SlideShare a Scribd company logo
H T T P S : / / A E . L I N K E D I N . C O M / I N / K Y L E - T A Y L O R -
7 3 2 5 4 2 1 A
DLP Initiatives:
◦ Block Bluetooth and USB Printers
◦ Block Wireless NICs and SD Cards
◦ Track File Names copied to External Media
◦ “Dirty Word” search on File copied to External Media
Application Whitelisting:
◦ Using Subject Distinguished Name to Simplify Exemptions
Future Projects:
◦ McAfee Threat Activity Tracer
◦ Epo Deep Command Discovery and Reporting (Free Tool)
◦ McAfee System Information Reporter
IA/CND Dashboards
Wireless – Block by Device Definition and Plug and Play Device Rule
◦ Device Class: Network Adapters
◦ Device Name: Allow Partial Match
Bluetooth – Block by Plug and Play Rule – Combine with additional Firewire block
◦ Bus Type: BlueTooth
SD Cards – Block by Plug and Play Rule – allows you to make them Read-Only
◦ Compatible ID
USB Printers – Use Plug and Play Rule
◦ Use Device Definition with USB Class: 07h
Prevent executables from executing from removable media using the Removable Storage File Access rule – it will
block .exe, .msi, .bat, .zip
Create a Windows Portable Device Rule to look for Device Name containing “MTP” to catch iPods, Phones…etc.,
mounting as an MTP device vs. Removable Storage
Wireless WiMax WiFi 802.11 Wlan
RIMMPTSKDisk_SD SDCLASS_STORAGE SCSIDisk
These mount as “Devices” vs. mounting as
“Removable Storage”
KB73171 – MTP Devices… we mainly see MTP devices mounting as
“Windows Portable Devices”
KB77769 – Managing Apple Products KB81602 – Possibility to allow you to record files being burned to CD/DVD –
Not tested.
Track files copied to external media
1. In the DLP Console, turn on “Hit Highlighting”
2. Set up a “Removable Media Protection Rule” call it something like,
“Track Files Copied to Removable Media”
3. Assign it all your exempted users but “Monitor Only”
NOTE: It does not track files burned to CD/DVD…
… However, you can track the amount of data burned per hour, day, month,
etc.
Checks Files being copied to Removable Media and searches within them for text
patterns
Only works on files being copied OFF to removable media
Create a new Text Pattern definition for “NOFORN”, “FVEY”,”SECRET//”…etc. called
Classification Markings and then a Category called “Category – Classified Markings”
for matches to go into as well as a Tag named similarly – I know…a ton of steps.
Apply this text pattern definition to the Content Tagging Rule called “Possible
Classified Document” and tell it to put matches into the Category “Category –
Classified Markings”
Create a “Removable Storage Protection Rule "looking for the category” Category –
Classified Markings” and apply it to all USB and SD exempted users.
Enable Signatures 6010 & 6011
Use Subject Distinguished Name to reduce overall total events
◦ We reduced events from 45,000 to 1,000 per day only using around 50 exceptions
Add all the Signatures into a Single Exception
◦ Adobe, Microsoft (about 10 different sigs), VMWare, Symantec, etc.
Example: “C=US, S=WASHINGTON, L=REDMOND, O=MICROSOFT CORPORATION, CN=MICROSOFT WINDOWS”
The Layered/Effective Policy approach applied at each
level using this hierarchy is recommended.
[Assign a policy for each level with exceptions in each as required.]
Learn to use ClientControl.exe for additional assistance and troubleshooting
◦ i.e. clientcontrol.exe /exportconfig c:WindowsHIPSEXPORT.txt 5
◦ Clientcontrol.exe /log <HIPSPASSWORD> 0 4 …creates files in C:UsersAll UsersMcafeeHost Intrusion
Prevention folder
McAfee Threat Activity Tracer – records the remote IP that triggered any events using HIPS and
VSE
◦ In the McAfee Tool Exchange
McAfee System Information Reporter
◦ Free from McAfee Platinum Support
◦ Checks for Files and enforces a version
◦ Checks and enforces registry keys
◦ Enumerates Software, Hotfixes, Services, Shares
◦ Possible CMI Mitigation
EPO Deep Command Discovery and Reporting Tool
◦ Free from McAfee – Plugin and Extension
◦ Hardware Enumeration and Serial Number Tracking
◦ Nice addition for Inventory or Logistics Personnel, also Tech Refreshes
◦ Also Wireless NIC status, BIOS version, System Model and Manufacturer, Last Reboot…etc
◦ Alternatively, use the SystemInfo Tool from McAfee Tool Exchange to write the serial number to
one of the Custom Properties Fields
https://community.mcafee.com/docs/DOC-4231
• Checks computers for specific
files or registry keys – and
enforces versions
• Checks for Shares and USB
Devices
• Installed Hotfixes, Software,
patches, services
Dashboards and Automated Emails are good ways to keep Incident
Response informed
These do require training and a lot of policy tuning to make them usable to
IA/CND
Track HIPS, VSE, DLP, maybe ABM and Rogues
HIPS and VSE is where you are most likely to catch zero-days or APT’s
Over 70% of our Remedy tickets for IA/CND come from McAfee
Displays Malware Names, Trends, and Top Violators
Breaks Down Systems on the Network by OS, Per Site, and Rogues
• Prompts the most questions, requires a lot of tuning, and can be Noisy
Kyle.taylor@darkmatter.ae
971-525-100-890
Note: I will try to make the policies and dashboards
available through the hosts of this symposium.
McAfee Threat Activity Tracer - https://community.mcafee.com/docs/DOC-4231
ePO Deep Command Discovery and Reporting :
-Product Guide: https://kc.mcafee.com/resources/sites/MCAFEE/content/live/PRODUCT_DOCUMENTATION/25000/PD25071/en_US/edc_210_pg_0-00_en-
us.pdf
-McAfee Community: https://community.mcafee.com/blogs/deepakkolingivadi/2014/03/20/deep-command-quick-start-guide-updated-for-21
McAfee System Information Reporter:
-KB: https://kc.mcafee.com/corporate/index?page=content&id=KB67830
-User Guide: https://kc.mcafee.com/resources/sites/MCAFEE/content/live/PRODUCT_DOCUMENTATION/22000/PD22755/en_US/SIR_User_guide.pdf

