SlideShare a Scribd company logo
1 of 42
@brysonbort
@jorgeorchilles
ADVERSARIAL
EMULATION
@brysonbort
@jorgeorchilles
AKA
Win-Centric
(Ego)
Business-Centric
(Results)
2
@brysonbort
@jorgeorchilles
3
@brysonbort
@jorgeorchilles
@brysonbort
@brysonbort
@jorgeorchilles
5
@brysonbort
@jorgeorchilles
Who Am I?
● SCYTHE
○ 2016 - Fortune 50 suffered a breach
○ Performed full industry competitive analysis
○ We built it
● The “Bounded Attack Space” Philosophy
○ Exploitation = infinite
○ Communications = finite
○ Capabilities = bounded
6
@brysonbort
@jorgeorchilles
The Value of Post Exploitation
7
@brysonbort
@jorgeorchilles
PEN TEST
VS.
ADVERSARY EMULATION
8
@brysonbort
@jorgeorchilles
Definitions - Maturity Model
9https://www.youtube.com/watch?v=yEv1A1Bt6Y0
@brysonbort
@jorgeorchilles
Penetration Testing
● Exploitation-focused
○ Popping shells is rewarding
● Crown-jewels or bust
○ Getting Domain Admin = good.
○ Only Getting Domain Admin = less good.
● Engagements are shorter
○ Bound by time & money
● Not intended to emulate “real-world” adversary behavior
10
@brysonbort
@jorgeorchilles
Red Team (and Penetration Testing)
Internal Red Teams
● Repeated engagements
○ Remediation tests
● Use privileged/insider
knowledge
○ See resource limits
External Red Team
● Offers new perspective
○ May have other industry
experience
● “Snapshot” engagements
○ Generate report based on
limited window
11
@brysonbort
@jorgeorchilles
Emulation vs Simulation
Emulation: reproduction of a function or action on a
different computer or software system.
Simulation: imitation of a situation or process; the action
of pretending; the production of a computer model for
the purpose of study or learning.
False Flag: a covert operation designed to deceive by
creating the appearance of a particular party or group
being responsible for the activity, disguising the true
source of responsibility.
12https://medium.com/@malcomvetter/emulatio
n-simulation-false-flags-b8f660734482
@brysonbort
@jorgeorchilles
Emulation vs Simulation
“Emulation: sort of in the spirit of, but we can never
match adversaries exactly.”
“Simulation: implies it’s an exact match.”
-Katie Nickels
13https://youtu.be/-Bh1uhPJ6j0?t=1261
@brysonbort
@jorgeorchilles
Moar Simulation
“BAS runs automated attacks, with the market currently having a range of BAS tools. Some BAS
solutions can run surprise mock attacks, while some can conduct scheduled mock attacks.”
14
https://www.cybersecuritycloudexpo.com/2019/09/news/everything-you-need-to-know-about-breach-and-attack-simulation/
“These automated tools run simulated attacks to measure the effectiveness of a company's
prevention, detection and mitigation capabilities.”
https://www.esecurityplanet.com/threats/breach-and-attack-simulation.html
@brysonbort
@jorgeorchilles
Adversary Emulation
A flexible and repeatable tool to be used by all teams.
● Customizable
○ Change C2, Actions on Objective, etc.
● Repeatable
○ Same engagements to be repeated & compared
● Kill Chain Insight
○ Find the defensive choke-points and move on
● Automatable
○ Once defined, can be shared & used by others/juniors/etc.
15
@brysonbort
@jorgeorchilles
White Box vs Black Box
● White Box: using “insider
knowledge” of:
○ Organization
○ Staff
○ Products
○ Credentials
● Black Box: “external actor” focus:
○ Reconnaissance
○ Discovery
○ Circumvention
○ Stealth
Business-Centric
defense validation
16
@brysonbort
@jorgeorchilles
Defense Validation
● Red Team
○ Attempt to emulate threat behavior
■ Any Ransomware > WannaCry
○ Creative & Flexible Adversary
■ Today: APT
■ Tomorrow: Insider Threat
● Blue Team
○ Controls Validation
■ Firewall still blocking ‘badurl.com’?
○ Vendor Validation
■ Monitoring for exfil via DNS?
17
@brysonbort
@jorgeorchilles
Defense Validation
Executives
○ Validate Investments in Products
■ Testing People and Process
■ Value vs. Snake Oil
○ Validate Investments in People
■ Is SOC awake?
■ What am I getting for that MSSP?
18
@brysonbort
@jorgeorchilles
THREAT INTELLIGENCE
&
MITRE ATT&CK
19
@brysonbort
@jorgeorchilles
Threat Intelligence Today
● Static Identifiers == Disappointing
○ Ch-ch-ch-changes
○ Machine read for emulation
● Analyst reports == “Sigh …”
○ Have to read them…
● Breaking Imphash by Chris Balles/Ateeq
Sharfuddin
https://arxiv.org/abs/1909.07630
20
@brysonbort
@jorgeorchilles
Threat Intelligence Today
● Neutered Malware == Awesome(?)
○ Risky work
○ Intensive
○ Signature-based bias
21
David Bianco: http://detect-respond.blogspot.com/2013/03/the-
pyramid-of-pain.html
@brysonbort
@jorgeorchilles
Threat Intelligence
22
S0129 – AutoIT
T1068 – Exploitation for Privilege Escalation
S0194 - PowerSploit
T1003 - Credential Dumping
IP Address
S0002 - Mimikatz S0192 - Pupy
Hash Value
T1086 - Powershell
Graphic derived from idea by Katie Nickels, MITRE
