SlideShare a Scribd company logo
Threat Hunting with Windows Event
Forwarding & MITRE ATT&CK Framework
Gurvinder Singh (whoami)
• He/him/his
• Certified Information Systems Security Professional (CISSP)
• Certified Information Systems Auditor (CISA)
• GIAC Web Application Penetration Tester (GWAPT) – SANS
• Non-profit boards of Panjab Digital Library and Loudoun Interfaith Bridges
@gurvindersinghb
linkedin.com/in/gurvindersinghb/
Disclaimer
The information presented in the talk is for information purposes
and should not be construed as legal advice.
The views and opinions expressed in this talk are those of the
presenter and do not necessarily reflect the official policy or
position of APA or ISACA.
Topics
• Threat Hunt Challenges
• Threat Hunt Prerequisites
• Native Windows Event Forwarding
• Windows Event Forwarding Architecture
• Sources of Threat Hunt Event Logs
• MITRE ATT&CK™ framework
• Threat Hunt Resources
Threat Hunting using Native Windows tools
• Framework for Detecting current AD attack methods used by red teams
for penetration testing including Lateral Movement
• Microsoft Security
• Secure Event Forwarding Guidance from Information Assurance
Directorate at the NSA
• Australian Cyber Security Centre (ACSC) Technical Guidance
• Japanese JPCERT/CC CSIRT (Computer Security Incident Response Team) -
Detecting Lateral Movement through Tracking Event Logs (Version 2)
Threat Hunt Challenges
• A large number of hosts
• Verbose Logs required for investigation may not be present or not
configured
• Small Security Budget
• Rise in cyber crime - specialized cybercrime offerings and increased
nation-state attacks
Threat Hunt Prerequisites • SANS Top 20 CIS Critical Security Controls – 1-4
and 19
# 1 – Inventory of Authorized and
Unauthorized Devices
# 2 - Inventory of Authorized and
Unauthorized Software
# 3 – Secure Configurations for Hardware and
Software
# 4 – Continuous Vulnerability and Assessment
Do you know all your assets with live IP on
your network?
• # 19- Incident Response and Management
Understand how your organization will
respond to a breach.
Create an ‘Incident Response plan’
Native Windows Event Forwarding Architecture
Event Collector 1
Subscription
Subscription
Subscription
Subscription
Subscription
EVENT LOGS
EVENT LOGS
EVENT LOGS
SERVERS
WORKSTATIONS
LAPTOPS
Authentication
Process Creation
Full Event Logs
WEF is agent-less, relies on native components integrated into the operating system and uses
Window Remote Management (WinRM).
WEF is supported for both workstation and server builds of Windows.
Windows Event Forwarding Multiple Collectors Architecture
Event Collector 1
Subscription
Subscription
Subscription
Subscription
Subscription
Event Collector 2
EVENT LOGS
EVENT LOGS
EVENT LOGS
SERVERS
WORKSTATIONS
LAPTOPS
Pull
Push
WEF does not replace a SIEM – a lightweight event collection framework
Subscriptions
Forwarded Events Logs
Group Policy for
Event Collection
Group Policy for Windows Event Collection
• Configure Event Collector server(s).
• Assign read permission to read event logs so they can forwarded to
the Windows Event Collector server.
https://docs.microsoft.com/en-us/windows/security/threat-
protection/use-windows-event-forwarding-to-assist-in-intrusion-
detection
Collector Server
Computer>Policies>Admin Templates>Windows Components>Event
Forwarding>Configure target subscription manager
This will need to be populated with the address of your collector server in this
format :
Server=http://fqdnofsubscriptionserver:5985/wsman/SubscriptionM
anager/WEC,Refresh=60
• The refresh interval on the end indicates how often clients should check in
to see if new subscriptions are there for them. 60 seconds might be a bit
aggressive in production, but it helps out a lot when you're setting things up
and testing. Production can be 5 min or 300 seconds.
Network Service - Read Permissions on Event
Logs
Option 1 (Required for DCs): Computer Configuration -> Policies ->
Windows Settings -> Security Settings -> Restricted Groups to the following:
BUILTINEvent Log Readers: NT AUTHORITYNETWORK SERVICE
Option 2: Computer>Policies>Admin Templates>Windows
Components>Event Log Service>Security> Configure log access
O:BAG:SYD:(A;;0xf0005;;;SY)(A;;0x5;;;BA)(A;;0x1;;;S-1-5-32-
573)(A;;0x1;;;NS)
Which Events to Log for the
Threat Hunt?
Sources of Threat Hunt Event Logs
• Microsoft Audit Policy
• Microsoft PowerShell
• Microsoft System Monitor (Sysmon)
Use Windows Event Forwarding to help with
intrusion detection
Collect events in both normal operations and when an intrusion is
suspected.
Create two base subscriptions:
• Baseline WEF subscription. Events collected from all hosts, this
includes some role-specific events, which will only be sent by those
machines.
• Targeted WEF subscription. Events collected from a limited set of
hosts due to unusual activity and/or heightened awareness for those
systems.
https://docs.microsoft.com/en-us/windows/security/threat-protection/use-windows-
event-forwarding-to-assist-in-intrusion-detection
Appendix A - Minimum recommended minimum audit policy
The policy below is the minimum audit policy settings needed to enable events collected by both baseline and targeted subscriptions.
https://docs.microsoft.com/en-us/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection
Category Subcategory Audit settings
Account Logon Credential Validation Success and Failure
Account Management
Security Group
Management
Success
Account Management
User Account
Management
Success and Failure
Account Management
Computer Account
Management
Success and Failure
Account Management
Other Account