More Related Content

Similar to Kyle Taylor – increasing your security posture using mc afee epo

James Jara Portfolio 2014 - InfoSec White Paper- Part 5
James Jara Portfolio 2014 - InfoSec White Paper- Part 5James Jara Portfolio 2014 - InfoSec White Paper- Part 5
James Jara Portfolio 2014 - InfoSec White Paper- Part 5
James Jara
 
Role of a Forensic Investigator
Role of a Forensic InvestigatorRole of a Forensic Investigator
Role of a Forensic Investigator
Agape Inc
 
Remote security with Red Hat Enterprise Linux
Remote security with Red Hat Enterprise LinuxRemote security with Red Hat Enterprise Linux
Remote security with Red Hat Enterprise Linux
Giuseppe Paterno'
 
Hybrid Cloud Approach for Secure Authorized Deduplication
Hybrid Cloud Approach for Secure Authorized DeduplicationHybrid Cloud Approach for Secure Authorized Deduplication
Hybrid Cloud Approach for Secure Authorized Deduplication
Prem Rao
 
Pentesting iOS Apps
Pentesting iOS AppsPentesting iOS Apps
Pentesting iOS Apps
Herman Duarte
 
Remote control system (rcs)
Remote control system (rcs)Remote control system (rcs)
Remote control system (rcs)
Mehedi Hasan
 
Analysis of digital evidence
Analysis of digital evidenceAnalysis of digital evidence
Analysis of digital evidence
rakesh mishra
 
Mcafee data loss_prevention_11.6.x_product_guide_9-28-2021
Mcafee data loss_prevention_11.6.x_product_guide_9-28-2021Mcafee data loss_prevention_11.6.x_product_guide_9-28-2021
Mcafee data loss_prevention_11.6.x_product_guide_9-28-2021
Chaitanya chandra sekhar
 
Portakal Teknoloji Otc Lyon Part 1
Portakal Teknoloji Otc  Lyon Part 1Portakal Teknoloji Otc  Lyon Part 1
Portakal Teknoloji Otc Lyon Part 1
bora.gungoren
 
