SlideShare a Scribd company logo
1 of 32
Download to read offline
Attack is easy, let's talk defence
From threat modelling to intelligence driven defence.
Teodor Cimpoesu
Technical Director
UTI-CERT, certSIGN
Cosmin Anghel
CERT Services Manager
UTI-CERT, certSIGN
About Me
@Teodor:
• 0x01 – Worked at GeCAD / RAV
• 0x02 – Moved to Kaspersky Lab for development
• 0x03 – Investigations / forensics enthusiast
• 0x04 – Linux / OSX main land
• 0x05 – Speaker at various cyber conferences / LE training
• 0x06 – Consultant and advisor on cyber security topics
• 0x0a – Building first private SOC/CSIRT at UTI Grup
@Cosmin:
• 0x01 - CERT Services Manager at certSIGN
• 0x02 - Former Cyber Threats Expert at National CyberInt Center
• 0x04 Interests in: Incident response/ Digital forensics/ Malware analysis/
Cyber investigations
Agenda
1. Attack vs. Defence
2. Structured Defence Approach
3. Defence Best Practices
4. Live Incident Response
5. Demo – GRR & Volatility
1. Attack vs. Defence
From 0-day to 1-year
 1 in 5 (~20%) of threat actors are internal
 75%+ of all network intrusions are due to
compromised user credentials
 84% with no admin rights
 60% of cases attackers compromise the
org within minutes
Discovery done within days or less is
below 25%
 94% of the breaches are reported by a 3rd
party
Sources: Microsoft Advanced Threat Analytics, HP Security,
Verizon DBIR2015, ObserveIT
In a Symantec study*, 11 of 18 identified
vulns were not known 0-days.
Attacks with 0-days lasted b/w 19 days – 30
months, with a MED of 8 and AVG of 10
month.
After disclosure, the variants exploiting them
explode 183-85k times, and attacks increase
2-100k times
Exploits for 42% of vulns are detected within
30 days after disclosure
200+ days MED, 243 days AVG, the attackers
reside within a victim network before
detection
* Source: Before We Knew It - An Empirical Study of Zero-Day Attacks
In The Real World, Tudor Dumitras et al., Symantec Research Labs
Source: Verizon DBIR2015
99.9% of the exploited
vulns were compromised
more than a year after
the CVE was published
(goto)Fail to Patch
Attack vs. Defence – mindset deficit
Attack vs. Defence - detection deficit
Source: Verizon DBIR2015
A:“We only have to be lucky
once.
You will have to be lucky
always.” (IRA,’84)
 Cyberspace favors offense
 Shift from total security
to assume compromise
D:“There’s no way that we
are going to win the
cybersecurity effort on
defense. We have to go on
offense.”
(Steven Chabinsky, former head of
FBI CyberIntelligence, CRO at
CrowdStrike)
Cyber threats dynamics
Freelance
hackers
Small
criminal
groups
Terrorist
groups
Cyber
espionage
Organized
crime
Nation-
state cyber
attacks
Kinetic
cyber-
attacks
Impact
Complexity
“War in general is not declared. It simply begins with already developed military
forces.” – Georgy Isserson, New forms of combat, 1937
“The art of war teaches us to rely not on the likelihood of the enemy's not coming, but
on our own readiness to receive him; not on the chance of his not attacking, but rather
on the fact that we have made our position unassailable.”
- Sun Tzu, The Art of War, 513 BC
“Attack and defence are things differing in kind and of unequal force. Polarity is,
therefore, not applicable to them”
“Everything in war is very simple but the simplest thing is difficult”
- Carl von Clausewitz, On War, 1823
“Action taken to disrupt, deny, degrade or destroy information resident in a computer
and/or computer network, or the computer and/or computer network itself.”
- NATO AAP-06 Edition 2014
2. Structured Defence Approach
Intelligence-driven defense
Source: “Intelligence-Driven Computer Network Defense Informed by
Analysis of Adversary Campaigns and Intrusion Kill Chains”, Eric M.
Hutchins et al.
Source: “A Threat-Driven Approach to Cyber Security - Methodologies, Practices and Tools to
Enable a Functionally Integrated Cyber Security Organization”, Lockheed Martin Corp.
IDD - From Threat Model to Controls
Source: “A Threat-Driven Approach to Cyber Security - Methodologies, Practices and Tools to
Enable a Functionally Integrated Cyber Security Organization”, Lockheed Martin Corp.
Threat Modeling
IDDIL/ATC Methodology
I. Discovery
 Identify ASSETS
 Define the ATTACK
SURFACE
 Decompose the SYSTEM
 Identify ATTACK
VECTORS
 List THREAT ACTORS
(W&W)
II. Implementation
 Analysis & assessment
 Triage
 Controls
Covers critical security
controls (SANS /
ISO27001)
Attack Modeling
Tree source: “Design and Implementation of a Support Tool for Attack Trees”, Alexander Opel
Recon Weaponize Deliver Exploit Install Command Action
Defense Cycle – CMMI Approach
Plan – what to protect, what are
your assets, policies, what type of
protective controls. What data
sources.
Build – acquire competencies,
build skills specialists, acquire tools
(after teams). Implement the
solutions in your company
Monitor – operate the technical
solutions have operational
NSM/SIEM systems, perform
reviews and drills (incident response
exercises)
Plan Build Monitor Detect Respond Report Improve
 Detect – check the output of
monitoring systems, validate the
alerts and do proactive search of
IoA (indicators of attack)
 Respond – exercise the incident
response plans; investigate,
contain and remediate
 Report – gather information,
analyze it, communicate to the
right people
 Improve – keep the tools,
procedures and processes in a
maturing loop
3. Defence Best Practices
 Covers critical security
controls (SANS / ISO27001)
 Features modern NGGW /
NGIPS / NGTP
 Features ATA with sandboxing
before ETD
 Has information security
mechanisms implemented
(DLP/DRM)
 Has central SIEM with solid TI
& integrated with
(automated) IR
 Has account activity
monitoring (e.g. MS ATA,
Rapid7 UserInsight)
