SlideShare a Scribd company logo
CYBERSECURITY IN THE DIGITAL ERA WEBCAST SERIES
“HACK YOURSELF FIRST: HANDS ON ETHICAL HACKING”
SPEAKERS:WEBINAR HOST:
Ana Curreya
Marketing Director
DigitalEra Group
Ricardo Martinez
Director of Business
Development
DigitalEra Group
Jorge Orchilles
Professional Hacker
SANS
Thank you for joining our webinar today. We will begin shortly.
www.DigitalEraGroup.com ∣ (786) 621-8600 ∣
GUEST SPEAKER
Jorge Orchilles
Professional Hacker
SANS
@jorgeorchilles
• Led the offensive security team at large financial – 10 years!
• Published author with industry contributions including:
• Common Vulnerability Scoring System (CVSSv3.1)
• Threat-led penetration testing framework (GFMA)
• SANS Certified Instructor
• Author of SEC564: Red Team Exercises and Adversary Emulation
• NSI Technologist Fellow
• ISSA fellow
• Board of the ISSA South Florida since 2010
• Author of Windows 7 Administrators Reference
ABOUT @JorgeOrchilles
@jorgeorchilles
• A hacker is a skilled individual who uses their technical knowledge to
overcome a problem
• Permission differentiates between ethical and sinister, often called
White Hat and Black Hat respectively
• An Ethical Hacker is a person who hacks into a computer network in
order to test or evaluate its security, rather than with malicious or
criminal intent
https://medium.com/@jorgeorchilles/ethical-hacking-definitions-
9b9a6dad4988
Ethical Hacking
@jorgeorchilles
• Definition: Automated (tool-based) scanning against assets (IPs or -
applications)
• Goal: Identify low hanging, known vulnerabilities pre, or post-
authentication
• Effort: Small; requires tool investment
• Many vendors: Tenable Nessus, Rapid7 Nexpose, Qualys, AlientVault,
IBM AppScan, HP WebInspect, etc.
• Focus: Technology vulnerabilities, patches, configuration
• Frequency: Weekly to Monthly
• Customer: System owners and operations teams
Vulnerability Scanning
@jorgeorchilles
Vulnerability Scanning
Demo
@jorgeorchilles
• Definition: Automated and manual assessment of assets in scope to
find security vulnerabilities, which may or may not be used to get in or
steal data
• Goal: Identify ALL vulnerabilities from assets in scope
• Effort: ~30% tools based and ~70% manual testing
• Focus: Technology and Configurations. Assessments are broader and
often include explicit policy and procedure reviews
• Frequency: Once per year or once per certification of product/version
• Customer: System owners, operations, engineers, application
stakeholders
Vulnerability Assessments
@jorgeorchilles
Vulnerability Assessment
Demo
@jorgeorchilles
• Definition: exploit the vulnerabilities identified; in a professional, safe
manner according to a carefully designed scope and Rules of
Engagement; to determine business risk and potential impact
• Goal: Report all exploitable vulnerabilities under controlled
circumstances.
• Effort: ~10% tools based and ~90% manual testing
• Focus: technology and preventive controls
• Frequency: ~once per year
• Customer: System owners, operations, engineering, and application
stakeholders
PenetrationTesting
@jorgeorchilles
Exploitation Demo
@jorgeorchilles
• Common Vulnerability Scoring System (CVSS)
• Exploit Predictability Scoring System (EPSS)
• AttackerKB.com
• Tenable Vulnerability Priority Rating
• Rapid7 Real Risk Score
• Mandiant/FireEye Risk Rating
https://medium.com/@jorgeorchilles/vulnerability-management-is-hard-
how-do-you-prioritize-what-to-patch-1fc8e163d740
Prioritization is Hard!
@jorgeorchilles
• Common Vulnerabilities and Exposures (CVE)
• https://cve.mitre.org
• Tactics, Techniques, and Procedures (TTPs)
• https://attack.mitre.org
• Assume Breach
• You will get breached by an exploited vulnerability or a TTP
“I am convinced that there are only two types of companies: those that have been
hacked and those that will be.” – Robert Muller March 1, 2012 RSA
• Can you detect and respond to what comes after?
Evolve from CVE toTTP
@jorgeorchilles
• Definition: Red Team emulates Tactics, Techniques, and Procedures (TTPs) of
real adversaries to improve the people, processes, and technology in the
target environment. “The practice of looking at a problem or situation from
the perspective of an adversary” – Red Team Journal 1997
• Goal: Make Blue Team better. Train and measure blue teams' detection and
response policies, procedures, and technologies are effective.
• Effort: Manual; some Red Team Automation tools
• Focus: detective controls; testing the defenders
• Frequency: Intelligence-led (new exploit, tool, or TTP)
• Customer: Blue Teams
RedTeam
@jorgeorchilles
• Definition: the defenders in an organization entrusted with identifying
and remediating attacks. Generally associated with Security Operations
Center or Managed Security Service Provider (MSSP), Hunt Team,
Incident Response, and Digital Forensics. Really, it is everyone's
responsibility!
• Goal: identify, report the attack, contain, and eradicate attacks
• Effort: Automated and Manual. People are the best defenders
• Focus: identify, contain, eradicate, and recover from attacks
• Frequency: Every Day 24/7
• Customer: entire organization
BlueTeam
@jorgeorchilles
• Definition: A function, or virtual team, where red and blue work
together to improve the overall security of the organization. Red Team
does not focus on stealth as they normally would.
• Goal: Red Team emulates adversary TTPs while blue teams watch and
improve detection and response policies, procedures, and technologies
in real time.
• Effort: Manual
• Frequency: Intelligence-led (new exploit, tool, or TTP)
• Customer: Red Team & Blue Team
PurpleTeam
@jorgeorchilles
• Definition: A type of Red Team exercise where the Red Team emulates
how an adversary operates, following the same tactics, techniques, and
procedures (TTPs), with a specific objective similar to those of realistic
threats or adversaries.
• Goal: Emulate an end-to-end attack against a target organization.
Obtain a holistic view of the organization’s preparedness for a real,
sophisticated attack.
• Effort: Manual; more setup than a limited scope Penetration Test
• Frequency: Twice a year or yearly
• Customer: Entire organization
Adversary Emulation
@jorgeorchilles
EmulatingTTP Demo
• All these ethical hacking and offensive security offerings are meant to
provide value to the business (getting a shell is not business value)
• Understand the business requirements and communicate in business
terms
DigitalEra has partnered with AvanseCyber, where I am an advisor, to
deliver these services, contact us if you are interested in learning more or
if you would like an assessment
Provide Value
www.DigitalEraGroup.com ∣ (786) 621-8600 ∣ info@avansecyber.com
Provide Value
www.DigitalEraGroup.com ∣ (786) 621-8600 ∣ info@avansecyber.com
www.DigitalEraGroup.com ∣ (786) 621-8600 ∣
Q&A
www.DigitalEraGroup.com ∣ (786) 621-8600 ∣
THANKYOU

