SlideShare a Scribd company logo
1 of 26
Download to read offline
Rainbow
Cyber Security
Oh My Hack, 2020
Marcin Ludwiszewski
Summary
• There are many colour teams in cyber security
• They are a result of cybersecurity domain evolution
• They add value in different manner to organisations
Objective:
• Defence against attacks;
Key components:
• Cyber Threat Intelligence – who, what, how
and why;
• Prevention:
• People, Process and Technology
(nextGEN, smart and AI would be the
best ;P)
• Detection and Response;
• Monitoring and understanding signals
from our assets/network to detect
malicious activities (detection
engineering) – creating uses cases for
SIEM;
• Reacting to alerts/ raised incidents
(SOC, leveraging SIEM)
• DFIR;
• Threat Hunting.
Blue Team
Red Teaming
Objective
• Improve organisational security posture through adversary
simulation -> Ideally find new attack paths! / TTPs !
Characteristics:
• Goal oriented, scenario based, and threat intelligence led;
• Tactics, Techniques & Procedures (TTP);
• Action on production environment;
• Most often black/grey box;
• All attack vectors;
• May be more formalized eg. In financial sector.
Red team operator – more offensive mindset, Focus on goals
(determined, patient, wide perspective, unconventional approach,
mature + high ethics level)
Red Teaming
• Engagements may vary
depending on the approach but
common red team operations:
• Are usually full kill chain;
• Black box;
• Covered mode (small amount
of people from organisation is
involved);
Prepare
Plan
Execute
Report
Close &
clean up
Red Teaming
Oversight
Remediation actions
Change management
Owners
Results – issues / rootcauses -
actions
Basic review and
understanding of results
IoC analysis
Asynchronic approach
Prepare
Plan
Execute
Report
Close &
clean up
Red Teaming
Pros
At the moment looks like most realistics testing
methodology
Indicates priorities to invest resources, adds
value to formal maturity review
Good cross functional perspective (kill chain /
defence capabilities)
Cons
We vs They (different goals)
• Achieve flags, reveal weaknesses
• One wins, other looses -> no cooperation
• Scalability & Test time, Feedback Speed
Red Teaming
• Also
• Waterfall approach – typically – high cost of
reiteration;
• Often formalized (due to regulatory
requriements);
• Talents management;
• Small supply;
• Expensive;
• Insider threat;
• Long feedback time -> Long remediation time
• Org Ability to consume results
From Red to Purple
• While there are many advantages of red teaming, the disadvantages and cybersecurity
approach triggered shift into more agile approach – Purple teaming:
• Collaboration and information sharing
• Scalability;
• Fast feedback cycle;
• Accelerated control enhancements;
• Agile
• BE FASTER, ADAPT TO EMERGING THREATS && ENHANCE CONTROLS!
Purple Teaming
7. Detection and
response
8. Feedback,
information
sharing
9. Control
enhancement
10. Reporting
6. Threat actor
emulation
1. Describe
behaviours
2. Identify
and obtain
data
3. Define
detection
4.
Determine
remediation
5. Develop
scenarios
and plan
11.
Summary
12. Clean
up
Toolset
Infrastructure
# sprints
INTEL
TTPs
Purple
Teaming cons • Again while there are many advantages of Purple teaming there
are some cons too:
• Typically Focused on detection and response enhancement
(more mature environments)
• Detection enhancement does not mean successful
remediation
• Time from design to production
• Availability, usability, security of logs and CMDB – many
dependencies on maturity of other capabilities
• Requires automation technology to really benefit
from it.
How to start
• Set priorities
• What is on intel’s radar;
• What are the related TTPs;
• How it refers to our controls;
• How we can break it down to small
repetitive steps – atomics;
• Check your position against the threat
simulating that and analysing the outcome;
• Refine controls if needed – re-test.
https://mitre-attack.github.io/attack-navigator/
1. Determine
behaviours
Tactics: TA0002 Execution
Techniques: T1047 WMI
https://attack.mitre.org/techniques/T1047
1. Determine
behaviours
Detection engineering examples
2. Identify
and obtain
data
3. Define
detection
4.
Determine
remediation
Sources – Signals - Logs ->
Correlation ->
Orchestration
