SlideShare a Scribd company logo
Leverage Endpoint Visibility
With ATT&CK Framework
Digit Oktavianto
@digitoktav
MITRE EU ATT&CK Community Workshop 18-19 May 2020
19th May 2020 We are Cyber Defender - Blue Team 1
T1033: whoami
19th May 2020 We are Cyber Defender - Blue Team 2
 Infosec Consulting Manager at Mitra Integrasi Informatika
(MII)
 Co-Founder - BlueTeam.ID (https://blueteam.id)
 Community Leader - Cyber Defense Community Indonesia
 Honeynet Project - Indonesian Chapter
 Research Focus Area
 Cyber Defense Operation
 Threat Hunting
 Threat Intelligence
 Digital Forensic and Incident Response
 Malware Analysis
Problem Statement
Although endpoint is one of the most critical
component in organization, it is often not getting the
attention it deserved. Most organizations are often
investing their money to either network
infrastructure or network security area first before
buying any endpoint security solution.
19th May 2020 We are Cyber Defender - Blue Team 3
Objective
This presentation will help security professionals to highlight the
importance of endpoint security solution to their management by
using MITRE ATT&CK framework to:
 Perform endpoint security (solution) assessment
 Track coverage and hunting (results and findings) of endpoint visibility
over the time
19th May 2020 We are Cyber Defender - Blue Team 4
When to Apply?
The first use case is to be employed before the organization acquired the endpoint
security technology and at the Proof of Concept stage with the vendor. We can
use the same baseline used against all the brands and vendors.
The second use case is applicable after the organization has their Endpoint
Security technology deployed and need to track the coverage of their detection
over the time, while also needs to cover the hunt result and findings in centralized
space.
19th May 2020 We are Cyber Defender - Blue Team 5
Use Case 1
Endpoint Security Assessment
Using MITRE ATT&CK, we can perform a proper Endpoint Security
Assessment by simulating threat actor TTPs.
The simulation will be done by using Open Source Tools or
Commercial Tools that are mapped to MITRE ATT&CK tools
evaluation framework.
With this method, the organization will see whether certain technique
or tactic is already covered by the endpoint security solutions (both
detection or prevention), and spot what detection is not covered by
the security products.
For sample evaluation of assessment, we can see the method and the results on MITRE ATT&CK Evaluation page:
https://attackevals.mitre.org/
19th May 2020 We are Cyber Defender - Blue Team 6
Endpoint Security Assessment Method
 Create a simulation plan based on TTPs that we want to test
 Map the TTPs for simulation into a platform
 Test the endpoint security products according on the
simulation plan
 Analyze the result and identify any gaps from the platform
19th May 2020 We are Cyber Defender - Blue Team 7
Endpoint Security Assessment Toolkit
Vectr.io from SecurityRiskAdvisors
(https://github.com/SecurityRiskAdvisors/VECTR)
 3 main components; Assessment Group, Campaign, and Test Case.
 Each campaign can contains several test case.
 Create the test case for adversary emulation plans that are mapped to
MITRE ATT&CK technique & tactic
 Set the Blue Team Tools (Endpoint Security product which are being
assessed)
 Configure the detection layer
 Set the Red Team Tools (BAS Tools which are being used to “test” the
Endpoint Security product)
 See the summary and result of the assessment
19th May 2020 We are Cyber Defender - Blue Team 8
VECTR Campaign
19th May 2020 We are Cyber Defender - Blue Team 9
VECTR Test Case (Red & Blue) Team
19th May 2020 We are Cyber Defender - Blue Team 10
VECTR Reporting
19th May 2020 We are Cyber Defender - Blue Team 11
Use Case 2
Track Coverage and Hunting
The idea is every team member may create the rules and policy to cover as much
as possible the MITRE ATT&CK Framework TTPs. And along the way there is
some improvement about new technique or new detection rules, every team
member may know the details about it.
Based on the knowledge information provided from the platform, every team
member can start doing the hunting, and also if they have a new hypothesis or
ideas for hunting, they can add the knowledge into the platform, so every other
member will know the updates.
19th May 2020 We are Cyber Defender - Blue Team 12
Tracking Coverage and Hunting Method
 Oversee the current capabilities of Endpoint Detection Tools and mapped into MITRE
ATT&CK
 Create tracking and coverage platform to identified the issue (gaps and testing)
 Testing and Validate the detection capabilities based on rules / policy developed at
endpoint side (Does the rules still valid, tune the rules for false positive, or need some
improvement)
 Oversee the gaps which is not filled yet by the detection capabilities of the endpoint
detection tools
 Create a platform as knowledge management for newcomers to identified the detection
rules / policy for threat hunting
19th May 2020 We are Cyber Defender - Blue Team 13
Tracking Coverage and Hunting Toolkit
Attack2Jira from Mauricio Velazco
(https://github.com/mvelazc0/attack2jira)
 Manage ATT&CK Techniques as entities
 Tracking Coverage of the Detection Technology Rules and Policy Over
the Time
 Allow collaboration within Internal Team to improve visibility from
endpoint side
 As a baseline and threat hunting knowledge for each member about the
detection rules (so new member will know, which rules or policy applied
to detect the Technique from the MITRE ATT&CK Framework)
19th May 2020 We are Cyber Defender - Blue Team 14
Attack2Jira Dashboard
19th May 2020 We are Cyber Defender - Blue Team 15
Attack2Jira Category
19th May 2020 We are Cyber Defender - Blue Team 16
Attack2Jira Endpoint Detection
19th May 2020 We are Cyber Defender - Blue Team 17
Summary
▪ ATT&CK Framework Can be used to evaluate the Endpoint
Security before our organization acquired the technology and
after the acquisition of the technology for operational process
▪ Continuous Assessment for Endpoint Visibility is a must and
closing the gaps as much as possible from the attacker TTPs
▪ ATT&CK Framework helps us focusing on specific Technique
and Tactic which we want to prioritized for our Endpoint
Security visibility
19th May 2020 We are Cyber Defender - Blue Team 18
Thank You!
▪ Thank you to MITRE Engenuity
▪ Thank you to MITRE EU ATT&CK Community
▪ Thank you to Freddy Dezeure
19th May 2020 We are Cyber Defender - Blue Team 19
/in/digitoktavianto
https://medium.com/@digit.oktavianto
Contact Me :
@digitoktav