Source: HP Security
 Commercial Feeds
 Law Enforcement
 Hash Databases
 GEOIP Data
 Reports
 Underground Forums
 Security Event Data
 Abuse Mailbox Info
 Vulnerability Data
 Sandboxes
 Fraud Investigations
 Malware Analysis
 Honeynets
 P2P Monitoring
 DNS Monitoring
 Whatchlist Monitoring
Cyber Threat
Intelligence
Collection
Research and
Analysis Process
Internal
Feeds
Infrastructure
and application
logs
Risk
Assessment
Process
Threat
Intelligence
Reporting
Urgent Security Control
Updates
IP Reputation and
Vulnerability Data for
filtering
Stakeholders
Risk
Mitigation
Making TI Actionable
TI Frameworks / Formats Indicators
 STIX – Structured Threat Information eXpression
(MITRE/OASIS)
 TAXII – Trusted Automated eXchange of Indicator
Information (MITRE/OASIS)
 CYBOX – Cyber Observable eXpression (MITRE/OASIS)
 OpenIOC – Open Indicators of Compromise
(FireEYE/Mandiant)
 IODEF – Incident Object Description Exchange Format
(IETF – RFC5070).
 YARA - Yet Another Regex Analyzer – binary pattern
scanning (OSS)
 SNORT - real-time analysis of network traffic (CISCO).
Enumerations
 MMDEF - Malware Metadata Exchange Format (IEEE)
 MAEC - Malware Attribute Enumeration and
Characterization (MITRE).
 CAPEC – Common Attack Pattern Enumeration and
Classification (MITRE).
 CVE - Common Vulnerabilities and Exposures (MITRE)
 CVSS - Common Vulnerability Scoring System (NIST)
 CPE – Common Platform Enumeration (NIST)
 OVAL - Open Vulnerability and Assessment Language
(MITRE)
 OSVDB - Open Sourced Vulnerability Database (OSF)
Threat Intel Frameworks - STIX  STIX - a
language for the
characterization
and
communication of
cyber threat
information
 expressive,
flexible,
extensible,
automatable, and
human-readable
 CybOX - convey
specific instances
of cyber
observation
(either static or
dynamic) or
patterns of what
could potentially
be observed.
Source: MITRE Org - https://stix.mitre.org
Threat Intel – IR Lifecycle with IOCs Investigative Lifecycle:
 Initial Evidence
 Create IOCs for
Host&Network
 Deploy IOCs in the
Enterprise – e.g.
IDS/SIEM
 Identify Additional
Suspect Systems
 Collect Evidence
 Analyze Evidence
 Refine & Create new
IOCs
Source: “An Introduction to OpenIOC”, Mandiant
Defense Security Metaphor
White moves first
Main strategic focus: the center, open fields
Objective: overwhelming attack (mate)
Asymmetric defense: obstruct
Key ability: master complexity / deep planning
Centered, Deep
Black moves first
Main strategic focus: the corners, key points
Objective: expand controlled territory
Asymmetric-game: extra steps
Key ability: understand the threat, react
timely
Fluid, Responsive
4. Live Incident Response
IR Teams - Roles
• Duty officer / Tier 1 Analyst – takes
care of all incoming requests. Ensure that
all incidents have owners.
• Triage officer / Tier 1 Analyst – deal
with the reported incidents, decides
whether it is an incident and is to be be
handled, and by whom
• Incident handler / Tier 2 Incident
Responder – works on the incident:
analyze data, create solutions, resolve the
technical details and communicates about
the progress to the manager and the
constituents.
• Incident handler / Tier 3 Subject
Matter Expert – advanced analyst that
deals with complex cases that involve a
cross-filed investigation.
• Incident manager – responsible for the
coordination of all incident handling
activities. Represents the team in
communicating to the outside 3rd parties.
Source: “Ten Strategies of a World-Class Cybersecurity
Operations Center” (MITRE)
Heterogeneous network with hundreds systems
Hacker JohnHacker Mike
Hacker Tim
Artifacts
Memory Dumps
HDDs images
Logs
 Time pressure - fast
response
 Many compromised
systems
 Large amounts &
different kinds of
data
IR Pressure
• What is the extent of the incident?
• Is it still active? Should we stop or follow?
• What information was exposed/exfil?
• How did the attacker(s) get in?
• How do we stop the attack and remediate?
• What is the financial/non-fin impact?
Memory Forensics Advantages
• Best place to identify malicious software
activity
 Study running system
 Identify inconsistencies in system
 Bypass packers, binary obfuscations,
rootkits.
• Analyze recent activity on the system
 Identify all recent activity in context
 Profile user or attacker activities
• Collect evidence that cannot be found
anywhere else
 Memory-only malware
 Chat threads
 Internet activities
• Identify rogue processes1
• Analyze process DLLs
and handles
2
• Review network artifacts3
• Look for code injections4
• Search for rootkits5
• Dump suspicious
processes and drivers
6
Volatility plugins
apihooks Find API hooks procexedump Dump a process to an
executable file sample
connections Print list of open
connections
procmemdump Dump a process to an
executable memory sample
dlllist Print list of loaded dlls for
each process
pslist print all running processes
by following the EPROCESS
lists
dlldump Dump a DLL from a process
address space
orphanthread Locate hidden threads
files Print list of open files for
each process
mutantscan Scan for mutant objects
KMUTANT
getsids Print the SIDs owning each
process
pstree Print process list as a tree
malfind Find hidden and injected
code
sockets Print list of open sockets
Complete list: https://code.google.com/p/volatility/wiki/Plugins
5. Demo
Getting a quick hint with GRR & Volatility
1. Starting point: infection alert from SIEM
2. Get access on the machine – run GRR hunt
3. GRR fundamentals
4. Getting the basics – memory dump
5. Preliminary analysis with Volatility
6. Get artifacts for IOCs
7. What next? Mandiant IOC Editor
Thank you.
Teodor.Cimpoesu@certsign.ro
+40722.754.319, @cteodor
Cosmin.Anghel@certsign.ro
+40766.514.112
Incidents: CERT@uti.ro

