SlideShare a Scribd company logo
Threat Emulation
Inside Out

Avi Shua
Intrusion Prevention Group Manager

[Protected] For public distribution

©2013 Check Point Software Technologies Ltd.
“There are known knowns;
there are things we know
we know.
We also know there are
known unknowns; that is
to say, we know there are
some things we do not know.
But there are also unknown
unknowns – the ones we
don‟t know we don‟t know.”
— Donald Rumsfeld, 2002

[Protected] For public distribution

©2013 Check Point Software Technologies Ltd.

2
Known Knowns –
Threat Prevention Software Blades

IPS

Prevent exploit
of known
vulnerabilities

Antivirus

Block
known malware

Anti-Bot

Block Bot
Overall IPS Protection
Communication

99.0%

[Protected] For public distribution

©2013 Check Point Software Technologies Ltd.

3
Known Unknowns –
Top Vulnerable Applications in 2012

Adobe Reader

Java

Microsoft Office

We know that in the upcoming year
17 Critical
16 Critical
vulnerabilities
vulnerabilities
200–300 new currently unknown
vulnerabilities will be discovered in
popular business applications

30 Critical
vulnerabilities

Adobe Flash

Firefox

Internet Explorer

57 Critical
vulnerabilities

91 Critical
vulnerabilities

14 Critical
vulnerabilities

[Protected] For public distribution

©2013 Check Point Software Technologies Ltd.

4
Known

Unknown Back Again!

 IPS/Anti Virus work by:
– Looking for specific patterns
– Enforce compliance of protocols to standards
– Detect variations from the protocols

 Attackers evade signature based detection by
obfuscating the attacks and creating attacks variants

 So how tough is it?
– Zeus and SpyEye „builder‟s, generating Zeus or Spyeye
variants in a click, are sold at 1-10K$
– www.styx-crypt.com will obfuscate HTML, Javascript,
Executable files, PDF & Flash files at 5-25$ per file, quantity
discounts apply.

[Protected] For public distribution

©2013 Check Point Software Technologies Ltd.

5
CVE-2008-2641 ‒
What Does ‘Known’ Mean?
Actual code that performs get to
 JavaScript vulnerability in Acrobat Reader

fdf.p-.kkk.xgx78i6p6rlv0.readnotify.com

 Heap Spray attack – Java Script code
which „fills‟ the heap with shell code, and allows
arbitrary code execution when Acrobat „crashes into it‟
We know that an attacker can create a

 How can youof a known malware / exploit,
variant write a signature for it?
– There are infinite ways to implement the attack (using
rendering itself unknown again to
recursion, loops, whiles, divisions to functions, etc.)
signature based mechanisms
– Writing code that understands code (without running it) is hard
– PDF document can contain sections which are
encoded/compressed in various algorithms
– Engines must be constantly updated to support new
Acrobat features.
[Protected] For public distribution

©2013 Check Point Software Technologies Ltd.

6
The Attack Against the
Syrian Ministry of Foreign Affairs

Syrian Attack

[Protected] For public distribution

©2013 Check Point Software Technologies Ltd.

7
The Attack Against the
Syrian Ministry of Foreign Affairs
 Leaked from
Syrian Ministry
(by Anonymous)

 CVE-2010-0188 –
tiff vulnerability in
PDF

 Installs custom
built malware

 Sent from a proxy
in Seoul, Korea

 C&C
Communications
to China

[Protected] For public distribution

©2013 Check Point Software Technologies Ltd.

8
The Attack Against the
Syrian Ministry of Foreign Affairs

[Protected] For public distribution

©2013 Check Point Software Technologies Ltd.

9
Protecting Against Such Aattacks

Reputation
based

 Sender email addresses / mail server IP
 MD5 of the PDF or malware
 Ineffective against targeted attack –

The multi-million dollar question:
no reputation data

How can we protect against the
known on the exploit
 Match unknowns?
Signature
based

 Match on the malware
 Match on the CnC communication
 Limited due to lack of prior knowledge,
variants and obfuscation

[Protected] For public distribution

©2013 Check Point Software Technologies Ltd.

10
Let’s Talk About Food
 What would you do if you were given a fruit you didn‟t know?
How can you know it isn‟t dangerous?
We DO NOT endorse the encyclopedia (or Google)
 You should definitely look in experiments on animals.
(No animal was harmed in any way during
 But what wouldofyouThreat Emulationlisted? the development
do if it‟s not Software Blade)
the
 You can hireOur „monkeys‟ don‟t have feelings.
someone to examine it in a lab
– Very time consumingcan guarantee that.
We & expensive

 But you can also give it to a monkey
– Usually it gives a good answer
– But monkeys are cute

[Protected] For public distribution

©2013 Check Point Software Technologies Ltd.

11
Introducing Check Point
Threat Emulation Software Blade

Instant protection against unknown threats
[Protected] For public distribution

©2013 Check Point Software Technologies Ltd.

12
Threat Emulation –
Malicious Attachment Example

Email with malicious
attachment

[Protected] For public distribution

©2013 Check Point Software Technologies Ltd.

13
Threat Emulation –
Malicious Attachment Example

Email with malicious
attachment

Intercepted by Threat
Emulation Software Blade

Extracting attachments

Malware detected
Emulation
Clean

 The We know whatopened on several emulated machines (different OS) („White List‟)
attachment is should happen when opening a legitimate document
 The entire system activity is monitored for unexpected behavior
Any document which causes system & registry can be safely consider as more
 We monitor network activity, file abnormal behaviorchanges, process activity &malicious
[Protected] For public distribution

©2013 Check Point Software Technologies Ltd.

