SlideShare a Scribd company logo
ATT&CKing the Sentinel
Deploying a threat hunting capability on Azure Sentinel using Sysmon
and MITRE ATT&CK
Hi there!
e
Edoardo Gerosa
Vigilant Service Lead @ Deloitte AG
Consulted at banks, pharmaceuticals and tech companies
@netevert
github.com/netevert
edoardogerosa@deloitte.ch
Olaf Hartong
Blue Team Specialist Leader @ Deloitte NL
Consulted at banks, educational institutions and governmental organisations
@olafhartong
github.com/olafhartong
ohartong@deloitte.nl
Before we start
e
• DISCLAIMER: The tool presented is not a magic bullet. It will require tuning and real investigative work to be
truly effective in your environment
• Sentinel is still in public preview … much will change in the coming year
• Although we will talk about limitations of Sentinel in a threat hunting context, Microsoft has been proactive
in reaching out to us to collect feedback … credit where due
• We are not Azure Sentinel experts, we likely cannot answer all questions about the platform itself
What are we talking about
We’d like to share a tale of discovery and experimentation…
(which began with a misunderstanding)
What are we talking about
…that ended in yet another GitHub project
Sentinel ATT&CK aims to simplify the rapid deployment of a threat hunting capability that leverages Sysmon
and MITRE ATT&CK on Azure Sentinel
Why?
• The Endpoint is often used as an entry point into a network, whether it lives in the cloud or on-prem
• Endpoint Detection & Remediation (EDR) solutions are great, however often quite costly
• There is an alternative approach to the detection aspect, using an adversarial framework
• It allows you to leverage a data platform that is easy to deploy and, out of the box, quite powerful
Project background
Sentinel-ATT&CK borrows ideas from successful threat hunting projects
• A Sysmon configuration repository, set up
in a modular fashion for easy maintenance
• Helps generate tailored configurations
• Mapped to the MITRE ATT&CK framework
• Frequently updated based on threat
reports or new attacker techniques
• Splunk App providing an investigative
workflow approach for Threat Hunters
• Based on ML (Mandatory Learning) to help
hunters to get to know their environment
• No false positives are assumed, just triggers
• Supplies the user with tools to
contextualise and investigate these events
MITRE ATT&CK
A lightning overview
“ A framework for describing the behaviour of cyber
adversaries operating within enterprise networks ”
• Comprehensive library of "what to look for"
• Threat model & framework
• Library of attacker activity (TTPs) covering 245 techniques
➢ Windows: 211
➢ Linux: 126
➢ Mac: 145
Found @ https://attack.mitre.org
Sysmon
Another lightning overview
• Sysmon is a free, powerful host-level tracing tool, developed by a
small team of Microsoft employees
• Initially developed for internal use at Microsoft
• Sysmon uses a device driver and a service that runs in the
background and loads early in the boot process
• Monitors 22 events ranging from process creation, file timestamp
changes, network connections, registry events and DNS events
Why combine ATT&CK and Sysmon
12 ATT&CK data sources can be collected with Sysmon
Project background
Armed with these ideas we began experimenting
(with not a lot of success)
BEEP!
BEEP!
BEEP!
The platform
First impressions
Super fast deployment … goodbye 4-month SIEM implementation projects
The platform
Azure Sentinel contains a number of excellent features
1. An easy-to-use query language
• Kusto Query Language (KQL)
• Read only
• Used to access and query log analytics workspaces via API or Web App
2. Incident grouping
• Grouping over time periods (default 24h)
• Incident grouping by case with Sentinel Fusion to reduce alert fatigue
• Ability to bake your own organisation’s machine learning models
3. Threat response automation with Logic Apps
• Large amount of connectors (SNOW, Jira, Outlook, AD etc.)
• Ability to develop custom connectors
• Easy to use playbook designer
The problem
Setting up an ATT&CK-based hunting capability in not straightforward
Two aspects currently stand in the way:
1. Limited log onboarding documentation, with Sysmon/Operational logs currently being hidden
The problem
Setting up an ATT&CK-based hunting capability in not straightforward
2. By default Sysmon log data is unparsed and presented as XML
… a parser is provided by Microsoft, but does not map to a datamodel
s
Other observations
Overview of additional observations made while experimenting
Additionally we identified the following two ATT&CK-specific gaps:
• No available dashboards leveraging ATT&CK
• No ATT&CK-based threat hunting notebooks
Other observations:
• Limited documentation
• Some features are (for the moment) hidden, like automated playbook execution and case grouping
• Advanced hunting features require some advanced skills (Python, Jupyter and data science modules)
• Inability to bulk import detection rules, it’s a highly manual process
• IAM controls not available (yet), anybody added to the workspace can access everything
• Cannot drill down from dashboards
The solution
Do it yourself!
An overview of the repository – found @ https://github.com/BlueTeamToolkit/sentinel-attack - PRs welcome!
Sysmon configuration
Sysmon can be configured to monitor for specific ATT&CK techniques
An XML configuration file is provided to configure Sysmon to collect specific ATT&CK technique data
The configuration file is easily installed with the command: “sysmon –c sysmonconfig.xml”
Sysmon parsing in Sentinel
How to parse Sysmon logs in Sentinel
Sentinel-ATT&CK provides a dedicated parser that maps log fields against the OSSEM log standard, found @
https://github.com/Cyb3rWard0g/OSSEM
Kusto karate
Using Kusto to execute precise hunts
• The repository provides 120 Kusto detection/hunting queries covering 156 ATT&CK techniques
• The combination of ATT&CK, Sysmon and the parser makes it possible to execute very clear and legible
hunting queries … taking you from this:
Kusto karate
Using Kusto to execute precise hunts
… to this:
Threat hunting dashboard
Providing ATT&CK telemetry across the network
The repository also provides an ATT&CK-based, threat hunting dashboard, that has the following features:
• Easily importable through a JSON file
• Provides ATT&CK data overviews over different timespans
• Shows the number of techniques executed mapped to the killchain
• Provides an overview of machines affected
• Shows the top ATT&CK techniques and commands executed
• Provides a time chart of ATT&CK techniques executed over time
Guidance
You’re not left alone
More importantly sentinel-ATT&CK provides comprehensive
guidance on how to install and leverage all features discussed
… and we plan to add more!
… we also write on Medium!
Let’s see it!
A lightning look at the platform
We'll showcase a live instance of Sentinel ATT&CK deployed on our Azure lab to
• Walk through the repository and dashboard
• Walk through the threat hunting Jupyter notebook
Q&A
Some questions to get started:
• Who has used Sentinel and what is their opinion of the platform?
• Who uses Sysmon as a process monitoring solution in their network and what is their opinion of the tool?
• What are some of the response activities that could be performed with Sentinel on compromised virtual
machines, especially considering the in-built SOAR capabilities of the platform?
IT’S OVER!
Thank you all for your attention, come talk to us!
Thank you for this amazing opportunity!

