SlideShare a Scribd company logo
1 of 33
Download to read offline
Lessons in Purple Team Testing with
MITRE ATT&CK™
from Priceline and Praetorian
Lessons in Purple Team Testing with MITRE ATT&CK™2
Who
‣ CISO @ Priceline
‣ [Previous] Security engineer in financial
services, DNs, etc
‣ Lots of coffee
Matt Southworth.
Daniel Wyleczuk-Stern.
‣ Practice Manager @ Praetorian
‣ [Previous] Officer @ USAF (92d COS)
‣ Some certs, lots of cats ¯_(ツ)_/¯
🐱
☕
Lessons in Purple Team Testing with MITRE ATT&CK™3
The Problems
Lessons in Purple Team Testing with MITRE ATT&CK™4
Symptoms
Praetorian.
‣ Clients failing to detect activities on Red
Teams
‣ On penetration tests after getting flagged
for something…
“Well we would’ve caught you
when you did this so make sure
to note our strong detection”
Priceline.
‣ Repeat findings through adversarial testing
‣ Fidelity loss between adversarial test,
reporting, attempts to recreate
“Bring me pictures of Spider-
Man!”
Lessons in Purple Team Testing with MITRE ATT&CK™5
MITRE ATT&CK™
MITRE.
‣ Federally funded non-profit focused on
research in support of various federal
agencies
ATT&CK™.
‣ “a globally-accessible knowledge base of
adversary tactics and techniques based on
real-world observations”
‣ Attacker techniques are organized into 12
columns based on their tactic
MITRE ATT&CK Enterprise Framework
Lessons in Purple Team Testing with MITRE ATT&CK™6
Why ATT&CK™?
Praetorian.
‣ Repeatable process
‣ Aligned with industry
‣ Defensible
‣ Show improvements over time
‣ Provide metrics as well as strategic (tactic) and
technical (procedure) recommendations
Priceline.
‣ Opportunity for comparative metrics
between security teams
‣ Common language when talking to security
vendors
‣ Allow prioritization among the whole
universe of TTPs
‣ Provide a burn down list to show
improvement over time and justify
investments
Lessons in Purple Team Testing with MITRE ATT&CK™7
Purple Team Objectives
Improve detection capabilities
through targeted emulation of
attacker techniques
Telemetry and Analysis - is the
right data being collected and
is it being processed correctly?
Collect metrics related to an
organization’s ability to detect the
specific technique under test
Develop recommendations that
are both tactical (specific alerts
for specific procedures) as well
as strategic (deploying new
tools, enriching data, etc)
Lessons in Purple Team Testing with MITRE ATT&CK™8
Constraints
THREATS
T1205
TIME
T1030
CAPABILITY
T1207
Lessons in Purple Team Testing with MITRE ATT&CK™9
Outsider Perspective
Cooperation is key
‣ Fail and learn quickly
‣ Quick triaging of findings
Prioritize Accordingly
‣ Difficulty to execute
‣ Difficulty to fix
‣ Client input
Flexibility ‣ Breadth vs depth
Lessons in Purple Team Testing with MITRE ATT&CK™10
Automation
‣ Metasploit Framework (Rapid 7)
‣ Caldera (MITRE)
‣ Metta (Uber)
‣ Atomic Red Team (Red Canary)
‣ Invoke-Adversary (Microsoft)
Lessons in Purple Team Testing with MITRE ATT&CK™11
Why Metasploit Framework (MSF)?
‣ Alert on the behavior, not the tool
‣ Strong flexibility and automation capabilities
‣ Can integrate with PowerShell and .NET that other teams are creating
‣ Easy to develop for - clear standards and documentation
‣ Large, active open source community
‣ Support Windows, Linux, macOS, or none
Lessons in Purple Team Testing with MITRE ATT&CK™12
Why Not MSF?
‣ Whitelisting the payload can be hard
‣ Deployment across an enterprise isn’t easy
‣ Some things are hard to customize
‣ If you’re not familiar with using MSF, there’s a bit of a “retention curve”
Lessons in Purple Team Testing with MITRE ATT&CK™13
Modules
https://github.com/praetorian-code/purple-team-attack-automation
Lessons in Purple Team Testing with MITRE ATT&CK™14
Details
Lessons in Purple Team Testing with MITRE ATT&CK™15
Demo 1 — Scheduled Task
Lessons in Purple Team Testing with MITRE ATT&CK™16
Demo 1 — Successful Alert
Lessons in Purple Team Testing with MITRE ATT&CK™17
Demo 2 — No Telemetry
Lessons in Purple Team Testing with MITRE ATT&CK™18
Demo 3 — Actual Alerts
Lessons in Purple Team Testing with MITRE ATT&CK™19
Demo 3 — Actual Alerts
Lessons in Purple Team Testing with MITRE ATT&CK™20
Two Cats — On Stairs
“Attackers only need to
get it right once”
‣ Attackers also only need to get it wrong once
‣ You don’t need a cat on every stair if you strategically
place your cats where a human is likely to step
Lessons in Purple Team Testing with MITRE ATT&CK™21
Thinking with Chains
‣ Overlap Purple Team with internal
assessments
‣ Map the compromise and findings
to ATT&CK
‣ Threat model your network
