capital Markets Fact Sheet 2024 Q1.pdfFESE Capital Markets Fact Sheet 2024 Q1.pdf
FESE Capital Markets Fact Sheet 2024 Q1.pdf
 
Probability Grade 10 Third Quarter Lessons
Probability Grade 10 Third Quarter LessonsProbability Grade 10 Third Quarter Lessons
Probability Grade 10 Third Quarter Lessons
 

Vulnerability Paralysis ISSA Charleston

  • 2.
  • 3.
  • 5.
  • 6. • Cursing • Racism • Religious Prejudice • Sex • Drugs • Daddy / Abandonment issues • Socio Economic Hate crimes • Thin Skin • Lack of sense of humor • Sexual orientation • Sexism • Violence • Vomiting • Abuse • Truth • Fear • Honesty • Facts • Emotions • Opinions
  • 7.
  • 8.
  • 10.
  • 11.
  • 12.
  • 13.
  • 14.
  • 15.
  • 16.
  • 17.
  • 18.
  • 19.
  • 21.
  • 23.
  • 24. Terminology: Gotta get a few things straight first • We keep screwing up terms • Penetration Tester ( U hit autopwn) • Red Teamer ( U hit autopwn and moved laterally? Maybe even found “sensitive stuff”) • Purple Teamer (U did all of the above but charged more to talk with the defense teams during the test)
  • 25.
  • 26. Problems With Testing Today • Limited metrics • Increased Tech debt • Fracturing of TEAM mentality • Looks NOTHING like an attack • Gives limited experience • Is NOT essential to the success of the organization • Follow-up is BLAME
  • 28.
  • 29.
  • 30.
  • 31.
  • 32.
  • 33.
  • 34. Easy! Step #1: Get people who can do the hack Step #1.5: Complain about the scope Step #2: Hack all the things! Step #3: Write up stuff to tell people why the hax iz bad. Advanced players: ( increased scope and flexibility) Step #4: Tell Defense Team how u did hax Step #5: Defense team does defensive’y stuff or blames team that refuses to patch the thing Step #6: repeat
  • 35. Time to stop with the Color talk & get to REAL measurement
  • 36.
  • 37.
  • 38.
  • 40. Charter • Analyze real world threats against $Company. • Develop attack models which validate our detection capabilities. • Validate our detection, prevention, and response against real world threats. • Provide metrics around $Company’s corporate readiness/resistance to various attacks across a broad set of threat tactics, techniques, and procedures (TTPs) via table top exercises, automated, and manual testing. • Create a SOC of scary beasts • Automate defense and offense by training the MACHINE • GOAL: Predict likelihood of successful attacks before they happen
  • 41. Red Team Management Blue Team Add Item to Concerns List Collaboration, Prioritization, and Sequencing Meeting Categorize Type of Work and Time Requirement. Penetration Testing and Adversary Simulation Assessment (Full or Mini) TTP Replay Consulting and Assistance Assign Work to appropriate resources Summarize, Document, and Report Findings Update Internal Documentation, Processes, and Methodology Threat Intel New Vuln or Technique? Enter into Vuln DBVuln? Enter into Matrix Technique? End Gather Budget Information and Approvals Notify affected groups of requested work and expected timeline Update Attack Wiki TTP Matrix
  • 42. Create a repeatable strategy for execution of simulations
  • 43.
  • 44. 0 -20 15 -25 -20 -15 -10 -5 0 5 10 15 20 Start Deliverable Post Test Simulated Testing Loop Start Deliverable Post Test
  • 46.
  • 47.
  • 48.
  • 49. CAR
  • 50.
  • 54. Simulate each TTP and track results from a protective, detective, response and TIME perspective
  • 55.
  • 56.
  • 57.
  • 58. Technique Function Methods for detection Methods for protection Sophisticatio n Detection Maturity Timing Protection Maturit y Confidence Last Test Date LSASS password/h ash recovery Local Security Authority Subsystem Service (LSASS) is a process in Microsoft Windows operating systems that is responsible for enforcing the security policy on the system. It verifies users logging on to a Windows computer or server, handles password changes, and creates access tokens. (from Wikipedia) For the purposes of Single Sign On (SSO) in Windows environments, lsass also stores the NT hash and sometimes, in the case of wdigest, the cleartext credentials of users who have logged into the system. These can be recovered by dumping the contents of the process in memory through use tools such as procdump and mimikatz. The most optimal way to detect this is to identify processes that are crossproc'd into lsass. The signal to noise ratio here is high, due to the nature of lsass' function. Typically meterpreter uses rundll32 to run, so identifying rundll32 into lsass along with processes injected into winlogon that cross process into lsass will reliably identify malicious activity An automated password management tool such as CyberArk can be used to randomize passwords and change them after every use, thus decreasing the efficacy of mimikatz as any recovered credential will likely be expired. Further, on all windows 8/2012+ desktops and servers, wdigest should be disabled in accordance with the following KB article from Microsoft: https://support.microsoft .com/en-us/kb/2871997 Enforcing the principle of Least User Access will also help mitigate the effectiveness of mimikatz as it will limit the access provided by the compromised credentials. Lastly, adding some form of Two Factor Authentication, such as smart cards, can further limit the usefulness of the recovered credentials. 2 Rules written in carbon black to detect cross process activity from rundll32 into lsass Rule written to identify PowerShell crossproc into lsass. Additional rule written to detect an injected process into winlogon with cross process activity into lsass 3 00:00:18 2FA (user- land only), some CyberArk usage, some credentials flushed every 24 hours 1 1 1/15/17
  • 59.
  • 60.
  • 61.
  • 62. Defining the most likely campaign / Attack Chain
  • 63.
  • 64.
  • 65. ADDED BONUS!! Advanced Predictability and Timing. APT AND… Threat Harm Understanding and Graphing of Likelihood of Intrinsic Failure or Excellence
  • 66.
  • 67. Defensive Measurement MetricsNow that we have measured RT ability to conduct attacks Now we need to gather defensive metrics • Total Coverage • Mean Time to Detection • Mean Time to Remediation • % Successful Eradication • Protection Metrics • Automated vs Manual Detection • Automated vs Manual Response • **Defender proficency
  • 68.
  • 69.
  • 70.
  • 72.
  • 73.
  • 74. Answer the magic question we have all been trying to prove
  • 75. Total Protection/Detection/Response Potential P/D/R Actual P/D/R $Company asks “What do we do next, buy more stuff?” Execution Gap Coverage Gap

Editor's Notes

  1. Code review
  2. Incident response
  3. Incident response
  4. Risk Assessment
  5. First start with icsa… every day?
  6. Not a real way to measure.
  7. Physical security
  8. Instead of fear.. How bout we simulate?
  9. Dat roadmap yo #value
  10. HAYDN ATT&CK focuses on the latter half of the CKC, so it is a deep dive into post exploitation it also almost exclusively windows focused. So if we need OS X/linux you are gonna have to fill in the blanks yourself.. The other stuff is still important though. Again we want to stop this or at a minimum detect this as early in the chain as we can. It is very recent, with an update as soon as July 2016. Added more techniques, a few name changes ATT&CK incorporates information on cyber adversaries gathered through MITRE research,as well as things like pentesting, red teaming etc. This keeps the post compromise information up to date.
  11. Blue team should feel that engaging the red team is enabling hem, not causing more work for blue. Use the red team to validate the blink box works Blue team gets RT to check how their own shit is working
  12. Start A Fight
  13. Start A Fight
  14. Is the event logged at all? Logged event != alert Does alert == action taken?
  15. Simulate the future montecarlo… blah