More Related Content

What's hot

SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?
Jonathan Sinclair
 
SOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOCSOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOC
Priyanka Aash
 
Building Security Operation Center
Building Security Operation CenterBuilding Security Operation Center
Building Security Operation Center
S.E. CTS CERT-GOV-MD
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
ReZa AdineH
 
Extended Detection and Response (XDR) An Overhyped Product Category With Ulti...
Extended Detection and Response (XDR)An Overhyped Product Category With Ulti...Extended Detection and Response (XDR)An Overhyped Product Category With Ulti...
Extended Detection and Response (XDR) An Overhyped Product Category With Ulti...
Raffael Marty
 
Threat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedThreat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedSteve Lodin
 
Security operation center
Security operation centerSecurity operation center
Security operation center
MuthuKumaran267
 
Splunk Phantom SOAR Roundtable
Splunk Phantom SOAR RoundtableSplunk Phantom SOAR Roundtable
Splunk Phantom SOAR Roundtable
Splunk
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
Priyanka Aash
 
Bsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat HuntingBsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat Hunting
Dhruv Majumdar
 
MITRE ATT&CK Framework
MITRE ATT&CK FrameworkMITRE ATT&CK Framework
MITRE ATT&CK Framework
n|u - The Open Security Community
 
Tenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud SecurityTenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud Security
MarketingArrowECS_CZ
 
SOC Cyber Security
SOC Cyber SecuritySOC Cyber Security
SOC Cyber Security
Steppa Cyber Security
 
Beginner's Guide to SIEM
Beginner's Guide to SIEM Beginner's Guide to SIEM
Beginner's Guide to SIEM
AlienVault
 
Vapt pci dss methodology ppt v1.0
Vapt pci dss methodology ppt v1.0Vapt pci dss methodology ppt v1.0
Vapt pci dss methodology ppt v1.0
Network Intelligence India
 
Threat Intelligence
Threat IntelligenceThreat Intelligence
Threat Intelligence
Deepak Kumar (D3)
 
Basic malware analysis
Basic malware analysisBasic malware analysis
Basic malware analysis
securityxploded
 
Open source SOC Tools for Home-Lab
Open source SOC Tools for Home-LabOpen source SOC Tools for Home-Lab
Open source SOC Tools for Home-Lab
Boni Yeamin
 
Governance of security operation centers
Governance of security operation centersGovernance of security operation centers
Governance of security operation centers
Brencil Kaimba
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
Ahmed Ayman
 

What's hot (20)

SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?
 
SOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOCSOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOC
 
Building Security Operation Center
Building Security Operation CenterBuilding Security Operation Center
Building Security Operation Center
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
Extended Detection and Response (XDR) An Overhyped Product Category With Ulti...
Extended Detection and Response (XDR)An Overhyped Product Category With Ulti...Extended Detection and Response (XDR)An Overhyped Product Category With Ulti...
Extended Detection and Response (XDR) An Overhyped Product Category With Ulti...
 
Threat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedThreat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - Submitted
 
Security operation center
Security operation centerSecurity operation center
Security operation center
 
Splunk Phantom SOAR Roundtable
Splunk Phantom SOAR RoundtableSplunk Phantom SOAR Roundtable
Splunk Phantom SOAR Roundtable
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
 
Bsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat HuntingBsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat Hunting
 
MITRE ATT&CK Framework
MITRE ATT&CK FrameworkMITRE ATT&CK Framework
MITRE ATT&CK Framework
 
Tenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud SecurityTenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud Security
 
SOC Cyber Security
SOC Cyber SecuritySOC Cyber Security
SOC Cyber Security
 
Beginner's Guide to SIEM
Beginner's Guide to SIEM Beginner's Guide to SIEM
Beginner's Guide to SIEM
 
Vapt pci dss methodology ppt v1.0
Vapt pci dss methodology ppt v1.0Vapt pci dss methodology ppt v1.0
Vapt pci dss methodology ppt v1.0
 
Threat Intelligence
Threat IntelligenceThreat Intelligence
Threat Intelligence
 
Basic malware analysis
Basic malware analysisBasic malware analysis
Basic malware analysis
 
Open source SOC Tools for Home-Lab
Open source SOC Tools for Home-LabOpen source SOC Tools for Home-Lab
Open source SOC Tools for Home-Lab
 
Governance of security operation centers
Governance of security operation centersGovernance of security operation centers
Governance of security operation centers
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
 

Similar to ATT&CKing the Sentinel – deploying a threat hunting capability on Azure Sentinel using Sysmon and MITRE ATT&CK

IANS information security forum 2019 summary
IANS information security forum 2019 summaryIANS information security forum 2019 summary
IANS information security forum 2019 summary
Karun Chennuri
 
Azure Sentinel Tips
Azure Sentinel Tips Azure Sentinel Tips
Azure Sentinel Tips
Mario Worwell
 
Threat detection with 0 cost
Threat detection with 0 costThreat detection with 0 cost
Threat detection with 0 cost
Security Bootcamp
 
Soc analyst course content v3
Soc analyst course content v3Soc analyst course content v3
Soc analyst course content v3
ShivamSharma909
 
Soc analyst course content
Soc analyst course contentSoc analyst course content
Soc analyst course content
ShivamSharma909
 
Defcon through the_eyes_of_the_attacker_2018_slides
Defcon through the_eyes_of_the_attacker_2018_slidesDefcon through the_eyes_of_the_attacker_2018_slides
Defcon through the_eyes_of_the_attacker_2018_slides
Marina Krotofil
 
How Greenhouse Software Unlocked the Power of Machine Data Analytics with Sum...
How Greenhouse Software Unlocked the Power of Machine Data Analytics with Sum...How Greenhouse Software Unlocked the Power of Machine Data Analytics with Sum...
How Greenhouse Software Unlocked the Power of Machine Data Analytics with Sum...
Amazon Web Services
 
ExpertsLiveNL - Post Breach Security with ATA or ATP
ExpertsLiveNL - Post Breach Security with ATA or ATPExpertsLiveNL - Post Breach Security with ATA or ATP
ExpertsLiveNL - Post Breach Security with ATA or ATP
Tim De Keukelaere
 
S4x20 Forescout Presentation
S4x20 Forescout Presentation S4x20 Forescout Presentation
S4x20 Forescout Presentation
Brian Proctor - GICSP, CISSP, CRISC
 
Introduction to threat_modeling
Introduction to threat_modelingIntroduction to threat_modeling
Introduction to threat_modeling
Prabath Siriwardena
 
Automated Cloud-Native Incident Response with Kubernetes and Service Mesh
Automated Cloud-Native Incident Response with Kubernetes and Service MeshAutomated Cloud-Native Incident Response with Kubernetes and Service Mesh
Automated Cloud-Native Incident Response with Kubernetes and Service Mesh
Matt Turner
 