14
Syrian Attack Fed to the
Threat Emulation

Drops malware
(‘explorer.exe’ in temp directory)
Detected by Threat Emulation
Executes the malware
Contact CnC

[Protected] For public distribution

©2013 Check Point Software Technologies Ltd.

15
Syrian Attack Fed to the
Threat Emulation

[Protected] For public distribution

©2013 Check Point Software Technologies Ltd.

16
Syrian Attack Fed to the
Threat Emulation

[Protected] For public distribution

©2013 Check Point Software Technologies Ltd.

17
Syrian Attack Fed to the
Threat Emulation

[Protected] For public distribution

©2013 Check Point Software Technologies Ltd.

18
Joseph H. Nyee Resume Report
Threat Emulation @ Work
Abnormal file activity
“Naive” processes created

Joseph_Nyee.pdf

Tampered system registry
Remote Connection to
Command & Control Sites
A STANDARD CV?

File System
Activity

System
Registry
[Protected] For public distribution

System
Processes

Network
Connections

©2013 Check Point Software Technologies Ltd.

19
Introducing Check Point
Threat Emulation
Dynamic Threat Discovery
Dynamic detection of new
attacks & ever-changing threats

Boosting collaboration power of
ThreatCloud
Integral part of Check Point
Software Blades
[Protected] For public distribution

©2013 Check Point Software Technologies Ltd.

20
Threat Emulation Engine
 High performance – supports up to 100,000 unique files
daily on a 12600 appliance

 Supports Check Point provided OS images and custom
images

 Emulation of documents and executable files
 Deep inspection of the system – file system, API calls,
network, registry, memory and more.

 Anti-VM detection capabilities

[Protected] For public distribution

©2013 Check Point Software Technologies Ltd.

21
Flexible Deployment Options
Dedicated
Appliance

In the Cloud

Inline / Tap
Mode

Enterprise

Enterprise

As a Mail
Transfer Agent

Emulation
Offload
Local Offload
Appliance

Enterprise

Enterprise
[Protected] For public distribution

©2013 Check Point Software Technologies Ltd.

22
Dedicated emulation gateway
Small
performance
impact
Perimeter Firewall
Reassembled files
sent for emulation

DMZ
Data Center Firewall

Threat Emulation
appliance

[Protected] For public distribution

©2013 Check Point Software Technologies Ltd.

23
Architecture – Local Emulation
ThreatCloud

SmartEvent

Virtual Machines
Open and Execute
multiple files in multiple
machines – Patented
technology

• Run Emulation and

User Space

check for bad behavior

Emulation Module

• Gathers forensics
information (shared to
Threat Cloud)
SecureXL
(Multi-Core)

Kernel
Policy

Reassembly Module

Compose and reassembly
files received

Signature Scan by Threat
prevention blades
IPS

Anti-Bot

AV

[Protected] For public distribution

©2013 Check Point Software Technologies Ltd.

24
Pre-Emulation Static Filtering
 Contemporary documents range from very simple to
ultra-complex

 Usually, the risk factor of a document varies according to the
number of advanced feature it utilize
‒ e.g. JavaScript support in Acrobat reader

 The pre-emulation static filtering process allows skipping
documents which contains only safe features

 Filters are constantly updated
 Filters ~50% of the documents

[Protected] For public distribution

©2013 Check Point Software Technologies Ltd.

25
Introducing Check Point
Threat Emulation
Dynamic Threat Discovery
Dynamic detection of new
attacks & ever-changing threats

Boosting collaboration power of
ThreatCloud
Integral part of Check Point
Software Blades
[Protected] For public distribution

©2013 Check Point Software Technologies Ltd.

26
Boosting the Collaborative Power
of ThreatCloud

Real-time sharing for immediate protection
[Protected] For public distribution

©2013 Check Point Software Technologies Ltd.

27
Introducing Check Point
Threat Emulation
Dynamic Threat Discovery
Dynamic detection of new
attacks & ever-changing threats

Boosting collaboration power of
ThreatCloud
Integral part of Check Point
Software Blades
[Protected] For public distribution

©2013 Check Point Software Technologies Ltd.

28
Granual Threat Prevention Policy
 Anti-Bot & Antivirus Rulebase now also includes
Threat Emulation

Threat Emulation profile controls the emulation configuration:
Where to emulate – Locally, other gateway or cloud
Integrated with identity awareness to match the
right profile according images to use, use static analysis…
How – which to the user identity
[Protected] For public distribution

©2013 Check Point Software Technologies Ltd.

29
Encrypted Traffic Support
 Just because traffic is encrypted doesn‟t mean the file
transferred isn‟t malicious

 Integration with Check Point SSL Inspection
– Visibility into encrypted web traffic
– Major advantage of Check Point integrated solution compared
to non-integrated expert solutions

 Can be deployed as an Mail Transfer agent
– Allowing visibility to SMTP over TLS

Enterprise
[Protected] For public distribution

©2013 Check Point Software Technologies Ltd.

30
Threat Emulation Results
 Detection rate
– Testing methodology – feed Threat Emulation with new
(first submitted) malicious documents from VirusTotal.com
– Detection rate – 80-90% (depends on the month)

 False positive
– Downloaded hundreds of thousands (250,000 currently)
documents from the internet
– Feed to Threat Emulation
– Each detection was verified
to be real

 EA customers
– Running for 6 months
– Attacks which passed all other
security measures were found on all sites
[Protected] For public distribution

©2013 Check Point Software Technologies Ltd.