More Related Content

What's hot

So you want to be a red teamer
So you want to be a red teamerSo you want to be a red teamer
So you want to be a red teamer
Jorge Orchilles
 
Cuddling the Cozy Bear Emulating APT29
Cuddling the Cozy Bear Emulating APT29Cuddling the Cozy Bear Emulating APT29
Cuddling the Cozy Bear Emulating APT29
Jorge Orchilles
 
Purple Team Use Case - Security Weekly
Purple Team Use Case - Security WeeklyPurple Team Use Case - Security Weekly
Purple Team Use Case - Security Weekly
Jorge Orchilles
 
Purple Team Exercise Framework Workshop #PTEF
Purple Team Exercise Framework Workshop #PTEFPurple Team Exercise Framework Workshop #PTEF
Purple Team Exercise Framework Workshop #PTEF
Jorge Orchilles
 
Adversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSEAdversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSE
Jorge Orchilles
 
Evolution of Offensive Assessments - SecureWV Conference
Evolution of Offensive Assessments - SecureWV ConferenceEvolution of Offensive Assessments - SecureWV Conference
Evolution of Offensive Assessments - SecureWV Conference
Jorge Orchilles
 
DEFCON Safe Mode - Red Team Village - Emulating Evil Corp and WastedLocker
DEFCON Safe Mode - Red Team Village - Emulating Evil Corp and WastedLockerDEFCON Safe Mode - Red Team Village - Emulating Evil Corp and WastedLocker
DEFCON Safe Mode - Red Team Village - Emulating Evil Corp and WastedLocker
Jorge Orchilles
 
8.8 Las Vegas - Adversary Emulation con C2 Matrix
8.8 Las Vegas - Adversary Emulation con C2 Matrix8.8 Las Vegas - Adversary Emulation con C2 Matrix
8.8 Las Vegas - Adversary Emulation con C2 Matrix
Jorge Orchilles
 