Owasp joy of proactive security
Owasp joy of proactive securityOwasp joy of proactive security
Owasp joy of proactive security
Scott Behrens
 
NVS_Sentinel
NVS_SentinelNVS_Sentinel
NVS_Sentinel
Mike Mihm
 
For Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecFor Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSec
Lalit Kale
 
Using AWS to Build a Scalable Big Data Management & Processing Service (BDT40...
Using AWS to Build a Scalable Big Data Management & Processing Service (BDT40...Using AWS to Build a Scalable Big Data Management & Processing Service (BDT40...
Using AWS to Build a Scalable Big Data Management & Processing Service (BDT40...
Amazon Web Services
 
The Golden Rules - Detecting more with RSA Security Analytics
The Golden Rules  - Detecting more with RSA Security AnalyticsThe Golden Rules  - Detecting more with RSA Security Analytics
The Golden Rules - Detecting more with RSA Security Analytics
Demetrio Milea
 
SOC Meets Cloud: What Breaks, What Changes, What to Do?
SOC Meets Cloud: What Breaks, What Changes, What to Do?SOC Meets Cloud: What Breaks, What Changes, What to Do?
SOC Meets Cloud: What Breaks, What Changes, What to Do?
Anton Chuvakin
 
ISACA -Threat Hunting using Native Windows tools .pdf
ISACA -Threat Hunting using Native Windows tools .pdfISACA -Threat Hunting using Native Windows tools .pdf
ISACA -Threat Hunting using Native Windows tools .pdf
Gurvinder Singh, CISSP, CISA, ITIL v3
 
MITRE AttACK framework it is time you took notice_v1.0
MITRE AttACK framework it is time you took notice_v1.0MITRE AttACK framework it is time you took notice_v1.0
MITRE AttACK framework it is time you took notice_v1.0
Michael Gough
 
Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...
Ryan Hodgin
 

Similar to ATT&CKing the Sentinel – deploying a threat hunting capability on Azure Sentinel using Sysmon and MITRE ATT&CK (20)

IANS information security forum 2019 summary
IANS information security forum 2019 summaryIANS information security forum 2019 summary
IANS information security forum 2019 summary
 
Azure Sentinel Tips
Azure Sentinel Tips Azure Sentinel Tips
Azure Sentinel Tips
 
Threat detection with 0 cost
Threat detection with 0 costThreat detection with 0 cost
Threat detection with 0 cost
 
Soc analyst course content v3
Soc analyst course content v3Soc analyst course content v3
Soc analyst course content v3
 
Soc analyst course content
Soc analyst course contentSoc analyst course content
Soc analyst course content
 
Defcon through the_eyes_of_the_attacker_2018_slides
Defcon through the_eyes_of_the_attacker_2018_slidesDefcon through the_eyes_of_the_attacker_2018_slides
Defcon through the_eyes_of_the_attacker_2018_slides
 
How Greenhouse Software Unlocked the Power of Machine Data Analytics with Sum...
How Greenhouse Software Unlocked the Power of Machine Data Analytics with Sum...How Greenhouse Software Unlocked the Power of Machine Data Analytics with Sum...
How Greenhouse Software Unlocked the Power of Machine Data Analytics with Sum...
 
ExpertsLiveNL - Post Breach Security with ATA or ATP
ExpertsLiveNL - Post Breach Security with ATA or ATPExpertsLiveNL - Post Breach Security with ATA or ATP
ExpertsLiveNL - Post Breach Security with ATA or ATP
 
S4x20 Forescout Presentation
S4x20 Forescout Presentation S4x20 Forescout Presentation
S4x20 Forescout Presentation
 
Introduction to threat_modeling
Introduction to threat_modelingIntroduction to threat_modeling
Introduction to threat_modeling
 
Automated Cloud-Native Incident Response with Kubernetes and Service Mesh
Automated Cloud-Native Incident Response with Kubernetes and Service MeshAutomated Cloud-Native Incident Response with Kubernetes and Service Mesh
Automated Cloud-Native Incident Response with Kubernetes and Service Mesh
 
Owasp joy of proactive security
Owasp joy of proactive securityOwasp joy of proactive security
Owasp joy of proactive security
 
NVS_Sentinel
NVS_SentinelNVS_Sentinel
NVS_Sentinel
 
For Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecFor Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSec
 
Using AWS to Build a Scalable Big Data Management & Processing Service (BDT40...
Using AWS to Build a Scalable Big Data Management & Processing Service (BDT40...Using AWS to Build a Scalable Big Data Management & Processing Service (BDT40...
Using AWS to Build a Scalable Big Data Management & Processing Service (BDT40...
 