@brysonbort
@jorgeorchilles
MITRE ATT&CK
23
@brysonbort
@jorgeorchilles
MITRE ATT&CK
https://attack.mitre.org/
24
@brysonbort
@jorgeorchilles
MITRE ATT&CK
https://medium.com/
mitre-attack/attack-
sub-techniques-
preview-
b79ff0ba669a
--Blake Strom
25
@brysonbort
@jorgeorchilles
MITRE ATT&CK
● Common language
○ Periodic Table
○ Red & Blue & Executives
● “Meta-Layer” for behavior
○ Decouple Technique from
Command
● Visualize effectiveness
○ Works well for reports over
time
26
● Examples are abused
○ “We are monitoring for that
command!”
● Rigid Adherence
○ Don’t ignore non-ATT&CK
threats
● Can hinder re-tests
○ “We’ve already tried all-the-
Persistence!”
● Box focus
○ An attack is an iterative chain
of events with context
@brysonbort
@jorgeorchilles
OPEN SOURCE OPTIONS
27
@brysonbort
@jorgeorchilles
C2 Matrix
● Collaborative Evaluation
● Google Sheet of C2s
○ 35 frameworks
● Find ideal C2 for your needs
● Wizard like UI to select
● www.thec2matrix.com
● @C2_Matrix
28
@brysonbort
@jorgeorchilles
C2 Matrix - Roadmap
Released today
● howto.thec2matrix.com
Coming soon!
● SANS Slingshot C2 Matrix
Edition - 10 C2s
● Kali Linux - 11 C2s
● ATT&CK Mapping
● Adversary Mapping
29
@brysonbort
@jorgeorchilles
Caldera
FREE!
https://github.com/mitre/caldera
https://caldera.readthedocs.io/en/latest/
30
@brysonbort
@jorgeorchilles
Caldera
31https://howto.thec2matrix.com/c2/caldera
@brysonbort
@jorgeorchilles
Execution
Planning
32
Plugin Notes
Sandcat
(54ndc47)
Default agent, GoLang.
Requires port 8888
Terminal GUI, Reverse Shell, manual operations
SSL HTTPS
Stockpile Abilities, Adversaries, Planner, Facts
@brysonbort
@jorgeorchilles
Execution
Walkthrough
33
https://drive.google.com/file/d/1nL7D5mtYtduL-
kVW81GREHxxaUpdgH7x/view?usp=sharing
https://docs.google.com/document/d/1qAh2kJqecxL
8S0RNFrusFtlBzqwUSYqKcUCb3Hheua8/edit?usp
=sharing
@brysonbort
@jorgeorchilles
BEHAVIORS
34
@brysonbort
@jorgeorchilles
35
Emotet
● Started in 2014
● Uses SMTP, HTTP/S
● Changes ~weekly, daily
● Still a threat
Nanocore
● Started ~2013
● Uses HTTP/S
● Changes ~15 days
● Still a threat
Remcos
● Started in 2016
● Uses SOCKS5
● Changed on demand
● Still a threat
TrickBot
● Started in 2016
● Uses HTTP/S
● Changes ~3-5 days
● Still a threat
Notice any trends?
@brysonbort
@brysonbort
@jorgeorchilles
Network Activities (aka “Command & Control” or “C2”)
● Tends to be a “finite space”
○ Adversaries use the same wires as you
● Communication/Traffic
○ Network anomalies (& baselines)
● C2 infrastructure
○ The Cloud is your friend (& enemy)
36
@brysonbort
@jorgeorchilles
Lateral Movement
● is …
○ Pivoting from endpoint-to-endpoint
○ Password spraying
○ Use of vulnerabilities
● is also …
○ Combination of Network & Host
○ “Should these be talking?”
○ “Should these be on same network?”
37
@brysonbort
@jorgeorchilles
Host Activities (aka “Actions on Objective”)
● Destruction: ransomware, wiper
○ But, don’t always need to wipe. Monitor for mass File Creation?
● Escalation
○ Social Engineering & 0/N Days
● Persistence
○ Services & User Space
● Credentials
38
@brysonbort
@jorgeorchilles
TOWARD A
“PURPLE” TEAM
39
@brysonbort
@jorgeorchilles
Benefits & Challenges of “Going Purple”
● Formalizes Red & Blue Joint Goal
○ … secure the organization.
● Structure around engagements
○ Intervals & Durations
● Rules of Engagement
○ … when allowed to bend or
break.
40
● Bureaucracy is hard.
○ … need to formalize
process/documents.
● Scheduling is hard.
○ … many disparate parties
into one room.
● Culture is hard.
○ … “Red vs. Blue is wrong.”
@brysonbort
@jorgeorchilles
Purple Team Exercises - Lessons Learned
● It is all about the TTPs
● Test and report the good and
the bad (with an action plan)
● Running a high-value, in person
purple team exercise:
● Xena will be presenting an entire
talk on ideas for high value &
high impact purple team
exercises at Thotcon
41
https://www.slideshare.net/jorgeorchilles/purple-team-work-
it-out-organizing-effective-adversary-emulation-exercises
@brysonbort
@jorgeorchilles
For more
SANS SEC 564 Red Team Exercises and Adversary Emulation
"Organizations are maturing their security testing programs to include Red Team
exercises and adversary emulations. These exercises provide a holistic view of an
organization's security posture by emulating a realistic adversary to test security
assumptions, measure the effectiveness of people, processes, and technology,
and improve detection and prevention controls. This course will teach you to plan
Red Team exercises, leverage threat intelligence to map against adversary
tactics, techniques, and procedures, build a Red Team program and plan, execute
a Red Team exercise and report and analyze the results, and improve the overall
security posture of the organization."
42