Lessons in Purple Team Testing with MITRE ATT&CK™22
When ATT&CK is Not Enough
Examples
‣ SaaS Applications
‣ Internal APIs
‣ Cloud (added in latest
release)
Solutions
‣ External communication
‣ Internal communication
‣ Technical breadth
Lessons in Purple Team Testing with MITRE ATT&CK™23
Priceline Examples
Duo Bypass.
‣ index=security_access bypass sourcetype="duo:auth" NOT
{{whitelisted users}}| dedup user| eval Report= user." %"| rex
mode=sed field=Report "s/%/n/g" | stats list(Report) as
Report
GCP org changes.
‣ index="gcp" | search "data.resource.type"=organization
Lessons in Purple Team Testing with MITRE ATT&CK™24
Delivering Value
‣ Think outside the PDF
- Excel
- Web
- Tickets
‣ Think tactically and strategically
- TTP specific
- People, process, product
‣ Prioritization
- ROI
- Most common and easiest to fix
- Land of diminishing returns
‣ Don’t just find - solve
Lessons in Purple Team Testing with MITRE ATT&CK™25
Managing the Purple team – CISO’s Perspective
‣ Remember, “the purple team” isn’t just
redeployed adversarial testers
‣ Don’t expect testers to do all the work!
‣ Preparation is important
‣ Consider what success looks like, including
KPIs
‣ Encourage flexibility
🐱— and more cats
Lessons in Purple Team Testing with MITRE ATT&CK™26
Managing the Purple Team – Preparation and Pre-work
‣ Don’t ignore the people:
- Know roles and responsibilities are
- Have a comms channel (Slack/Teams/Discord/Carrier Pigeon)
- Have accounts created, systems provisioned, access validated
- Daily rhythm (standups, status reports)
- Align incentives: we prioritized collaboration over coverage
‣ Consider objectives: TTPS you want to concentrate on or ignore
‣ Have some expectations about which detective tools will cover which TTPs
‣ Promote the upcoming test internally
Lessons in Purple Team Testing with MITRE ATT&CK™27
It’s Like a Pentest You Want to Succeed
‣ Expected results include:
- Alerts are validated, taxonimized per ATT&CK
- New team members get an intense onboarding through this process
- “Hit list” of improvements, taxonomized and ready to share with vendors
- Quick, reproduceable demos using common pentester tools
‣ Our most important outcome is Collaboration and knowledge
transfer
‣ Measurements and KPIs
- TTP coverage
- Alerts created/improved
- Rate of ticket closure
Lessons in Purple Team Testing with MITRE ATT&CK™28
So You’ve Done This Assessment, Now What?
Tactical next steps.
‣ Track your findings
‣ Make sure your existing alerts are categorized
per ATT&CK
‣ Document existing TTP coverage
‣ Working with security product vendors
- ATT&CK is a badge in marketing materials, but there’s
more needed
- Be as explicit as you can with your vendors:
We want you to cover these TTPs, here are sample
attacks for tuning
Strategic improvements.
‣ Plan your next test objectives
‣ Suggest KPIs
‣ Reprioritize projects in light of findings
Lessons in Purple Team Testing with MITRE ATT&CK™29
Track Your Findings
Lessons in Purple Team Testing with MITRE ATT&CK™30
Align Alerts with ATT&CK
‣ Use what works for your team
- Spreadsheets, Wiki, Version control system
- https://github.com/hunters-forge/ThreatHunter-Playbook
Lessons in Purple Team Testing with MITRE ATT&CK™31
Tips for Success
Checklists.
‣ Make sure you request what you need
Sharing.
‣ Google sheets, Box folders, etc – don’t silo information during
the engagement
Planning.
‣ Each Purple Team will be unique and each partner will be unique
‣ No plan survives first contact, but having a plan will allow you to
be flexible from that plan to still stay on track
Define Objectives.
‣ Review previous adversarial understanding
Understand your Environment.
‣ Know in general what tools you expect to give you general
coverage
Internal Promotion.
‣ Communicate with other tech teams
‣ They know if weird stuff happens who to go to
‣ Other folks have dropped in during the test just to see how
things are going
Team Diversity.
‣ Internal – variety of experience and skillsets
‣ External – strong red teamers, blue teamers, application security
Lessons in Purple Team Testing with MITRE ATT&CK™32
Thank You!
Questions?
Lessons in Purple Team Testing with MITRE ATT&CK™33
References
‣ https://www.iteuropa.com/news/services-rise-over-half-security-software-spend
‣ https://attack.mitre.org/docs/ATTACK_Framework_Board_4x3.pdf
Security Spend.
‣ https://dsimg.ubm-
us.net/envelope/390213/526993/TCM_DR_1705079_Dark%20Reading%20Security%20Spending%20Repo
rt.pdf
‣ https://www.sans.org/reading-room/whitepapers/analyst/security-spending-trends-36697
Images.
‣ Excuse me, miss, I asked for the large cup of coffee. Hello ...