31
Roadmap
Limited
Availability

 Local Document





Emulation (PDF
and Office)
Pre-emulation
static filters
Windows XP and
7 images
Detect only
Standalone
configuration

Main train GA –
H1 2013

 All deployment
modes (local,
remote, cloud
and MTA)
 Executable
emulation
(on the cloud)
 Threat Cloud™
integration
 Full granular
management

H2 2013

 Windows 8 image
 Additional file
formats support
 Customer image
support

Roadmap is subject to changes
[Protected] For public distribution

©2013 Check Point Software Technologies Ltd.

32
Anyone can submit files for

THREAT EMULATION

threats@threats.checkpoint.com

threatemulation.checkpoint.com

[Protected] For public distribution

©2013 Check Point Software Technologies Ltd.

33
Demo

[Protected] For public distribution

©2013 Check Point Software Technologies Ltd.

34
Summary ‒ Check Point
Threat Prevention Solution
IPS

Prevent exploit of
known vulnerabilities

Anti-Bot

Antivirus

Block Bot
Communication

[Protected] For public distribution

Block download of
known malware

©2013 Check Point Software Technologies Ltd.

35
Summary ‒ Check Point
Threat Prevention Solution
IPS

Prevent exploit of
known vulnerabilities

Anti-Bot

Block Bot
Communication

Antivirus

Block download of
known malware

Threat
?
Emulation

Fighting Unknown
Unknown Threats
Threats

?

?
Real Time Security Collaboration
Powered by ThreatCloud
[Protected] For public distribution

©2013 Check Point Software Technologies Ltd.

36
Summary – Known Unknowns

Zero Day exploits

New variants of
existing attacks

An average of 70,000 to 100,000 new malware
samples are created and distributed each day.
[Protected] For public distribution

©2013 Check Point Software Technologies Ltd.

37
Questions?

[Protected] For public distribution

©2013 Check Point Software Technologies Ltd.

38

More Related Content

What's hot

Checkpoint Firewall Training | Checkpoint Firewall Online Course
Checkpoint Firewall Training | Checkpoint Firewall Online CourseCheckpoint Firewall Training | Checkpoint Firewall Online Course
Checkpoint Firewall Training | Checkpoint Firewall Online Course
Global Online Trainings
 
Check Point Consolidation
Check Point ConsolidationCheck Point Consolidation
Check Point Consolidation
Group of company MUK
 
checkpoint
checkpointcheckpoint
checkpoint
Mayank Dhingra
 
Ayulgui baidliin buteegdehunud Checkpoint Worldwide #1 Security products
Ayulgui baidliin buteegdehunud Checkpoint Worldwide #1 Security productsAyulgui baidliin buteegdehunud Checkpoint Worldwide #1 Security products
Ayulgui baidliin buteegdehunud Checkpoint Worldwide #1 Security products
VertexMon VertexMon
 
Check point sandblast threat-emulation-customer-success-presentation
Check point sandblast threat-emulation-customer-success-presentationCheck point sandblast threat-emulation-customer-success-presentation
Check point sandblast threat-emulation-customer-success-presentation
Nattira Panbun
 
Check Point SandBlast and SandBlast Agent
Check Point SandBlast and SandBlast AgentCheck Point SandBlast and SandBlast Agent
Check Point SandBlast and SandBlast Agent
MarketingArrowECS_CZ
 
Checkpoint ccsa r76
Checkpoint ccsa r76Checkpoint ccsa r76
Checkpoint ccsa r76
Vaibhav Agrawal
 
How to expose shortcuts in competitive poc
How to expose shortcuts in competitive pocHow to expose shortcuts in competitive poc
How to expose shortcuts in competitive poc
Moti Sagey מוטי שגיא
 
How to Choose a SandBox - Gartner
How to Choose a SandBox - GartnerHow to Choose a SandBox - Gartner
How to Choose a SandBox - Gartner
Moti Sagey מוטי שגיא
 
Multi domain security-management_technical_presentation
Multi domain security-management_technical_presentationMulti domain security-management_technical_presentation
Multi domain security-management_technical_presentation
davebrosnan
 
Defcon 22-tim-mcguffin-one-man-shop
Defcon 22-tim-mcguffin-one-man-shopDefcon 22-tim-mcguffin-one-man-shop
Defcon 22-tim-mcguffin-one-man-shop
Priyanka Aash
 
WannaCry: How to Protect Yourself
WannaCry: How to Protect YourselfWannaCry: How to Protect Yourself
WannaCry: How to Protect Yourself
Check Point Software Technologies
 
Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...
Dilum Bandara
 
Staying One Step Ahead with Zero-Day Protection
Staying One Step Ahead with Zero-Day ProtectionStaying One Step Ahead with Zero-Day Protection
Staying One Step Ahead with Zero-Day Protection
MarketingArrowECS_CZ
 
VIPER Labs - VOIP Security - SANS Summit
VIPER Labs - VOIP Security - SANS SummitVIPER Labs - VOIP Security - SANS Summit
VIPER Labs - VOIP Security - SANS SummitShah Sheikh
 
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
Kaspersky
 
The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7
The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7
The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7
Rapid7
 
Check Point mission statement
Check Point mission statementCheck Point mission statement
Check Point mission statement
Moti Sagey מוטי שגיא
 
Chapter 11 Authentication and Account Management
Chapter 11 Authentication and Account ManagementChapter 11 Authentication and Account Management
Chapter 11 Authentication and Account Management
Dr. Ahmed Al Zaidy
 
Chapter 2 Malware and Social Engineering Attacks
Chapter 2 Malware and Social Engineering AttacksChapter 2 Malware and Social Engineering Attacks
Chapter 2 Malware and Social Engineering Attacks
Dr. Ahmed Al Zaidy
 