More Related Content

Similar to Adversarial Emulation and the C2 Matrix - Presented at Wild West Hackin Fest 2020

Startup Secrets: Building a Compelling Value Proposition
Startup Secrets: Building a Compelling Value PropositionStartup Secrets: Building a Compelling Value Proposition
Startup Secrets: Building a Compelling Value PropositionMichael Skok
 
Break up the Monolith: Testing Microservices
Break up the Monolith: Testing MicroservicesBreak up the Monolith: Testing Microservices
Break up the Monolith: Testing MicroservicesMarcus Merrell
 
Launchpad so - you want to be a CTO...
Launchpad   so - you want to be a CTO... Launchpad   so - you want to be a CTO...
Launchpad so - you want to be a CTO... Frank Fischer
 
A DevOps Checklist for Startups
A DevOps Checklist for StartupsA DevOps Checklist for Startups
A DevOps Checklist for StartupsRick Manelius
 
How to get into Kaggle? by Philipp Singer and Dmitry Gordeev
How to get into Kaggle? by Philipp Singer and Dmitry GordeevHow to get into Kaggle? by Philipp Singer and Dmitry Gordeev
How to get into Kaggle? by Philipp Singer and Dmitry GordeevVienna Data Science Group
 
Purple Team Exercises - GRIMMCon
Purple Team Exercises - GRIMMConPurple Team Exercises - GRIMMCon
Purple Team Exercises - GRIMMConJorge Orchilles
 
Curtain call of zooey - what i've learned in yahoo
Curtain call of zooey - what i've learned in yahooCurtain call of zooey - what i've learned in yahoo
Curtain call of zooey - what i've learned in yahoo羽祈 張
 