More Related Content

What's hot

Knowledge for the masses: Storytelling with ATT&CK
Knowledge for the masses: Storytelling with ATT&CKKnowledge for the masses: Storytelling with ATT&CK
Knowledge for the masses: Storytelling with ATT&CKMITRE ATT&CK
 
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...MITRE - ATT&CKcon
 
What is ATT&CK coverage, anyway? Breadth and depth analysis with Atomic Red Team
What is ATT&CK coverage, anyway? Breadth and depth analysis with Atomic Red TeamWhat is ATT&CK coverage, anyway? Breadth and depth analysis with Atomic Red Team
What is ATT&CK coverage, anyway? Breadth and depth analysis with Atomic Red TeamMITRE ATT&CK
 
Landing on Jupyter: The transformative power of data-driven storytelling for ...
Landing on Jupyter: The transformative power of data-driven storytelling for ...Landing on Jupyter: The transformative power of data-driven storytelling for ...
Landing on Jupyter: The transformative power of data-driven storytelling for ...MITRE ATT&CK
 
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™Katie Nickels
 
Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...
Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...
Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...MITRE ATT&CK
 
Intelligence Failures of Lincolns Top Spies: What CTI Analysts Can Learn Fro...
 Intelligence Failures of Lincolns Top Spies: What CTI Analysts Can Learn Fro... Intelligence Failures of Lincolns Top Spies: What CTI Analysts Can Learn Fro...
Intelligence Failures of Lincolns Top Spies: What CTI Analysts Can Learn Fro...MITRE ATT&CK
 
MITRE ATT&CKcon 2.0: Prioritizing Data Sources for Minimum Viable Detection; ...
MITRE ATT&CKcon 2.0: Prioritizing Data Sources for Minimum Viable Detection; ...MITRE ATT&CKcon 2.0: Prioritizing Data Sources for Minimum Viable Detection; ...
MITRE ATT&CKcon 2.0: Prioritizing Data Sources for Minimum Viable Detection; ...MITRE - ATT&CKcon
 
How MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsHow MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsSergey Soldatov
 
MITRE ATT&CKcon 2018: Summiting the Pyramid of Pain: Operationalizing ATT&CK,...
MITRE ATT&CKcon 2018: Summiting the Pyramid of Pain: Operationalizing ATT&CK,...MITRE ATT&CKcon 2018: Summiting the Pyramid of Pain: Operationalizing ATT&CK,...
MITRE ATT&CKcon 2018: Summiting the Pyramid of Pain: Operationalizing ATT&CK,...MITRE - ATT&CKcon
 
From Theory to Practice: How My ATTACK Perspectives Have Changed
From Theory to Practice: How My ATTACK Perspectives Have ChangedFrom Theory to Practice: How My ATTACK Perspectives Have Changed
From Theory to Practice: How My ATTACK Perspectives Have ChangedMITRE - ATT&CKcon
 
Threat Modelling - It's not just for developers
Threat Modelling - It's not just for developersThreat Modelling - It's not just for developers
Threat Modelling - It's not just for developersMITRE ATT&CK
 
Purple Team Exercise Framework Workshop #PTEF
Purple Team Exercise Framework Workshop #PTEFPurple Team Exercise Framework Workshop #PTEF
Purple Team Exercise Framework Workshop #PTEFJorge Orchilles
 
ATT&CK Updates- Defensive ATT&CK
ATT&CK Updates- Defensive ATT&CKATT&CK Updates- Defensive ATT&CK
ATT&CK Updates- Defensive ATT&CKMITRE ATT&CK
 
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...MITRE ATT&CK
 
ATTACKers Think in Graphs: Building Graphs for Threat Intelligence
ATTACKers Think in Graphs: Building Graphs for Threat IntelligenceATTACKers Think in Graphs: Building Graphs for Threat Intelligence
ATTACKers Think in Graphs: Building Graphs for Threat IntelligenceMITRE - ATT&CKcon
 
Measure What Matters: How to Use MITRE ATTACK to do the Right Things in the R...
Measure What Matters: How to Use MITRE ATTACK to do the Right Things in the R...Measure What Matters: How to Use MITRE ATTACK to do the Right Things in the R...
Measure What Matters: How to Use MITRE ATTACK to do the Right Things in the R...MITRE - ATT&CKcon
 

What's hot (20)

Knowledge for the masses: Storytelling with ATT&CK
Knowledge for the masses: Storytelling with ATT&CKKnowledge for the masses: Storytelling with ATT&CK
Knowledge for the masses: Storytelling with ATT&CK
 
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
 
What is ATT&CK coverage, anyway? Breadth and depth analysis with Atomic Red Team
What is ATT&CK coverage, anyway? Breadth and depth analysis with Atomic Red TeamWhat is ATT&CK coverage, anyway? Breadth and depth analysis with Atomic Red Team
What is ATT&CK coverage, anyway? Breadth and depth analysis with Atomic Red Team
 
Landing on Jupyter: The transformative power of data-driven storytelling for ...
Landing on Jupyter: The transformative power of data-driven storytelling for ...Landing on Jupyter: The transformative power of data-driven storytelling for ...
Landing on Jupyter: The transformative power of data-driven storytelling for ...
 