Encryption
EncryptionEncryption
Encryption
Nitin Parbhakar
 
Thick Application Penetration Testing - A Crash Course
Thick Application Penetration Testing - A Crash CourseThick Application Penetration Testing - A Crash Course
Thick Application Penetration Testing - A Crash Course
NetSPI
 
Vista Presentation
Vista PresentationVista Presentation
Vista Presentation
sdrayin
 
Protecting Your Key Asset – Data Protection Best Practices V2.0 Final
Protecting Your Key Asset – Data Protection Best Practices V2.0   FinalProtecting Your Key Asset – Data Protection Best Practices V2.0   Final
Protecting Your Key Asset – Data Protection Best Practices V2.0 Final
Vinod Kumar
 
Android forensics an Custom Recovery Image
Android forensics an Custom Recovery ImageAndroid forensics an Custom Recovery Image
Android forensics an Custom Recovery Image
Mohamed Khaled
 
Network Security 2016
Network Security 2016 Network Security 2016
Network Security 2016
Mukesh Pathak
 
IT Essentials (Version 7.0) - ITE Chapter 13 Exam Answers
IT Essentials (Version 7.0) - ITE Chapter 13 Exam AnswersIT Essentials (Version 7.0) - ITE Chapter 13 Exam Answers
IT Essentials (Version 7.0) - ITE Chapter 13 Exam Answers
ITExamAnswers.net
 
02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - Notes02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - Notes
Kranthi
 
After The Crash Minimize Your Downtime
After The Crash Minimize Your DowntimeAfter The Crash Minimize Your Downtime
After The Crash Minimize Your Downtime
TechSoup
 
2014 IEEE JAVA CLOUD COMPUTING PROJECT A hybrid cloud approach for secure aut...
2014 IEEE JAVA CLOUD COMPUTING PROJECT A hybrid cloud approach for secure aut...2014 IEEE JAVA CLOUD COMPUTING PROJECT A hybrid cloud approach for secure aut...
2014 IEEE JAVA CLOUD COMPUTING PROJECT A hybrid cloud approach for secure aut...
IEEEFINALSEMSTUDENTPROJECTS
 
IEEE 2014 JAVA CLOUD COMPUTING PROJECTS A hybrid cloud approach for secure au...
IEEE 2014 JAVA CLOUD COMPUTING PROJECTS A hybrid cloud approach for secure au...IEEE 2014 JAVA CLOUD COMPUTING PROJECTS A hybrid cloud approach for secure au...
IEEE 2014 JAVA CLOUD COMPUTING PROJECTS A hybrid cloud approach for secure au...
IEEEGLOBALSOFTSTUDENTPROJECTS
 

Similar to Kyle Taylor – increasing your security posture using mc afee epo (20)

James Jara Portfolio 2014 - InfoSec White Paper- Part 5
James Jara Portfolio 2014 - InfoSec White Paper- Part 5James Jara Portfolio 2014 - InfoSec White Paper- Part 5
James Jara Portfolio 2014 - InfoSec White Paper- Part 5
 
Role of a Forensic Investigator
Role of a Forensic InvestigatorRole of a Forensic Investigator
Role of a Forensic Investigator
 
Remote security with Red Hat Enterprise Linux
Remote security with Red Hat Enterprise LinuxRemote security with Red Hat Enterprise Linux
Remote security with Red Hat Enterprise Linux
 
Hybrid Cloud Approach for Secure Authorized Deduplication
Hybrid Cloud Approach for Secure Authorized DeduplicationHybrid Cloud Approach for Secure Authorized Deduplication
Hybrid Cloud Approach for Secure Authorized Deduplication
 
Pentesting iOS Apps
Pentesting iOS AppsPentesting iOS Apps
Pentesting iOS Apps
 
Remote control system (rcs)
Remote control system (rcs)Remote control system (rcs)
Remote control system (rcs)
 
Analysis of digital evidence
Analysis of digital evidenceAnalysis of digital evidence
Analysis of digital evidence
 
Mcafee data loss_prevention_11.6.x_product_guide_9-28-2021
Mcafee data loss_prevention_11.6.x_product_guide_9-28-2021Mcafee data loss_prevention_11.6.x_product_guide_9-28-2021
Mcafee data loss_prevention_11.6.x_product_guide_9-28-2021
 