More Related Content

What's hot

Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat IntelligenceMarlabs
 
The Sweet Spot of Cyber Intelligence
The Sweet Spot of Cyber IntelligenceThe Sweet Spot of Cyber Intelligence
The Sweet Spot of Cyber IntelligenceTieu Luu
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligencemohamed nasri
 
Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)
Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)
Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)Open Analytics
 
Insa cyber intelligence 2011
Insa cyber intelligence 2011Insa cyber intelligence 2011
Insa cyber intelligence 2011Mousselmal Tarik
 
Threat Hunting 101: Intro to Threat Detection and Incident Response
Threat Hunting 101: Intro to Threat Detection and Incident ResponseThreat Hunting 101: Intro to Threat Detection and Incident Response
Threat Hunting 101: Intro to Threat Detection and Incident ResponseInfocyte
 
The Cyber Threat Intelligence Matrix
The Cyber Threat Intelligence MatrixThe Cyber Threat Intelligence Matrix
The Cyber Threat Intelligence MatrixFrode Hommedal
 
2016 ISSA Conference Threat Intelligence Keynote philA
2016 ISSA Conference Threat Intelligence Keynote philA2016 ISSA Conference Threat Intelligence Keynote philA
2016 ISSA Conference Threat Intelligence Keynote philAPhil Agcaoili
 
DeepLocker - Concealing Targeted Attacks with AI Locksmithing
DeepLocker - Concealing Targeted Attacks with AI LocksmithingDeepLocker - Concealing Targeted Attacks with AI Locksmithing
DeepLocker - Concealing Targeted Attacks with AI LocksmithingPriyanka Aash
 
Bsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat HuntingBsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat HuntingDhruv Majumdar
 
Threat hunting in cyber world
Threat hunting in cyber worldThreat hunting in cyber world
Threat hunting in cyber worldAkash Sarode
 
Slide Deck CISSP Class Session 4
Slide Deck CISSP Class Session 4Slide Deck CISSP Class Session 4
Slide Deck CISSP Class Session 4FRSecure
 
Cyber Threat Intelligence | Information to Insight
Cyber Threat Intelligence | Information to InsightCyber Threat Intelligence | Information to Insight
Cyber Threat Intelligence | Information to InsightDeep Shankar Yadav
 
Mark Arena - Cyber Threat Intelligence #uisgcon9
Mark Arena - Cyber Threat Intelligence #uisgcon9Mark Arena - Cyber Threat Intelligence #uisgcon9
Mark Arena - Cyber Threat Intelligence #uisgcon9UISGCON
 
Birds of a Feather 2017: 邀請分享 Place of Attribution in Threat Intelligence - F...
Birds of a Feather 2017: 邀請分享 Place of Attribution in Threat Intelligence - F...Birds of a Feather 2017: 邀請分享 Place of Attribution in Threat Intelligence - F...
Birds of a Feather 2017: 邀請分享 Place of Attribution in Threat Intelligence - F...HITCON GIRLS
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat IntelligenceSyed Peer
 
Threat intelligence in security
Threat intelligence in securityThreat intelligence in security
Threat intelligence in securityOsama Ellahi
 

What's hot (20)

Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Careers in Cyber Security
Careers in Cyber SecurityCareers in Cyber Security
Careers in Cyber Security
 
The Sweet Spot of Cyber Intelligence
The Sweet Spot of Cyber IntelligenceThe Sweet Spot of Cyber Intelligence
The Sweet Spot of Cyber Intelligence
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)
Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)
Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)
 
Insa cyber intelligence 2011
Insa cyber intelligence 2011Insa cyber intelligence 2011
Insa cyber intelligence 2011
 
Threat Intelligence
Threat IntelligenceThreat Intelligence
Threat Intelligence
 
Threat Hunting 101: Intro to Threat Detection and Incident Response
Threat Hunting 101: Intro to Threat Detection and Incident ResponseThreat Hunting 101: Intro to Threat Detection and Incident Response
Threat Hunting 101: Intro to Threat Detection and Incident Response
 
The Cyber Threat Intelligence Matrix
The Cyber Threat Intelligence MatrixThe Cyber Threat Intelligence Matrix
The Cyber Threat Intelligence Matrix
 
2016 ISSA Conference Threat Intelligence Keynote philA
2016 ISSA Conference Threat Intelligence Keynote philA2016 ISSA Conference Threat Intelligence Keynote philA
2016 ISSA Conference Threat Intelligence Keynote philA
 
DeepLocker - Concealing Targeted Attacks with AI Locksmithing
DeepLocker - Concealing Targeted Attacks with AI LocksmithingDeepLocker - Concealing Targeted Attacks with AI Locksmithing
DeepLocker - Concealing Targeted Attacks with AI Locksmithing
 
Bsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat HuntingBsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat Hunting
 
Threat hunting in cyber world
Threat hunting in cyber worldThreat hunting in cyber world
Threat hunting in cyber world
 
Slide Deck CISSP Class Session 4
Slide Deck CISSP Class Session 4Slide Deck CISSP Class Session 4
Slide Deck CISSP Class Session 4
 
Cyber Threat Intelligence | Information to Insight
Cyber Threat Intelligence | Information to InsightCyber Threat Intelligence | Information to Insight
Cyber Threat Intelligence | Information to Insight
 
SIEM and Threat Hunting
SIEM and Threat HuntingSIEM and Threat Hunting
SIEM and Threat Hunting
 
Mark Arena - Cyber Threat Intelligence #uisgcon9
Mark Arena - Cyber Threat Intelligence #uisgcon9Mark Arena - Cyber Threat Intelligence #uisgcon9
Mark Arena - Cyber Threat Intelligence #uisgcon9
 