The Golden Rules - Detecting more with RSA Security Analytics
The Golden Rules  - Detecting more with RSA Security AnalyticsThe Golden Rules  - Detecting more with RSA Security Analytics
The Golden Rules - Detecting more with RSA Security Analytics
 
SOC Meets Cloud: What Breaks, What Changes, What to Do?
SOC Meets Cloud: What Breaks, What Changes, What to Do?SOC Meets Cloud: What Breaks, What Changes, What to Do?
SOC Meets Cloud: What Breaks, What Changes, What to Do?
 
ISACA -Threat Hunting using Native Windows tools .pdf
ISACA -Threat Hunting using Native Windows tools .pdfISACA -Threat Hunting using Native Windows tools .pdf
ISACA -Threat Hunting using Native Windows tools .pdf
 
MITRE AttACK framework it is time you took notice_v1.0
MITRE AttACK framework it is time you took notice_v1.0MITRE AttACK framework it is time you took notice_v1.0
MITRE AttACK framework it is time you took notice_v1.0
 
Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...
 

More from CloudVillage

Build to Hack, Hack to Build
Build to Hack, Hack to BuildBuild to Hack, Hack to Build
Build to Hack, Hack to Build
CloudVillage
 
Phishing in the cloud era
Phishing in the cloud eraPhishing in the cloud era
Phishing in the cloud era
CloudVillage
 
Mining Malevolence: Cryptominers in the Cloud
Mining Malevolence: Cryptominers in the CloudMining Malevolence: Cryptominers in the Cloud
Mining Malevolence: Cryptominers in the Cloud
CloudVillage
 
Using Splunk or ELK for Auditing AWS/GCP/Azure Security posture
Using Splunk or ELK for Auditing AWS/GCP/Azure Security postureUsing Splunk or ELK for Auditing AWS/GCP/Azure Security posture
Using Splunk or ELK for Auditing AWS/GCP/Azure Security posture
CloudVillage
 
Battle in the Clouds - Attacker vs Defender on AWS
Battle in the Clouds - Attacker vs Defender on AWSBattle in the Clouds - Attacker vs Defender on AWS
Battle in the Clouds - Attacker vs Defender on AWS
CloudVillage
 
Your Blacklist is Dead: Why the Future of Command and Control is the Cloud
Your Blacklist is Dead: Why the Future of Command and Control is the CloudYour Blacklist is Dead: Why the Future of Command and Control is the Cloud
Your Blacklist is Dead: Why the Future of Command and Control is the Cloud
CloudVillage
 
Scaling Security in the Cloud With Open Source
Scaling Security in the Cloud With Open SourceScaling Security in the Cloud With Open Source
Scaling Security in the Cloud With Open Source
CloudVillage
 
Pragmatic Cloud Security Automation
Pragmatic Cloud Security AutomationPragmatic Cloud Security Automation
Pragmatic Cloud Security Automation
CloudVillage
 
MozDef Workshop slide
MozDef Workshop slideMozDef Workshop slide
MozDef Workshop slide
CloudVillage
 
Exploiting IAM in the google cloud platform - dani_goland_mohsan_farid
Exploiting IAM in the google cloud platform - dani_goland_mohsan_faridExploiting IAM in the google cloud platform - dani_goland_mohsan_farid
Exploiting IAM in the google cloud platform - dani_goland_mohsan_farid
CloudVillage
 
Keynote - Cloudy Vision: How Cloud Integration Complicates Security
Keynote - Cloudy Vision: How Cloud Integration Complicates SecurityKeynote - Cloudy Vision: How Cloud Integration Complicates Security
Keynote - Cloudy Vision: How Cloud Integration Complicates Security
CloudVillage
 

More from CloudVillage (11)

Build to Hack, Hack to Build
Build to Hack, Hack to BuildBuild to Hack, Hack to Build
Build to Hack, Hack to Build
 
Phishing in the cloud era
Phishing in the cloud eraPhishing in the cloud era
Phishing in the cloud era
 
Mining Malevolence: Cryptominers in the Cloud
Mining Malevolence: Cryptominers in the CloudMining Malevolence: Cryptominers in the Cloud
Mining Malevolence: Cryptominers in the Cloud
 
Using Splunk or ELK for Auditing AWS/GCP/Azure Security posture
Using Splunk or ELK for Auditing AWS/GCP/Azure Security postureUsing Splunk or ELK for Auditing AWS/GCP/Azure Security posture
Using Splunk or ELK for Auditing AWS/GCP/Azure Security posture
 
Battle in the Clouds - Attacker vs Defender on AWS
Battle in the Clouds - Attacker vs Defender on AWSBattle in the Clouds - Attacker vs Defender on AWS
Battle in the Clouds - Attacker vs Defender on AWS
 