What's hot (20)

Checkpoint Firewall Training | Checkpoint Firewall Online Course
Checkpoint Firewall Training | Checkpoint Firewall Online CourseCheckpoint Firewall Training | Checkpoint Firewall Online Course
Checkpoint Firewall Training | Checkpoint Firewall Online Course
 
Check Point Consolidation
Check Point ConsolidationCheck Point Consolidation
Check Point Consolidation
 
checkpoint
checkpointcheckpoint
checkpoint
 
Ayulgui baidliin buteegdehunud Checkpoint Worldwide #1 Security products
Ayulgui baidliin buteegdehunud Checkpoint Worldwide #1 Security productsAyulgui baidliin buteegdehunud Checkpoint Worldwide #1 Security products
Ayulgui baidliin buteegdehunud Checkpoint Worldwide #1 Security products
 
Check point sandblast threat-emulation-customer-success-presentation
Check point sandblast threat-emulation-customer-success-presentationCheck point sandblast threat-emulation-customer-success-presentation
Check point sandblast threat-emulation-customer-success-presentation
 
Check Point SandBlast and SandBlast Agent
Check Point SandBlast and SandBlast AgentCheck Point SandBlast and SandBlast Agent
Check Point SandBlast and SandBlast Agent
 
Checkpoint ccsa r76
Checkpoint ccsa r76Checkpoint ccsa r76
Checkpoint ccsa r76
 
How to expose shortcuts in competitive poc
How to expose shortcuts in competitive pocHow to expose shortcuts in competitive poc
How to expose shortcuts in competitive poc
 
How to Choose a SandBox - Gartner
How to Choose a SandBox - GartnerHow to Choose a SandBox - Gartner
How to Choose a SandBox - Gartner
 
Multi domain security-management_technical_presentation
Multi domain security-management_technical_presentationMulti domain security-management_technical_presentation
Multi domain security-management_technical_presentation
 
Defcon 22-tim-mcguffin-one-man-shop
Defcon 22-tim-mcguffin-one-man-shopDefcon 22-tim-mcguffin-one-man-shop
Defcon 22-tim-mcguffin-one-man-shop
 
WannaCry: How to Protect Yourself
WannaCry: How to Protect YourselfWannaCry: How to Protect Yourself
WannaCry: How to Protect Yourself
 
Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...
 
Staying One Step Ahead with Zero-Day Protection
Staying One Step Ahead with Zero-Day ProtectionStaying One Step Ahead with Zero-Day Protection
Staying One Step Ahead with Zero-Day Protection
 
VIPER Labs - VOIP Security - SANS Summit
VIPER Labs - VOIP Security - SANS SummitVIPER Labs - VOIP Security - SANS Summit
VIPER Labs - VOIP Security - SANS Summit
 
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
 
The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7
The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7
The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7
 
Check Point mission statement
Check Point mission statementCheck Point mission statement
Check Point mission statement
 
Chapter 11 Authentication and Account Management
Chapter 11 Authentication and Account ManagementChapter 11 Authentication and Account Management
Chapter 11 Authentication and Account Management
 
Chapter 2 Malware and Social Engineering Attacks
Chapter 2 Malware and Social Engineering AttacksChapter 2 Malware and Social Engineering Attacks
Chapter 2 Malware and Social Engineering Attacks
 

Similar to Check Point Threat emulation 2013

festival ICT 2013: Difendersi da attacchi mirati e Zero Day
festival ICT 2013: Difendersi da attacchi mirati e Zero Dayfestival ICT 2013: Difendersi da attacchi mirati e Zero Day
festival ICT 2013: Difendersi da attacchi mirati e Zero Dayfestival ICT 2016
 
CheckPoint: Anatomy of an evolving bot
CheckPoint: Anatomy of an evolving botCheckPoint: Anatomy of an evolving bot
CheckPoint: Anatomy of an evolving bot
Group of company MUK
 
Cscu module 03 protecting systems using antiviruses
Cscu module 03 protecting systems using antivirusesCscu module 03 protecting systems using antiviruses
Cscu module 03 protecting systems using antiviruses
Alireza Ghahrood
 
Ochrana pred modernými malware útokmi
Ochrana pred modernými malware útokmiOchrana pred modernými malware útokmi
Ochrana pred modernými malware útokmi
MarketingArrowECS_CZ
 
Identifying, Monitoring, and Reporting Malware
Identifying, Monitoring, and Reporting MalwareIdentifying, Monitoring, and Reporting Malware
Identifying, Monitoring, and Reporting Malware
Teodoro Cipresso
 
01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network SecurityHarish Chaudhary
 
Evolving threat landscape
Evolving threat landscapeEvolving threat landscape
Evolving threat landscape
Motiv
 
Security overview 2
Security overview 2Security overview 2
Security overview 2
CMR WORLD TECH
 
The Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day RealityThe Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day Reality
Lumension
 
The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...
lior mazor
 
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineLastline, Inc.
 