More Related Content

What's hot

Mark Arena - Cyber Threat Intelligence #uisgcon9
Mark Arena - Cyber Threat Intelligence #uisgcon9Mark Arena - Cyber Threat Intelligence #uisgcon9
Mark Arena - Cyber Threat Intelligence #uisgcon9
UISGCON
 
Cyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feedsCyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feeds
Iain Dickson
 
Mapping the EventBot Mobile Banking Trojan with MITRE ATTACK for Mobile
Mapping the EventBot Mobile Banking Trojan with MITRE ATTACK for MobileMapping the EventBot Mobile Banking Trojan with MITRE ATTACK for Mobile
Mapping the EventBot Mobile Banking Trojan with MITRE ATTACK for Mobile
MITRE - ATT&CKcon
 

What's hot (20)

Cyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metricsCyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metrics
 
Mark Arena - Cyber Threat Intelligence #uisgcon9
Mark Arena - Cyber Threat Intelligence #uisgcon9Mark Arena - Cyber Threat Intelligence #uisgcon9
Mark Arena - Cyber Threat Intelligence #uisgcon9
 
Cyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feedsCyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feeds
 
TiC
TiCTiC
TiC
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
The Sweet Spot of Cyber Intelligence
The Sweet Spot of Cyber IntelligenceThe Sweet Spot of Cyber Intelligence
The Sweet Spot of Cyber Intelligence
 
Hacking ble smartwatch
Hacking ble smartwatch Hacking ble smartwatch
Hacking ble smartwatch
 
Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)
Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)
Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)
 