Birds of a Feather 2017: 邀請分享 Place of Attribution in Threat Intelligence - F...
Birds of a Feather 2017: 邀請分享 Place of Attribution in Threat Intelligence - F...Birds of a Feather 2017: 邀請分享 Place of Attribution in Threat Intelligence - F...
Birds of a Feather 2017: 邀請分享 Place of Attribution in Threat Intelligence - F...
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Threat intelligence in security
Threat intelligence in securityThreat intelligence in security
Threat intelligence in security
 

Similar to [Bucharest] Attack is easy, let's talk defence

Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopDigit Oktavianto
 
Cyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdfCyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdfssuser4237d4
 
Cyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdfCyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdfssuser4237d4
 
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015Andreas Sfakianakis
 
Cyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightCyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightHostway|HOSTING
 
Corporate threat vector and landscape
Corporate threat vector and landscapeCorporate threat vector and landscape
Corporate threat vector and landscapeyohansurya2
 
LIS3353 SP12 Week 9
LIS3353 SP12 Week 9LIS3353 SP12 Week 9
LIS3353 SP12 Week 9Amanda Case
 
UNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdf
UNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdfUNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdf
UNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdfVishwanathMahalle
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]David Sweigert
 
Next Generation Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...
Next Generation  Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...Next Generation  Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...
Next Generation Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...EC-Council
 
2015 Global APT Summit - Understanding APT threat agent characteristics is ke...
2015 Global APT Summit - Understanding APT threat agent characteristics is ke...2015 Global APT Summit - Understanding APT threat agent characteristics is ke...
2015 Global APT Summit - Understanding APT threat agent characteristics is ke...Matthew Rosenquist
 
2015 Global APT Summit Matthew Rosenquist
2015 Global APT Summit Matthew Rosenquist2015 Global APT Summit Matthew Rosenquist
2015 Global APT Summit Matthew RosenquistMatthew Rosenquist
 
Cyber terrorism
Cyber terrorismCyber terrorism
Cyber terrorismNihal Jani
 
Road map for actionable threat intelligence
Road map for actionable threat intelligenceRoad map for actionable threat intelligence
Road map for actionable threat intelligenceabhisheksinghcs
 
Unlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER.pdf
Unlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER.pdfUnlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER.pdf
Unlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER.pdfInfosecTrain Education
 
Unlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER GUIDE FOR BE...
Unlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER GUIDE FOR BE...Unlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER GUIDE FOR BE...
Unlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER GUIDE FOR BE...infosecTrain
 
CYB205-1 Evolving Threat Landscapes_01.pdf
CYB205-1 Evolving Threat Landscapes_01.pdfCYB205-1 Evolving Threat Landscapes_01.pdf
CYB205-1 Evolving Threat Landscapes_01.pdfssuser4db968
 
CYB205-1 Evolving Threat Landscapes_01.pptx
CYB205-1 Evolving Threat Landscapes_01.pptxCYB205-1 Evolving Threat Landscapes_01.pptx
CYB205-1 Evolving Threat Landscapes_01.pptxssuser4db968
 
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep SinghCyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep SinghOWASP Delhi
 

Similar to [Bucharest] Attack is easy, let's talk defence (20)

Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting Workshop
 
Cyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdfCyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdf
 
Cyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdfCyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdf
 
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
 
Cyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightCyber Threat Hunting with Phirelight
Cyber Threat Hunting with Phirelight
 
Zero Trust.pptx
Zero Trust.pptxZero Trust.pptx
Zero Trust.pptx
 
Corporate threat vector and landscape
Corporate threat vector and landscapeCorporate threat vector and landscape
Corporate threat vector and landscape
 
LIS3353 SP12 Week 9
LIS3353 SP12 Week 9LIS3353 SP12 Week 9
LIS3353 SP12 Week 9
 
UNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdf
UNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdfUNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdf
UNIT- I & II_ 3R-Cryptography-Lectures_2021-22_VSM.pdf
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
 
Next Generation Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...
Next Generation  Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...Next Generation  Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...
Next Generation Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...
 
2015 Global APT Summit - Understanding APT threat agent characteristics is ke...
2015 Global APT Summit - Understanding APT threat agent characteristics is ke...2015 Global APT Summit - Understanding APT threat agent characteristics is ke...
2015 Global APT Summit - Understanding APT threat agent characteristics is ke...
 
2015 Global APT Summit Matthew Rosenquist
2015 Global APT Summit Matthew Rosenquist2015 Global APT Summit Matthew Rosenquist
2015 Global APT Summit Matthew Rosenquist
 
Cyber terrorism
Cyber terrorismCyber terrorism
Cyber terrorism
 
Road map for actionable threat intelligence
Road map for actionable threat intelligenceRoad map for actionable threat intelligence
Road map for actionable threat intelligence
 
Unlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER.pdf
Unlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER.pdfUnlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER.pdf
Unlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER.pdf
 
Unlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER GUIDE FOR BE...
Unlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER GUIDE FOR BE...Unlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER GUIDE FOR BE...
Unlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER GUIDE FOR BE...
 
CYB205-1 Evolving Threat Landscapes_01.pdf
CYB205-1 Evolving Threat Landscapes_01.pdfCYB205-1 Evolving Threat Landscapes_01.pdf
CYB205-1 Evolving Threat Landscapes_01.pdf
 
CYB205-1 Evolving Threat Landscapes_01.pptx
CYB205-1 Evolving Threat Landscapes_01.pptxCYB205-1 Evolving Threat Landscapes_01.pptx
CYB205-1 Evolving Threat Landscapes_01.pptx
 
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep SinghCyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
 

More from OWASP EEE

[Austria] ZigBee exploited
[Austria] ZigBee exploited[Austria] ZigBee exploited
[Austria] ZigBee exploitedOWASP EEE
 
[Austria] Security by Design
[Austria] Security by Design[Austria] Security by Design
[Austria] Security by DesignOWASP EEE
 