Umbraco development across large and distributed teams
Umbraco development across large and distributed teamsUmbraco development across large and distributed teams
Umbraco development across large and distributed teamsJanusz Stabik
 
earning by s/doing/h4ck1ng/ - Our experience learning application security th...
earning by s/doing/h4ck1ng/ - Our experience learning application security th...earning by s/doing/h4ck1ng/ - Our experience learning application security th...
earning by s/doing/h4ck1ng/ - Our experience learning application security th...NECST Lab @ Politecnico di Milano
 
Kaggle Days Milan - March 2019
Kaggle Days Milan - March 2019Kaggle Days Milan - March 2019
Kaggle Days Milan - March 2019Alberto Danese
 
The Mythical 10x developer #java2days
The Mythical 10x developer #java2daysThe Mythical 10x developer #java2days
The Mythical 10x developer #java2daysMichał Gruca
 
Es fácil contribuir al open source - Bolivia JUG 2020
Es fácil contribuir al open source - Bolivia JUG 2020Es fácil contribuir al open source - Bolivia JUG 2020
Es fácil contribuir al open source - Bolivia JUG 2020César Hernández
 
Purple Team Exercise Hands-On Workshop #GrayHat
Purple Team Exercise Hands-On Workshop #GrayHatPurple Team Exercise Hands-On Workshop #GrayHat
Purple Team Exercise Hands-On Workshop #GrayHatJorge Orchilles
 
Xavier Amatriain, VP of Engineering, Quora at MLconf SF - 11/13/15
Xavier Amatriain, VP of Engineering, Quora at MLconf SF - 11/13/15Xavier Amatriain, VP of Engineering, Quora at MLconf SF - 11/13/15
Xavier Amatriain, VP of Engineering, Quora at MLconf SF - 11/13/15MLconf
 
10 more lessons learned from building Machine Learning systems - MLConf
10 more lessons learned from building Machine Learning systems - MLConf10 more lessons learned from building Machine Learning systems - MLConf
10 more lessons learned from building Machine Learning systems - MLConfXavier Amatriain
 
10 more lessons learned from building Machine Learning systems
10 more lessons learned from building Machine Learning systems10 more lessons learned from building Machine Learning systems
10 more lessons learned from building Machine Learning systemsXavier Amatriain
 
Meetup 18/10/2018 - Artificiële intelligentie en mobiliteit
Meetup 18/10/2018 - Artificiële intelligentie en mobiliteitMeetup 18/10/2018 - Artificiële intelligentie en mobiliteit
Meetup 18/10/2018 - Artificiële intelligentie en mobiliteitDigipolis Antwerpen
 
Marketing to product managers
Marketing to product managersMarketing to product managers
Marketing to product managersclairemurdough
 

Similar to Adversarial Emulation and the C2 Matrix - Presented at Wild West Hackin Fest 2020 (20)

Startup Secrets: Building a Compelling Value Proposition
Startup Secrets: Building a Compelling Value PropositionStartup Secrets: Building a Compelling Value Proposition
Startup Secrets: Building a Compelling Value Proposition
 
Break up the Monolith: Testing Microservices
Break up the Monolith: Testing MicroservicesBreak up the Monolith: Testing Microservices
Break up the Monolith: Testing Microservices
 
Launchpad so - you want to be a CTO...
Launchpad   so - you want to be a CTO... Launchpad   so - you want to be a CTO...
Launchpad so - you want to be a CTO...
 
A DevOps Checklist for Startups
A DevOps Checklist for StartupsA DevOps Checklist for Startups
A DevOps Checklist for Startups
 
How to get into Kaggle? by Philipp Singer and Dmitry Gordeev
How to get into Kaggle? by Philipp Singer and Dmitry GordeevHow to get into Kaggle? by Philipp Singer and Dmitry Gordeev
How to get into Kaggle? by Philipp Singer and Dmitry Gordeev
 
Purple Team Exercises - GRIMMCon
Purple Team Exercises - GRIMMConPurple Team Exercises - GRIMMCon
Purple Team Exercises - GRIMMCon
 
Curtain call of zooey - what i've learned in yahoo
Curtain call of zooey - what i've learned in yahooCurtain call of zooey - what i've learned in yahoo
Curtain call of zooey - what i've learned in yahoo
 
Umbraco development across large and distributed teams
Umbraco development across large and distributed teamsUmbraco development across large and distributed teams
Umbraco development across large and distributed teams
 
earning by s/doing/h4ck1ng/ - Our experience learning application security th...
earning by s/doing/h4ck1ng/ - Our experience learning application security th...earning by s/doing/h4ck1ng/ - Our experience learning application security th...
earning by s/doing/h4ck1ng/ - Our experience learning application security th...
 