Still thinking your Ex(cel)? Here are some TIPs - SANS CTI Summit 2021
Still thinking your Ex(cel)? Here are some TIPs - SANS CTI Summit 2021Still thinking your Ex(cel)? Here are some TIPs - SANS CTI Summit 2021
Still thinking your Ex(cel)? Here are some TIPs - SANS CTI Summit 2021
 
CTI ANT: Hunting for Chinese Threat Intelligence
CTI ANT: Hunting for Chinese Threat IntelligenceCTI ANT: Hunting for Chinese Threat Intelligence
CTI ANT: Hunting for Chinese Threat Intelligence
 
2016 ISSA Conference Threat Intelligence Keynote philA
2016 ISSA Conference Threat Intelligence Keynote philA2016 ISSA Conference Threat Intelligence Keynote philA
2016 ISSA Conference Threat Intelligence Keynote philA
 
Threat Intelligence in Cyber Risk Programs
Threat Intelligence in Cyber Risk ProgramsThreat Intelligence in Cyber Risk Programs
Threat Intelligence in Cyber Risk Programs
 
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep SinghCyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
 
Threat hunting in cyber world
Threat hunting in cyber worldThreat hunting in cyber world
Threat hunting in cyber world
 
Mapping the EventBot Mobile Banking Trojan with MITRE ATTACK for Mobile
Mapping the EventBot Mobile Banking Trojan with MITRE ATTACK for MobileMapping the EventBot Mobile Banking Trojan with MITRE ATTACK for Mobile
Mapping the EventBot Mobile Banking Trojan with MITRE ATTACK for Mobile
 
Purple Teaming with ATT&CK - x33fcon 2018
Purple Teaming with ATT&CK - x33fcon 2018Purple Teaming with ATT&CK - x33fcon 2018
Purple Teaming with ATT&CK - x33fcon 2018
 
Cyber Threat Intelligence | Information to Insight
Cyber Threat Intelligence | Information to InsightCyber Threat Intelligence | Information to Insight
Cyber Threat Intelligence | Information to Insight
 
Insa cyber intelligence 2011
Insa cyber intelligence 2011Insa cyber intelligence 2011
Insa cyber intelligence 2011
 
Cloudbrew 2019 - Threat hunting with the Microsoft Cloud
Cloudbrew 2019 - Threat hunting with the Microsoft CloudCloudbrew 2019 - Threat hunting with the Microsoft Cloud
Cloudbrew 2019 - Threat hunting with the Microsoft Cloud
 
Threat Intelligence Workshop
Threat Intelligence WorkshopThreat Intelligence Workshop
Threat Intelligence Workshop
 

Similar to Leverage Endpooint Visibilit with MITRE ATT&CK Framework

u10a1 Security Plan-Beji Jacob
u10a1 Security Plan-Beji Jacobu10a1 Security Plan-Beji Jacob
u10a1 Security Plan-Beji Jacob
Beji Jacob
 
Product security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security CertsProduct security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security Certs
LabSharegroup
 

Similar to Leverage Endpooint Visibilit with MITRE ATT&CK Framework (20)

Leveraging MITRE ATT&CK - Speaking the Common Language
Leveraging MITRE ATT&CK - Speaking the Common LanguageLeveraging MITRE ATT&CK - Speaking the Common Language
Leveraging MITRE ATT&CK - Speaking the Common Language
 
Mitre ATT&CK by Mattias Almeflo Nixu
Mitre ATT&CK by Mattias Almeflo NixuMitre ATT&CK by Mattias Almeflo Nixu
Mitre ATT&CK by Mattias Almeflo Nixu
 
Proactive cyber defence through adversary emulation for improving your securi...
Proactive cyber defence through adversary emulation for improving your securi...Proactive cyber defence through adversary emulation for improving your securi...
Proactive cyber defence through adversary emulation for improving your securi...
 