Evolution of Offensive Assessments - RootCon
Evolution of Offensive Assessments - RootConEvolution of Offensive Assessments - RootCon
Evolution of Offensive Assessments - RootCon
Jorge Orchilles
 
Adversary Emulation - DerpCon
Adversary Emulation - DerpConAdversary Emulation - DerpCon
Adversary Emulation - DerpCon
Jorge Orchilles
 
Adversary Emulation and the C2 Matrix
Adversary Emulation and the C2 MatrixAdversary Emulation and the C2 Matrix
Adversary Emulation and the C2 Matrix
Jorge Orchilles
 
Cyber Threat Hunting Training (CCTHP)
Cyber Threat Hunting Training (CCTHP)Cyber Threat Hunting Training (CCTHP)
Cyber Threat Hunting Training (CCTHP)
ENOInstitute
 
Red Team Operations: Attack and Think Like a Criminal
Red Team Operations: Attack and Think Like a CriminalRed Team Operations: Attack and Think Like a Criminal
Red Team Operations: Attack and Think Like a Criminal
Infosec
 
Threat hunting on the wire
Threat hunting on the wireThreat hunting on the wire
Threat hunting on the wire
InfoSec Addicts
 
Threat hunting and achieving security maturity
Threat hunting and achieving security maturityThreat hunting and achieving security maturity
Threat hunting and achieving security maturity
DNIF
 
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016
Danny Akacki
 
Live Tactical Threat Toolkit (LTTT) Week 1, H4D, Stanford 2016
Live Tactical Threat Toolkit (LTTT) Week 1, H4D, Stanford 2016Live Tactical Threat Toolkit (LTTT) Week 1, H4D, Stanford 2016
Live Tactical Threat Toolkit (LTTT) Week 1, H4D, Stanford 2016
Stanford University
 
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin FalckLuncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin Falck
North Texas Chapter of the ISSA
 
How MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsHow MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operations
Sergey Soldatov
 
Cyber Red Teaming in Airport and Aviation Industry
Cyber Red Teaming in Airport and Aviation IndustryCyber Red Teaming in Airport and Aviation Industry
Cyber Red Teaming in Airport and Aviation Industry
Saeid Atabaki
 

What's hot (20)

So you want to be a red teamer
So you want to be a red teamerSo you want to be a red teamer
So you want to be a red teamer
 
Cuddling the Cozy Bear Emulating APT29
Cuddling the Cozy Bear Emulating APT29Cuddling the Cozy Bear Emulating APT29
Cuddling the Cozy Bear Emulating APT29
 
Purple Team Use Case - Security Weekly
Purple Team Use Case - Security WeeklyPurple Team Use Case - Security Weekly
Purple Team Use Case - Security Weekly
 
Purple Team Exercise Framework Workshop #PTEF
Purple Team Exercise Framework Workshop #PTEFPurple Team Exercise Framework Workshop #PTEF
Purple Team Exercise Framework Workshop #PTEF
 
Adversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSEAdversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSE
 
Evolution of Offensive Assessments - SecureWV Conference
Evolution of Offensive Assessments - SecureWV ConferenceEvolution of Offensive Assessments - SecureWV Conference
Evolution of Offensive Assessments - SecureWV Conference
 
DEFCON Safe Mode - Red Team Village - Emulating Evil Corp and WastedLocker
DEFCON Safe Mode - Red Team Village - Emulating Evil Corp and WastedLockerDEFCON Safe Mode - Red Team Village - Emulating Evil Corp and WastedLocker
DEFCON Safe Mode - Red Team Village - Emulating Evil Corp and WastedLocker
 
8.8 Las Vegas - Adversary Emulation con C2 Matrix
8.8 Las Vegas - Adversary Emulation con C2 Matrix8.8 Las Vegas - Adversary Emulation con C2 Matrix
8.8 Las Vegas - Adversary Emulation con C2 Matrix
 
Evolution of Offensive Assessments - RootCon
Evolution of Offensive Assessments - RootConEvolution of Offensive Assessments - RootCon
Evolution of Offensive Assessments - RootCon
 
Adversary Emulation - DerpCon
Adversary Emulation - DerpConAdversary Emulation - DerpCon
Adversary Emulation - DerpCon
 
Adversary Emulation and the C2 Matrix
Adversary Emulation and the C2 MatrixAdversary Emulation and the C2 Matrix
Adversary Emulation and the C2 Matrix
 