Kaggle Days Milan - March 2019
Kaggle Days Milan - March 2019Kaggle Days Milan - March 2019
Kaggle Days Milan - March 2019
 
The Mythical 10x developer #java2days
The Mythical 10x developer #java2daysThe Mythical 10x developer #java2days
The Mythical 10x developer #java2days
 
Game Design for Modern Times
Game Design for Modern TimesGame Design for Modern Times
Game Design for Modern Times
 
A Tester's Life
A Tester's LifeA Tester's Life
A Tester's Life
 
Es fácil contribuir al open source - Bolivia JUG 2020
Es fácil contribuir al open source - Bolivia JUG 2020Es fácil contribuir al open source - Bolivia JUG 2020
Es fácil contribuir al open source - Bolivia JUG 2020
 
Purple Team Exercise Hands-On Workshop #GrayHat
Purple Team Exercise Hands-On Workshop #GrayHatPurple Team Exercise Hands-On Workshop #GrayHat
Purple Team Exercise Hands-On Workshop #GrayHat
 
Xavier Amatriain, VP of Engineering, Quora at MLconf SF - 11/13/15
Xavier Amatriain, VP of Engineering, Quora at MLconf SF - 11/13/15Xavier Amatriain, VP of Engineering, Quora at MLconf SF - 11/13/15
Xavier Amatriain, VP of Engineering, Quora at MLconf SF - 11/13/15
 
10 more lessons learned from building Machine Learning systems - MLConf
10 more lessons learned from building Machine Learning systems - MLConf10 more lessons learned from building Machine Learning systems - MLConf
10 more lessons learned from building Machine Learning systems - MLConf
 
10 more lessons learned from building Machine Learning systems
10 more lessons learned from building Machine Learning systems10 more lessons learned from building Machine Learning systems
10 more lessons learned from building Machine Learning systems
 
Meetup 18/10/2018 - Artificiële intelligentie en mobiliteit
Meetup 18/10/2018 - Artificiële intelligentie en mobiliteitMeetup 18/10/2018 - Artificiële intelligentie en mobiliteit
Meetup 18/10/2018 - Artificiële intelligentie en mobiliteit
 
Marketing to product managers
Marketing to product managersMarketing to product managers
Marketing to product managers
 

More from Jorge Orchilles

SCYTHE Purple Team Workshop with Tim Schulz
SCYTHE Purple Team Workshop with Tim SchulzSCYTHE Purple Team Workshop with Tim Schulz
SCYTHE Purple Team Workshop with Tim SchulzJorge Orchilles
 
So you want to be a red teamer
So you want to be a red teamerSo you want to be a red teamer
So you want to be a red teamerJorge Orchilles
 
Purple Team Use Case - Security Weekly
Purple Team Use Case - Security WeeklyPurple Team Use Case - Security Weekly
Purple Team Use Case - Security WeeklyJorge Orchilles
 
KringleCon 3 Providing Value in Offensive Security
KringleCon 3 Providing Value in Offensive SecurityKringleCon 3 Providing Value in Offensive Security
KringleCon 3 Providing Value in Offensive SecurityJorge Orchilles
 
C2 Matrix Anniversary - Blackhat EU 2020
C2 Matrix Anniversary - Blackhat EU 2020C2 Matrix Anniversary - Blackhat EU 2020
C2 Matrix Anniversary - Blackhat EU 2020Jorge Orchilles
 
Purple Team Exercise Workshop December 2020
Purple Team Exercise Workshop December 2020Purple Team Exercise Workshop December 2020
Purple Team Exercise Workshop December 2020Jorge Orchilles
 
Evolution of Offensive Assessments - SecureWV Conference
Evolution of Offensive Assessments - SecureWV ConferenceEvolution of Offensive Assessments - SecureWV Conference
Evolution of Offensive Assessments - SecureWV ConferenceJorge Orchilles
 
8.8 Las Vegas - Adversary Emulation con C2 Matrix
8.8 Las Vegas - Adversary Emulation con C2 Matrix8.8 Las Vegas - Adversary Emulation con C2 Matrix
8.8 Las Vegas - Adversary Emulation con C2 MatrixJorge Orchilles
 