Portakal Teknoloji Otc Lyon Part 1
Portakal Teknoloji Otc  Lyon Part 1Portakal Teknoloji Otc  Lyon Part 1
Portakal Teknoloji Otc Lyon Part 1
 
Encryption
EncryptionEncryption
Encryption
 
Thick Application Penetration Testing - A Crash Course
Thick Application Penetration Testing - A Crash CourseThick Application Penetration Testing - A Crash Course
Thick Application Penetration Testing - A Crash Course
 
Vista Presentation
Vista PresentationVista Presentation
Vista Presentation
 
Protecting Your Key Asset – Data Protection Best Practices V2.0 Final
Protecting Your Key Asset – Data Protection Best Practices V2.0   FinalProtecting Your Key Asset – Data Protection Best Practices V2.0   Final
Protecting Your Key Asset – Data Protection Best Practices V2.0 Final
 
Android forensics an Custom Recovery Image
Android forensics an Custom Recovery ImageAndroid forensics an Custom Recovery Image
Android forensics an Custom Recovery Image
 
Network Security 2016
Network Security 2016 Network Security 2016
Network Security 2016
 
IT Essentials (Version 7.0) - ITE Chapter 13 Exam Answers
IT Essentials (Version 7.0) - ITE Chapter 13 Exam AnswersIT Essentials (Version 7.0) - ITE Chapter 13 Exam Answers
IT Essentials (Version 7.0) - ITE Chapter 13 Exam Answers
 
02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - Notes02 Types of Computer Forensics Technology - Notes
02 Types of Computer Forensics Technology - Notes
 
After The Crash Minimize Your Downtime
After The Crash Minimize Your DowntimeAfter The Crash Minimize Your Downtime
After The Crash Minimize Your Downtime
 
2014 IEEE JAVA CLOUD COMPUTING PROJECT A hybrid cloud approach for secure aut...
2014 IEEE JAVA CLOUD COMPUTING PROJECT A hybrid cloud approach for secure aut...2014 IEEE JAVA CLOUD COMPUTING PROJECT A hybrid cloud approach for secure aut...
2014 IEEE JAVA CLOUD COMPUTING PROJECT A hybrid cloud approach for secure aut...
 
IEEE 2014 JAVA CLOUD COMPUTING PROJECTS A hybrid cloud approach for secure au...
IEEE 2014 JAVA CLOUD COMPUTING PROJECTS A hybrid cloud approach for secure au...IEEE 2014 JAVA CLOUD COMPUTING PROJECTS A hybrid cloud approach for secure au...
IEEE 2014 JAVA CLOUD COMPUTING PROJECTS A hybrid cloud approach for secure au...
 

Recently uploaded

GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
Neo4j
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
panagenda
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
Zilliz
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
DianaGray10
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Safe Software
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
Zilliz
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
Matthew Sinclair
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 
Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
tolgahangng
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
IndexBug
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
DianaGray10
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
Kumud Singh
 
Infrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI modelsInfrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI models
Zilliz
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
Claudio Di Ciccio
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 

Recently uploaded (20)

GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 
Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
 
Infrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI modelsInfrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI models
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 