Cyber Threat Hunting Training (CCTHP)
Cyber Threat Hunting Training (CCTHP)Cyber Threat Hunting Training (CCTHP)
Cyber Threat Hunting Training (CCTHP)
 
Red Team Operations: Attack and Think Like a Criminal
Red Team Operations: Attack and Think Like a CriminalRed Team Operations: Attack and Think Like a Criminal
Red Team Operations: Attack and Think Like a Criminal
 
Threat hunting on the wire
Threat hunting on the wireThreat hunting on the wire
Threat hunting on the wire
 
Threat hunting and achieving security maturity
Threat hunting and achieving security maturityThreat hunting and achieving security maturity
Threat hunting and achieving security maturity
 
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016
 
Live Tactical Threat Toolkit (LTTT) Week 1, H4D, Stanford 2016
Live Tactical Threat Toolkit (LTTT) Week 1, H4D, Stanford 2016Live Tactical Threat Toolkit (LTTT) Week 1, H4D, Stanford 2016
Live Tactical Threat Toolkit (LTTT) Week 1, H4D, Stanford 2016
 
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin FalckLuncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin Falck
 
How MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsHow MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operations
 
Cyber Red Teaming in Airport and Aviation Industry
Cyber Red Teaming in Airport and Aviation IndustryCyber Red Teaming in Airport and Aviation Industry
Cyber Red Teaming in Airport and Aviation Industry
 

Similar to Ethical Hacking Definitions Matter - Covering Vulnerability Scanning, Vulnerability Assessment, Penetration Testing, Red Team, Blue Team, Purple Team, and Adversary Emulation

Building a Successful Threat Hunting Program
Building a Successful Threat Hunting ProgramBuilding a Successful Threat Hunting Program
Building a Successful Threat Hunting Program
Carl C. Manion
 
EthicalHacking_AakashTakale
EthicalHacking_AakashTakaleEthicalHacking_AakashTakale
EthicalHacking_AakashTakaleAakash Takale
 
What is penetration testing and career path
What is penetration testing and career pathWhat is penetration testing and career path
What is penetration testing and career path
Vikram Khanna
 
Security Consulting Services - Which Is The Best Option For Me? - Diego Sor, ...
Security Consulting Services - Which Is The Best Option For Me? - Diego Sor, ...Security Consulting Services - Which Is The Best Option For Me? - Diego Sor, ...
Security Consulting Services - Which Is The Best Option For Me? - Diego Sor, ...
Core Security
 
2020 11-15 marcin ludwiszewski - purple, red, blue and others - rainbow team...
2020 11-15 marcin ludwiszewski - purple, red, blue  and others - rainbow team...2020 11-15 marcin ludwiszewski - purple, red, blue  and others - rainbow team...
2020 11-15 marcin ludwiszewski - purple, red, blue and others - rainbow team...
Marcin Ludwiszewski
 
Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...
Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...
Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...
EC-Council
 
13734729.ppt
13734729.ppt13734729.ppt
13734729.ppt
AmitPandey388410
 
Today's Breach Reality, The IR Imperative, And What You Can Do About It
Today's Breach Reality, The IR Imperative, And What You Can Do About ItToday's Breach Reality, The IR Imperative, And What You Can Do About It
Today's Breach Reality, The IR Imperative, And What You Can Do About It
Resilient Systems
 
My Keynote from BSidesTampa 2015 (video in description)
My Keynote from BSidesTampa 2015 (video in description)My Keynote from BSidesTampa 2015 (video in description)
My Keynote from BSidesTampa 2015 (video in description)
Andrew Case
 
Exploring Ethical Hacking for a Safer Digital World
Exploring Ethical Hacking for a Safer Digital WorldExploring Ethical Hacking for a Safer Digital World
Exploring Ethical Hacking for a Safer Digital World
rashmicetpa20
 
Adversary Emulation Workshop
Adversary Emulation WorkshopAdversary Emulation Workshop
Adversary Emulation Workshop
prithaaash
 
Preparing a Next Generation IT Strategy
Preparing a Next Generation IT StrategyPreparing a Next Generation IT Strategy
Preparing a Next Generation IT Strategy
Bishop Fox
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
Saqib Raza
 
Cyber Crimes: The next five years.
Cyber Crimes: The next five years. Cyber Crimes: The next five years.
Cyber Crimes: The next five years.
Gregory McCardle
 