Management Events
Success and Failure
Detailed Tracking Process Creation Success
Detailed Tracking Process Termination Success
Reduce Noise Windows Events
Exclude high volume and low value events (4674)
• Privilege use, Non Sensitive Privilege Use
If using Sysmon exclude Detailed Process Tracking Events
• 4688 - Detailed Tracking, Process Creation
• 4689 - Detailed Tracking, Process Termination
https://conf.splunk.com/files/2017/slides/effectively-enhancing-our-soc-with-sysmon-powershell-logging-and-
machine-learning-to-detect-and-respond-to-todays-threats.pdf
PowerShell Logs
• Windows PowerShell 2.0 and later for logs.
• Windows PowerShell 5.1 logging improvements for in-memory
attacks using Windows PowerShell.
Sysmon for deeper visibility
• System Monitor (Sysmon) is a Windows system service and device
driver that, once installed on a system, remains resident across
system reboots to monitor and log system activity to the Windows
event log.
• It provides detailed information about process creations, network
connections, and changes to file creation time.
Sysmon for deeper visibility
Sysmon Event IDs
Event ID 1: Process creation Event ID 12: RegistryEvent (Object create and delete)
Event ID 2: A process changed a file creation time Event ID 13: RegistryEvent (Value Set)
Event ID 3: Network connection Event ID 14: RegistryEvent (Key and Value Rename)
Event ID 4: Sysmon service state changed Event ID 15: FileCreateStreamHash
Event ID 5: Process terminated Event ID 17: PipeEvent (Pipe Created)
Event ID 6: Driver loaded Event ID 18: PipeEvent (Pipe Connected)
Event ID 7: Image loaded Event ID 19: WmiEvent (WmiEventFilter activity detected)
Event ID 8: CreateRemoteThread Event ID 20: WmiEvent (WmiEventConsumer activity detected)
Event ID 9: RawAccessRead Event ID 21: WmiEvent (WmiEventConsumerToFilter activity
detected)
Event ID 10: ProcessAccess Event ID 255: Error
Event ID 11: FileCreate
Lateral Move Penetration Test Event Logged
Powershell Command
Sysmon Log
MITRE ATT&CK Framework – playbook of attacks
MITRE is a non-profit organization that manages federally funded research & development centers.
ATT&CK is an acronym for Adversarial Tactics, Techniques and Common Knowledge.
A useful tool for measuring and understanding your visibility and gaps.
ATT&CK by itself is not intended to be a checkbox for risk assessment.
Covers Windows, macOS, Linux, PRE, Azure AD, Office 365, Google Workspace, SaaS, IaaS, Networks, and
Containers.
https://attack.mitre.org/
MITRE ATT&CK Framework
Initial
Access
Credential
Access
Persistence
Impact
Defense
Evasion
Collection
Data Theft
• Reconnaissance
• Resource Development
• Initial Access
• Execution
• Persistence
• Privilege Escalation
• Defense Evasion
• Credential Access
• Discovery
• Lateral Movement
• Collection
• Command and Control
• Exfiltration or Data Theft
• Impact & Cleanup
Getting Started with ATT&CK
Tune
Defenses
Prioritize
Gaps
Assess
Coverage
Start small: select a single technique to focus on, determine your coverage for that technique, and
then make the appropriate engineering enhancements to start detecting it.
Pick One
Technique
Technique T1543 Create or Modify System Process
https://attack.mitre.org/techniques/T1543/
T1543
Create / Modify System Process
T1543.001
MacOS - Launch Agent
T1543.002
Linux - Systemd
Service
T1543.003 Windows
Service
Process Process creation
Sysmon 1
Process Creation
Security Audit 4688
A new process has
been created
Windows Registry
Win registry key value
modification
Security Audit 4657
A registry value was
modified
Win registry creation
Sysmon 12
RegistryEvent (Object
create and delete)
Service Service creation
Security Audit 4697
System 7045
T1543.004
MacOS - Launch
Daemon
References:
https://docs.microsoft.com/en-us/sysinternals/downloads/sysmon
https://learn.microsoft.com/en-us/windows/security/threat-protection/auditing/appendix-a-security-monitoring-
recommendations-for-many-audit-events
MITRE ATT&CK Framework
ctid.mitre-engenuity.org
• Security Stack Mappings – Amazon Web Services
• Security Stack Mappings – Google Cloud Platform
• Security Stack Mappings – Azure
• Other technology platforms
Project Summary - https://github.com/center-for-threat-informed-
defense/security-stack-mappings
This project empowers defenders with independent data on which native
security controls of leading technology platforms are most useful
in defending against the adversary TTPs they care about.
Sysmon detection with ATT&CK™ framework by Olaf Hartong
https://github.com/olafhartong/sysmon-modular
Sysmon detection with ATT&CK™ framework by Olaf Hartong
Threat Hunt Resources
• MITRE ATT&CK - https://attack.mitre.org
ATT&CK -Adversarial Tactics, Techniques, and Common Knowledge
• JPCERT (Japan Computer Emergency Response Team)
Detecting Lateral Movement through Tracking Event Logs (Version 2)
https://blog.jpcert.or.jp/2017/12/research-report-released-detecting-lateral-
movement-through-tracking-event-logs-version-2.html
• Microsoft Windows Event Forwarding to help with intrusion detection
(Appendix A - Minimum recommended minimum audit policy)
• Event Forwarding Guidance from IADGOV https://github.com/nsacyber/Event-
Forwarding-Guidance
Threat Hunt Resources
• Ready to hunt? First, Show me your data!
• Download Security Audit Events for Windows (Spreadsheet)
• Advanced Security Audit Policy Settings
• Monitoring Active Directory for Signs of Compromise
• Audit Policy Recommendations
• Use Windows Event Forwarding to help with intrusion detection
• Minimum recommended minimum audit policy
• Windows ITPro Docs - Threat Protection
Takeaway
Questions?