Logs Visibility Endpoints(EDR / HIDS)
Analytics SIEM
Telemetry
Process monitoring wmiprivse.exe
Command line monitoring „process”, „create”
Network
Example simple scenario
Test organistaion capability to detect WMI related activities.
WMI is a native Windows utility that administrators use regularly to
automate tasks and remotely manage systems in their environments.
Adversaries generally use WMI for the same reasons that
administrators use it: to execute processes on remote systems.
Adversary will leverage WMI to interact with local and remote assets to
suport delivery of its objectives:
• Reconeissance
• Proces execution
• Lateral movement
5. Scenarios
and planning
https://github.com/redcanaryco/atomic-red-team
Testing…
Recon
#1 Users
wmic useraccount get /ALL /format:csv
#2 Process
wmic process get caption,executablepath,commandline /format:csv
wmic qfe get description,installedOn /format:csv
#3 Software
wmic /node:"#{node}" service where (caption like "%#{service_search_string}%")
#4 Remote Services
wmic process call create #{process_to_execute}
Execute
#5 Local execution
wmic /user:#{user_name} /password:#{password} /node:"#{node}" process call create
#{process_to_execute}
#6 remote execution
wmic /user:#{user_name} /password:#{password} /node:"#{node}" process where
name='#{process_to_execute}' delete >nul 2>&1
6. TTP emulation
https://github.com/redcanaryco/atomic-red-
team/blob/master/atomics/T1047/T1047.yaml
Example scope of lessons learnt
What was
detected and what
worked/ did not
work
What actions were
not detected and
why
Detection &
visibility gaps
Signal exists but
not managed
correctly
Alert raised but
not managed as it
should be
Response gaps
• Test executed -> so what? What does it mean?
• Next steps?
• We need new controls, new use case? Or change, update existing one?
• Gaps, risk issues identified – how to address, whom to engage?
• Enhanced -> test it again
Information flow + automation
https://github.com/mitre/caldera
Reporting, information flow
https://vectr.io/getting-started/
7.
Detection
and
response
8.
Feedback,
informati
on sharing
Description and
action parameters
Execution successfull
, objectives achieved
Execution successfull,
objectives not
achieved (eg. Blocked)
Execution result
unclear, no feedback
Execution failed
How to measure
your success over
time?
• Mean Time to Detect
• Mean Time to Respond
• Dwell Time
• Average time of detection onbarding
• Number of identified gaps vs closed gaps
http://kpilibrary.com/kpis/mean-time-to-detect-mttd-2
https://www.ecb.europa.eu/pub/pdf/other/ecb.tibereu.en.pdf
Who is White Team?
• Oversight
• Coordination
• Point of contact
• Members
• Decision making proces
• Planning
• Project Management
Yellow Team
Developers
Architects
Engineers
https://unsplash.com/photos/L63O5G11LqM
Orange Team
• Yellow learns from Attack
• Developers think like attackers when develop code
• Security by design
• Awareness -> better code & implementation
Cybersecurity
rainbow
Summary
• Red Teaming – less agile, independent, long feedback cycle, cross
functional review, great to support formal maturity reviews
• Purple Teaming - agile, collaborative, fast, you need to be mature enough,
fast and collaborative, expensive in terms of consuming, internal team
costs
• Yellow Team – builders (architects, engineers, developers)
• Orange Team – developers think like attackers
• Green Team – builders embed security concepts
• White Team – oversight and management in most complex environment or
regulatory engagements
• Gold Team – Crisis Management
Useful links
Framework MITRE ATT&CK (TTPs)
• https://attack.mitre.org
• https://mitre-attack.github.io/attack-navigator/
Atomic testing:
• https://github.com/redcanaryco/atomic-red-team
• https://github.com/redcanaryco/atomic-red-team/blob/master/atomics/T1047/T1047.yaml
• https://github.com/redcanaryco/atomic-red-team/wiki/About-Atomic-Red-Team
KPIs:
• http://kpilibrary.com/kpis/mean-time-to-detect-mttd-2
TIBER –EU, White Team:
• https://www.ecb.europa.eu/pub/pdf/other/ecb.tibereu.en.pdf
Automation/collaboration:
• https://github.com/mitre/caldera
Reporting:
• https://vectr.io/getting-started/
• Thanks!
• https://www.linkedin.com/in/mludwiszewski/
• https://twitter.com/mludwiszewski