Securezy - A Penetration Testing Toolbox
Securezy - A Penetration Testing ToolboxSecurezy - A Penetration Testing Toolbox
Securezy - A Penetration Testing Toolbox
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
 
Adversary Emulation using CALDERA
Adversary Emulation using CALDERAAdversary Emulation using CALDERA
Adversary Emulation using CALDERA
 
MITRE-Module 1 Slides.pdf
MITRE-Module 1 Slides.pdfMITRE-Module 1 Slides.pdf
MITRE-Module 1 Slides.pdf
 
Implementing CSIRT based on some frameworks and maturity model
Implementing CSIRT based on some frameworks and maturity modelImplementing CSIRT based on some frameworks and maturity model
Implementing CSIRT based on some frameworks and maturity model
 
5 benefits that ai gives to cloud security venkat k - medium
5 benefits that ai gives to cloud security   venkat k - medium5 benefits that ai gives to cloud security   venkat k - medium
5 benefits that ai gives to cloud security venkat k - medium
 
The Next Normal: CTEK's New Services to Support Adapting in 2020 & Beyond
The Next Normal: CTEK's New Services to Support Adapting in 2020 & BeyondThe Next Normal: CTEK's New Services to Support Adapting in 2020 & Beyond
The Next Normal: CTEK's New Services to Support Adapting in 2020 & Beyond
 
Security Architecture for Cyber Physical Systems
Security Architecture for Cyber Physical SystemsSecurity Architecture for Cyber Physical Systems
Security Architecture for Cyber Physical Systems
 
Microservices: The Future-Proof Framework for IoT
Microservices: The Future-Proof Framework for IoTMicroservices: The Future-Proof Framework for IoT
Microservices: The Future-Proof Framework for IoT
 
Benefits of DevSecOps
Benefits of DevSecOpsBenefits of DevSecOps
Benefits of DevSecOps
 
IT4IT - Manage the Digital Enterprise.pdf
IT4IT - Manage the Digital Enterprise.pdfIT4IT - Manage the Digital Enterprise.pdf
IT4IT - Manage the Digital Enterprise.pdf
 
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
idsecconf2023 - Mangatas Tondang, Wahyu Nuryanto - Penerapan Model Detection ...
 
Privacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA AtlantaPrivacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA Atlanta
 
u10a1 Security Plan-Beji Jacob
u10a1 Security Plan-Beji Jacobu10a1 Security Plan-Beji Jacob
u10a1 Security Plan-Beji Jacob
 
Product security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security CertsProduct security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security Certs
 
Nsc42 - is the cloud secure - is easy if you do it smart ECC Conference
Nsc42 - is the cloud secure - is easy if you do it smart ECC ConferenceNsc42 - is the cloud secure - is easy if you do it smart ECC Conference
Nsc42 - is the cloud secure - is easy if you do it smart ECC Conference
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 

More from Digit Oktavianto

More from Digit Oktavianto (9)

What the Hackers Do to Steal the Data?
What the Hackers Do to Steal the Data?What the Hackers Do to Steal the Data?
What the Hackers Do to Steal the Data?
 
Windows Forensic 101
Windows Forensic 101Windows Forensic 101
Windows Forensic 101
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting Workshop
 
Career Opportunities in Information Security Industry
Career Opportunities in Information Security IndustryCareer Opportunities in Information Security Industry
Career Opportunities in Information Security Industry
 
Cyber Security Attack and Trend
Cyber Security Attack and TrendCyber Security Attack and Trend
Cyber Security Attack and Trend
 
Malware Analysis
Malware AnalysisMalware Analysis
Malware Analysis
 
Kelas Belajar Ubuntu Indonesia - Setup Your Blog Under Ubuntu Server
Kelas Belajar Ubuntu Indonesia - Setup Your Blog Under Ubuntu ServerKelas Belajar Ubuntu Indonesia - Setup Your Blog Under Ubuntu Server
Kelas Belajar Ubuntu Indonesia - Setup Your Blog Under Ubuntu Server
 
Seminar and Workshop Computer Security, BPPTIK Kominfo
Seminar and Workshop Computer Security, BPPTIK KominfoSeminar and Workshop Computer Security, BPPTIK Kominfo
Seminar and Workshop Computer Security, BPPTIK Kominfo
 