More Related Content

What's hot

Technology Overview - Symantec Data Loss Prevention (DLP)
Technology Overview - Symantec Data Loss Prevention (DLP)Technology Overview - Symantec Data Loss Prevention (DLP)
Technology Overview - Symantec Data Loss Prevention (DLP)
Iftikhar Ali Iqbal
 
Building a Security Operations Center (SOC).pdf
Building a Security Operations Center (SOC).pdfBuilding a Security Operations Center (SOC).pdf
Building a Security Operations Center (SOC).pdf
TapOffice
 
Security Operation Center - Design & Build
Security Operation Center - Design & BuildSecurity Operation Center - Design & Build
Security Operation Center - Design & Build
Sameer Paradia
 
Elastic SIEM (Endpoint Security)
Elastic SIEM (Endpoint Security)Elastic SIEM (Endpoint Security)
Elastic SIEM (Endpoint Security)
Kangaroot
 
Wazuh Security Platform
Wazuh Security PlatformWazuh Security Platform
Wazuh Security Platform
Pituphong Yavirach
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
Muhammad Sahputra
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellence
Erik Taavila
 
Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat Intelligence
Dhruv Majumdar
 
Techowl- Wazuh.pdf
Techowl- Wazuh.pdfTechowl- Wazuh.pdf
Techowl- Wazuh.pdf
AbhishekChaudhary518667
 
Introduction to QRadar
Introduction to QRadarIntroduction to QRadar
Introduction to QRadar
PencilData
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Management
asherad
 
McAfee SIEM solution
McAfee SIEM solution McAfee SIEM solution
McAfee SIEM solution
hashnees
 
What is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsWhat is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the Basics
Sagar Joshi
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
Camilo Fandiño Gómez
 
Security Information Event Management - nullhyd
Security Information Event Management - nullhydSecurity Information Event Management - nullhyd
Security Information Event Management - nullhyd
n|u - The Open Security Community
 
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
IBM Security
 
Beginner's Guide to SIEM
Beginner's Guide to SIEM Beginner's Guide to SIEM
Beginner's Guide to SIEM
AlienVault
 
Siem ppt
Siem pptSiem ppt
Siem ppt
kmehul
 
Building Security Operation Center
Building Security Operation CenterBuilding Security Operation Center
Building Security Operation Center
S.E. CTS CERT-GOV-MD
 
Cloud Security Architecture.pptx
Cloud Security Architecture.pptxCloud Security Architecture.pptx
Cloud Security Architecture.pptx
Moshe Ferber
 

What's hot (20)

Technology Overview - Symantec Data Loss Prevention (DLP)
Technology Overview - Symantec Data Loss Prevention (DLP)Technology Overview - Symantec Data Loss Prevention (DLP)
Technology Overview - Symantec Data Loss Prevention (DLP)
 
Building a Security Operations Center (SOC).pdf
Building a Security Operations Center (SOC).pdfBuilding a Security Operations Center (SOC).pdf
Building a Security Operations Center (SOC).pdf
 
Security Operation Center - Design & Build
Security Operation Center - Design & BuildSecurity Operation Center - Design & Build
Security Operation Center - Design & Build
 
Elastic SIEM (Endpoint Security)
Elastic SIEM (Endpoint Security)Elastic SIEM (Endpoint Security)
Elastic SIEM (Endpoint Security)
 
Wazuh Security Platform
Wazuh Security PlatformWazuh Security Platform
Wazuh Security Platform
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
 
Roadmap to security operations excellence
Roadmap to security operations excellenceRoadmap to security operations excellence
Roadmap to security operations excellence
 
Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat Intelligence
 
Techowl- Wazuh.pdf
Techowl- Wazuh.pdfTechowl- Wazuh.pdf
Techowl- Wazuh.pdf
 
Introduction to QRadar
Introduction to QRadarIntroduction to QRadar
Introduction to QRadar
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Management
 
McAfee SIEM solution
McAfee SIEM solution McAfee SIEM solution
McAfee SIEM solution
 
What is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the BasicsWhat is SIEM? A Brilliant Guide to the Basics
What is SIEM? A Brilliant Guide to the Basics
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
Security Information Event Management - nullhyd
Security Information Event Management - nullhydSecurity Information Event Management - nullhyd
Security Information Event Management - nullhyd
 
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
Building a Next-Generation Security Operation Center Based on IBM QRadar and ...
 
Beginner's Guide to SIEM
Beginner's Guide to SIEM Beginner's Guide to SIEM
Beginner's Guide to SIEM
 
Siem ppt
Siem pptSiem ppt
Siem ppt
 
Building Security Operation Center
Building Security Operation CenterBuilding Security Operation Center
Building Security Operation Center
 
Cloud Security Architecture.pptx
Cloud Security Architecture.pptxCloud Security Architecture.pptx
Cloud Security Architecture.pptx
 

Similar to ISACA -Threat Hunting using Native Windows tools .pdf

ExpertsLiveNL - Post Breach Security with ATA or ATP
ExpertsLiveNL - Post Breach Security with ATA or ATPExpertsLiveNL - Post Breach Security with ATA or ATP
ExpertsLiveNL - Post Breach Security with ATA or ATP
Tim De Keukelaere
 
endpoint-detection-and-response-datasheet.pdf
endpoint-detection-and-response-datasheet.pdfendpoint-detection-and-response-datasheet.pdf
endpoint-detection-and-response-datasheet.pdf
Olufemi37
 
Decrypting the security mystery with SIEM (Part 1) ​
Decrypting the security mystery with SIEM (Part 1)  ​Decrypting the security mystery with SIEM (Part 1)  ​
Decrypting the security mystery with SIEM (Part 1) ​
Zoho Corporation
 
How to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultHow to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVault
AlienVault
 
EventLog Analyzer - Product overview
EventLog Analyzer - Product overviewEventLog Analyzer - Product overview
EventLog Analyzer - Product overview
ManageEngine EventLog Analyzer
 
Simplify PCI DSS Compliance with AlienVault USM
Simplify PCI DSS Compliance with AlienVault USMSimplify PCI DSS Compliance with AlienVault USM
Simplify PCI DSS Compliance with AlienVault USM
AlienVault
 