[Austria] How we hacked an online mobile banking Trojan
[Austria] How we hacked an online mobile banking Trojan[Austria] How we hacked an online mobile banking Trojan
[Austria] How we hacked an online mobile banking TrojanOWASP EEE
 
[Poland] It's only about frontend
[Poland] It's only about frontend[Poland] It's only about frontend
[Poland] It's only about frontendOWASP EEE
 
[Poland] SecOps live cooking with OWASP appsec tools
[Poland] SecOps live cooking with OWASP appsec tools[Poland] SecOps live cooking with OWASP appsec tools
[Poland] SecOps live cooking with OWASP appsec toolsOWASP EEE
 
[Cluj] Turn SSL ON
[Cluj] Turn SSL ON[Cluj] Turn SSL ON
[Cluj] Turn SSL ONOWASP EEE
 
[Cluj] Information Security Through Gamification
[Cluj] Information Security Through Gamification[Cluj] Information Security Through Gamification
[Cluj] Information Security Through GamificationOWASP EEE
 
[Cluj] CSP (Content Security Policy)
[Cluj] CSP (Content Security Policy)[Cluj] CSP (Content Security Policy)
[Cluj] CSP (Content Security Policy)OWASP EEE
 
[Cluj] A distributed - collaborative client certification system
[Cluj] A distributed - collaborative client certification system[Cluj] A distributed - collaborative client certification system
[Cluj] A distributed - collaborative client certification systemOWASP EEE
 
[Russia] Node.JS - Architecture and Vulnerabilities
[Russia] Node.JS - Architecture and Vulnerabilities[Russia] Node.JS - Architecture and Vulnerabilities
[Russia] Node.JS - Architecture and VulnerabilitiesOWASP EEE
 
[Russia] MySQL OOB injections
[Russia] MySQL OOB injections[Russia] MySQL OOB injections
[Russia] MySQL OOB injectionsOWASP EEE
 
[Russia] Bugs -> max, time <= T
[Russia] Bugs -> max, time <= T[Russia] Bugs -> max, time <= T
[Russia] Bugs -> max, time <= TOWASP EEE
 
[Russia] Give me a stable input
[Russia] Give me a stable input[Russia] Give me a stable input
[Russia] Give me a stable inputOWASP EEE
 
[Russia] Building better product security
[Russia] Building better product security[Russia] Building better product security
[Russia] Building better product securityOWASP EEE
 
[Lithuania] I am the cavalry
[Lithuania] I am the cavalry[Lithuania] I am the cavalry
[Lithuania] I am the cavalryOWASP EEE
 
[Lithuania] Cross-site request forgery: ways to exploit, ways to prevent
[Lithuania] Cross-site request forgery: ways to exploit, ways to prevent[Lithuania] Cross-site request forgery: ways to exploit, ways to prevent
[Lithuania] Cross-site request forgery: ways to exploit, ways to preventOWASP EEE
 
[Lithuania] DigiCerts and DigiID to Enterprise apps
[Lithuania] DigiCerts and DigiID to Enterprise apps[Lithuania] DigiCerts and DigiID to Enterprise apps
[Lithuania] DigiCerts and DigiID to Enterprise appsOWASP EEE
 
[Lithuania] Introduction to threat modeling
[Lithuania] Introduction to threat modeling[Lithuania] Introduction to threat modeling
[Lithuania] Introduction to threat modelingOWASP EEE
 
[Hungary] I play Jack of Information Disclosure
[Hungary] I play Jack of Information Disclosure[Hungary] I play Jack of Information Disclosure
[Hungary] I play Jack of Information DisclosureOWASP EEE
 
[Hungary] Survival is not mandatory. The air force one has departured are you...
[Hungary] Survival is not mandatory. The air force one has departured are you...[Hungary] Survival is not mandatory. The air force one has departured are you...
[Hungary] Survival is not mandatory. The air force one has departured are you...OWASP EEE
 

More from OWASP EEE (20)

[Austria] ZigBee exploited
[Austria] ZigBee exploited[Austria] ZigBee exploited
[Austria] ZigBee exploited
 
[Austria] Security by Design
[Austria] Security by Design[Austria] Security by Design
[Austria] Security by Design
 
[Austria] How we hacked an online mobile banking Trojan
[Austria] How we hacked an online mobile banking Trojan[Austria] How we hacked an online mobile banking Trojan
[Austria] How we hacked an online mobile banking Trojan
 
[Poland] It's only about frontend
[Poland] It's only about frontend[Poland] It's only about frontend
[Poland] It's only about frontend
 
[Poland] SecOps live cooking with OWASP appsec tools
[Poland] SecOps live cooking with OWASP appsec tools[Poland] SecOps live cooking with OWASP appsec tools
[Poland] SecOps live cooking with OWASP appsec tools
 
[Cluj] Turn SSL ON
[Cluj] Turn SSL ON[Cluj] Turn SSL ON
[Cluj] Turn SSL ON
 
[Cluj] Information Security Through Gamification
[Cluj] Information Security Through Gamification[Cluj] Information Security Through Gamification
[Cluj] Information Security Through Gamification
 
[Cluj] CSP (Content Security Policy)
[Cluj] CSP (Content Security Policy)[Cluj] CSP (Content Security Policy)
[Cluj] CSP (Content Security Policy)
 
[Cluj] A distributed - collaborative client certification system
[Cluj] A distributed - collaborative client certification system[Cluj] A distributed - collaborative client certification system
[Cluj] A distributed - collaborative client certification system
 
[Russia] Node.JS - Architecture and Vulnerabilities
[Russia] Node.JS - Architecture and Vulnerabilities[Russia] Node.JS - Architecture and Vulnerabilities
[Russia] Node.JS - Architecture and Vulnerabilities
 
[Russia] MySQL OOB injections
[Russia] MySQL OOB injections[Russia] MySQL OOB injections
[Russia] MySQL OOB injections
 