DEFCON Safe Mode - Red Team Village - Emulating Evil Corp and WastedLocker
DEFCON Safe Mode - Red Team Village - Emulating Evil Corp and WastedLockerDEFCON Safe Mode - Red Team Village - Emulating Evil Corp and WastedLocker
DEFCON Safe Mode - Red Team Village - Emulating Evil Corp and WastedLockerJorge Orchilles
 
Blackhat 2020 Arsenal - C2 Matrix
Blackhat 2020 Arsenal - C2 MatrixBlackhat 2020 Arsenal - C2 Matrix
Blackhat 2020 Arsenal - C2 MatrixJorge Orchilles
 
Purple Team Exercise Framework Workshop #PTEF
Purple Team Exercise Framework Workshop #PTEFPurple Team Exercise Framework Workshop #PTEF
Purple Team Exercise Framework Workshop #PTEFJorge Orchilles
 
Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...
Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...
Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...Jorge Orchilles
 
Adversary Emulation - Red Team Village - Mayhem 2020
Adversary Emulation - Red Team Village - Mayhem 2020Adversary Emulation - Red Team Village - Mayhem 2020
Adversary Emulation - Red Team Village - Mayhem 2020Jorge Orchilles
 
Adversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSEAdversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSEJorge Orchilles
 
Adversary Emulation - DerpCon
Adversary Emulation - DerpConAdversary Emulation - DerpCon
Adversary Emulation - DerpConJorge Orchilles
 
Ethical Hacking Definitions Matter - Covering Vulnerability Scanning, Vulnera...
Ethical Hacking Definitions Matter - Covering Vulnerability Scanning, Vulnera...Ethical Hacking Definitions Matter - Covering Vulnerability Scanning, Vulnera...
Ethical Hacking Definitions Matter - Covering Vulnerability Scanning, Vulnera...Jorge Orchilles
 
Purple Team - Work it out: Organizing Effective Adversary Emulation Exercises
Purple Team - Work it out: Organizing Effective Adversary Emulation ExercisesPurple Team - Work it out: Organizing Effective Adversary Emulation Exercises
Purple Team - Work it out: Organizing Effective Adversary Emulation ExercisesJorge Orchilles
 
Windows Phone 8 Security and Testing WP8 Apps
Windows Phone 8 Security and Testing WP8 AppsWindows Phone 8 Security and Testing WP8 Apps
Windows Phone 8 Security and Testing WP8 AppsJorge Orchilles
 
Vulnerability Ass... Penetrate What?
Vulnerability Ass... Penetrate What?Vulnerability Ass... Penetrate What?
Vulnerability Ass... Penetrate What?Jorge Orchilles
 
BackTrack 4 R2 - SFISSA Presentation
BackTrack 4 R2 - SFISSA PresentationBackTrack 4 R2 - SFISSA Presentation
BackTrack 4 R2 - SFISSA PresentationJorge Orchilles
 

More from Jorge Orchilles (20)

SCYTHE Purple Team Workshop with Tim Schulz
SCYTHE Purple Team Workshop with Tim SchulzSCYTHE Purple Team Workshop with Tim Schulz
SCYTHE Purple Team Workshop with Tim Schulz
 
So you want to be a red teamer
So you want to be a red teamerSo you want to be a red teamer
So you want to be a red teamer
 
Purple Team Use Case - Security Weekly
Purple Team Use Case - Security WeeklyPurple Team Use Case - Security Weekly
Purple Team Use Case - Security Weekly
 
KringleCon 3 Providing Value in Offensive Security
KringleCon 3 Providing Value in Offensive SecurityKringleCon 3 Providing Value in Offensive Security
KringleCon 3 Providing Value in Offensive Security
 
C2 Matrix Anniversary - Blackhat EU 2020
C2 Matrix Anniversary - Blackhat EU 2020C2 Matrix Anniversary - Blackhat EU 2020
C2 Matrix Anniversary - Blackhat EU 2020
 
Purple Team Exercise Workshop December 2020
Purple Team Exercise Workshop December 2020Purple Team Exercise Workshop December 2020
Purple Team Exercise Workshop December 2020
 
Evolution of Offensive Assessments - SecureWV Conference
Evolution of Offensive Assessments - SecureWV ConferenceEvolution of Offensive Assessments - SecureWV Conference
Evolution of Offensive Assessments - SecureWV Conference
 