Your Blacklist is Dead: Why the Future of Command and Control is the Cloud
Your Blacklist is Dead: Why the Future of Command and Control is the CloudYour Blacklist is Dead: Why the Future of Command and Control is the Cloud
Your Blacklist is Dead: Why the Future of Command and Control is the Cloud
 
Scaling Security in the Cloud With Open Source
Scaling Security in the Cloud With Open SourceScaling Security in the Cloud With Open Source
Scaling Security in the Cloud With Open Source
 
Pragmatic Cloud Security Automation
Pragmatic Cloud Security AutomationPragmatic Cloud Security Automation
Pragmatic Cloud Security Automation
 
MozDef Workshop slide
MozDef Workshop slideMozDef Workshop slide
MozDef Workshop slide
 
Exploiting IAM in the google cloud platform - dani_goland_mohsan_farid
Exploiting IAM in the google cloud platform - dani_goland_mohsan_faridExploiting IAM in the google cloud platform - dani_goland_mohsan_farid
Exploiting IAM in the google cloud platform - dani_goland_mohsan_farid
 
Keynote - Cloudy Vision: How Cloud Integration Complicates Security
Keynote - Cloudy Vision: How Cloud Integration Complicates SecurityKeynote - Cloudy Vision: How Cloud Integration Complicates Security
Keynote - Cloudy Vision: How Cloud Integration Complicates Security
 

Recently uploaded

Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
AJAYKUMARPUND1
 
Cosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdfCosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdf
Kamal Acharya
 
ethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.pptethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.ppt
Jayaprasanna4
 
Final project report on grocery store management system..pdf
Final project report on grocery store management system..pdfFinal project report on grocery store management system..pdf
Final project report on grocery store management system..pdf
Kamal Acharya
 
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptxCFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
R&R Consult
 
HYDROPOWER - Hydroelectric power generation
HYDROPOWER - Hydroelectric power generationHYDROPOWER - Hydroelectric power generation
HYDROPOWER - Hydroelectric power generation
Robbie Edward Sayers
 
一比一原版(IIT毕业证)伊利诺伊理工大学毕业证成绩单专业办理
一比一原版(IIT毕业证)伊利诺伊理工大学毕业证成绩单专业办理一比一原版(IIT毕业证)伊利诺伊理工大学毕业证成绩单专业办理
一比一原版(IIT毕业证)伊利诺伊理工大学毕业证成绩单专业办理
zwunae
 
Student information management system project report ii.pdf
Student information management system project report ii.pdfStudent information management system project report ii.pdf
Student information management system project report ii.pdf
Kamal Acharya
 
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
Amil Baba Dawood bangali
 
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
MdTanvirMahtab2
 
Planning Of Procurement o different goods and services
Planning Of Procurement o different goods and servicesPlanning Of Procurement o different goods and services
Planning Of Procurement o different goods and services
JoytuBarua2
 
MCQ Soil mechanics questions (Soil shear strength).pdf
MCQ Soil mechanics questions (Soil shear strength).pdfMCQ Soil mechanics questions (Soil shear strength).pdf
MCQ Soil mechanics questions (Soil shear strength).pdf
Osamah Alsalih
 
Water Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdfWater Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation & Control
 
The role of big data in decision making.
The role of big data in decision making.The role of big data in decision making.
The role of big data in decision making.
ankuprajapati0525
 
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdfTop 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
Teleport Manpower Consultant
 
Investor-Presentation-Q1FY2024 investor presentation document.pptx
Investor-Presentation-Q1FY2024 investor presentation document.pptxInvestor-Presentation-Q1FY2024 investor presentation document.pptx
Investor-Presentation-Q1FY2024 investor presentation document.pptx
AmarGB2
 
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
bakpo1
 
Gen AI Study Jams _ For the GDSC Leads in India.pdf
Gen AI Study Jams _ For the GDSC Leads in India.pdfGen AI Study Jams _ For the GDSC Leads in India.pdf
Gen AI Study Jams _ For the GDSC Leads in India.pdf
gdsczhcet
 
road safety engineering r s e unit 3.pdf
road safety engineering  r s e unit 3.pdfroad safety engineering  r s e unit 3.pdf
road safety engineering r s e unit 3.pdf
VENKATESHvenky89705
 
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&BDesign and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Sreedhar Chowdam
 

Recently uploaded (20)

Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
 
Cosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdfCosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdf
 
ethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.pptethical hacking in wireless-hacking1.ppt
ethical hacking in wireless-hacking1.ppt
 
Final project report on grocery store management system..pdf
Final project report on grocery store management system..pdfFinal project report on grocery store management system..pdf
Final project report on grocery store management system..pdf
 