[Russia] Bugs -> max, time <= T
[Russia] Bugs -> max, time <= T[Russia] Bugs -> max, time <= T
[Russia] Bugs -> max, time <= T
 
[Russia] Give me a stable input
[Russia] Give me a stable input[Russia] Give me a stable input
[Russia] Give me a stable input
 
[Russia] Building better product security
[Russia] Building better product security[Russia] Building better product security
[Russia] Building better product security
 
[Lithuania] I am the cavalry
[Lithuania] I am the cavalry[Lithuania] I am the cavalry
[Lithuania] I am the cavalry
 
[Lithuania] Cross-site request forgery: ways to exploit, ways to prevent
[Lithuania] Cross-site request forgery: ways to exploit, ways to prevent[Lithuania] Cross-site request forgery: ways to exploit, ways to prevent
[Lithuania] Cross-site request forgery: ways to exploit, ways to prevent
 
[Lithuania] DigiCerts and DigiID to Enterprise apps
[Lithuania] DigiCerts and DigiID to Enterprise apps[Lithuania] DigiCerts and DigiID to Enterprise apps
[Lithuania] DigiCerts and DigiID to Enterprise apps
 
[Lithuania] Introduction to threat modeling
[Lithuania] Introduction to threat modeling[Lithuania] Introduction to threat modeling
[Lithuania] Introduction to threat modeling
 
[Hungary] I play Jack of Information Disclosure
[Hungary] I play Jack of Information Disclosure[Hungary] I play Jack of Information Disclosure
[Hungary] I play Jack of Information Disclosure
 
[Hungary] Survival is not mandatory. The air force one has departured are you...
[Hungary] Survival is not mandatory. The air force one has departured are you...[Hungary] Survival is not mandatory. The air force one has departured are you...
[Hungary] Survival is not mandatory. The air force one has departured are you...
 

Recently uploaded

DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024APNIC
 
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call GirlVIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girladitipandeya
 
Gram Darshan PPT cyber rural in villages of india
Gram Darshan PPT cyber rural  in villages of indiaGram Darshan PPT cyber rural  in villages of india
Gram Darshan PPT cyber rural in villages of indiaimessage0108
 
VIP Kolkata Call Girl Dum Dum 👉 8250192130 Available With Room
VIP Kolkata Call Girl Dum Dum 👉 8250192130  Available With RoomVIP Kolkata Call Girl Dum Dum 👉 8250192130  Available With Room
VIP Kolkata Call Girl Dum Dum 👉 8250192130 Available With Roomdivyansh0kumar0
 
Challengers I Told Ya ShirtChallengers I Told Ya Shirt
Challengers I Told Ya ShirtChallengers I Told Ya ShirtChallengers I Told Ya ShirtChallengers I Told Ya Shirt
Challengers I Told Ya ShirtChallengers I Told Ya Shirtrahman018755
 
Russian Call Girls Thane Swara 8617697112 Independent Escort Service Thane
Russian Call Girls Thane Swara 8617697112 Independent Escort Service ThaneRussian Call Girls Thane Swara 8617697112 Independent Escort Service Thane
Russian Call Girls Thane Swara 8617697112 Independent Escort Service ThaneCall girls in Ahmedabad High profile
 
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...Diya Sharma
 
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...aditipandeya
 
VIP Kolkata Call Girl Kestopur 👉 8250192130 Available With Room
VIP Kolkata Call Girl Kestopur 👉 8250192130  Available With RoomVIP Kolkata Call Girl Kestopur 👉 8250192130  Available With Room
VIP Kolkata Call Girl Kestopur 👉 8250192130 Available With Roomdivyansh0kumar0
 
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersMoving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersDamian Radcliffe
 
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...SofiyaSharma5
 
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Delivery
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on DeliveryCall Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Delivery
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Deliverybabeytanya
 
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...APNIC
 
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls KolkataVIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkataanamikaraghav4
 
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$kojalkojal131
 
Russian Call girls in Dubai +971563133746 Dubai Call girls
Russian  Call girls in Dubai +971563133746 Dubai  Call girlsRussian  Call girls in Dubai +971563133746 Dubai  Call girls
Russian Call girls in Dubai +971563133746 Dubai Call girlsstephieert
 
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip CallDelhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Callshivangimorya083
 

Recently uploaded (20)

DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
 
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call GirlVIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
 
Gram Darshan PPT cyber rural in villages of india
Gram Darshan PPT cyber rural  in villages of indiaGram Darshan PPT cyber rural  in villages of india
Gram Darshan PPT cyber rural in villages of india
 
Call Girls In South Ex 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICE
Call Girls In South Ex 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICECall Girls In South Ex 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICE
Call Girls In South Ex 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICE
 
Model Call Girl in Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in  Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in  Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
 
VIP Kolkata Call Girl Dum Dum 👉 8250192130 Available With Room
VIP Kolkata Call Girl Dum Dum 👉 8250192130  Available With RoomVIP Kolkata Call Girl Dum Dum 👉 8250192130  Available With Room
VIP Kolkata Call Girl Dum Dum 👉 8250192130 Available With Room
 
Challengers I Told Ya ShirtChallengers I Told Ya Shirt
Challengers I Told Ya ShirtChallengers I Told Ya ShirtChallengers I Told Ya ShirtChallengers I Told Ya Shirt
Challengers I Told Ya ShirtChallengers I Told Ya Shirt
 
Russian Call Girls Thane Swara 8617697112 Independent Escort Service Thane
Russian Call Girls Thane Swara 8617697112 Independent Escort Service ThaneRussian Call Girls Thane Swara 8617697112 Independent Escort Service Thane
Russian Call Girls Thane Swara 8617697112 Independent Escort Service Thane
 
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
 
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
 
VIP Kolkata Call Girl Kestopur 👉 8250192130 Available With Room
VIP Kolkata Call Girl Kestopur 👉 8250192130  Available With RoomVIP Kolkata Call Girl Kestopur 👉 8250192130  Available With Room
VIP Kolkata Call Girl Kestopur 👉 8250192130 Available With Room
 