More Related Content

What's hot

Vulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize RiskVulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize RiskAlienVault
 
What is pentest
What is pentestWhat is pentest
What is pentestitissolutions
 
Building an InfoSec RedTeam
Building an InfoSec RedTeamBuilding an InfoSec RedTeam
Building an InfoSec RedTeamDan Vasile
 
Rapid Threat Modeling Techniques
Rapid Threat Modeling TechniquesRapid Threat Modeling Techniques
Rapid Threat Modeling TechniquesPriyanka Aash
 
Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017FRSecure
 
What is Penetration Testing?
What is Penetration Testing?What is Penetration Testing?
What is Penetration Testing?btpsec
 
Red team vs Penetration Testing
Red team vs Penetration TestingRed team vs Penetration Testing
Red team vs Penetration Testingavioren1979
 
Software Vulnerability management
Software Vulnerability management Software Vulnerability management
Software Vulnerability management Kishor Datta Gupta
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2Scott Sutherland
 
Anton Chuvakin on Threat and Vulnerability Intelligence
Anton Chuvakin on Threat and Vulnerability IntelligenceAnton Chuvakin on Threat and Vulnerability Intelligence
Anton Chuvakin on Threat and Vulnerability IntelligenceAnton Chuvakin
 
Vulnerability Management Program
Vulnerability Management ProgramVulnerability Management Program
Vulnerability Management ProgramDennis Chaupis
 
TTPs for Threat hunting In Oil Refineries
TTPs for Threat hunting In Oil RefineriesTTPs for Threat hunting In Oil Refineries
TTPs for Threat hunting In Oil RefineriesDragos, Inc.
 
2018 CISSP Mentor Program Session 2
2018 CISSP Mentor Program Session 22018 CISSP Mentor Program Session 2
2018 CISSP Mentor Program Session 2FRSecure
 
Security by Collaboration: Rethinking Red Teams versus Blue Teams
Security by Collaboration: Rethinking Red Teams versus Blue TeamsSecurity by Collaboration: Rethinking Red Teams versus Blue Teams
Security by Collaboration: Rethinking Red Teams versus Blue TeamsAlienVault
 
Beyond the Scan: The Value Proposition of Vulnerability Assessment
Beyond the Scan: The Value Proposition of Vulnerability AssessmentBeyond the Scan: The Value Proposition of Vulnerability Assessment
Beyond the Scan: The Value Proposition of Vulnerability AssessmentDamon Small
 
Planning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management ProgramPlanning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management ProgramSasha Nunke
 
What is Penetration & Penetration test ?
What is Penetration & Penetration test ?What is Penetration & Penetration test ?
What is Penetration & Penetration test ?Bhavin Shah
 
Focusing on the Threats to the Detriment of the Vulnerabilities
Focusing on the Threats to the Detriment of the VulnerabilitiesFocusing on the Threats to the Detriment of the Vulnerabilities
Focusing on the Threats to the Detriment of the VulnerabilitiesRoger Johnston
 
New Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise InfilterationNew Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise InfilterationShritam Bhowmick
 
Full stack vulnerability management at scale
Full stack vulnerability management at scaleFull stack vulnerability management at scale
Full stack vulnerability management at scaleEoin Keary
 

What's hot (20)

Vulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize RiskVulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize Risk
 
What is pentest
What is pentestWhat is pentest
What is pentest
 
Building an InfoSec RedTeam
Building an InfoSec RedTeamBuilding an InfoSec RedTeam
Building an InfoSec RedTeam
 
Rapid Threat Modeling Techniques
Rapid Threat Modeling TechniquesRapid Threat Modeling Techniques
Rapid Threat Modeling Techniques
 
Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017
 
What is Penetration Testing?
What is Penetration Testing?What is Penetration Testing?
What is Penetration Testing?
 