Kyle Taylor – increasing your security posture using mc afee epo

  • 1. H T T P S : / / A E . L I N K E D I N . C O M / I N / K Y L E - T A Y L O R - 7 3 2 5 4 2 1 A
  • 2. DLP Initiatives: ◦ Block Bluetooth and USB Printers ◦ Block Wireless NICs and SD Cards ◦ Track File Names copied to External Media ◦ “Dirty Word” search on File copied to External Media Application Whitelisting: ◦ Using Subject Distinguished Name to Simplify Exemptions Future Projects: ◦ McAfee Threat Activity Tracer ◦ Epo Deep Command Discovery and Reporting (Free Tool) ◦ McAfee System Information Reporter IA/CND Dashboards
  • 3. Wireless – Block by Device Definition and Plug and Play Device Rule ◦ Device Class: Network Adapters ◦ Device Name: Allow Partial Match Bluetooth – Block by Plug and Play Rule – Combine with additional Firewire block ◦ Bus Type: BlueTooth SD Cards – Block by Plug and Play Rule – allows you to make them Read-Only ◦ Compatible ID USB Printers – Use Plug and Play Rule ◦ Use Device Definition with USB Class: 07h Prevent executables from executing from removable media using the Removable Storage File Access rule – it will block .exe, .msi, .bat, .zip Create a Windows Portable Device Rule to look for Device Name containing “MTP” to catch iPods, Phones…etc., mounting as an MTP device vs. Removable Storage Wireless WiMax WiFi 802.11 Wlan RIMMPTSKDisk_SD SDCLASS_STORAGE SCSIDisk These mount as “Devices” vs. mounting as “Removable Storage” KB73171 – MTP Devices… we mainly see MTP devices mounting as “Windows Portable Devices” KB77769 – Managing Apple Products KB81602 – Possibility to allow you to record files being burned to CD/DVD – Not tested.
  • 4.
  • 5. Track files copied to external media 1. In the DLP Console, turn on “Hit Highlighting” 2. Set up a “Removable Media Protection Rule” call it something like, “Track Files Copied to Removable Media” 3. Assign it all your exempted users but “Monitor Only” NOTE: It does not track files burned to CD/DVD… … However, you can track the amount of data burned per hour, day, month, etc.
  • 6.
  • 7.
  • 8. Checks Files being copied to Removable Media and searches within them for text patterns Only works on files being copied OFF to removable media Create a new Text Pattern definition for “NOFORN”, “FVEY”,”SECRET//”…etc. called Classification Markings and then a Category called “Category – Classified Markings” for matches to go into as well as a Tag named similarly – I know…a ton of steps. Apply this text pattern definition to the Content Tagging Rule called “Possible Classified Document” and tell it to put matches into the Category “Category – Classified Markings” Create a “Removable Storage Protection Rule "looking for the category” Category – Classified Markings” and apply it to all USB and SD exempted users.
  • 9.
  • 10.
  • 11.
  • 12. Enable Signatures 6010 & 6011 Use Subject Distinguished Name to reduce overall total events ◦ We reduced events from 45,000 to 1,000 per day only using around 50 exceptions Add all the Signatures into a Single Exception ◦ Adobe, Microsoft (about 10 different sigs), VMWare, Symantec, etc. Example: “C=US, S=WASHINGTON, L=REDMOND, O=MICROSOFT CORPORATION, CN=MICROSOFT WINDOWS” The Layered/Effective Policy approach applied at each level using this hierarchy is recommended. [Assign a policy for each level with exceptions in each as required.] Learn to use ClientControl.exe for additional assistance and troubleshooting ◦ i.e. clientcontrol.exe /exportconfig c:WindowsHIPSEXPORT.txt 5 ◦ Clientcontrol.exe /log <HIPSPASSWORD> 0 4 …creates files in C:UsersAll UsersMcafeeHost Intrusion Prevention folder
  • 13.
  • 14.
  • 15. McAfee Threat Activity Tracer – records the remote IP that triggered any events using HIPS and VSE ◦ In the McAfee Tool Exchange McAfee System Information Reporter ◦ Free from McAfee Platinum Support ◦ Checks for Files and enforces a version ◦ Checks and enforces registry keys ◦ Enumerates Software, Hotfixes, Services, Shares ◦ Possible CMI Mitigation EPO Deep Command Discovery and Reporting Tool ◦ Free from McAfee – Plugin and Extension ◦ Hardware Enumeration and Serial Number Tracking ◦ Nice addition for Inventory or Logistics Personnel, also Tech Refreshes ◦ Also Wireless NIC status, BIOS version, System Model and Manufacturer, Last Reboot…etc ◦ Alternatively, use the SystemInfo Tool from McAfee Tool Exchange to write the serial number to one of the Custom Properties Fields
  • 17. • Checks computers for specific files or registry keys – and enforces versions • Checks for Shares and USB Devices • Installed Hotfixes, Software, patches, services
  • 18.
  • 19. Dashboards and Automated Emails are good ways to keep Incident Response informed These do require training and a lot of policy tuning to make them usable to IA/CND Track HIPS, VSE, DLP, maybe ABM and Rogues HIPS and VSE is where you are most likely to catch zero-days or APT’s Over 70% of our Remedy tickets for IA/CND come from McAfee
  • 20. Displays Malware Names, Trends, and Top Violators
  • 21. Breaks Down Systems on the Network by OS, Per Site, and Rogues
  • 22. • Prompts the most questions, requires a lot of tuning, and can be Noisy
  • 24. Note: I will try to make the policies and dashboards available through the hosts of this symposium. McAfee Threat Activity Tracer - https://community.mcafee.com/docs/DOC-4231 ePO Deep Command Discovery and Reporting : -Product Guide: https://kc.mcafee.com/resources/sites/MCAFEE/content/live/PRODUCT_DOCUMENTATION/25000/PD25071/en_US/edc_210_pg_0-00_en- us.pdf -McAfee Community: https://community.mcafee.com/blogs/deepakkolingivadi/2014/03/20/deep-command-quick-start-guide-updated-for-21 McAfee System Information Reporter: -KB: https://kc.mcafee.com/corporate/index?page=content&id=KB67830 -User Guide: https://kc.mcafee.com/resources/sites/MCAFEE/content/live/PRODUCT_DOCUMENTATION/22000/PD22755/en_US/SIR_User_guide.pdf