8.8 Las Vegas - Adversary Emulation con C2 Matrix
8.8 Las Vegas - Adversary Emulation con C2 Matrix8.8 Las Vegas - Adversary Emulation con C2 Matrix
8.8 Las Vegas - Adversary Emulation con C2 Matrix
 
DEFCON Safe Mode - Red Team Village - Emulating Evil Corp and WastedLocker
DEFCON Safe Mode - Red Team Village - Emulating Evil Corp and WastedLockerDEFCON Safe Mode - Red Team Village - Emulating Evil Corp and WastedLocker
DEFCON Safe Mode - Red Team Village - Emulating Evil Corp and WastedLocker
 
Blackhat 2020 Arsenal - C2 Matrix
Blackhat 2020 Arsenal - C2 MatrixBlackhat 2020 Arsenal - C2 Matrix
Blackhat 2020 Arsenal - C2 Matrix
 
Purple Team Exercise Framework Workshop #PTEF
Purple Team Exercise Framework Workshop #PTEFPurple Team Exercise Framework Workshop #PTEF
Purple Team Exercise Framework Workshop #PTEF
 
Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...
Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...
Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...
 
Adversary Emulation - Red Team Village - Mayhem 2020
Adversary Emulation - Red Team Village - Mayhem 2020Adversary Emulation - Red Team Village - Mayhem 2020
Adversary Emulation - Red Team Village - Mayhem 2020
 
Adversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSEAdversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSE
 
Adversary Emulation - DerpCon
Adversary Emulation - DerpConAdversary Emulation - DerpCon
Adversary Emulation - DerpCon
 
Ethical Hacking Definitions Matter - Covering Vulnerability Scanning, Vulnera...
Ethical Hacking Definitions Matter - Covering Vulnerability Scanning, Vulnera...Ethical Hacking Definitions Matter - Covering Vulnerability Scanning, Vulnera...
Ethical Hacking Definitions Matter - Covering Vulnerability Scanning, Vulnera...
 
Purple Team - Work it out: Organizing Effective Adversary Emulation Exercises
Purple Team - Work it out: Organizing Effective Adversary Emulation ExercisesPurple Team - Work it out: Organizing Effective Adversary Emulation Exercises
Purple Team - Work it out: Organizing Effective Adversary Emulation Exercises
 
Windows Phone 8 Security and Testing WP8 Apps
Windows Phone 8 Security and Testing WP8 AppsWindows Phone 8 Security and Testing WP8 Apps
Windows Phone 8 Security and Testing WP8 Apps
 
Vulnerability Ass... Penetrate What?
Vulnerability Ass... Penetrate What?Vulnerability Ass... Penetrate What?
Vulnerability Ass... Penetrate What?
 
BackTrack 4 R2 - SFISSA Presentation
BackTrack 4 R2 - SFISSA PresentationBackTrack 4 R2 - SFISSA Presentation
BackTrack 4 R2 - SFISSA Presentation
 

Recently uploaded

How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesThousandEyes
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024TopCSSGallery
 
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS:  6 Ways to Automate Your Data IntegrationBridging Between CAD & GIS:  6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integrationmarketing932765
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch TuesdayIvanti
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality AssuranceInflectra
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Strongerpanagenda
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructureitnewsafrica
 
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...itnewsafrica
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observabilityitnewsafrica
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 

Recently uploaded (20)

How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024
 
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS:  6 Ways to Automate Your Data IntegrationBridging Between CAD & GIS:  6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
 
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 

Adversarial Emulation and the C2 Matrix - Presented at Wild West Hackin Fest 2020

Editor's Notes

  1. I call half of Pen Test through Continuous Purple Team Adversary Emulation
  2. Dwell time is still 300+ days. Most of these RATS can be bought for <$50 USD or rented.
  3. In between blind adversary emulations, we perform in person purple team end-to-end adversary emulation exercises with TTPs we know will get detected (logged or alert) as well as some that may not. Start with TTPs that will definately be logged and alerted but not prevented. This gives everyone a good psychological boost to start the exercise. Then go into others that may or may not be caught. We used SCYTHE to create these payloads before the exercise. It lowers the time Red Team needs to execute and allows more time for Blue to find logs, alerts, or forensic evidence. It also allowed us to execute the TTP multiple times over and over as tuning of detective controls was tested.