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptxCFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
 
HYDROPOWER - Hydroelectric power generation
HYDROPOWER - Hydroelectric power generationHYDROPOWER - Hydroelectric power generation
HYDROPOWER - Hydroelectric power generation
 
一比一原版(IIT毕业证)伊利诺伊理工大学毕业证成绩单专业办理
一比一原版(IIT毕业证)伊利诺伊理工大学毕业证成绩单专业办理一比一原版(IIT毕业证)伊利诺伊理工大学毕业证成绩单专业办理
一比一原版(IIT毕业证)伊利诺伊理工大学毕业证成绩单专业办理
 
Student information management system project report ii.pdf
Student information management system project report ii.pdfStudent information management system project report ii.pdf
Student information management system project report ii.pdf
 
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
 
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
 
Planning Of Procurement o different goods and services
Planning Of Procurement o different goods and servicesPlanning Of Procurement o different goods and services
Planning Of Procurement o different goods and services
 
MCQ Soil mechanics questions (Soil shear strength).pdf
MCQ Soil mechanics questions (Soil shear strength).pdfMCQ Soil mechanics questions (Soil shear strength).pdf
MCQ Soil mechanics questions (Soil shear strength).pdf
 
Water Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdfWater Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdf
 
The role of big data in decision making.
The role of big data in decision making.The role of big data in decision making.
The role of big data in decision making.
 
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdfTop 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
 
Investor-Presentation-Q1FY2024 investor presentation document.pptx
Investor-Presentation-Q1FY2024 investor presentation document.pptxInvestor-Presentation-Q1FY2024 investor presentation document.pptx
Investor-Presentation-Q1FY2024 investor presentation document.pptx
 
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
 
Gen AI Study Jams _ For the GDSC Leads in India.pdf
Gen AI Study Jams _ For the GDSC Leads in India.pdfGen AI Study Jams _ For the GDSC Leads in India.pdf
Gen AI Study Jams _ For the GDSC Leads in India.pdf
 
road safety engineering r s e unit 3.pdf
road safety engineering  r s e unit 3.pdfroad safety engineering  r s e unit 3.pdf
road safety engineering r s e unit 3.pdf
 
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&BDesign and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
 

ATT&CKing the Sentinel – deploying a threat hunting capability on Azure Sentinel using Sysmon and MITRE ATT&CK