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™
 
Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...
Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...
Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...
 
Intelligence Failures of Lincolns Top Spies: What CTI Analysts Can Learn Fro...
 Intelligence Failures of Lincolns Top Spies: What CTI Analysts Can Learn Fro... Intelligence Failures of Lincolns Top Spies: What CTI Analysts Can Learn Fro...
Intelligence Failures of Lincolns Top Spies: What CTI Analysts Can Learn Fro...
 
MITRE ATT&CKcon 2.0: Prioritizing Data Sources for Minimum Viable Detection; ...
MITRE ATT&CKcon 2.0: Prioritizing Data Sources for Minimum Viable Detection; ...MITRE ATT&CKcon 2.0: Prioritizing Data Sources for Minimum Viable Detection; ...
MITRE ATT&CKcon 2.0: Prioritizing Data Sources for Minimum Viable Detection; ...
 
How MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsHow MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operations
 
ATT&CKcon Intro
ATT&CKcon IntroATT&CKcon Intro
ATT&CKcon Intro
 
Red Team Framework
Red Team FrameworkRed Team Framework
Red Team Framework
 
MITRE ATT&CKcon 2018: Summiting the Pyramid of Pain: Operationalizing ATT&CK,...
MITRE ATT&CKcon 2018: Summiting the Pyramid of Pain: Operationalizing ATT&CK,...MITRE ATT&CKcon 2018: Summiting the Pyramid of Pain: Operationalizing ATT&CK,...
MITRE ATT&CKcon 2018: Summiting the Pyramid of Pain: Operationalizing ATT&CK,...
 
From Theory to Practice: How My ATTACK Perspectives Have Changed
From Theory to Practice: How My ATTACK Perspectives Have ChangedFrom Theory to Practice: How My ATTACK Perspectives Have Changed
From Theory to Practice: How My ATTACK Perspectives Have Changed
 
Threat Modelling - It's not just for developers
Threat Modelling - It's not just for developersThreat Modelling - It's not just for developers
Threat Modelling - It's not just for developers
 
Purple Team Exercise Framework Workshop #PTEF
Purple Team Exercise Framework Workshop #PTEFPurple Team Exercise Framework Workshop #PTEF
Purple Team Exercise Framework Workshop #PTEF
 
ATT&CK Updates- Defensive ATT&CK
ATT&CK Updates- Defensive ATT&CKATT&CK Updates- Defensive ATT&CK
ATT&CK Updates- Defensive ATT&CK
 
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
 
MITRE ATT&CK Framework
MITRE ATT&CK FrameworkMITRE ATT&CK Framework
MITRE ATT&CK Framework
 
ATTACKers Think in Graphs: Building Graphs for Threat Intelligence
ATTACKers Think in Graphs: Building Graphs for Threat IntelligenceATTACKers Think in Graphs: Building Graphs for Threat Intelligence
ATTACKers Think in Graphs: Building Graphs for Threat Intelligence
 
Measure What Matters: How to Use MITRE ATTACK to do the Right Things in the R...
Measure What Matters: How to Use MITRE ATTACK to do the Right Things in the R...Measure What Matters: How to Use MITRE ATTACK to do the Right Things in the R...
Measure What Matters: How to Use MITRE ATTACK to do the Right Things in the R...
 

Similar to MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel Wyleczuk-Stern, Praetorian and Matt Southworth, Priceline

Ivan Dryzhyruk “Ducks Don’t Like Bugs”
Ivan Dryzhyruk “Ducks Don’t Like Bugs”Ivan Dryzhyruk “Ducks Don’t Like Bugs”
Ivan Dryzhyruk “Ducks Don’t Like Bugs”LogeekNightUkraine
 
Doing Analytics Right - Designing and Automating Analytics
Doing Analytics Right - Designing and Automating AnalyticsDoing Analytics Right - Designing and Automating Analytics
Doing Analytics Right - Designing and Automating AnalyticsTasktop
 
Adversary Emulation - Red Team Village - Mayhem 2020
Adversary Emulation - Red Team Village - Mayhem 2020Adversary Emulation - Red Team Village - Mayhem 2020
Adversary Emulation - Red Team Village - Mayhem 2020Jorge Orchilles
 
Pin the tail on the metric v01 2016 oct
Pin the tail on the metric v01 2016 octPin the tail on the metric v01 2016 oct
Pin the tail on the metric v01 2016 octSteven Martin
 
Seven Fundamentals of a Successful Testing Team
Seven Fundamentals of a Successful Testing TeamSeven Fundamentals of a Successful Testing Team
Seven Fundamentals of a Successful Testing TeamTechWell
 
The Tester's Role in Agile Planning
The Tester's Role in Agile PlanningThe Tester's Role in Agile Planning
The Tester's Role in Agile PlanningTechWell
 
Achieve Intelligent Test Execution: Strategies for Streamlining Regression Te...
Achieve Intelligent Test Execution: Strategies for Streamlining Regression Te...Achieve Intelligent Test Execution: Strategies for Streamlining Regression Te...
Achieve Intelligent Test Execution: Strategies for Streamlining Regression Te...DevOps.com
 