Red team vs Penetration Testing
Red team vs Penetration TestingRed team vs Penetration Testing
Red team vs Penetration Testing
 
Software Vulnerability management
Software Vulnerability management Software Vulnerability management
Software Vulnerability management
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2
 
Anton Chuvakin on Threat and Vulnerability Intelligence
Anton Chuvakin on Threat and Vulnerability IntelligenceAnton Chuvakin on Threat and Vulnerability Intelligence
Anton Chuvakin on Threat and Vulnerability Intelligence
 
Vulnerability Management Program
Vulnerability Management ProgramVulnerability Management Program
Vulnerability Management Program
 
TTPs for Threat hunting In Oil Refineries
TTPs for Threat hunting In Oil RefineriesTTPs for Threat hunting In Oil Refineries
TTPs for Threat hunting In Oil Refineries
 
2018 CISSP Mentor Program Session 2
2018 CISSP Mentor Program Session 22018 CISSP Mentor Program Session 2
2018 CISSP Mentor Program Session 2
 
Security by Collaboration: Rethinking Red Teams versus Blue Teams
Security by Collaboration: Rethinking Red Teams versus Blue TeamsSecurity by Collaboration: Rethinking Red Teams versus Blue Teams
Security by Collaboration: Rethinking Red Teams versus Blue Teams
 
Beyond the Scan: The Value Proposition of Vulnerability Assessment
Beyond the Scan: The Value Proposition of Vulnerability AssessmentBeyond the Scan: The Value Proposition of Vulnerability Assessment
Beyond the Scan: The Value Proposition of Vulnerability Assessment
 
Planning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management ProgramPlanning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management Program
 
What is Penetration & Penetration test ?
What is Penetration & Penetration test ?What is Penetration & Penetration test ?
What is Penetration & Penetration test ?
 
Focusing on the Threats to the Detriment of the Vulnerabilities
Focusing on the Threats to the Detriment of the VulnerabilitiesFocusing on the Threats to the Detriment of the Vulnerabilities
Focusing on the Threats to the Detriment of the Vulnerabilities
 
New Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise InfilterationNew Age Red Teaming - Enterprise Infilteration
New Age Red Teaming - Enterprise Infilteration
 
Full stack vulnerability management at scale
Full stack vulnerability management at scaleFull stack vulnerability management at scale
Full stack vulnerability management at scale
 

Similar to 2020 11-15 marcin ludwiszewski - purple, red, blue and others - rainbow teaming, wth 2020 - english translation

2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial Emulation
2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial Emulation2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial Emulation
2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial EmulationScott Sutherland
 
Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...
Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...
Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...EC-Council
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentInfocyte
 
FS-ISAC 2019 - Building an Effective Red Team Program 07/08/2019
FS-ISAC 2019 - Building an Effective Red Team Program 07/08/2019FS-ISAC 2019 - Building an Effective Red Team Program 07/08/2019
FS-ISAC 2019 - Building an Effective Red Team Program 07/08/2019Saeid Atabaki
 
threat_and_vulnerability_management_-_ryan_elmer_-_frsecure.pptx
threat_and_vulnerability_management_-_ryan_elmer_-_frsecure.pptxthreat_and_vulnerability_management_-_ryan_elmer_-_frsecure.pptx
threat_and_vulnerability_management_-_ryan_elmer_-_frsecure.pptxImXaib
 
Threat modelling(system + enterprise)
Threat modelling(system + enterprise)Threat modelling(system + enterprise)
Threat modelling(system + enterprise)abhimanyubhogwan
 