2016 to 2021
2016 to 20212016 to 2021
2016 to 2021
Gregory McCardle
 
Penentration testing
Penentration testingPenentration testing
Penentration testing
tahreemsaleem
 
What is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda SecurityWhat is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda Security
Panda Security
 
Career In Information security
Career In Information securityCareer In Information security
Career In Information security
Anant Shrivastava
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)
PECB
 
Core define and_win_cmd_line gr
Core define and_win_cmd_line grCore define and_win_cmd_line gr
Core define and_win_cmd_line gr
Francisco Anastácio
 

Similar to Ethical Hacking Definitions Matter - Covering Vulnerability Scanning, Vulnerability Assessment, Penetration Testing, Red Team, Blue Team, Purple Team, and Adversary Emulation (20)

Building a Successful Threat Hunting Program
Building a Successful Threat Hunting ProgramBuilding a Successful Threat Hunting Program
Building a Successful Threat Hunting Program
 
EthicalHacking_AakashTakale
EthicalHacking_AakashTakaleEthicalHacking_AakashTakale
EthicalHacking_AakashTakale
 
What is penetration testing and career path
What is penetration testing and career pathWhat is penetration testing and career path
What is penetration testing and career path
 
Security Consulting Services - Which Is The Best Option For Me? - Diego Sor, ...
Security Consulting Services - Which Is The Best Option For Me? - Diego Sor, ...Security Consulting Services - Which Is The Best Option For Me? - Diego Sor, ...
Security Consulting Services - Which Is The Best Option For Me? - Diego Sor, ...
 
2020 11-15 marcin ludwiszewski - purple, red, blue and others - rainbow team...
2020 11-15 marcin ludwiszewski - purple, red, blue  and others - rainbow team...2020 11-15 marcin ludwiszewski - purple, red, blue  and others - rainbow team...
2020 11-15 marcin ludwiszewski - purple, red, blue and others - rainbow team...
 
Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...
Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...
Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...
 
13734729.ppt
13734729.ppt13734729.ppt
13734729.ppt
 
Today's Breach Reality, The IR Imperative, And What You Can Do About It
Today's Breach Reality, The IR Imperative, And What You Can Do About ItToday's Breach Reality, The IR Imperative, And What You Can Do About It
Today's Breach Reality, The IR Imperative, And What You Can Do About It
 
My Keynote from BSidesTampa 2015 (video in description)
My Keynote from BSidesTampa 2015 (video in description)My Keynote from BSidesTampa 2015 (video in description)
My Keynote from BSidesTampa 2015 (video in description)
 
Exploring Ethical Hacking for a Safer Digital World
Exploring Ethical Hacking for a Safer Digital WorldExploring Ethical Hacking for a Safer Digital World
Exploring Ethical Hacking for a Safer Digital World
 
Adversary Emulation Workshop
Adversary Emulation WorkshopAdversary Emulation Workshop
Adversary Emulation Workshop
 
Preparing a Next Generation IT Strategy
Preparing a Next Generation IT StrategyPreparing a Next Generation IT Strategy
Preparing a Next Generation IT Strategy
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Cyber Crimes: The next five years.
Cyber Crimes: The next five years. Cyber Crimes: The next five years.
Cyber Crimes: The next five years.
 
2016 to 2021
2016 to 20212016 to 2021
2016 to 2021
 
Penentration testing
Penentration testingPenentration testing
Penentration testing
 
What is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda SecurityWhat is Threat Hunting? - Panda Security
What is Threat Hunting? - Panda Security
 
Career In Information security
Career In Information securityCareer In Information security
Career In Information security
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)
 
Core define and_win_cmd_line gr
Core define and_win_cmd_line grCore define and_win_cmd_line gr
Core define and_win_cmd_line gr
 

More from Jorge Orchilles

KringleCon 3 Providing Value in Offensive Security
KringleCon 3 Providing Value in Offensive SecurityKringleCon 3 Providing Value in Offensive Security
KringleCon 3 Providing Value in Offensive Security
Jorge Orchilles
 
C2 Matrix Anniversary - Blackhat EU 2020
C2 Matrix Anniversary - Blackhat EU 2020C2 Matrix Anniversary - Blackhat EU 2020
C2 Matrix Anniversary - Blackhat EU 2020
Jorge Orchilles
 
Blackhat 2020 Arsenal - C2 Matrix
Blackhat 2020 Arsenal - C2 MatrixBlackhat 2020 Arsenal - C2 Matrix
Blackhat 2020 Arsenal - C2 Matrix
Jorge Orchilles
 