Comodo advanced endpoint protection
Comodo advanced endpoint protectionComodo advanced endpoint protection
Comodo advanced endpoint protection
David Waugh
 
How Malware Works - Understanding Software Vulnerabilities
How Malware Works - Understanding Software VulnerabilitiesHow Malware Works - Understanding Software Vulnerabilities
How Malware Works - Understanding Software Vulnerabilities
Bunmi Sowande
 
Protect your company from zero-day with ESET Dynamic Threat Defense
Protect your company from zero-day with ESET Dynamic Threat DefenseProtect your company from zero-day with ESET Dynamic Threat Defense
Protect your company from zero-day with ESET Dynamic Threat Defense
Adi Saputra
 
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Mobodexter
 
Hacking Encounters of the 3rd Kind
Hacking Encounters of the 3rd KindHacking Encounters of the 3rd Kind
Hacking Encounters of the 3rd Kind
Imperva
 
Cscu module 03 protecting systems using antiviruses
Cscu module 03 protecting systems using antivirusesCscu module 03 protecting systems using antiviruses
Cscu module 03 protecting systems using antivirusesSejahtera Affif
 
It's Your Move: The Changing Game of Endpoint Security
It's Your Move: The Changing Game of Endpoint SecurityIt's Your Move: The Changing Game of Endpoint Security
It's Your Move: The Changing Game of Endpoint Security
Lumension
 
(Training) Malware - To the Realm of Malicious Code
(Training) Malware - To the Realm of Malicious Code(Training) Malware - To the Realm of Malicious Code
(Training) Malware - To the Realm of Malicious Code
Satria Ady Pradana
 
Exploits Attack on Windows Vulnerabilities
Exploits Attack on Windows VulnerabilitiesExploits Attack on Windows Vulnerabilities
Exploits Attack on Windows VulnerabilitiesAmit Kumbhar
 

Similar to Check Point Threat emulation 2013 (20)

festival ICT 2013: Difendersi da attacchi mirati e Zero Day
festival ICT 2013: Difendersi da attacchi mirati e Zero Dayfestival ICT 2013: Difendersi da attacchi mirati e Zero Day
festival ICT 2013: Difendersi da attacchi mirati e Zero Day
 
CheckPoint: Anatomy of an evolving bot
CheckPoint: Anatomy of an evolving botCheckPoint: Anatomy of an evolving bot
CheckPoint: Anatomy of an evolving bot
 
Cscu module 03 protecting systems using antiviruses
Cscu module 03 protecting systems using antivirusesCscu module 03 protecting systems using antiviruses
Cscu module 03 protecting systems using antiviruses
 
Ochrana pred modernými malware útokmi
Ochrana pred modernými malware útokmiOchrana pred modernými malware útokmi
Ochrana pred modernými malware útokmi
 
Identifying, Monitoring, and Reporting Malware
Identifying, Monitoring, and Reporting MalwareIdentifying, Monitoring, and Reporting Malware
Identifying, Monitoring, and Reporting Malware
 
01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security
 
Evolving threat landscape
Evolving threat landscapeEvolving threat landscape
Evolving threat landscape
 
Security overview 2
Security overview 2Security overview 2
Security overview 2
 
The Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day RealityThe Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day Reality
 
The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...
 
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
 
Comodo advanced endpoint protection
Comodo advanced endpoint protectionComodo advanced endpoint protection
Comodo advanced endpoint protection
 
How Malware Works - Understanding Software Vulnerabilities
How Malware Works - Understanding Software VulnerabilitiesHow Malware Works - Understanding Software Vulnerabilities
How Malware Works - Understanding Software Vulnerabilities
 
Protect your company from zero-day with ESET Dynamic Threat Defense
Protect your company from zero-day with ESET Dynamic Threat DefenseProtect your company from zero-day with ESET Dynamic Threat Defense
Protect your company from zero-day with ESET Dynamic Threat Defense
 
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
 
Hacking Encounters of the 3rd Kind
Hacking Encounters of the 3rd KindHacking Encounters of the 3rd Kind
Hacking Encounters of the 3rd Kind
 
Cscu module 03 protecting systems using antiviruses
Cscu module 03 protecting systems using antivirusesCscu module 03 protecting systems using antiviruses
Cscu module 03 protecting systems using antiviruses
 
It's Your Move: The Changing Game of Endpoint Security
It's Your Move: The Changing Game of Endpoint SecurityIt's Your Move: The Changing Game of Endpoint Security
It's Your Move: The Changing Game of Endpoint Security
 
(Training) Malware - To the Realm of Malicious Code
(Training) Malware - To the Realm of Malicious Code(Training) Malware - To the Realm of Malicious Code
(Training) Malware - To the Realm of Malicious Code
 
Exploits Attack on Windows Vulnerabilities
Exploits Attack on Windows VulnerabilitiesExploits Attack on Windows Vulnerabilities
Exploits Attack on Windows Vulnerabilities
 

More from Group of company MUK

Check Point Products RU
Check Point Products RUCheck Point Products RU
Check Point Products RU
Group of company MUK
 
Check Point: Securing Web 2.0
Check Point: Securing Web 2.0 Check Point: Securing Web 2.0
Check Point: Securing Web 2.0
Group of company MUK
 
Check Point SMB Proposition
Check Point SMB PropositionCheck Point SMB Proposition
Check Point SMB Proposition
Group of company MUK
 
Check Point Mobile Security
Check Point Mobile SecurityCheck Point Mobile Security
Check Point Mobile Security
Group of company MUK
 
Check Point Ddos protector
Check Point Ddos protectorCheck Point Ddos protector
Check Point Ddos protector
Group of company MUK
 
Check Point: Compliance Blade
Check Point: Compliance BladeCheck Point: Compliance Blade
Check Point: Compliance Blade
Group of company MUK
 
Perfect Foundation for 2013 Security Blueprint
Perfect Foundation for 2013 Security BlueprintPerfect Foundation for 2013 Security Blueprint
Perfect Foundation for 2013 Security Blueprint
Group of company MUK
 
Check Point: Defining Your Security blueprint
Check Point: Defining Your Security blueprint Check Point: Defining Your Security blueprint
Check Point: Defining Your Security blueprint
Group of company MUK
 