Editor's Notes

  1. This is a bit detailed so please stop me if you have any questions. Slides edited by Susan Poston
  2. McAfee Threat Activity Tracer - https://community.mcafee.com/docs/DOC-4231 ePO Deep Command Discovery and Reporting : -Product Guide: https://kc.mcafee.com/resources/sites/MCAFEE/content/live/PRODUCT_DOCUMENTATION/25000/PD25071/en_US/edc_210_pg_0-00_en-us.pdf -McAfee Community: https://community.mcafee.com/blogs/deepakkolingivadi/2014/03/20/deep-command-quick-start-guide-updated-for-21 McAfee System Information Reporter: -KB: https://kc.mcafee.com/corporate/index?page=content&id=KB67830 -User Guide: https://kc.mcafee.com/resources/sites/MCAFEE/content/live/PRODUCT_DOCUMENTATION/22000/PD22755/en_US/SIR_User_guide.pdf
  3. Quick Poll of the audience….this is really going to increase the security posture of your network and find gaps in you baselining processes. Unless DLP is added to your computer image, then you should also deploy GPO’s out to block USB and SD storage right off the bat until DLP can be pushed to these computers.
  4. Device Class as Network Cards and Then fill in the following fields in the “Device Name” field
  5. Quick poll of the audience -….tracks the file names being copied off to external media….and, if you set up the “Evidence Folder”, you will have a local or networked repository of the files that were copied to USB and SD.
  6. Generic Removable Protection Rule…no categories needed.
  7. You can generate this graph then…showing amount transferred per user per day…week…month…There is an opord or taskord out there requiring monitoring of data transfers.
  8. Quick Poll of the Audience…note, this is a long drawn out process…and confusing.
  9. Create a new text Pattern containing classification marking and then a new Content Category for these to go into
  10. Create a new Content Classification Rule and point it to the Text Pattern you created for Classification Markings…there are others here like SSN’s, IP addresses, credit card numbers..etc
  11. Finally create a removable storage protection rule and use the content classification rule you created
  12. NOTE: I have not been able to find an entity to throw zero-days or malware at these, so they are untested, but it’s a lot faster and easier to implement than the NSA Whitelisting Tool and we are not exempting entire folders. Quick poll of the audience – this took me about 2 months to tune, and a lot of it was spent waiting for the policies to propagate out and then troubleshooting and tuning. This was done on a very small network of just 200 computers, but these policies should give you about a 98% decrease off of the initial configuration. The big bonus here is that these should stop zero-days in their tracks and enforce a fairly strict baseline on your servers….and its very easy to expand out down to the desktop. These starter policies should get you about 95% of the way there.
  13. These are tools I am hoping to implement in my AOR when I can get some facetime….if anyone has done any of these, please let me know…I want to know if they are easy to set up….and, more importantly, are they worth it? I am hoping we can expand HBSS functionality so that it becomes a lot more than just a security tool, but rather a force multiplier for Network Admins, Change Management, and Sysops.
  14. McAfee Threat Activity Tracer - https://community.mcafee.com/docs/DOC-4231
  15. Possible to mitigate CMI’s using this?