Module 6.pptx
Module 6.pptxModule 6.pptx
Module 6.pptxssuser66c4d5
 
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)Mark Simos
 
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...Chris Gates
 
RMS Security Breakfast
RMS Security BreakfastRMS Security Breakfast
RMS Security BreakfastRackspace
 
CyberSecurity Portfolio Management
CyberSecurity Portfolio ManagementCyberSecurity Portfolio Management
CyberSecurity Portfolio ManagementPriyanka Aash
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinarIntergen
 
For Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecFor Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecLalit Kale
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)Shah Sheikh
 
RED-TEAM_Conclave
RED-TEAM_ConclaveRED-TEAM_Conclave
RED-TEAM_ConclaveNSConclave
 
Building a Successful Threat Hunting Program
Building a Successful Threat Hunting ProgramBuilding a Successful Threat Hunting Program
Building a Successful Threat Hunting ProgramCarl C. Manion
 
Building an Analytics - Enabled SOC Breakout Session
Building an Analytics - Enabled SOC Breakout Session Building an Analytics - Enabled SOC Breakout Session
Building an Analytics - Enabled SOC Breakout Session Splunk
 
Backtrack manual Part1
Backtrack manual Part1Backtrack manual Part1
Backtrack manual Part1Nutan Kumar Panda
 

Similar to 2020 11-15 marcin ludwiszewski - purple, red, blue and others - rainbow teaming, wth 2020 - english translation (20)

2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial Emulation
2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial Emulation2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial Emulation
2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial Emulation
 
Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...
Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...
Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
 
FS-ISAC 2019 - Building an Effective Red Team Program 07/08/2019
FS-ISAC 2019 - Building an Effective Red Team Program 07/08/2019FS-ISAC 2019 - Building an Effective Red Team Program 07/08/2019
FS-ISAC 2019 - Building an Effective Red Team Program 07/08/2019
 
threat_and_vulnerability_management_-_ryan_elmer_-_frsecure.pptx
threat_and_vulnerability_management_-_ryan_elmer_-_frsecure.pptxthreat_and_vulnerability_management_-_ryan_elmer_-_frsecure.pptx
threat_and_vulnerability_management_-_ryan_elmer_-_frsecure.pptx
 
Threat modelling(system + enterprise)
Threat modelling(system + enterprise)Threat modelling(system + enterprise)
Threat modelling(system + enterprise)
 
Module 6.pptx
Module 6.pptxModule 6.pptx
Module 6.pptx
 
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
 
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
 
RMS Security Breakfast
RMS Security BreakfastRMS Security Breakfast
RMS Security Breakfast
 
CyberSecurity Portfolio Management
CyberSecurity Portfolio ManagementCyberSecurity Portfolio Management
CyberSecurity Portfolio Management
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinar
 
For Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecFor Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSec
 
Grc tao.4
Grc tao.4Grc tao.4
Grc tao.4
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
RED-TEAM_Conclave
RED-TEAM_ConclaveRED-TEAM_Conclave
RED-TEAM_Conclave
 
Vapt life cycle
Vapt life cycleVapt life cycle
Vapt life cycle
 
Building a Successful Threat Hunting Program
Building a Successful Threat Hunting ProgramBuilding a Successful Threat Hunting Program
Building a Successful Threat Hunting Program
 
Building an Analytics - Enabled SOC Breakout Session
Building an Analytics - Enabled SOC Breakout Session Building an Analytics - Enabled SOC Breakout Session
Building an Analytics - Enabled SOC Breakout Session
 
Backtrack manual Part1
Backtrack manual Part1Backtrack manual Part1
Backtrack manual Part1
 

Recently uploaded

My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
WhatsApp 9892124323 âś“Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 âś“Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 âś“Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 âś“Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAndikSusilo4
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Hyundai Motor Group
 

Recently uploaded (20)

My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
WhatsApp 9892124323 âś“Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 âś“Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 âś“Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 âś“Call Girls In Kalyan ( Mumbai ) secure service
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & Application
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2
 