Check Point 2013
Check Point 2013Check Point 2013
Check Point 2013
Group of company MUK
 
Check Point appliances brochure 2012
Check Point appliances brochure 2012Check Point appliances brochure 2012
Check Point appliances brochure 2012
Group of company MUK
 
Check Point Report 2013 RU
Check Point Report 2013 RUCheck Point Report 2013 RU
Check Point Report 2013 RU
Group of company MUK
 

More from Group of company MUK (12)

Check Point Products RU
Check Point Products RUCheck Point Products RU
Check Point Products RU
 
Check Point: Securing Web 2.0
Check Point: Securing Web 2.0 Check Point: Securing Web 2.0
Check Point: Securing Web 2.0
 
Check Point SMB Proposition
Check Point SMB PropositionCheck Point SMB Proposition
Check Point SMB Proposition
 
Check Point Mobile Security
Check Point Mobile SecurityCheck Point Mobile Security
Check Point Mobile Security
 
Check Point Ddos protector
Check Point Ddos protectorCheck Point Ddos protector
Check Point Ddos protector
 
Check Point: Compliance Blade
Check Point: Compliance BladeCheck Point: Compliance Blade
Check Point: Compliance Blade
 
Perfect Foundation for 2013 Security Blueprint
Perfect Foundation for 2013 Security BlueprintPerfect Foundation for 2013 Security Blueprint
Perfect Foundation for 2013 Security Blueprint
 
Check Point: Defining Your Security blueprint
Check Point: Defining Your Security blueprint Check Point: Defining Your Security blueprint
Check Point: Defining Your Security blueprint
 
Check Point 2013
Check Point 2013Check Point 2013
Check Point 2013
 
Check Point appliances brochure 2012
Check Point appliances brochure 2012Check Point appliances brochure 2012
Check Point appliances brochure 2012
 
Check Point Report 2013 RU
Check Point Report 2013 RUCheck Point Report 2013 RU
Check Point Report 2013 RU
 
3D Security Report
3D Security Report3D Security Report
3D Security Report
 

Recently uploaded

Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Jeffrey Haguewood
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
Paul Groth
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
Product School
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 

Recently uploaded (20)

Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 

Check Point Threat emulation 2013

  • 1. Threat Emulation Inside Out Avi Shua Intrusion Prevention Group Manager [Protected] For public distribution ©2013 Check Point Software Technologies Ltd.
  • 2. “There are known knowns; there are things we know we know. We also know there are known unknowns; that is to say, we know there are some things we do not know. But there are also unknown unknowns – the ones we don‟t know we don‟t know.” — Donald Rumsfeld, 2002 [Protected] For public distribution ©2013 Check Point Software Technologies Ltd. 2
  • 3. Known Knowns – Threat Prevention Software Blades IPS Prevent exploit of known vulnerabilities Antivirus Block known malware Anti-Bot Block Bot Overall IPS Protection Communication 99.0% [Protected] For public distribution ©2013 Check Point Software Technologies Ltd. 3
  • 4. Known Unknowns – Top Vulnerable Applications in 2012 Adobe Reader Java Microsoft Office We know that in the upcoming year 17 Critical 16 Critical vulnerabilities vulnerabilities 200–300 new currently unknown vulnerabilities will be discovered in popular business applications 30 Critical vulnerabilities Adobe Flash Firefox Internet Explorer 57 Critical vulnerabilities 91 Critical vulnerabilities 14 Critical vulnerabilities [Protected] For public distribution ©2013 Check Point Software Technologies Ltd. 4
  • 5. Known Unknown Back Again!  IPS/Anti Virus work by: – Looking for specific patterns – Enforce compliance of protocols to standards – Detect variations from the protocols  Attackers evade signature based detection by obfuscating the attacks and creating attacks variants  So how tough is it? – Zeus and SpyEye „builder‟s, generating Zeus or Spyeye variants in a click, are sold at 1-10K$ – www.styx-crypt.com will obfuscate HTML, Javascript, Executable files, PDF & Flash files at 5-25$ per file, quantity discounts apply. [Protected] For public distribution ©2013 Check Point Software Technologies Ltd. 5
  • 6. CVE-2008-2641 ‒ What Does ‘Known’ Mean? Actual code that performs get to  JavaScript vulnerability in Acrobat Reader fdf.p-.kkk.xgx78i6p6rlv0.readnotify.com  Heap Spray attack – Java Script code which „fills‟ the heap with shell code, and allows arbitrary code execution when Acrobat „crashes into it‟ We know that an attacker can create a  How can youof a known malware / exploit, variant write a signature for it? – There are infinite ways to implement the attack (using rendering itself unknown again to recursion, loops, whiles, divisions to functions, etc.) signature based mechanisms – Writing code that understands code (without running it) is hard – PDF document can contain sections which are encoded/compressed in various algorithms – Engines must be constantly updated to support new Acrobat features. [Protected] For public distribution ©2013 Check Point Software Technologies Ltd. 6
  • 7. The Attack Against the Syrian Ministry of Foreign Affairs Syrian Attack [Protected] For public distribution ©2013 Check Point Software Technologies Ltd. 7
  • 8. The Attack Against the Syrian Ministry of Foreign Affairs  Leaked from Syrian Ministry (by Anonymous)  CVE-2010-0188 – tiff vulnerability in PDF  Installs custom built malware  Sent from a proxy in Seoul, Korea  C&C Communications to China [Protected] For public distribution ©2013 Check Point Software Technologies Ltd. 8
  • 9. The Attack Against the Syrian Ministry of Foreign Affairs [Protected] For public distribution ©2013 Check Point Software Technologies Ltd. 9
  • 10. Protecting Against Such Aattacks Reputation based  Sender email addresses / mail server IP  MD5 of the PDF or malware  Ineffective against targeted attack – The multi-million dollar question: no reputation data How can we protect against the known on the exploit  Match unknowns? Signature based  Match on the malware  Match on the CnC communication  Limited due to lack of prior knowledge, variants and obfuscation [Protected] For public distribution ©2013 Check Point Software Technologies Ltd. 10
  • 11. Let’s Talk About Food  What would you do if you were given a fruit you didn‟t know? How can you know it isn‟t dangerous? We DO NOT endorse the encyclopedia (or Google)  You should definitely look in experiments on animals. (No animal was harmed in any way during  But what wouldofyouThreat Emulationlisted? the development do if it‟s not Software Blade) the  You can hireOur „monkeys‟ don‟t have feelings. someone to examine it in a lab – Very time consumingcan guarantee that. We & expensive  But you can also give it to a monkey – Usually it gives a good answer – But monkeys are cute [Protected] For public distribution ©2013 Check Point Software Technologies Ltd. 11
  • 12. Introducing Check Point Threat Emulation Software Blade Instant protection against unknown threats [Protected] For public distribution ©2013 Check Point Software Technologies Ltd. 12
  • 13. Threat Emulation – Malicious Attachment Example Email with malicious attachment [Protected] For public distribution ©2013 Check Point Software Technologies Ltd. 13
  • 14. Threat Emulation – Malicious Attachment Example Email with malicious attachment Intercepted by Threat Emulation Software Blade Extracting attachments Malware detected Emulation Clean  The We know whatopened on several emulated machines (different OS) („White List‟) attachment is should happen when opening a legitimate document  The entire system activity is monitored for unexpected behavior Any document which causes system & registry can be safely consider as more  We monitor network activity, file abnormal behaviorchanges, process activity &malicious [Protected] For public distribution ©2013 Check Point Software Technologies Ltd. 14
  • 15. Syrian Attack Fed to the Threat Emulation Drops malware (‘explorer.exe’ in temp directory) Detected by Threat Emulation Executes the malware Contact CnC [Protected] For public distribution ©2013 Check Point Software Technologies Ltd. 15
  • 16. Syrian Attack Fed to the Threat Emulation [Protected] For public distribution ©2013 Check Point Software Technologies Ltd. 16
  • 17. Syrian Attack Fed to the Threat Emulation [Protected] For public distribution ©2013 Check Point Software Technologies Ltd. 17
  • 18. Syrian Attack Fed to the Threat Emulation [Protected] For public distribution ©2013 Check Point Software Technologies Ltd. 18
  • 19. Joseph H. Nyee Resume Report Threat Emulation @ Work Abnormal file activity “Naive” processes created Joseph_Nyee.pdf Tampered system registry Remote Connection to Command & Control Sites A STANDARD CV? File System Activity System Registry [Protected] For public distribution System Processes Network Connections ©2013 Check Point Software Technologies Ltd. 19
  • 20. Introducing Check Point Threat Emulation Dynamic Threat Discovery Dynamic detection of new attacks & ever-changing threats Boosting collaboration power of ThreatCloud Integral part of Check Point Software Blades [Protected] For public distribution ©2013 Check Point Software Technologies Ltd. 20
  • 21. Threat Emulation Engine  High performance – supports up to 100,000 unique files daily on a 12600 appliance  Supports Check Point provided OS images and custom images  Emulation of documents and executable files  Deep inspection of the system – file system, API calls, network, registry, memory and more.  Anti-VM detection capabilities [Protected] For public distribution ©2013 Check Point Software Technologies Ltd. 21
  • 22. Flexible Deployment Options Dedicated Appliance In the Cloud Inline / Tap Mode Enterprise Enterprise As a Mail Transfer Agent Emulation Offload Local Offload Appliance Enterprise Enterprise [Protected] For public distribution ©2013 Check Point Software Technologies Ltd. 22
  • 23. Dedicated emulation gateway Small performance impact Perimeter Firewall Reassembled files sent for emulation DMZ Data Center Firewall Threat Emulation appliance [Protected] For public distribution ©2013 Check Point Software Technologies Ltd. 23
  • 24. Architecture – Local Emulation ThreatCloud SmartEvent Virtual Machines Open and Execute multiple files in multiple machines – Patented technology • Run Emulation and User Space check for bad behavior Emulation Module • Gathers forensics information (shared to Threat Cloud) SecureXL (Multi-Core) Kernel Policy Reassembly Module Compose and reassembly files received Signature Scan by Threat prevention blades IPS Anti-Bot AV [Protected] For public distribution ©2013 Check Point Software Technologies Ltd. 24
  • 25. Pre-Emulation Static Filtering  Contemporary documents range from very simple to ultra-complex  Usually, the risk factor of a document varies according to the number of advanced feature it utilize ‒ e.g. JavaScript support in Acrobat reader  The pre-emulation static filtering process allows skipping documents which contains only safe features  Filters are constantly updated  Filters ~50% of the documents [Protected] For public distribution ©2013 Check Point Software Technologies Ltd. 25
  • 26. Introducing Check Point Threat Emulation Dynamic Threat Discovery Dynamic detection of new attacks & ever-changing threats Boosting collaboration power of ThreatCloud Integral part of Check Point Software Blades [Protected] For public distribution ©2013 Check Point Software Technologies Ltd. 26
  • 27. Boosting the Collaborative Power of ThreatCloud Real-time sharing for immediate protection [Protected] For public distribution ©2013 Check Point Software Technologies Ltd. 27
  • 28. Introducing Check Point Threat Emulation Dynamic Threat Discovery Dynamic detection of new attacks & ever-changing threats Boosting collaboration power of ThreatCloud Integral part of Check Point Software Blades [Protected] For public distribution ©2013 Check Point Software Technologies Ltd. 28
  • 29. Granual Threat Prevention Policy  Anti-Bot & Antivirus Rulebase now also includes Threat Emulation Threat Emulation profile controls the emulation configuration: Where to emulate – Locally, other gateway or cloud Integrated with identity awareness to match the right profile according images to use, use static analysis… How – which to the user identity [Protected] For public distribution ©2013 Check Point Software Technologies Ltd. 29
  • 30. Encrypted Traffic Support  Just because traffic is encrypted doesn‟t mean the file transferred isn‟t malicious  Integration with Check Point SSL Inspection – Visibility into encrypted web traffic – Major advantage of Check Point integrated solution compared to non-integrated expert solutions  Can be deployed as an Mail Transfer agent – Allowing visibility to SMTP over TLS Enterprise [Protected] For public distribution ©2013 Check Point Software Technologies Ltd. 30
  • 31. Threat Emulation Results  Detection rate – Testing methodology – feed Threat Emulation with new (first submitted) malicious documents from VirusTotal.com – Detection rate – 80-90% (depends on the month)  False positive – Downloaded hundreds of thousands (250,000 currently) documents from the internet – Feed to Threat Emulation – Each detection was verified to be real  EA customers – Running for 6 months – Attacks which passed all other security measures were found on all sites [Protected] For public distribution ©2013 Check Point Software Technologies Ltd. 31
  • 32. Roadmap Limited Availability  Local Document     Emulation (PDF and Office) Pre-emulation static filters Windows XP and 7 images Detect only Standalone configuration Main train GA – H1 2013  All deployment modes (local, remote, cloud and MTA)  Executable emulation (on the cloud)  Threat Cloud™ integration  Full granular management H2 2013  Windows 8 image  Additional file formats support  Customer image support Roadmap is subject to changes [Protected] For public distribution ©2013 Check Point Software Technologies Ltd. 32
  • 33. Anyone can submit files for THREAT EMULATION threats@threats.checkpoint.com threatemulation.checkpoint.com [Protected] For public distribution ©2013 Check Point Software Technologies Ltd. 33
  • 34. Demo [Protected] For public distribution ©2013 Check Point Software Technologies Ltd. 34
  • 35. Summary ‒ Check Point Threat Prevention Solution IPS Prevent exploit of known vulnerabilities Anti-Bot Antivirus Block Bot Communication [Protected] For public distribution Block download of known malware ©2013 Check Point Software Technologies Ltd. 35
  • 36. Summary ‒ Check Point Threat Prevention Solution IPS Prevent exploit of known vulnerabilities Anti-Bot Block Bot Communication Antivirus Block download of known malware Threat ? Emulation Fighting Unknown Unknown Threats Threats ? ? Real Time Security Collaboration Powered by ThreatCloud [Protected] For public distribution ©2013 Check Point Software Technologies Ltd. 36
  • 37. Summary – Known Unknowns Zero Day exploits New variants of existing attacks An average of 70,000 to 100,000 new malware samples are created and distributed each day. [Protected] For public distribution ©2013 Check Point Software Technologies Ltd. 37
  • 38. Questions? [Protected] For public distribution ©2013 Check Point Software Technologies Ltd. 38