Adversarial Emulation with the C2 Matrix - Wild West WebCastin Fest
Adversarial Emulation with the C2 Matrix - Wild West WebCastin FestAdversarial Emulation with the C2 Matrix - Wild West WebCastin Fest
Adversarial Emulation with the C2 Matrix - Wild West WebCastin Fest
Jorge Orchilles
 
Adversarial Emulation and the C2 Matrix - Presented at Wild West Hackin Fest ...
Adversarial Emulation and the C2 Matrix - Presented at Wild West Hackin Fest ...Adversarial Emulation and the C2 Matrix - Presented at Wild West Hackin Fest ...
Adversarial Emulation and the C2 Matrix - Presented at Wild West Hackin Fest ...
Jorge Orchilles
 
C2 Matrix A Comparison of Command and Control Frameworks
C2 Matrix A Comparison of Command and Control FrameworksC2 Matrix A Comparison of Command and Control Frameworks
C2 Matrix A Comparison of Command and Control Frameworks
Jorge Orchilles
 
Windows Phone 8 Security and Testing WP8 Apps
Windows Phone 8 Security and Testing WP8 AppsWindows Phone 8 Security and Testing WP8 Apps
Windows Phone 8 Security and Testing WP8 AppsJorge Orchilles
 
Vulnerability Ass... Penetrate What?
Vulnerability Ass... Penetrate What?Vulnerability Ass... Penetrate What?
Vulnerability Ass... Penetrate What?
Jorge Orchilles
 
BackTrack 4 R2 - SFISSA Presentation
BackTrack 4 R2 - SFISSA PresentationBackTrack 4 R2 - SFISSA Presentation
BackTrack 4 R2 - SFISSA Presentation
Jorge Orchilles
 
Emerging Threats to Infrastructure
Emerging Threats to InfrastructureEmerging Threats to Infrastructure
Emerging Threats to Infrastructure
Jorge Orchilles
 
Windows 7 Security
Windows 7 SecurityWindows 7 Security
Windows 7 Security
Jorge Orchilles
 

More from Jorge Orchilles (11)

KringleCon 3 Providing Value in Offensive Security
KringleCon 3 Providing Value in Offensive SecurityKringleCon 3 Providing Value in Offensive Security
KringleCon 3 Providing Value in Offensive Security
 
C2 Matrix Anniversary - Blackhat EU 2020
C2 Matrix Anniversary - Blackhat EU 2020C2 Matrix Anniversary - Blackhat EU 2020
C2 Matrix Anniversary - Blackhat EU 2020
 
Blackhat 2020 Arsenal - C2 Matrix
Blackhat 2020 Arsenal - C2 MatrixBlackhat 2020 Arsenal - C2 Matrix
Blackhat 2020 Arsenal - C2 Matrix
 
Adversarial Emulation with the C2 Matrix - Wild West WebCastin Fest
Adversarial Emulation with the C2 Matrix - Wild West WebCastin FestAdversarial Emulation with the C2 Matrix - Wild West WebCastin Fest
Adversarial Emulation with the C2 Matrix - Wild West WebCastin Fest
 
Adversarial Emulation and the C2 Matrix - Presented at Wild West Hackin Fest ...
Adversarial Emulation and the C2 Matrix - Presented at Wild West Hackin Fest ...Adversarial Emulation and the C2 Matrix - Presented at Wild West Hackin Fest ...
Adversarial Emulation and the C2 Matrix - Presented at Wild West Hackin Fest ...
 
C2 Matrix A Comparison of Command and Control Frameworks
C2 Matrix A Comparison of Command and Control FrameworksC2 Matrix A Comparison of Command and Control Frameworks
C2 Matrix A Comparison of Command and Control Frameworks
 
Windows Phone 8 Security and Testing WP8 Apps
Windows Phone 8 Security and Testing WP8 AppsWindows Phone 8 Security and Testing WP8 Apps
Windows Phone 8 Security and Testing WP8 Apps
 
Vulnerability Ass... Penetrate What?
Vulnerability Ass... Penetrate What?Vulnerability Ass... Penetrate What?
Vulnerability Ass... Penetrate What?
 