Radical Quality From Toyota to Tech
Radical Quality From Toyota to TechRadical Quality From Toyota to Tech
Radical Quality From Toyota to TechFlavian Hautbois
 
Scale your Testing and Quality with Automation Engineering and ML - Carlos Ki...
Scale your Testing and Quality with Automation Engineering and ML - Carlos Ki...Scale your Testing and Quality with Automation Engineering and ML - Carlos Ki...
Scale your Testing and Quality with Automation Engineering and ML - Carlos Ki...QA or the Highway
 
Quality Assurance? The devs nightmare? Really ...?
Quality Assurance? The devs nightmare? Really ...?Quality Assurance? The devs nightmare? Really ...?
Quality Assurance? The devs nightmare? Really ...?Clément DUFFAU
 
vodQA Pune (2019) - Testing AI,ML applications
vodQA Pune (2019) - Testing AI,ML applicationsvodQA Pune (2019) - Testing AI,ML applications
vodQA Pune (2019) - Testing AI,ML applicationsvodQA
 
Mitre getting-started-with-attack-october-2019
Mitre getting-started-with-attack-october-2019Mitre getting-started-with-attack-october-2019
Mitre getting-started-with-attack-october-2019Thang Nguyen
 
expoQA15_Ard Kramer
expoQA15_Ard KramerexpoQA15_Ard Kramer
expoQA15_Ard KramerArd Kramer
 
Pin the tail on the metric v00 75 min version
Pin the tail on the metric v00 75 min versionPin the tail on the metric v00 75 min version
Pin the tail on the metric v00 75 min versionSteven Martin
 
Practical Software Quality and Testing
Practical Software Quality and TestingPractical Software Quality and Testing
Practical Software Quality and Testingjerrykprague
 
Julian Harty - Alternatives To Testing - EuroSTAR 2010
Julian Harty - Alternatives To Testing - EuroSTAR 2010Julian Harty - Alternatives To Testing - EuroSTAR 2010
Julian Harty - Alternatives To Testing - EuroSTAR 2010TEST Huddle
 
MITRE ATTACKcon Power Hour - October
MITRE ATTACKcon Power Hour - OctoberMITRE ATTACKcon Power Hour - October
MITRE ATTACKcon Power Hour - OctoberMITRE - ATT&CKcon
 
Scrum master's role - top 20 challenges
Scrum master's role - top 20 challenges Scrum master's role - top 20 challenges
Scrum master's role - top 20 challenges Viresh Doshi
 
How to Apply Machine Learning by Lyft Senior Product Manager
How to Apply Machine Learning by Lyft Senior Product ManagerHow to Apply Machine Learning by Lyft Senior Product Manager
How to Apply Machine Learning by Lyft Senior Product ManagerProduct School
 
An analytical approach to effective risk based test planning
An analytical approach to effective risk based test planning An analytical approach to effective risk based test planning
An analytical approach to effective risk based test planning Joe Kevens
 

Similar to MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel Wyleczuk-Stern, Praetorian and Matt Southworth, Priceline (20)

Ivan Dryzhyruk “Ducks Don’t Like Bugs”
Ivan Dryzhyruk “Ducks Don’t Like Bugs”Ivan Dryzhyruk “Ducks Don’t Like Bugs”
Ivan Dryzhyruk “Ducks Don’t Like Bugs”
 
Doing Analytics Right - Designing and Automating Analytics
Doing Analytics Right - Designing and Automating AnalyticsDoing Analytics Right - Designing and Automating Analytics
Doing Analytics Right - Designing and Automating Analytics
 
Adversary Emulation - Red Team Village - Mayhem 2020
Adversary Emulation - Red Team Village - Mayhem 2020Adversary Emulation - Red Team Village - Mayhem 2020
Adversary Emulation - Red Team Village - Mayhem 2020
 
Pin the tail on the metric v01 2016 oct
Pin the tail on the metric v01 2016 octPin the tail on the metric v01 2016 oct
Pin the tail on the metric v01 2016 oct
 
Seven Fundamentals of a Successful Testing Team
Seven Fundamentals of a Successful Testing TeamSeven Fundamentals of a Successful Testing Team
Seven Fundamentals of a Successful Testing Team
 
The Tester's Role in Agile Planning
The Tester's Role in Agile PlanningThe Tester's Role in Agile Planning
The Tester's Role in Agile Planning
 
Achieve Intelligent Test Execution: Strategies for Streamlining Regression Te...
Achieve Intelligent Test Execution: Strategies for Streamlining Regression Te...Achieve Intelligent Test Execution: Strategies for Streamlining Regression Te...
Achieve Intelligent Test Execution: Strategies for Streamlining Regression Te...
 
Radical Quality From Toyota to Tech
Radical Quality From Toyota to TechRadical Quality From Toyota to Tech
Radical Quality From Toyota to Tech
 
Scale your Testing and Quality with Automation Engineering and ML - Carlos Ki...
Scale your Testing and Quality with Automation Engineering and ML - Carlos Ki...Scale your Testing and Quality with Automation Engineering and ML - Carlos Ki...
Scale your Testing and Quality with Automation Engineering and ML - Carlos Ki...
 
