This document discusses improving detection rules coverage through infrastructure automation tools, testing frameworks, and metrics. It introduces tools like Packer, Vagrant, Terraform, and DetectionLab for building detection environments. Atomic Red Team and the MITRE ATT&CK framework are covered for testing detections. Metrics like the ATT&CK heatmap and KPIs are suggested for measuring coverage. Common pitfalls like assuming full coverage and not prioritizing are addressed.
Presentation introduction covering detection rules, speaker's background, and objectives related to cybersecurity.
Discusses the evolution of cyberattacks, the importance of detection, and introduces the MITRE ATT&CK framework.
Overview of tools like Packer, Vagrant, and Terraform for automating security lab environments.Description and workflows of DetectionLab to facilitate effective cybersecurity detection capabilities.
Discussion on Atomic Red Team's role and usage for testing security postures via MITRE ATT&CK mappings.
Importance of measurement using MITRE ATT&CK Navigator and available resources for practical implementation.
How to start with detection rules including MITRE Cyber Analytics Repository and SIGMA format.
Explores frequent mistakes in detection coverage and emphasizes the importance of continuous improvement.
Discussion on SOC challenges such as alert fatigue and budget constraints, along with proposed solutions.
Key Performance Indicators for SOC effectiveness with resource suggestions for improving security monitoring.
Objective
โข Introduction
โข InfrastructureAutomation Tools
โข Setup up your own lab (DetectionLab)
โข Atomic Red Team
โข Metrics
โข MITRE ATT&CK Framework Heatmap
โข SIGMA
โข Suggestions and Continuous Improvement
4
5.
Introduction
โCOI chairman RichardMagnus also said in his closing remarks that
cyberattacks are a reality today, and APTs are constantly evolving in
their sophistication.
This is why organisations need to adopt an โassume breached
mindsetโ, and not only have a proactive defence strategy but also
security systems and solutions that enable them to detect and
respond to cyber threats early. In turn, these systems and solutions
should be complemented with the right people and processes.โ
Source: https://www.channelnewsasia.com/news/singapore/singhealth-coi-ends-cybersecurity-recommendations-10985254
5
Question
โข What isactually being detected on?
โข What are the gaps in detection?
โข What should be prioritised on?
8
9.
MITRE ATT&CK Framework
โขhttps://attack.mitre.org/
โข Knowledge base of adversary tactics, techniques and procedures
based on real-world observation
โข Tactics โ Adversaryโs Technical Objective
โข Techniques โ How an Adversary achieves those objectives
โข Procedures โ Specific Implementations of the Technique
9
Packer
โข https://www.packer.io/
โข Atool for creating identical machine images for multiple platforms from a single
configuration
โข Local Hypervisors โ VirtualBox/VMWare/Hyper-V etc
โข Cloud Providers โ AWS/DigitalOcean/Azure etc
โข How it works?
โข Start VM
โข Configure OS
โข Install software
โข Create machine image from VM
12
13.
Vagrant
โข https://www.vagrantup.com/
โข Atool to build and manage virtual machine (VM) environment
without having to learn specific VM providerโs commands
โข Usually used to spin up VirtualBox/VMware development
environment locally
13
Pre-built Image +Vagrant Workflow
vagrant up
Download pre-
built box from
VagrantCloud
16
17.
Packer + TerraformWorkflow
terraform init
terraform plan
terraform
apply
Image
packer build
template.jso
n
Infrastructure
main.tf
17
18.
Why do Icare?
โข โSingleโ source of truth
โข Describe the state of the machine/image explicitly
โข Scalable & Repeatable
18
19.
Resource to learnmore
โข Infrastructure As Code Tutorial -
https://github.com/Artemmkin/infrastructure-as-code-tutorial
โข World class DevSecOps Training and Certifications-
https://www.practical-devsecops.com/
19
Resource to learnmore
โข Windows Event Forwarding for Network Defense -
https://medium.com/palantir/windows-event-forwarding-for-network-defense-
cb208d5ff86f?
โข Endpoint detection superpowers on the cheap, Threat Hunting app -
https://medium.com/@olafhartong/endpoint-detection-superpowers-on-the-
cheap-threat-hunting-app-a92213f5e4b8
โข osquery Across the Enterprise - https://medium.com/palantir/osquery-across-
the-enterprise-3c3c9d13ec55?
โข sysmon-config | A Sysmon configuration file for everybody to fork -
https://github.com/SwiftOnSecurity/sysmon-config
25
Resource to learnmore
โข Putting MITRE ATT&CK into Action with What You Have, Where You Are
https://www.slideshare.net/KatieNickels/putting-mitre-attck-into-action-with-what-you-
have-where-you-are
โข How to Be a Savvy ATT&CK Consumer
https://medium.com/mitre-attack/how-to-be-a-savvy-attack-consumer-63e45b8e94c9
โข GETTING STARTED WITH ATT&CK
https://www.mitre.org/sites/default/files/publications/mitre-getting-started-with-attack-
october-2019.pdf
โข Comparing Layers in ATT&CK Navigator
https://attack.mitre.org/docs/Comparing_Layers_in_Navigator.pdf
34
Tips for writingdetection rules
โข Donโt aim to write a perfect rule to cover all scenarios and evasions
โข Having rules implemented for different techniques is better than
having one perfect rule for one technique
โข Make the rule as short and liberal as possible (Depending on your
environment)
โข Run the rule against data from 7 / 30 / 60 days ago to determine if
adjustment needs to be made
44
45.
Resource to learnmore
โข Sharing is Caring: Improving Detection with Sigma
https://www.sans.org/cyber-security-summit/archives/file/summit-
archive-1544043890.pdf
โข How to Write Sigma Rules
https://www.nextron-systems.com/2018/02/10/write-sigma-rules/
45
46.