Editor's Notes

  1. This is the baseline; nowadays, doing it is the cost of doing business.
  2. Here we have the list of leading vulnerable applications in 2012. We know, with a very good confidence level, that we’ll have similar numbers this year as well.
  3. Documents leaked from “Syrian Ministry of Foreign Affairs” by a branch of Anonymous called “Par:AnoIA” (new wikileak site)One of the document contains an exploit for CVE-2010-0188 Once exploited, it connects to a C&C (over SSL) an awaits for commands from the C&C master.0x1: System Identification, 0x4: Run Updater, 0x5: Disable Autorun , 0x6: Interactive Shell, 0x7: File Manager, 0x16: Change connection delay4.This exploit is wide spread, but the specific implementation is very rare (Seen <150 times worldwide)5. The exploit also spawns a new PDF process and shows a picture of a document, this is so the end-user would not suspect that anything happen.Source: http://www.securelist.com/en/blog/774/A_Targeted_Attack_Against_The_Syrian_Ministry_of_Foreign_Affairs
  4. The fake picture that is opened in a new process – gives the user a sense that everything is fine.Talk about who is the target? It can be the Syrian ministry, but it also can be someone who’s expected to open the leaked document (we don’t know if it was infected originally)Source: http://www.securelist.com/en/blog/774/A_Targeted_Attack_Against_The_Syrian_Ministry_of_Foreign_Affairs
  5. The malicious attachment can be the Syrian attack, but also a much more common attack
  6. 1. Small joke – you give the file to a monkey to eat - not
  7. Regarding performance – talk about the fact that computers have Anti-VM detection capabilities – we try to detect that the malware is checking whether it is running on a VM, rather than trying to mimic a physical computer perfectly
  8. See this slide as optional if time is borderline
  9. Not only Threat Emulation customers enjoy Threat Emulation, but all of the participants of the Threat Cloud
  10. Talk about the value of the Check Point SSL inspection integration – expert solutions which don’t includes this capability are as easy to pass
  11. An average of 70,000 to 100,000 new malware samples are created and distributed each day, often through automated, "polymorphic" programs that automatically alter malware into a new, previously unseen form factor each time it is delivered. Oct 15, 2012Dark Reading