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & ComplianceCortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
MSAdvAnalytics
 
IBM i Security: Identifying the Events That Matter Most
IBM i Security: Identifying the Events That Matter MostIBM i Security: Identifying the Events That Matter Most
IBM i Security: Identifying the Events That Matter Most
Precisely
 
PCI DSS Reporting Requirements for People Who Hate PCI DSS Reporting
PCI DSS Reporting Requirements for People Who Hate PCI DSS ReportingPCI DSS Reporting Requirements for People Who Hate PCI DSS Reporting
PCI DSS Reporting Requirements for People Who Hate PCI DSS Reporting
AlienVault
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
Shah Sheikh
 
CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself
Alert Logic
 
Security Monitoring Course - Ali Ahangari
Security Monitoring Course - Ali AhangariSecurity Monitoring Course - Ali Ahangari
Security Monitoring Course - Ali Ahangari
Ali Ahangari
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
Camilo Fandiño Gómez
 
FireSIGHT Management Center (FMC) slides
FireSIGHT Management Center (FMC) slidesFireSIGHT Management Center (FMC) slides
FireSIGHT Management Center (FMC) slides
Amy Gerrie
 
Introduction to SIEM.pptx
Introduction to SIEM.pptxIntroduction to SIEM.pptx
Introduction to SIEM.pptx
neoalt
 
Monitoring and Reporting on IBM i Compliance and Security
Monitoring and Reporting on IBM i Compliance and SecurityMonitoring and Reporting on IBM i Compliance and Security
Monitoring and Reporting on IBM i Compliance and Security
Precisely
 
IBM Qradar-Advisor
IBM Qradar-AdvisorIBM Qradar-Advisor
IBM Qradar-Advisor
Luigi Perrone
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
Infocyte
 
Overall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docxOverall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docx
karlhennesey
 
Azure Operation Management Suite - security and compliance
Azure Operation Management Suite - security and complianceAzure Operation Management Suite - security and compliance
Azure Operation Management Suite - security and compliance
Asaf Nakash
 

Similar to ISACA -Threat Hunting using Native Windows tools .pdf (20)

ExpertsLiveNL - Post Breach Security with ATA or ATP
ExpertsLiveNL - Post Breach Security with ATA or ATPExpertsLiveNL - Post Breach Security with ATA or ATP
ExpertsLiveNL - Post Breach Security with ATA or ATP
 
endpoint-detection-and-response-datasheet.pdf
endpoint-detection-and-response-datasheet.pdfendpoint-detection-and-response-datasheet.pdf
endpoint-detection-and-response-datasheet.pdf
 
Decrypting the security mystery with SIEM (Part 1) ​
Decrypting the security mystery with SIEM (Part 1)  ​Decrypting the security mystery with SIEM (Part 1)  ​
Decrypting the security mystery with SIEM (Part 1) ​
 
How to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVaultHow to Solve Your Top IT Security Reporting Challenges with AlienVault
How to Solve Your Top IT Security Reporting Challenges with AlienVault
 
EventLog Analyzer - Product overview
EventLog Analyzer - Product overviewEventLog Analyzer - Product overview
EventLog Analyzer - Product overview
 
Simplify PCI DSS Compliance with AlienVault USM
Simplify PCI DSS Compliance with AlienVault USMSimplify PCI DSS Compliance with AlienVault USM
Simplify PCI DSS Compliance with AlienVault USM
 
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & ComplianceCortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
Cortana Analytics Workshop: Cortana Analytics -- Security, Privacy & Compliance
 
IBM i Security: Identifying the Events That Matter Most
IBM i Security: Identifying the Events That Matter MostIBM i Security: Identifying the Events That Matter Most
IBM i Security: Identifying the Events That Matter Most
 
PCI DSS Reporting Requirements for People Who Hate PCI DSS Reporting
PCI DSS Reporting Requirements for People Who Hate PCI DSS ReportingPCI DSS Reporting Requirements for People Who Hate PCI DSS Reporting
PCI DSS Reporting Requirements for People Who Hate PCI DSS Reporting
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself
 
Security Monitoring Course - Ali Ahangari
Security Monitoring Course - Ali AhangariSecurity Monitoring Course - Ali Ahangari
Security Monitoring Course - Ali Ahangari
 
IBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence OverviewIBM QRadar Security Intelligence Overview
IBM QRadar Security Intelligence Overview
 
FireSIGHT Management Center (FMC) slides
FireSIGHT Management Center (FMC) slidesFireSIGHT Management Center (FMC) slides
FireSIGHT Management Center (FMC) slides
 
Introduction to SIEM.pptx
Introduction to SIEM.pptxIntroduction to SIEM.pptx
Introduction to SIEM.pptx
 
Monitoring and Reporting on IBM i Compliance and Security
Monitoring and Reporting on IBM i Compliance and SecurityMonitoring and Reporting on IBM i Compliance and Security
Monitoring and Reporting on IBM i Compliance and Security
 
IBM Qradar-Advisor
IBM Qradar-AdvisorIBM Qradar-Advisor
IBM Qradar-Advisor
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
 
Overall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docxOverall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docx
 
Azure Operation Management Suite - security and compliance
Azure Operation Management Suite - security and complianceAzure Operation Management Suite - security and compliance
Azure Operation Management Suite - security and compliance
 

Recently uploaded

Artificial Intelligence, Data and Competition – OECD – June 2024 OECD discussion
Artificial Intelligence, Data and Competition – OECD – June 2024 OECD discussionArtificial Intelligence, Data and Competition – OECD – June 2024 OECD discussion
Artificial Intelligence, Data and Competition – OECD – June 2024 OECD discussion
OECD Directorate for Financial and Enterprise Affairs
 
Presentatie 4. Jochen Cremer - TU Delft 28 mei 2024
Presentatie 4. Jochen Cremer - TU Delft 28 mei 2024Presentatie 4. Jochen Cremer - TU Delft 28 mei 2024
Presentatie 4. Jochen Cremer - TU Delft 28 mei 2024
Dutch Power
 