Quality Assurance? The devs nightmare? Really ...?
Quality Assurance? The devs nightmare? Really ...?Quality Assurance? The devs nightmare? Really ...?
Quality Assurance? The devs nightmare? Really ...?
 
vodQA Pune (2019) - Testing AI,ML applications
vodQA Pune (2019) - Testing AI,ML applicationsvodQA Pune (2019) - Testing AI,ML applications
vodQA Pune (2019) - Testing AI,ML applications
 
Mitre getting-started-with-attack-october-2019
Mitre getting-started-with-attack-october-2019Mitre getting-started-with-attack-october-2019
Mitre getting-started-with-attack-october-2019
 
expoQA15_Ard Kramer
expoQA15_Ard KramerexpoQA15_Ard Kramer
expoQA15_Ard Kramer
 
Pin the tail on the metric v00 75 min version
Pin the tail on the metric v00 75 min versionPin the tail on the metric v00 75 min version
Pin the tail on the metric v00 75 min version
 
Practical Software Quality and Testing
Practical Software Quality and TestingPractical Software Quality and Testing
Practical Software Quality and Testing
 
Julian Harty - Alternatives To Testing - EuroSTAR 2010
Julian Harty - Alternatives To Testing - EuroSTAR 2010Julian Harty - Alternatives To Testing - EuroSTAR 2010
Julian Harty - Alternatives To Testing - EuroSTAR 2010
 
MITRE ATTACKcon Power Hour - October
MITRE ATTACKcon Power Hour - OctoberMITRE ATTACKcon Power Hour - October
MITRE ATTACKcon Power Hour - October
 
Scrum master's role - top 20 challenges
Scrum master's role - top 20 challenges Scrum master's role - top 20 challenges
Scrum master's role - top 20 challenges
 
How to Apply Machine Learning by Lyft Senior Product Manager
How to Apply Machine Learning by Lyft Senior Product ManagerHow to Apply Machine Learning by Lyft Senior Product Manager
How to Apply Machine Learning by Lyft Senior Product Manager
 
An analytical approach to effective risk based test planning
An analytical approach to effective risk based test planning An analytical approach to effective risk based test planning
An analytical approach to effective risk based test planning
 

More from MITRE - ATT&CKcon

ATTACK-Onomics: Attacking the Economics Behind Techniques Used by Adversaries
ATTACK-Onomics: Attacking the Economics Behind Techniques Used by AdversariesATTACK-Onomics: Attacking the Economics Behind Techniques Used by Adversaries
ATTACK-Onomics: Attacking the Economics Behind Techniques Used by AdversariesMITRE - ATT&CKcon
 
MITRE ATTACKcon Power Hour - January
MITRE ATTACKcon Power Hour - JanuaryMITRE ATTACKcon Power Hour - January
MITRE ATTACKcon Power Hour - JanuaryMITRE - ATT&CKcon
 
Using ATTACK to Create Cyber DBTS for Nuclear Power Plants
Using ATTACK to Create Cyber DBTS for Nuclear Power PlantsUsing ATTACK to Create Cyber DBTS for Nuclear Power Plants
Using ATTACK to Create Cyber DBTS for Nuclear Power PlantsMITRE - ATT&CKcon
 
Helping Small Companies Leverage CTI with an Open Source Threat Mapping
Helping Small Companies Leverage CTI with an Open Source Threat MappingHelping Small Companies Leverage CTI with an Open Source Threat Mapping
Helping Small Companies Leverage CTI with an Open Source Threat MappingMITRE - ATT&CKcon
 
What's New with ATTACK for ICS?
What's New with ATTACK for ICS?What's New with ATTACK for ICS?
What's New with ATTACK for ICS?MITRE - ATT&CKcon
 
What's a MITRE with your Security?
What's a MITRE with your Security?What's a MITRE with your Security?
What's a MITRE with your Security?MITRE - ATT&CKcon
 
ATTACKing the Cloud: Hopping Between the Matrices
ATTACKing the Cloud: Hopping Between the MatricesATTACKing the Cloud: Hopping Between the Matrices
ATTACKing the Cloud: Hopping Between the MatricesMITRE - ATT&CKcon
 
Mapping the EventBot Mobile Banking Trojan with MITRE ATTACK for Mobile
Mapping the EventBot Mobile Banking Trojan with MITRE ATTACK for MobileMapping the EventBot Mobile Banking Trojan with MITRE ATTACK for Mobile
Mapping the EventBot Mobile Banking Trojan with MITRE ATTACK for MobileMITRE - ATT&CKcon
 
Transforming Adversary Emulation Into a Data Analysis Question
Transforming Adversary Emulation Into a Data Analysis QuestionTransforming Adversary Emulation Into a Data Analysis Question
Transforming Adversary Emulation Into a Data Analysis QuestionMITRE - ATT&CKcon
 
TA505: A Study of High End Big Game Hunting in 2020
TA505: A Study of High End Big Game Hunting in 2020TA505: A Study of High End Big Game Hunting in 2020
TA505: A Study of High End Big Game Hunting in 2020MITRE - ATT&CKcon
 