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Uttam Nagar Delhi 💯Call Us 🔝8264348440🔝
 
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersMoving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
 
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
 
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Delivery
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on DeliveryCall Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Delivery
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Delivery
 
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
 
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls KolkataVIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkata
 
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
 
Russian Call girls in Dubai +971563133746 Dubai Call girls
Russian  Call girls in Dubai +971563133746 Dubai  Call girlsRussian  Call girls in Dubai +971563133746 Dubai  Call girls
Russian Call girls in Dubai +971563133746 Dubai Call girls
 
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip CallDelhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
Delhi Call Girls Rohini 9711199171 ☎✔👌✔ Whatsapp Hard And Sexy Vip Call
 

[Bucharest] Attack is easy, let's talk defence

  • 1. Attack is easy, let's talk defence From threat modelling to intelligence driven defence. Teodor Cimpoesu Technical Director UTI-CERT, certSIGN Cosmin Anghel CERT Services Manager UTI-CERT, certSIGN
  • 2. About Me @Teodor: • 0x01 – Worked at GeCAD / RAV • 0x02 – Moved to Kaspersky Lab for development • 0x03 – Investigations / forensics enthusiast • 0x04 – Linux / OSX main land • 0x05 – Speaker at various cyber conferences / LE training • 0x06 – Consultant and advisor on cyber security topics • 0x0a – Building first private SOC/CSIRT at UTI Grup @Cosmin: • 0x01 - CERT Services Manager at certSIGN • 0x02 - Former Cyber Threats Expert at National CyberInt Center • 0x04 Interests in: Incident response/ Digital forensics/ Malware analysis/ Cyber investigations
  • 3. Agenda 1. Attack vs. Defence 2. Structured Defence Approach 3. Defence Best Practices 4. Live Incident Response 5. Demo – GRR & Volatility
  • 4. 1. Attack vs. Defence
  • 5. From 0-day to 1-year  1 in 5 (~20%) of threat actors are internal  75%+ of all network intrusions are due to compromised user credentials  84% with no admin rights  60% of cases attackers compromise the org within minutes Discovery done within days or less is below 25%  94% of the breaches are reported by a 3rd party Sources: Microsoft Advanced Threat Analytics, HP Security, Verizon DBIR2015, ObserveIT In a Symantec study*, 11 of 18 identified vulns were not known 0-days. Attacks with 0-days lasted b/w 19 days – 30 months, with a MED of 8 and AVG of 10 month. After disclosure, the variants exploiting them explode 183-85k times, and attacks increase 2-100k times Exploits for 42% of vulns are detected within 30 days after disclosure 200+ days MED, 243 days AVG, the attackers reside within a victim network before detection * Source: Before We Knew It - An Empirical Study of Zero-Day Attacks In The Real World, Tudor Dumitras et al., Symantec Research Labs
  • 6. Source: Verizon DBIR2015 99.9% of the exploited vulns were compromised more than a year after the CVE was published (goto)Fail to Patch Attack vs. Defence – mindset deficit
  • 7. Attack vs. Defence - detection deficit Source: Verizon DBIR2015 A:“We only have to be lucky once. You will have to be lucky always.” (IRA,’84)  Cyberspace favors offense  Shift from total security to assume compromise D:“There’s no way that we are going to win the cybersecurity effort on defense. We have to go on offense.” (Steven Chabinsky, former head of FBI CyberIntelligence, CRO at CrowdStrike)
  • 9. “War in general is not declared. It simply begins with already developed military forces.” – Georgy Isserson, New forms of combat, 1937 “The art of war teaches us to rely not on the likelihood of the enemy's not coming, but on our own readiness to receive him; not on the chance of his not attacking, but rather on the fact that we have made our position unassailable.” - Sun Tzu, The Art of War, 513 BC “Attack and defence are things differing in kind and of unequal force. Polarity is, therefore, not applicable to them” “Everything in war is very simple but the simplest thing is difficult” - Carl von Clausewitz, On War, 1823 “Action taken to disrupt, deny, degrade or destroy information resident in a computer and/or computer network, or the computer and/or computer network itself.” - NATO AAP-06 Edition 2014
  • 11. Intelligence-driven defense Source: “Intelligence-Driven Computer Network Defense Informed by Analysis of Adversary Campaigns and Intrusion Kill Chains”, Eric M. Hutchins et al.
  • 12. Source: “A Threat-Driven Approach to Cyber Security - Methodologies, Practices and Tools to Enable a Functionally Integrated Cyber Security Organization”, Lockheed Martin Corp. IDD - From Threat Model to Controls
  • 13. Source: “A Threat-Driven Approach to Cyber Security - Methodologies, Practices and Tools to Enable a Functionally Integrated Cyber Security Organization”, Lockheed Martin Corp. Threat Modeling IDDIL/ATC Methodology I. Discovery  Identify ASSETS  Define the ATTACK SURFACE  Decompose the SYSTEM  Identify ATTACK VECTORS  List THREAT ACTORS (W&W) II. Implementation  Analysis & assessment  Triage  Controls Covers critical security controls (SANS / ISO27001)
  • 14. Attack Modeling Tree source: “Design and Implementation of a Support Tool for Attack Trees”, Alexander Opel Recon Weaponize Deliver Exploit Install Command Action
  • 15. Defense Cycle – CMMI Approach Plan – what to protect, what are your assets, policies, what type of protective controls. What data sources. Build – acquire competencies, build skills specialists, acquire tools (after teams). Implement the solutions in your company Monitor – operate the technical solutions have operational NSM/SIEM systems, perform reviews and drills (incident response exercises) Plan Build Monitor Detect Respond Report Improve  Detect – check the output of monitoring systems, validate the alerts and do proactive search of IoA (indicators of attack)  Respond – exercise the incident response plans; investigate, contain and remediate  Report – gather information, analyze it, communicate to the right people  Improve – keep the tools, procedures and processes in a maturing loop