Tom tresser burning issue.pptx My Burning issue
Tom tresser burning issue.pptx My Burning issueTom tresser burning issue.pptx My Burning issue
Tom tresser burning issue.pptx My Burning issue
amekonnen
 
Collapsing Narratives: Exploring Non-Linearity • a micro report by Rosie Wells
Collapsing Narratives: Exploring Non-Linearity • a micro report by Rosie WellsCollapsing Narratives: Exploring Non-Linearity • a micro report by Rosie Wells
Collapsing Narratives: Exploring Non-Linearity • a micro report by Rosie Wells
Rosie Wells
 
Competition and Regulation in Professions and Occupations – OECD – June 2024 ...
Competition and Regulation in Professions and Occupations – OECD – June 2024 ...Competition and Regulation in Professions and Occupations – OECD – June 2024 ...
Competition and Regulation in Professions and Occupations – OECD – June 2024 ...
OECD Directorate for Financial and Enterprise Affairs
 
Pro-competitive Industrial Policy – OECD – June 2024 OECD discussion
Pro-competitive Industrial Policy – OECD – June 2024 OECD discussionPro-competitive Industrial Policy – OECD – June 2024 OECD discussion
Pro-competitive Industrial Policy – OECD – June 2024 OECD discussion
OECD Directorate for Financial and Enterprise Affairs
 
Mẫu PPT kế hoạch làm việc sáng tạo cho nửa cuối năm PowerPoint
Mẫu PPT kế hoạch làm việc sáng tạo cho nửa cuối năm PowerPointMẫu PPT kế hoạch làm việc sáng tạo cho nửa cuối năm PowerPoint
Mẫu PPT kế hoạch làm việc sáng tạo cho nửa cuối năm PowerPoint
1990 Media
 
Mastering the Concepts Tested in the Databricks Certified Data Engineer Assoc...
Mastering the Concepts Tested in the Databricks Certified Data Engineer Assoc...Mastering the Concepts Tested in the Databricks Certified Data Engineer Assoc...
Mastering the Concepts Tested in the Databricks Certified Data Engineer Assoc...
SkillCertProExams
 
Artificial Intelligence, Data and Competition – ČORBA – June 2024 OECD discus...
Artificial Intelligence, Data and Competition – ČORBA – June 2024 OECD discus...Artificial Intelligence, Data and Competition – ČORBA – June 2024 OECD discus...
Artificial Intelligence, Data and Competition – ČORBA – June 2024 OECD discus...
OECD Directorate for Financial and Enterprise Affairs
 
XP 2024 presentation: A New Look to Leadership
XP 2024 presentation: A New Look to LeadershipXP 2024 presentation: A New Look to Leadership
XP 2024 presentation: A New Look to Leadership
samililja
 
Gregory Harris - Cycle 2 - Civics Presentation
Gregory Harris - Cycle 2 - Civics PresentationGregory Harris - Cycle 2 - Civics Presentation
Gregory Harris - Cycle 2 - Civics Presentation
gharris9
 
Presentatie 8. Joost van der Linde & Daniel Anderton - Eliq 28 mei 2024
Presentatie 8. Joost van der Linde & Daniel Anderton - Eliq 28 mei 2024Presentatie 8. Joost van der Linde & Daniel Anderton - Eliq 28 mei 2024
Presentatie 8. Joost van der Linde & Daniel Anderton - Eliq 28 mei 2024
Dutch Power
 
2024-05-30_meetup_devops_aix-marseille.pdf
2024-05-30_meetup_devops_aix-marseille.pdf2024-05-30_meetup_devops_aix-marseille.pdf
2024-05-30_meetup_devops_aix-marseille.pdf
Frederic Leger
 
Burning Issue Presentation By Kenmaryon.pdf
Burning Issue Presentation By Kenmaryon.pdfBurning Issue Presentation By Kenmaryon.pdf
Burning Issue Presentation By Kenmaryon.pdf
kkirkland2
 
Pro-competitive Industrial Policy – LANE – June 2024 OECD discussion
Pro-competitive Industrial Policy – LANE – June 2024 OECD discussionPro-competitive Industrial Policy – LANE – June 2024 OECD discussion
Pro-competitive Industrial Policy – LANE – June 2024 OECD discussion
OECD Directorate for Financial and Enterprise Affairs
 
Gregory Harris' Civics Presentation.pptx
Gregory Harris' Civics Presentation.pptxGregory Harris' Civics Presentation.pptx
Gregory Harris' Civics Presentation.pptx
gharris9
 
原版制作贝德福特大学毕业证(bedfordhire毕业证)硕士文凭原版一模一样
原版制作贝德福特大学毕业证(bedfordhire毕业证)硕士文凭原版一模一样原版制作贝德福特大学毕业证(bedfordhire毕业证)硕士文凭原版一模一样
原版制作贝德福特大学毕业证(bedfordhire毕业证)硕士文凭原版一模一样
gpww3sf4
 
Artificial Intelligence, Data and Competition – SCHREPEL – June 2024 OECD dis...
Artificial Intelligence, Data and Competition – SCHREPEL – June 2024 OECD dis...Artificial Intelligence, Data and Competition – SCHREPEL – June 2024 OECD dis...
Artificial Intelligence, Data and Competition – SCHREPEL – June 2024 OECD dis...
OECD Directorate for Financial and Enterprise Affairs
 
Artificial Intelligence, Data and Competition – LIM – June 2024 OECD discussion
Artificial Intelligence, Data and Competition – LIM – June 2024 OECD discussionArtificial Intelligence, Data and Competition – LIM – June 2024 OECD discussion
Artificial Intelligence, Data and Competition – LIM – June 2024 OECD discussion
OECD Directorate for Financial and Enterprise Affairs
 