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and Research
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and ResearchUsing MITRE PRE-ATTACK and ATTACK in Cybercrime Education and Research
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and ResearchMITRE - ATT&CKcon
 
What's New with ATTACK for Cloud?
What's New with ATTACK for Cloud?What's New with ATTACK for Cloud?
What's New with ATTACK for Cloud?MITRE - ATT&CKcon
 
Starting Over with Sub-Techniques
Starting Over with Sub-TechniquesStarting Over with Sub-Techniques
Starting Over with Sub-TechniquesMITRE - ATT&CKcon
 
MITRE ATTACKCon Power Hour - December
MITRE ATTACKCon Power Hour - DecemberMITRE ATTACKCon Power Hour - December
MITRE ATTACKCon Power Hour - DecemberMITRE - ATT&CKcon
 
MITRE ATT&CKcon Power Hour - November
MITRE ATT&CKcon Power Hour - NovemberMITRE ATT&CKcon Power Hour - November
MITRE ATT&CKcon Power Hour - NovemberMITRE - ATT&CKcon
 
MITRE ATT&CKcon 2.0: Keynote Address - The Friends We Made Along the Way; Ton...
MITRE ATT&CKcon 2.0: Keynote Address - The Friends We Made Along the Way; Ton...MITRE ATT&CKcon 2.0: Keynote Address - The Friends We Made Along the Way; Ton...
MITRE ATT&CKcon 2.0: Keynote Address - The Friends We Made Along the Way; Ton...MITRE - ATT&CKcon
 
MITRE ATT&CKcon 2.0: Alertable Techniques for Linux Using ATT&CK; Tony Lamber...
MITRE ATT&CKcon 2.0: Alertable Techniques for Linux Using ATT&CK; Tony Lamber...MITRE ATT&CKcon 2.0: Alertable Techniques for Linux Using ATT&CK; Tony Lamber...
MITRE ATT&CKcon 2.0: Alertable Techniques for Linux Using ATT&CK; Tony Lamber...MITRE - ATT&CKcon
 
MITRE ATT&CKcon 2.0: ATT&CK Coverage Assessment from a Data Perspective; Olaf...
MITRE ATT&CKcon 2.0: ATT&CK Coverage Assessment from a Data Perspective; Olaf...MITRE ATT&CKcon 2.0: ATT&CK Coverage Assessment from a Data Perspective; Olaf...
MITRE ATT&CKcon 2.0: ATT&CK Coverage Assessment from a Data Perspective; Olaf...MITRE - ATT&CKcon
 

More from MITRE - ATT&CKcon (20)

State of the ATTACK
State of the ATTACKState of the ATTACK
State of the ATTACK
 
ATTACK-Onomics: Attacking the Economics Behind Techniques Used by Adversaries
ATTACK-Onomics: Attacking the Economics Behind Techniques Used by AdversariesATTACK-Onomics: Attacking the Economics Behind Techniques Used by Adversaries
ATTACK-Onomics: Attacking the Economics Behind Techniques Used by Adversaries
 
MITRE ATTACKcon Power Hour - January
MITRE ATTACKcon Power Hour - JanuaryMITRE ATTACKcon Power Hour - January
MITRE ATTACKcon Power Hour - January
 
Using ATTACK to Create Cyber DBTS for Nuclear Power Plants
Using ATTACK to Create Cyber DBTS for Nuclear Power PlantsUsing ATTACK to Create Cyber DBTS for Nuclear Power Plants
Using ATTACK to Create Cyber DBTS for Nuclear Power Plants
 
Helping Small Companies Leverage CTI with an Open Source Threat Mapping
Helping Small Companies Leverage CTI with an Open Source Threat MappingHelping Small Companies Leverage CTI with an Open Source Threat Mapping
Helping Small Companies Leverage CTI with an Open Source Threat Mapping
 
What's New with ATTACK for ICS?
What's New with ATTACK for ICS?What's New with ATTACK for ICS?
What's New with ATTACK for ICS?
 
Putting the PRE into ATTACK
Putting the PRE into ATTACKPutting the PRE into ATTACK
Putting the PRE into ATTACK
 
What's a MITRE with your Security?
What's a MITRE with your Security?What's a MITRE with your Security?
What's a MITRE with your Security?
 
ATTACKing the Cloud: Hopping Between the Matrices
ATTACKing the Cloud: Hopping Between the MatricesATTACKing the Cloud: Hopping Between the Matrices
ATTACKing the Cloud: Hopping Between the Matrices
 
Mapping the EventBot Mobile Banking Trojan with MITRE ATTACK for Mobile
Mapping the EventBot Mobile Banking Trojan with MITRE ATTACK for MobileMapping the EventBot Mobile Banking Trojan with MITRE ATTACK for Mobile
Mapping the EventBot Mobile Banking Trojan with MITRE ATTACK for Mobile
 
Transforming Adversary Emulation Into a Data Analysis Question
Transforming Adversary Emulation Into a Data Analysis QuestionTransforming Adversary Emulation Into a Data Analysis Question
Transforming Adversary Emulation Into a Data Analysis Question
 
TA505: A Study of High End Big Game Hunting in 2020
TA505: A Study of High End Big Game Hunting in 2020TA505: A Study of High End Big Game Hunting in 2020
TA505: A Study of High End Big Game Hunting in 2020
 
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and Research
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and ResearchUsing MITRE PRE-ATTACK and ATTACK in Cybercrime Education and Research
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and Research
 
What's New with ATTACK for Cloud?
What's New with ATTACK for Cloud?What's New with ATTACK for Cloud?
What's New with ATTACK for Cloud?
 