BackTrack 4 R2 - SFISSA Presentation
BackTrack 4 R2 - SFISSA PresentationBackTrack 4 R2 - SFISSA Presentation
BackTrack 4 R2 - SFISSA Presentation
 
Emerging Threats to Infrastructure
Emerging Threats to InfrastructureEmerging Threats to Infrastructure
Emerging Threats to Infrastructure
 
Windows 7 Security
Windows 7 SecurityWindows 7 Security
Windows 7 Security
 

Recently uploaded

Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
James Anderson
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
Enhancing Performance with Globus and the Science DMZ
Enhancing Performance with Globus and the Science DMZEnhancing Performance with Globus and the Science DMZ
Enhancing Performance with Globus and the Science DMZ
Globus
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
Pierluigi Pugliese
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
The Metaverse and AI: how can decision-makers harness the Metaverse for their...
The Metaverse and AI: how can decision-makers harness the Metaverse for their...The Metaverse and AI: how can decision-makers harness the Metaverse for their...
The Metaverse and AI: how can decision-makers harness the Metaverse for their...
Jen Stirrup
 
Assure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyesAssure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
RinaMondal9
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 

Recently uploaded (20)

Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
Enhancing Performance with Globus and the Science DMZ
Enhancing Performance with Globus and the Science DMZEnhancing Performance with Globus and the Science DMZ
Enhancing Performance with Globus and the Science DMZ
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
The Metaverse and AI: how can decision-makers harness the Metaverse for their...
The Metaverse and AI: how can decision-makers harness the Metaverse for their...The Metaverse and AI: how can decision-makers harness the Metaverse for their...
The Metaverse and AI: how can decision-makers harness the Metaverse for their...
 
Assure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyesAssure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyes
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 

Ethical Hacking Definitions Matter - Covering Vulnerability Scanning, Vulnerability Assessment, Penetration Testing, Red Team, Blue Team, Purple Team, and Adversary Emulation