Competition and Regulation in Professions and Occupations – ROBSON – June 202...
Competition and Regulation in Professions and Occupations – ROBSON – June 202...Competition and Regulation in Professions and Occupations – ROBSON – June 202...
Competition and Regulation in Professions and Occupations – ROBSON – June 202...
OECD Directorate for Financial and Enterprise Affairs
 

Recently uploaded (20)

Artificial Intelligence, Data and Competition – OECD – June 2024 OECD discussion
Artificial Intelligence, Data and Competition – OECD – June 2024 OECD discussionArtificial Intelligence, Data and Competition – OECD – June 2024 OECD discussion
Artificial Intelligence, Data and Competition – OECD – June 2024 OECD discussion
 
Presentatie 4. Jochen Cremer - TU Delft 28 mei 2024
Presentatie 4. Jochen Cremer - TU Delft 28 mei 2024Presentatie 4. Jochen Cremer - TU Delft 28 mei 2024
Presentatie 4. Jochen Cremer - TU Delft 28 mei 2024
 
Tom tresser burning issue.pptx My Burning issue
Tom tresser burning issue.pptx My Burning issueTom tresser burning issue.pptx My Burning issue
Tom tresser burning issue.pptx My Burning issue
 
Collapsing Narratives: Exploring Non-Linearity • a micro report by Rosie Wells
Collapsing Narratives: Exploring Non-Linearity • a micro report by Rosie WellsCollapsing Narratives: Exploring Non-Linearity • a micro report by Rosie Wells
Collapsing Narratives: Exploring Non-Linearity • a micro report by Rosie Wells
 
Competition and Regulation in Professions and Occupations – OECD – June 2024 ...
Competition and Regulation in Professions and Occupations – OECD – June 2024 ...Competition and Regulation in Professions and Occupations – OECD – June 2024 ...
Competition and Regulation in Professions and Occupations – OECD – June 2024 ...
 
Pro-competitive Industrial Policy – OECD – June 2024 OECD discussion
Pro-competitive Industrial Policy – OECD – June 2024 OECD discussionPro-competitive Industrial Policy – OECD – June 2024 OECD discussion
Pro-competitive Industrial Policy – OECD – June 2024 OECD discussion
 
Mẫu PPT kế hoạch làm việc sáng tạo cho nửa cuối năm PowerPoint
Mẫu PPT kế hoạch làm việc sáng tạo cho nửa cuối năm PowerPointMẫu PPT kế hoạch làm việc sáng tạo cho nửa cuối năm PowerPoint
Mẫu PPT kế hoạch làm việc sáng tạo cho nửa cuối năm PowerPoint
 
Mastering the Concepts Tested in the Databricks Certified Data Engineer Assoc...
Mastering the Concepts Tested in the Databricks Certified Data Engineer Assoc...Mastering the Concepts Tested in the Databricks Certified Data Engineer Assoc...
Mastering the Concepts Tested in the Databricks Certified Data Engineer Assoc...
 
Artificial Intelligence, Data and Competition – ČORBA – June 2024 OECD discus...
Artificial Intelligence, Data and Competition – ČORBA – June 2024 OECD discus...Artificial Intelligence, Data and Competition – ČORBA – June 2024 OECD discus...
Artificial Intelligence, Data and Competition – ČORBA – June 2024 OECD discus...
 
XP 2024 presentation: A New Look to Leadership
XP 2024 presentation: A New Look to LeadershipXP 2024 presentation: A New Look to Leadership
XP 2024 presentation: A New Look to Leadership
 
Gregory Harris - Cycle 2 - Civics Presentation
Gregory Harris - Cycle 2 - Civics PresentationGregory Harris - Cycle 2 - Civics Presentation
Gregory Harris - Cycle 2 - Civics Presentation
 
Presentatie 8. Joost van der Linde & Daniel Anderton - Eliq 28 mei 2024
Presentatie 8. Joost van der Linde & Daniel Anderton - Eliq 28 mei 2024Presentatie 8. Joost van der Linde & Daniel Anderton - Eliq 28 mei 2024
Presentatie 8. Joost van der Linde & Daniel Anderton - Eliq 28 mei 2024
 
2024-05-30_meetup_devops_aix-marseille.pdf
2024-05-30_meetup_devops_aix-marseille.pdf2024-05-30_meetup_devops_aix-marseille.pdf
2024-05-30_meetup_devops_aix-marseille.pdf
 
Burning Issue Presentation By Kenmaryon.pdf
Burning Issue Presentation By Kenmaryon.pdfBurning Issue Presentation By Kenmaryon.pdf
Burning Issue Presentation By Kenmaryon.pdf
 
Pro-competitive Industrial Policy – LANE – June 2024 OECD discussion
Pro-competitive Industrial Policy – LANE – June 2024 OECD discussionPro-competitive Industrial Policy – LANE – June 2024 OECD discussion
Pro-competitive Industrial Policy – LANE – June 2024 OECD discussion
 
Gregory Harris' Civics Presentation.pptx
Gregory Harris' Civics Presentation.pptxGregory Harris' Civics Presentation.pptx
Gregory Harris' Civics Presentation.pptx
 
原版制作贝德福特大学毕业证(bedfordhire毕业证)硕士文凭原版一模一样
原版制作贝德福特大学毕业证(bedfordhire毕业证)硕士文凭原版一模一样原版制作贝德福特大学毕业证(bedfordhire毕业证)硕士文凭原版一模一样
原版制作贝德福特大学毕业证(bedfordhire毕业证)硕士文凭原版一模一样
 
Artificial Intelligence, Data and Competition – SCHREPEL – June 2024 OECD dis...
Artificial Intelligence, Data and Competition – SCHREPEL – June 2024 OECD dis...Artificial Intelligence, Data and Competition – SCHREPEL – June 2024 OECD dis...
Artificial Intelligence, Data and Competition – SCHREPEL – June 2024 OECD dis...
 