2020 11-15 marcin ludwiszewski - purple, red, blue and others - rainbow teaming, wth 2020 - english translation

  • 1. Rainbow Cyber Security Oh My Hack, 2020 Marcin Ludwiszewski
  • 2. Summary • There are many colour teams in cyber security • They are a result of cybersecurity domain evolution • They add value in different manner to organisations
  • 3. Objective: • Defence against attacks; Key components: • Cyber Threat Intelligence – who, what, how and why; • Prevention: • People, Process and Technology (nextGEN, smart and AI would be the best ;P) • Detection and Response; • Monitoring and understanding signals from our assets/network to detect malicious activities (detection engineering) – creating uses cases for SIEM; • Reacting to alerts/ raised incidents (SOC, leveraging SIEM) • DFIR; • Threat Hunting. Blue Team
  • 4. Red Teaming Objective • Improve organisational security posture through adversary simulation -> Ideally find new attack paths! / TTPs ! Characteristics: • Goal oriented, scenario based, and threat intelligence led; • Tactics, Techniques & Procedures (TTP); • Action on production environment; • Most often black/grey box; • All attack vectors; • May be more formalized eg. In financial sector. Red team operator – more offensive mindset, Focus on goals (determined, patient, wide perspective, unconventional approach, mature + high ethics level)
  • 5. Red Teaming • Engagements may vary depending on the approach but common red team operations: • Are usually full kill chain; • Black box; • Covered mode (small amount of people from organisation is involved); Prepare Plan Execute Report Close & clean up
  • 6. Red Teaming Oversight Remediation actions Change management Owners Results – issues / rootcauses - actions Basic review and understanding of results IoC analysis Asynchronic approach Prepare Plan Execute Report Close & clean up
  • 7. Red Teaming Pros At the moment looks like most realistics testing methodology Indicates priorities to invest resources, adds value to formal maturity review Good cross functional perspective (kill chain / defence capabilities) Cons We vs They (different goals) • Achieve flags, reveal weaknesses • One wins, other looses -> no cooperation • Scalability & Test time, Feedback Speed
  • 8. Red Teaming • Also • Waterfall approach – typically – high cost of reiteration; • Often formalized (due to regulatory requriements); • Talents management; • Small supply; • Expensive; • Insider threat; • Long feedback time -> Long remediation time • Org Ability to consume results
  • 9. From Red to Purple • While there are many advantages of red teaming, the disadvantages and cybersecurity approach triggered shift into more agile approach – Purple teaming: • Collaboration and information sharing • Scalability; • Fast feedback cycle; • Accelerated control enhancements; • Agile • BE FASTER, ADAPT TO EMERGING THREATS && ENHANCE CONTROLS!
  • 10. Purple Teaming 7. Detection and response 8. Feedback, information sharing 9. Control enhancement 10. Reporting 6. Threat actor emulation 1. Describe behaviours 2. Identify and obtain data 3. Define detection 4. Determine remediation 5. Develop scenarios and plan 11. Summary 12. Clean up Toolset Infrastructure # sprints INTEL TTPs
  • 11. Purple Teaming cons • Again while there are many advantages of Purple teaming there are some cons too: • Typically Focused on detection and response enhancement (more mature environments) • Detection enhancement does not mean successful remediation • Time from design to production • Availability, usability, security of logs and CMDB – many dependencies on maturity of other capabilities • Requires automation technology to really benefit from it.
  • 12. How to start • Set priorities • What is on intel’s radar; • What are the related TTPs; • How it refers to our controls; • How we can break it down to small repetitive steps – atomics; • Check your position against the threat simulating that and analysing the outcome; • Refine controls if needed – re-test.
  • 14. Tactics: TA0002 Execution Techniques: T1047 WMI https://attack.mitre.org/techniques/T1047 1. Determine behaviours