Setup Your Personal Malware Lab
Setup Your Personal Malware LabSetup Your Personal Malware Lab
Setup Your Personal Malware Lab
 

Recently uploaded

Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
Bhaskar Mitra
 
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo DiehlFuture Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Peter Udo Diehl
 

Recently uploaded (20)

To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
Unpacking Value Delivery - Agile Oxford Meetup - May 2024.pptx
Unpacking Value Delivery - Agile Oxford Meetup - May 2024.pptxUnpacking Value Delivery - Agile Oxford Meetup - May 2024.pptx
Unpacking Value Delivery - Agile Oxford Meetup - May 2024.pptx
 
НАДІЯ ФЕДЮШКО БАЦ «Професійне зростання QA спеціаліста»
НАДІЯ ФЕДЮШКО БАЦ  «Професійне зростання QA спеціаліста»НАДІЯ ФЕДЮШКО БАЦ  «Професійне зростання QA спеціаліста»
НАДІЯ ФЕДЮШКО БАЦ «Професійне зростання QA спеціаліста»
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 
Exploring UiPath Orchestrator API: updates and limits in 2024 🚀
Exploring UiPath Orchestrator API: updates and limits in 2024 🚀Exploring UiPath Orchestrator API: updates and limits in 2024 🚀
Exploring UiPath Orchestrator API: updates and limits in 2024 🚀
 
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo DiehlFuture Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
Future Visions: Predictions to Guide and Time Tech Innovation, Peter Udo Diehl
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 