Artificial Intelligence, Data and Competition – LIM – June 2024 OECD discussion
Artificial Intelligence, Data and Competition – LIM – June 2024 OECD discussionArtificial Intelligence, Data and Competition – LIM – June 2024 OECD discussion
Artificial Intelligence, Data and Competition – LIM – June 2024 OECD discussion
 
Competition and Regulation in Professions and Occupations – ROBSON – June 202...
Competition and Regulation in Professions and Occupations – ROBSON – June 202...Competition and Regulation in Professions and Occupations – ROBSON – June 202...
Competition and Regulation in Professions and Occupations – ROBSON – June 202...
 

ISACA -Threat Hunting using Native Windows tools .pdf

  • 1. Threat Hunting with Windows Event Forwarding & MITRE ATT&CK Framework Gurvinder Singh (whoami) • He/him/his • Certified Information Systems Security Professional (CISSP) • Certified Information Systems Auditor (CISA) • GIAC Web Application Penetration Tester (GWAPT) – SANS • Non-profit boards of Panjab Digital Library and Loudoun Interfaith Bridges @gurvindersinghb linkedin.com/in/gurvindersinghb/
  • 2. Disclaimer The information presented in the talk is for information purposes and should not be construed as legal advice. The views and opinions expressed in this talk are those of the presenter and do not necessarily reflect the official policy or position of APA or ISACA.
  • 3. Topics • Threat Hunt Challenges • Threat Hunt Prerequisites • Native Windows Event Forwarding • Windows Event Forwarding Architecture • Sources of Threat Hunt Event Logs • MITRE ATT&CK™ framework • Threat Hunt Resources
  • 4. Threat Hunting using Native Windows tools • Framework for Detecting current AD attack methods used by red teams for penetration testing including Lateral Movement • Microsoft Security • Secure Event Forwarding Guidance from Information Assurance Directorate at the NSA • Australian Cyber Security Centre (ACSC) Technical Guidance • Japanese JPCERT/CC CSIRT (Computer Security Incident Response Team) - Detecting Lateral Movement through Tracking Event Logs (Version 2)
  • 5. Threat Hunt Challenges • A large number of hosts • Verbose Logs required for investigation may not be present or not configured • Small Security Budget • Rise in cyber crime - specialized cybercrime offerings and increased nation-state attacks
  • 6. Threat Hunt Prerequisites • SANS Top 20 CIS Critical Security Controls – 1-4 and 19 # 1 – Inventory of Authorized and Unauthorized Devices # 2 - Inventory of Authorized and Unauthorized Software # 3 – Secure Configurations for Hardware and Software # 4 – Continuous Vulnerability and Assessment Do you know all your assets with live IP on your network? • # 19- Incident Response and Management Understand how your organization will respond to a breach. Create an ‘Incident Response plan’
  • 7.
  • 8. Native Windows Event Forwarding Architecture Event Collector 1 Subscription Subscription Subscription Subscription Subscription EVENT LOGS EVENT LOGS EVENT LOGS SERVERS WORKSTATIONS LAPTOPS Authentication Process Creation Full Event Logs WEF is agent-less, relies on native components integrated into the operating system and uses Window Remote Management (WinRM). WEF is supported for both workstation and server builds of Windows.
  • 9. Windows Event Forwarding Multiple Collectors Architecture Event Collector 1 Subscription Subscription Subscription Subscription Subscription Event Collector 2 EVENT LOGS EVENT LOGS EVENT LOGS SERVERS WORKSTATIONS LAPTOPS Pull Push WEF does not replace a SIEM – a lightweight event collection framework
  • 13. Group Policy for Windows Event Collection • Configure Event Collector server(s). • Assign read permission to read event logs so they can forwarded to the Windows Event Collector server. https://docs.microsoft.com/en-us/windows/security/threat- protection/use-windows-event-forwarding-to-assist-in-intrusion- detection
  • 14. Collector Server Computer>Policies>Admin Templates>Windows Components>Event Forwarding>Configure target subscription manager This will need to be populated with the address of your collector server in this format : Server=http://fqdnofsubscriptionserver:5985/wsman/SubscriptionM anager/WEC,Refresh=60 • The refresh interval on the end indicates how often clients should check in to see if new subscriptions are there for them. 60 seconds might be a bit aggressive in production, but it helps out a lot when you're setting things up and testing. Production can be 5 min or 300 seconds.
  • 15. Network Service - Read Permissions on Event Logs Option 1 (Required for DCs): Computer Configuration -> Policies -> Windows Settings -> Security Settings -> Restricted Groups to the following: BUILTINEvent Log Readers: NT AUTHORITYNETWORK SERVICE Option 2: Computer>Policies>Admin Templates>Windows Components>Event Log Service>Security> Configure log access O:BAG:SYD:(A;;0xf0005;;;SY)(A;;0x5;;;BA)(A;;0x1;;;S-1-5-32- 573)(A;;0x1;;;NS)
  • 16. Which Events to Log for the Threat Hunt?
  • 17. Sources of Threat Hunt Event Logs • Microsoft Audit Policy • Microsoft PowerShell • Microsoft System Monitor (Sysmon)
  • 18. Use Windows Event Forwarding to help with intrusion detection Collect events in both normal operations and when an intrusion is suspected. Create two base subscriptions: • Baseline WEF subscription. Events collected from all hosts, this includes some role-specific events, which will only be sent by those machines. • Targeted WEF subscription. Events collected from a limited set of hosts due to unusual activity and/or heightened awareness for those systems. https://docs.microsoft.com/en-us/windows/security/threat-protection/use-windows- event-forwarding-to-assist-in-intrusion-detection