  • 15. Detection engineering examples 2. Identify and obtain data 3. Define detection 4. Determine remediation Sources – Signals - Logs -> Correlation -> Orchestration Logs Visibility Endpoints(EDR / HIDS) Analytics SIEM Telemetry Process monitoring wmiprivse.exe Command line monitoring „process”, „create” Network
  • 16. Example simple scenario Test organistaion capability to detect WMI related activities. WMI is a native Windows utility that administrators use regularly to automate tasks and remotely manage systems in their environments. Adversaries generally use WMI for the same reasons that administrators use it: to execute processes on remote systems. Adversary will leverage WMI to interact with local and remote assets to suport delivery of its objectives: • Reconeissance • Proces execution • Lateral movement 5. Scenarios and planning https://github.com/redcanaryco/atomic-red-team
  • 17. Testing… Recon #1 Users wmic useraccount get /ALL /format:csv #2 Process wmic process get caption,executablepath,commandline /format:csv wmic qfe get description,installedOn /format:csv #3 Software wmic /node:"#{node}" service where (caption like "%#{service_search_string}%") #4 Remote Services wmic process call create #{process_to_execute} Execute #5 Local execution wmic /user:#{user_name} /password:#{password} /node:"#{node}" process call create #{process_to_execute} #6 remote execution wmic /user:#{user_name} /password:#{password} /node:"#{node}" process where name='#{process_to_execute}' delete >nul 2>&1 6. TTP emulation https://github.com/redcanaryco/atomic-red- team/blob/master/atomics/T1047/T1047.yaml
  • 18. Example scope of lessons learnt What was detected and what worked/ did not work What actions were not detected and why Detection & visibility gaps Signal exists but not managed correctly Alert raised but not managed as it should be Response gaps • Test executed -> so what? What does it mean? • Next steps? • We need new controls, new use case? Or change, update existing one? • Gaps, risk issues identified – how to address, whom to engage? • Enhanced -> test it again Information flow + automation https://github.com/mitre/caldera Reporting, information flow https://vectr.io/getting-started/ 7. Detection and response 8. Feedback, informati on sharing Description and action parameters Execution successfull , objectives achieved Execution successfull, objectives not achieved (eg. Blocked) Execution result unclear, no feedback Execution failed
  • 19. How to measure your success over time? • Mean Time to Detect • Mean Time to Respond • Dwell Time • Average time of detection onbarding • Number of identified gaps vs closed gaps http://kpilibrary.com/kpis/mean-time-to-detect-mttd-2
  • 20. https://www.ecb.europa.eu/pub/pdf/other/ecb.tibereu.en.pdf Who is White Team? • Oversight • Coordination • Point of contact • Members • Decision making proces • Planning • Project Management
  • 22. Orange Team • Yellow learns from Attack • Developers think like attackers when develop code • Security by design • Awareness -> better code & implementation
  • 24. Summary • Red Teaming – less agile, independent, long feedback cycle, cross functional review, great to support formal maturity reviews • Purple Teaming - agile, collaborative, fast, you need to be mature enough, fast and collaborative, expensive in terms of consuming, internal team costs • Yellow Team – builders (architects, engineers, developers) • Orange Team – developers think like attackers • Green Team – builders embed security concepts • White Team – oversight and management in most complex environment or regulatory engagements • Gold Team – Crisis Management
  • 25. Useful links Framework MITRE ATT&CK (TTPs) • https://attack.mitre.org • https://mitre-attack.github.io/attack-navigator/ Atomic testing: • https://github.com/redcanaryco/atomic-red-team • https://github.com/redcanaryco/atomic-red-team/blob/master/atomics/T1047/T1047.yaml • https://github.com/redcanaryco/atomic-red-team/wiki/About-Atomic-Red-Team KPIs: • http://kpilibrary.com/kpis/mean-time-to-detect-mttd-2 TIBER –EU, White Team: • https://www.ecb.europa.eu/pub/pdf/other/ecb.tibereu.en.pdf Automation/collaboration: • https://github.com/mitre/caldera Reporting: • https://vectr.io/getting-started/