  • 1. CYBERSECURITY IN THE DIGITAL ERA WEBCAST SERIES “HACK YOURSELF FIRST: HANDS ON ETHICAL HACKING” SPEAKERS:WEBINAR HOST: Ana Curreya Marketing Director DigitalEra Group Ricardo Martinez Director of Business Development DigitalEra Group Jorge Orchilles Professional Hacker SANS Thank you for joining our webinar today. We will begin shortly.
  • 2. www.DigitalEraGroup.com ∣ (786) 621-8600 ∣ GUEST SPEAKER Jorge Orchilles Professional Hacker SANS
  • 3. @jorgeorchilles • Led the offensive security team at large financial – 10 years! • Published author with industry contributions including: • Common Vulnerability Scoring System (CVSSv3.1) • Threat-led penetration testing framework (GFMA) • SANS Certified Instructor • Author of SEC564: Red Team Exercises and Adversary Emulation • NSI Technologist Fellow • ISSA fellow • Board of the ISSA South Florida since 2010 • Author of Windows 7 Administrators Reference ABOUT @JorgeOrchilles
  • 4. @jorgeorchilles • A hacker is a skilled individual who uses their technical knowledge to overcome a problem • Permission differentiates between ethical and sinister, often called White Hat and Black Hat respectively • An Ethical Hacker is a person who hacks into a computer network in order to test or evaluate its security, rather than with malicious or criminal intent https://medium.com/@jorgeorchilles/ethical-hacking-definitions- 9b9a6dad4988 Ethical Hacking
  • 5. @jorgeorchilles • Definition: Automated (tool-based) scanning against assets (IPs or - applications) • Goal: Identify low hanging, known vulnerabilities pre, or post- authentication • Effort: Small; requires tool investment • Many vendors: Tenable Nessus, Rapid7 Nexpose, Qualys, AlientVault, IBM AppScan, HP WebInspect, etc. • Focus: Technology vulnerabilities, patches, configuration • Frequency: Weekly to Monthly • Customer: System owners and operations teams Vulnerability Scanning
  • 7. @jorgeorchilles • Definition: Automated and manual assessment of assets in scope to find security vulnerabilities, which may or may not be used to get in or steal data • Goal: Identify ALL vulnerabilities from assets in scope • Effort: ~30% tools based and ~70% manual testing • Focus: Technology and Configurations. Assessments are broader and often include explicit policy and procedure reviews • Frequency: Once per year or once per certification of product/version • Customer: System owners, operations, engineers, application stakeholders Vulnerability Assessments
  • 9. @jorgeorchilles • Definition: exploit the vulnerabilities identified; in a professional, safe manner according to a carefully designed scope and Rules of Engagement; to determine business risk and potential impact • Goal: Report all exploitable vulnerabilities under controlled circumstances. • Effort: ~10% tools based and ~90% manual testing • Focus: technology and preventive controls • Frequency: ~once per year • Customer: System owners, operations, engineering, and application stakeholders PenetrationTesting
  • 11. @jorgeorchilles • Common Vulnerability Scoring System (CVSS) • Exploit Predictability Scoring System (EPSS) • AttackerKB.com • Tenable Vulnerability Priority Rating • Rapid7 Real Risk Score • Mandiant/FireEye Risk Rating https://medium.com/@jorgeorchilles/vulnerability-management-is-hard- how-do-you-prioritize-what-to-patch-1fc8e163d740 Prioritization is Hard!
  • 12. @jorgeorchilles • Common Vulnerabilities and Exposures (CVE) • https://cve.mitre.org • Tactics, Techniques, and Procedures (TTPs) • https://attack.mitre.org • Assume Breach • You will get breached by an exploited vulnerability or a TTP “I am convinced that there are only two types of companies: those that have been hacked and those that will be.” – Robert Muller March 1, 2012 RSA • Can you detect and respond to what comes after? Evolve from CVE toTTP
  • 13. @jorgeorchilles • Definition: Red Team emulates Tactics, Techniques, and Procedures (TTPs) of real adversaries to improve the people, processes, and technology in the target environment. “The practice of looking at a problem or situation from the perspective of an adversary” – Red Team Journal 1997 • Goal: Make Blue Team better. Train and measure blue teams' detection and response policies, procedures, and technologies are effective. • Effort: Manual; some Red Team Automation tools • Focus: detective controls; testing the defenders • Frequency: Intelligence-led (new exploit, tool, or TTP) • Customer: Blue Teams RedTeam
  • 14. @jorgeorchilles • Definition: the defenders in an organization entrusted with identifying and remediating attacks. Generally associated with Security Operations Center or Managed Security Service Provider (MSSP), Hunt Team, Incident Response, and Digital Forensics. Really, it is everyone's responsibility! • Goal: identify, report the attack, contain, and eradicate attacks • Effort: Automated and Manual. People are the best defenders • Focus: identify, contain, eradicate, and recover from attacks • Frequency: Every Day 24/7 • Customer: entire organization BlueTeam
  • 15. @jorgeorchilles • Definition: A function, or virtual team, where red and blue work together to improve the overall security of the organization. Red Team does not focus on stealth as they normally would. • Goal: Red Team emulates adversary TTPs while blue teams watch and improve detection and response policies, procedures, and technologies in real time. • Effort: Manual • Frequency: Intelligence-led (new exploit, tool, or TTP) • Customer: Red Team & Blue Team PurpleTeam
  • 16. @jorgeorchilles • Definition: A type of Red Team exercise where the Red Team emulates how an adversary operates, following the same tactics, techniques, and procedures (TTPs), with a specific objective similar to those of realistic threats or adversaries. • Goal: Emulate an end-to-end attack against a target organization. Obtain a holistic view of the organization’s preparedness for a real, sophisticated attack. • Effort: Manual; more setup than a limited scope Penetration Test • Frequency: Twice a year or yearly • Customer: Entire organization Adversary Emulation
  • 18. • All these ethical hacking and offensive security offerings are meant to provide value to the business (getting a shell is not business value) • Understand the business requirements and communicate in business terms DigitalEra has partnered with AvanseCyber, where I am an advisor, to deliver these services, contact us if you are interested in learning more or if you would like an assessment Provide Value www.DigitalEraGroup.com ∣ (786) 621-8600 ∣ info@avansecyber.com
  • 19. Provide Value www.DigitalEraGroup.com ∣ (786) 621-8600 ∣ info@avansecyber.com
  • 21. www.DigitalEraGroup.com ∣ (786) 621-8600 ∣ THANKYOU

Editor's Notes

  1. Introduce our Webinar Series Every Thursday Weekly Guest Speakers from Industry Leading Vendors Incentives for participating in each webinar, as well as incentives for participating in consecutive webinars One-on-one calls scheduled after each webinar where needed
  2. Reference: https://medium.com/@jorgeorchilles/ethical-hacking-definitions-9b9a6dad4988 More reading: https://github.com/redteamethics/redteamethics Petition: https://www.change.org/p/organizations-support-ethical-hackers
  3. Reference: https://archives.fbi.gov/archives/news/speeches/combating-threats-in-the-cyber-world-outsmarting-terrorists-hackers-and-spies