Common Pitfalls
โข 100%MITRE ATT&CK Coverage
โข Thinking all Techniques are equal
โข Thinking you are done!
โข Forgetting the Fundamentals
46
Solution: Seek ComplementarySources
โข Ask about what parts of ATT&CK they cover and donโt cover
โข Ask why they cover certain techniques and procedures and not others
โข Seek other complementary products/sources/services that fill the
gaps
48
49.
Problem: Thinking allTechniques are equal
โข Not all techniques have equal
โข Impact
โข Usage
โข Detection Difficulty
โข Data Source availability
โข Specific/Broad
โข Legitimate use in the organisation
49
50.
Solution: Prioritise
โข Prioritisedetection based on a combination of factors
โข Data sources availability
โข Value for techniques data sources
โข Relevant Threat Groupsโ TTP
โข Top 20 Techniques based on Vendor Xโs data or relevant Threat Groups
โข Caveat: *Subject to your environment, maturity and resource available*
50
Solution: Prioritise (MyPersonal Preference)
โข If there is no constraint, I would place more weight on popular techniques for the
following tactics:
โข Execution โ Early stage in the kill chain and data source provides visibility through out the kill
chain because execution is usually not standalone
โข Discovery โ Early stage in the kill chain and high fidelity because commands unlikely to be
executed by normal users in bulk in a short period of time (whoami/tasklist/arp/net users
etc)
โข Persistence โ Early stage in the kill chain and attackers usually do it for the ease of returning
to the network
โข Credential Access โ High Impact and limited techniques
โข Lateral Movement โ High Impact and limited techniques (Require thorough understanding of
where Administrators log in to)
54
55.
Problem: Thinking youare done!
โข Endless variants for each techniques โ itโs impossible to have a
perfect detection rule for the unknown
โข MITRE ATT&CK Matrix only includes techniques from real world
observation โ does not include the latest security research or attacks
that are not reported yet
55
56.
Solution: Thinking youare done!
โข Shift from a Binary Detection metric to a Detection Confidence Level
metric for each technique after initial assessment
56
Source: https://www.sans.org/cyber-security-summit/archives/file/summit-archive-1561390150.pdf
57.
Solution: Thinking youare done!
โข Another example of Confidence Level
57
Source: https://medium.com/@visiblerisk/detection-confidence-a-framework-for-success-d6cf1aa1638
58.
Solution: Thinking youare done!
โข Develop your own matrix
โข Look out for emerging techniques from latest security research or threat
intelligence report
โข Map the techniques to either ATT&CK or your own matrix
โข Continuous Assurance & Improvement!
58
59.
Forgetting the Fundamentals
59
โขImproving your detection capability is greatโฆ but donโt forget
โข Primary security functions should still be reducing attack
surface/risks:
โข Segmenting Network
โข Limiting Host to Host communication
โข Maintaining asset inventories
โข Installing patches
โข Managing user privileges
60.
Resource to learnmore
โข ATT&CKโข Is Only as Good as Its Implementation: Avoiding Five Common Pitfalls
https://redcanary.com/blog/avoiding-common-attack-pitfalls/
โข Prioritizing the Remediation of Mitre ATT&CK Framework Gaps
https://blog.netspi.com/prioritizing-the-remediation-of-mitre-attck-framework-gaps/
โข ATT&CKโข Your CTI with Lessons Learned from Four Years in the Trenches -
https://www.sans.org/cyber-security-summit/archives/file/summit-archive-
1548090281.pdf
โข Lessons Learned Applying ATT&CKBased SOC Assessments -
https://www.sans.org/cyber-security-summit/archives/file/summit-archive-
1561390150.pdf
60
Solution: Alert Fatigue
โขMeasure the number of true positive and false positive alerts
โข Determine the reason for each false positive alerts
โข Categorise the reason for false positive alerts and follow up
accordingly
64
Solution: Budget
โข DemonstrateReturn on Investment (ROI) via
โข Existing SOC heatmap coverage and confidence level
โข Effort to measure and improve efficiency of the SOC (KPI and metrics)
โข Justify additional resource are required
โข New tools/data source required to increase SOC heatmap coverage
โข Manpower/expertise required to handle alert volume after optimisation
67
68.
KPI and Metrics
68
KPIExplanation Target Value
Number of Log Management Rule
Configuration Error events per
month
This value reflects the rules configured in the SIEM
by the SOC Analysts. A high number suspects bad
quality of rules, more training or experience
needed.
< 10 %
Number of Announced
Administrative/User Action events
per month
This value reflects suppressions that should be
improved.
< 10 %
Number of Bad IOC/rule pattern
value events per month
If too many events were created by bad IOCs or
rule pattern values, the source or the trust in it
should be questioned.
< 5 %
Number of Confirmed Attack
attempt without IR actions (best
matched with Log Source Category)
Number of events detected but prevented by
measures in place or where the alert isnโt viewed
as a high risk.
> 50 %
Number of Confirmed Attack
attempt with IR actions (best
matched with Log Source Category)
Very high numbers โ Security Architecture should
be updated
Very low numbers โ The rules arenโt detecting or
you are safe
:)
Source: https://github.com/d3sre/Use_Case_Applicability/wiki/KPIs-and-Metrics
69.
Resource to learnmore
โข Use Case Applicability: How to better integrate Continuous
Improvement into Security Monitoring
https://github.com/d3sre/Use_Case_Applicability
โข Alerting and Detection Strategy Framework
https://medium.com/palantir/alerting-and-detection-strategy-
framework-52dc33722df2
69