  • 1. ATT&CKing the Sentinel Deploying a threat hunting capability on Azure Sentinel using Sysmon and MITRE ATT&CK
  • 2. Hi there! e Edoardo Gerosa Vigilant Service Lead @ Deloitte AG Consulted at banks, pharmaceuticals and tech companies @netevert github.com/netevert edoardogerosa@deloitte.ch Olaf Hartong Blue Team Specialist Leader @ Deloitte NL Consulted at banks, educational institutions and governmental organisations @olafhartong github.com/olafhartong ohartong@deloitte.nl
  • 3. Before we start e • DISCLAIMER: The tool presented is not a magic bullet. It will require tuning and real investigative work to be truly effective in your environment • Sentinel is still in public preview … much will change in the coming year • Although we will talk about limitations of Sentinel in a threat hunting context, Microsoft has been proactive in reaching out to us to collect feedback … credit where due • We are not Azure Sentinel experts, we likely cannot answer all questions about the platform itself
  • 4. What are we talking about We’d like to share a tale of discovery and experimentation… (which began with a misunderstanding)
  • 5. What are we talking about …that ended in yet another GitHub project Sentinel ATT&CK aims to simplify the rapid deployment of a threat hunting capability that leverages Sysmon and MITRE ATT&CK on Azure Sentinel Why? • The Endpoint is often used as an entry point into a network, whether it lives in the cloud or on-prem • Endpoint Detection & Remediation (EDR) solutions are great, however often quite costly • There is an alternative approach to the detection aspect, using an adversarial framework • It allows you to leverage a data platform that is easy to deploy and, out of the box, quite powerful
  • 6. Project background Sentinel-ATT&CK borrows ideas from successful threat hunting projects • A Sysmon configuration repository, set up in a modular fashion for easy maintenance • Helps generate tailored configurations • Mapped to the MITRE ATT&CK framework • Frequently updated based on threat reports or new attacker techniques • Splunk App providing an investigative workflow approach for Threat Hunters • Based on ML (Mandatory Learning) to help hunters to get to know their environment • No false positives are assumed, just triggers • Supplies the user with tools to contextualise and investigate these events
  • 7. MITRE ATT&CK A lightning overview “ A framework for describing the behaviour of cyber adversaries operating within enterprise networks ” • Comprehensive library of "what to look for" • Threat model & framework • Library of attacker activity (TTPs) covering 245 techniques ➢ Windows: 211 ➢ Linux: 126 ➢ Mac: 145 Found @ https://attack.mitre.org
  • 8. Sysmon Another lightning overview • Sysmon is a free, powerful host-level tracing tool, developed by a small team of Microsoft employees • Initially developed for internal use at Microsoft • Sysmon uses a device driver and a service that runs in the background and loads early in the boot process • Monitors 22 events ranging from process creation, file timestamp changes, network connections, registry events and DNS events
  • 9. Why combine ATT&CK and Sysmon 12 ATT&CK data sources can be collected with Sysmon
  • 10. Project background Armed with these ideas we began experimenting (with not a lot of success) BEEP! BEEP! BEEP!
  • 11. The platform First impressions Super fast deployment … goodbye 4-month SIEM implementation projects
  • 12. The platform Azure Sentinel contains a number of excellent features 1. An easy-to-use query language • Kusto Query Language (KQL) • Read only • Used to access and query log analytics workspaces via API or Web App 2. Incident grouping • Grouping over time periods (default 24h) • Incident grouping by case with Sentinel Fusion to reduce alert fatigue • Ability to bake your own organisation’s machine learning models 3. Threat response automation with Logic Apps • Large amount of connectors (SNOW, Jira, Outlook, AD etc.) • Ability to develop custom connectors • Easy to use playbook designer
  • 13. The problem Setting up an ATT&CK-based hunting capability in not straightforward Two aspects currently stand in the way: 1. Limited log onboarding documentation, with Sysmon/Operational logs currently being hidden
  • 14. The problem Setting up an ATT&CK-based hunting capability in not straightforward 2. By default Sysmon log data is unparsed and presented as XML … a parser is provided by Microsoft, but does not map to a datamodel s
  • 15. Other observations Overview of additional observations made while experimenting Additionally we identified the following two ATT&CK-specific gaps: • No available dashboards leveraging ATT&CK • No ATT&CK-based threat hunting notebooks Other observations: • Limited documentation • Some features are (for the moment) hidden, like automated playbook execution and case grouping • Advanced hunting features require some advanced skills (Python, Jupyter and data science modules) • Inability to bulk import detection rules, it’s a highly manual process • IAM controls not available (yet), anybody added to the workspace can access everything • Cannot drill down from dashboards
  • 16. The solution Do it yourself! An overview of the repository – found @ https://github.com/BlueTeamToolkit/sentinel-attack - PRs welcome!
  • 17. Sysmon configuration Sysmon can be configured to monitor for specific ATT&CK techniques An XML configuration file is provided to configure Sysmon to collect specific ATT&CK technique data The configuration file is easily installed with the command: “sysmon –c sysmonconfig.xml”
  • 18. Sysmon parsing in Sentinel How to parse Sysmon logs in Sentinel Sentinel-ATT&CK provides a dedicated parser that maps log fields against the OSSEM log standard, found @ https://github.com/Cyb3rWard0g/OSSEM
  • 19. Kusto karate Using Kusto to execute precise hunts • The repository provides 120 Kusto detection/hunting queries covering 156 ATT&CK techniques • The combination of ATT&CK, Sysmon and the parser makes it possible to execute very clear and legible hunting queries … taking you from this:
  • 20. Kusto karate Using Kusto to execute precise hunts … to this:
  • 21. Threat hunting dashboard Providing ATT&CK telemetry across the network The repository also provides an ATT&CK-based, threat hunting dashboard, that has the following features: • Easily importable through a JSON file • Provides ATT&CK data overviews over different timespans • Shows the number of techniques executed mapped to the killchain • Provides an overview of machines affected • Shows the top ATT&CK techniques and commands executed • Provides a time chart of ATT&CK techniques executed over time
  • 22. Guidance You’re not left alone More importantly sentinel-ATT&CK provides comprehensive guidance on how to install and leverage all features discussed … and we plan to add more! … we also write on Medium!
  • 23. Let’s see it! A lightning look at the platform We'll showcase a live instance of Sentinel ATT&CK deployed on our Azure lab to • Walk through the repository and dashboard • Walk through the threat hunting Jupyter notebook
  • 24. Q&A Some questions to get started: • Who has used Sentinel and what is their opinion of the platform? • Who uses Sysmon as a process monitoring solution in their network and what is their opinion of the tool? • What are some of the response activities that could be performed with Sentinel on compromised virtual machines, especially considering the in-built SOAR capabilities of the platform?
  • 25. IT’S OVER! Thank you all for your attention, come talk to us! Thank you for this amazing opportunity!