  • 19. Appendix A - Minimum recommended minimum audit policy The policy below is the minimum audit policy settings needed to enable events collected by both baseline and targeted subscriptions. https://docs.microsoft.com/en-us/windows/security/threat-protection/use-windows-event-forwarding-to-assist-in-intrusion-detection Category Subcategory Audit settings Account Logon Credential Validation Success and Failure Account Management Security Group Management Success Account Management User Account Management Success and Failure Account Management Computer Account Management Success and Failure Account Management Other Account Management Events Success and Failure Detailed Tracking Process Creation Success Detailed Tracking Process Termination Success
  • 20. Reduce Noise Windows Events Exclude high volume and low value events (4674) • Privilege use, Non Sensitive Privilege Use If using Sysmon exclude Detailed Process Tracking Events • 4688 - Detailed Tracking, Process Creation • 4689 - Detailed Tracking, Process Termination https://conf.splunk.com/files/2017/slides/effectively-enhancing-our-soc-with-sysmon-powershell-logging-and- machine-learning-to-detect-and-respond-to-todays-threats.pdf
  • 21. PowerShell Logs • Windows PowerShell 2.0 and later for logs. • Windows PowerShell 5.1 logging improvements for in-memory attacks using Windows PowerShell.
  • 22. Sysmon for deeper visibility • System Monitor (Sysmon) is a Windows system service and device driver that, once installed on a system, remains resident across system reboots to monitor and log system activity to the Windows event log. • It provides detailed information about process creations, network connections, and changes to file creation time.
  • 23. Sysmon for deeper visibility Sysmon Event IDs Event ID 1: Process creation Event ID 12: RegistryEvent (Object create and delete) Event ID 2: A process changed a file creation time Event ID 13: RegistryEvent (Value Set) Event ID 3: Network connection Event ID 14: RegistryEvent (Key and Value Rename) Event ID 4: Sysmon service state changed Event ID 15: FileCreateStreamHash Event ID 5: Process terminated Event ID 17: PipeEvent (Pipe Created) Event ID 6: Driver loaded Event ID 18: PipeEvent (Pipe Connected) Event ID 7: Image loaded Event ID 19: WmiEvent (WmiEventFilter activity detected) Event ID 8: CreateRemoteThread Event ID 20: WmiEvent (WmiEventConsumer activity detected) Event ID 9: RawAccessRead Event ID 21: WmiEvent (WmiEventConsumerToFilter activity detected) Event ID 10: ProcessAccess Event ID 255: Error Event ID 11: FileCreate
  • 24. Lateral Move Penetration Test Event Logged Powershell Command Sysmon Log
  • 25. MITRE ATT&CK Framework – playbook of attacks MITRE is a non-profit organization that manages federally funded research & development centers. ATT&CK is an acronym for Adversarial Tactics, Techniques and Common Knowledge. A useful tool for measuring and understanding your visibility and gaps. ATT&CK by itself is not intended to be a checkbox for risk assessment. Covers Windows, macOS, Linux, PRE, Azure AD, Office 365, Google Workspace, SaaS, IaaS, Networks, and Containers. https://attack.mitre.org/
  • 26. MITRE ATT&CK Framework Initial Access Credential Access Persistence Impact Defense Evasion Collection Data Theft • Reconnaissance • Resource Development • Initial Access • Execution • Persistence • Privilege Escalation • Defense Evasion • Credential Access • Discovery • Lateral Movement • Collection • Command and Control • Exfiltration or Data Theft • Impact & Cleanup
  • 27. Getting Started with ATT&CK Tune Defenses Prioritize Gaps Assess Coverage Start small: select a single technique to focus on, determine your coverage for that technique, and then make the appropriate engineering enhancements to start detecting it. Pick One Technique
  • 28. Technique T1543 Create or Modify System Process https://attack.mitre.org/techniques/T1543/ T1543 Create / Modify System Process T1543.001 MacOS - Launch Agent T1543.002 Linux - Systemd Service T1543.003 Windows Service Process Process creation Sysmon 1 Process Creation Security Audit 4688 A new process has been created Windows Registry Win registry key value modification Security Audit 4657 A registry value was modified Win registry creation Sysmon 12 RegistryEvent (Object create and delete) Service Service creation Security Audit 4697 System 7045 T1543.004 MacOS - Launch Daemon References: https://docs.microsoft.com/en-us/sysinternals/downloads/sysmon https://learn.microsoft.com/en-us/windows/security/threat-protection/auditing/appendix-a-security-monitoring- recommendations-for-many-audit-events
  • 29. MITRE ATT&CK Framework ctid.mitre-engenuity.org • Security Stack Mappings – Amazon Web Services • Security Stack Mappings – Google Cloud Platform • Security Stack Mappings – Azure • Other technology platforms Project Summary - https://github.com/center-for-threat-informed- defense/security-stack-mappings This project empowers defenders with independent data on which native security controls of leading technology platforms are most useful in defending against the adversary TTPs they care about.
  • 30. Sysmon detection with ATT&CK™ framework by Olaf Hartong https://github.com/olafhartong/sysmon-modular
  • 31. Sysmon detection with ATT&CK™ framework by Olaf Hartong
  • 32. Threat Hunt Resources • MITRE ATT&CK - https://attack.mitre.org ATT&CK -Adversarial Tactics, Techniques, and Common Knowledge • JPCERT (Japan Computer Emergency Response Team) Detecting Lateral Movement through Tracking Event Logs (Version 2) https://blog.jpcert.or.jp/2017/12/research-report-released-detecting-lateral- movement-through-tracking-event-logs-version-2.html • Microsoft Windows Event Forwarding to help with intrusion detection (Appendix A - Minimum recommended minimum audit policy) • Event Forwarding Guidance from IADGOV https://github.com/nsacyber/Event- Forwarding-Guidance
  • 33. Threat Hunt Resources • Ready to hunt? First, Show me your data! • Download Security Audit Events for Windows (Spreadsheet) • Advanced Security Audit Policy Settings • Monitoring Active Directory for Signs of Compromise • Audit Policy Recommendations • Use Windows Event Forwarding to help with intrusion detection • Minimum recommended minimum audit policy • Windows ITPro Docs - Threat Protection