Leverage Endpooint Visibilit with MITRE ATT&CK Framework

  • 1. Leverage Endpoint Visibility With ATT&CK Framework Digit Oktavianto @digitoktav MITRE EU ATT&CK Community Workshop 18-19 May 2020 19th May 2020 We are Cyber Defender - Blue Team 1
  • 2. T1033: whoami 19th May 2020 We are Cyber Defender - Blue Team 2  Infosec Consulting Manager at Mitra Integrasi Informatika (MII)  Co-Founder - BlueTeam.ID (https://blueteam.id)  Community Leader - Cyber Defense Community Indonesia  Honeynet Project - Indonesian Chapter  Research Focus Area  Cyber Defense Operation  Threat Hunting  Threat Intelligence  Digital Forensic and Incident Response  Malware Analysis
  • 3. Problem Statement Although endpoint is one of the most critical component in organization, it is often not getting the attention it deserved. Most organizations are often investing their money to either network infrastructure or network security area first before buying any endpoint security solution. 19th May 2020 We are Cyber Defender - Blue Team 3
  • 4. Objective This presentation will help security professionals to highlight the importance of endpoint security solution to their management by using MITRE ATT&CK framework to:  Perform endpoint security (solution) assessment  Track coverage and hunting (results and findings) of endpoint visibility over the time 19th May 2020 We are Cyber Defender - Blue Team 4
  • 5. When to Apply? The first use case is to be employed before the organization acquired the endpoint security technology and at the Proof of Concept stage with the vendor. We can use the same baseline used against all the brands and vendors. The second use case is applicable after the organization has their Endpoint Security technology deployed and need to track the coverage of their detection over the time, while also needs to cover the hunt result and findings in centralized space. 19th May 2020 We are Cyber Defender - Blue Team 5
  • 6. Use Case 1 Endpoint Security Assessment Using MITRE ATT&CK, we can perform a proper Endpoint Security Assessment by simulating threat actor TTPs. The simulation will be done by using Open Source Tools or Commercial Tools that are mapped to MITRE ATT&CK tools evaluation framework. With this method, the organization will see whether certain technique or tactic is already covered by the endpoint security solutions (both detection or prevention), and spot what detection is not covered by the security products. For sample evaluation of assessment, we can see the method and the results on MITRE ATT&CK Evaluation page: https://attackevals.mitre.org/ 19th May 2020 We are Cyber Defender - Blue Team 6
  • 7. Endpoint Security Assessment Method  Create a simulation plan based on TTPs that we want to test  Map the TTPs for simulation into a platform  Test the endpoint security products according on the simulation plan  Analyze the result and identify any gaps from the platform 19th May 2020 We are Cyber Defender - Blue Team 7
  • 8. Endpoint Security Assessment Toolkit Vectr.io from SecurityRiskAdvisors (https://github.com/SecurityRiskAdvisors/VECTR)  3 main components; Assessment Group, Campaign, and Test Case.  Each campaign can contains several test case.  Create the test case for adversary emulation plans that are mapped to MITRE ATT&CK technique & tactic  Set the Blue Team Tools (Endpoint Security product which are being assessed)  Configure the detection layer  Set the Red Team Tools (BAS Tools which are being used to “test” the Endpoint Security product)  See the summary and result of the assessment 19th May 2020 We are Cyber Defender - Blue Team 8
  • 9. VECTR Campaign 19th May 2020 We are Cyber Defender - Blue Team 9
  • 10. VECTR Test Case (Red & Blue) Team 19th May 2020 We are Cyber Defender - Blue Team 10
  • 11. VECTR Reporting 19th May 2020 We are Cyber Defender - Blue Team 11
  • 12. Use Case 2 Track Coverage and Hunting The idea is every team member may create the rules and policy to cover as much as possible the MITRE ATT&CK Framework TTPs. And along the way there is some improvement about new technique or new detection rules, every team member may know the details about it. Based on the knowledge information provided from the platform, every team member can start doing the hunting, and also if they have a new hypothesis or ideas for hunting, they can add the knowledge into the platform, so every other member will know the updates. 19th May 2020 We are Cyber Defender - Blue Team 12
  • 13. Tracking Coverage and Hunting Method  Oversee the current capabilities of Endpoint Detection Tools and mapped into MITRE ATT&CK  Create tracking and coverage platform to identified the issue (gaps and testing)  Testing and Validate the detection capabilities based on rules / policy developed at endpoint side (Does the rules still valid, tune the rules for false positive, or need some improvement)  Oversee the gaps which is not filled yet by the detection capabilities of the endpoint detection tools  Create a platform as knowledge management for newcomers to identified the detection rules / policy for threat hunting 19th May 2020 We are Cyber Defender - Blue Team 13
  • 14. Tracking Coverage and Hunting Toolkit Attack2Jira from Mauricio Velazco (https://github.com/mvelazc0/attack2jira)  Manage ATT&CK Techniques as entities  Tracking Coverage of the Detection Technology Rules and Policy Over the Time  Allow collaboration within Internal Team to improve visibility from endpoint side  As a baseline and threat hunting knowledge for each member about the detection rules (so new member will know, which rules or policy applied to detect the Technique from the MITRE ATT&CK Framework) 19th May 2020 We are Cyber Defender - Blue Team 14
  • 15. Attack2Jira Dashboard 19th May 2020 We are Cyber Defender - Blue Team 15
  • 16. Attack2Jira Category 19th May 2020 We are Cyber Defender - Blue Team 16
  • 17. Attack2Jira Endpoint Detection 19th May 2020 We are Cyber Defender - Blue Team 17
  • 18. Summary ▪ ATT&CK Framework Can be used to evaluate the Endpoint Security before our organization acquired the technology and after the acquisition of the technology for operational process ▪ Continuous Assessment for Endpoint Visibility is a must and closing the gaps as much as possible from the attacker TTPs ▪ ATT&CK Framework helps us focusing on specific Technique and Tactic which we want to prioritized for our Endpoint Security visibility 19th May 2020 We are Cyber Defender - Blue Team 18
  • 19. Thank You! ▪ Thank you to MITRE Engenuity ▪ Thank you to MITRE EU ATT&CK Community ▪ Thank you to Freddy Dezeure 19th May 2020 We are Cyber Defender - Blue Team 19 /in/digitoktavianto https://medium.com/@digit.oktavianto Contact Me : @digitoktav