  • 16. 3. Defence Best Practices
  • 17.  Covers critical security controls (SANS / ISO27001)  Features modern NGGW / NGIPS / NGTP  Features ATA with sandboxing before ETD  Has information security mechanisms implemented (DLP/DRM)  Has central SIEM with solid TI & integrated with (automated) IR  Has account activity monitoring (e.g. MS ATA, Rapid7 UserInsight)
  • 19.  Commercial Feeds  Law Enforcement  Hash Databases  GEOIP Data  Reports  Underground Forums  Security Event Data  Abuse Mailbox Info  Vulnerability Data  Sandboxes  Fraud Investigations  Malware Analysis  Honeynets  P2P Monitoring  DNS Monitoring  Whatchlist Monitoring Cyber Threat Intelligence Collection Research and Analysis Process Internal Feeds Infrastructure and application logs Risk Assessment Process Threat Intelligence Reporting Urgent Security Control Updates IP Reputation and Vulnerability Data for filtering Stakeholders Risk Mitigation Making TI Actionable
  • 20. TI Frameworks / Formats Indicators  STIX – Structured Threat Information eXpression (MITRE/OASIS)  TAXII – Trusted Automated eXchange of Indicator Information (MITRE/OASIS)  CYBOX – Cyber Observable eXpression (MITRE/OASIS)  OpenIOC – Open Indicators of Compromise (FireEYE/Mandiant)  IODEF – Incident Object Description Exchange Format (IETF – RFC5070).  YARA - Yet Another Regex Analyzer – binary pattern scanning (OSS)  SNORT - real-time analysis of network traffic (CISCO). Enumerations  MMDEF - Malware Metadata Exchange Format (IEEE)  MAEC - Malware Attribute Enumeration and Characterization (MITRE).  CAPEC – Common Attack Pattern Enumeration and Classification (MITRE).  CVE - Common Vulnerabilities and Exposures (MITRE)  CVSS - Common Vulnerability Scoring System (NIST)  CPE – Common Platform Enumeration (NIST)  OVAL - Open Vulnerability and Assessment Language (MITRE)  OSVDB - Open Sourced Vulnerability Database (OSF)
  • 21. Threat Intel Frameworks - STIX  STIX - a language for the characterization and communication of cyber threat information  expressive, flexible, extensible, automatable, and human-readable  CybOX - convey specific instances of cyber observation (either static or dynamic) or patterns of what could potentially be observed. Source: MITRE Org - https://stix.mitre.org
  • 22. Threat Intel – IR Lifecycle with IOCs Investigative Lifecycle:  Initial Evidence  Create IOCs for Host&Network  Deploy IOCs in the Enterprise – e.g. IDS/SIEM  Identify Additional Suspect Systems  Collect Evidence  Analyze Evidence  Refine & Create new IOCs Source: “An Introduction to OpenIOC”, Mandiant
  • 23. Defense Security Metaphor White moves first Main strategic focus: the center, open fields Objective: overwhelming attack (mate) Asymmetric defense: obstruct Key ability: master complexity / deep planning Centered, Deep Black moves first Main strategic focus: the corners, key points Objective: expand controlled territory Asymmetric-game: extra steps Key ability: understand the threat, react timely Fluid, Responsive
  • 24. 4. Live Incident Response
  • 25. IR Teams - Roles • Duty officer / Tier 1 Analyst – takes care of all incoming requests. Ensure that all incidents have owners. • Triage officer / Tier 1 Analyst – deal with the reported incidents, decides whether it is an incident and is to be be handled, and by whom • Incident handler / Tier 2 Incident Responder – works on the incident: analyze data, create solutions, resolve the technical details and communicates about the progress to the manager and the constituents. • Incident handler / Tier 3 Subject Matter Expert – advanced analyst that deals with complex cases that involve a cross-filed investigation. • Incident manager – responsible for the coordination of all incident handling activities. Represents the team in communicating to the outside 3rd parties. Source: “Ten Strategies of a World-Class Cybersecurity Operations Center” (MITRE)
  • 26. Heterogeneous network with hundreds systems Hacker JohnHacker Mike Hacker Tim Artifacts Memory Dumps HDDs images Logs  Time pressure - fast response  Many compromised systems  Large amounts & different kinds of data
  • 27. IR Pressure • What is the extent of the incident? • Is it still active? Should we stop or follow? • What information was exposed/exfil? • How did the attacker(s) get in? • How do we stop the attack and remediate? • What is the financial/non-fin impact?
  • 28. Memory Forensics Advantages • Best place to identify malicious software activity  Study running system  Identify inconsistencies in system  Bypass packers, binary obfuscations, rootkits. • Analyze recent activity on the system  Identify all recent activity in context  Profile user or attacker activities • Collect evidence that cannot be found anywhere else  Memory-only malware  Chat threads  Internet activities • Identify rogue processes1 • Analyze process DLLs and handles 2 • Review network artifacts3 • Look for code injections4 • Search for rootkits5 • Dump suspicious processes and drivers 6
  • 29. Volatility plugins apihooks Find API hooks procexedump Dump a process to an executable file sample connections Print list of open connections procmemdump Dump a process to an executable memory sample dlllist Print list of loaded dlls for each process pslist print all running processes by following the EPROCESS lists dlldump Dump a DLL from a process address space orphanthread Locate hidden threads files Print list of open files for each process mutantscan Scan for mutant objects KMUTANT getsids Print the SIDs owning each process pstree Print process list as a tree malfind Find hidden and injected code sockets Print list of open sockets Complete list: https://code.google.com/p/volatility/wiki/Plugins
  • 30. 5. Demo Getting a quick hint with GRR & Volatility
  • 31. 1. Starting point: infection alert from SIEM 2. Get access on the machine – run GRR hunt 3. GRR fundamentals 4. Getting the basics – memory dump 5. Preliminary analysis with Volatility 6. Get artifacts for IOCs 7. What next? Mandiant IOC Editor