Starting Over with Sub-Techniques
Starting Over with Sub-TechniquesStarting Over with Sub-Techniques
Starting Over with Sub-Techniques
 
MITRE ATTACKCon Power Hour - December
MITRE ATTACKCon Power Hour - DecemberMITRE ATTACKCon Power Hour - December
MITRE ATTACKCon Power Hour - December
 
MITRE ATT&CKcon Power Hour - November
MITRE ATT&CKcon Power Hour - NovemberMITRE ATT&CKcon Power Hour - November
MITRE ATT&CKcon Power Hour - November
 
MITRE ATT&CKcon 2.0: Keynote Address - The Friends We Made Along the Way; Ton...
MITRE ATT&CKcon 2.0: Keynote Address - The Friends We Made Along the Way; Ton...MITRE ATT&CKcon 2.0: Keynote Address - The Friends We Made Along the Way; Ton...
MITRE ATT&CKcon 2.0: Keynote Address - The Friends We Made Along the Way; Ton...
 
MITRE ATT&CKcon 2.0: Alertable Techniques for Linux Using ATT&CK; Tony Lamber...
MITRE ATT&CKcon 2.0: Alertable Techniques for Linux Using ATT&CK; Tony Lamber...MITRE ATT&CKcon 2.0: Alertable Techniques for Linux Using ATT&CK; Tony Lamber...
MITRE ATT&CKcon 2.0: Alertable Techniques for Linux Using ATT&CK; Tony Lamber...
 
MITRE ATT&CKcon 2.0: ATT&CK Coverage Assessment from a Data Perspective; Olaf...
MITRE ATT&CKcon 2.0: ATT&CK Coverage Assessment from a Data Perspective; Olaf...MITRE ATT&CKcon 2.0: ATT&CK Coverage Assessment from a Data Perspective; Olaf...
MITRE ATT&CKcon 2.0: ATT&CK Coverage Assessment from a Data Perspective; Olaf...
 

Recently uploaded

Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Bhuvaneswari Subramani
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdfSandro Moreira
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamUiPathCommunity
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
JohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptxJohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptxJohnPollard37
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelDeepika Singh
 
Decarbonising Commercial Real Estate: The Role of Operational Performance
Decarbonising Commercial Real Estate: The Role of Operational PerformanceDecarbonising Commercial Real Estate: The Role of Operational Performance
Decarbonising Commercial Real Estate: The Role of Operational PerformanceIES VE
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Orbitshub
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Stronger Together: Developing an Organizational Strategy for Accessible Desig...
Stronger Together: Developing an Organizational Strategy for Accessible Desig...Stronger Together: Developing an Organizational Strategy for Accessible Desig...
Stronger Together: Developing an Organizational Strategy for Accessible Desig...caitlingebhard1
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Less Is More: Utilizing Ballerina to Architect a Cloud Data Platform
Less Is More: Utilizing Ballerina to Architect a Cloud Data PlatformLess Is More: Utilizing Ballerina to Architect a Cloud Data Platform
Less Is More: Utilizing Ballerina to Architect a Cloud Data PlatformWSO2
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityWSO2
 
API Governance and Monetization - The evolution of API governance
API Governance and Monetization -  The evolution of API governanceAPI Governance and Monetization -  The evolution of API governance
API Governance and Monetization - The evolution of API governanceWSO2
 
Choreo: Empowering the Future of Enterprise Software Engineering
Choreo: Empowering the Future of Enterprise Software EngineeringChoreo: Empowering the Future of Enterprise Software Engineering
Choreo: Empowering the Future of Enterprise Software EngineeringWSO2
 

Recently uploaded (20)

Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
JohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptxJohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptx
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Decarbonising Commercial Real Estate: The Role of Operational Performance
Decarbonising Commercial Real Estate: The Role of Operational PerformanceDecarbonising Commercial Real Estate: The Role of Operational Performance
Decarbonising Commercial Real Estate: The Role of Operational Performance
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Stronger Together: Developing an Organizational Strategy for Accessible Desig...
Stronger Together: Developing an Organizational Strategy for Accessible Desig...Stronger Together: Developing an Organizational Strategy for Accessible Desig...
Stronger Together: Developing an Organizational Strategy for Accessible Desig...
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Less Is More: Utilizing Ballerina to Architect a Cloud Data Platform
Less Is More: Utilizing Ballerina to Architect a Cloud Data PlatformLess Is More: Utilizing Ballerina to Architect a Cloud Data Platform
Less Is More: Utilizing Ballerina to Architect a Cloud Data Platform
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
API Governance and Monetization - The evolution of API governance
API Governance and Monetization -  The evolution of API governanceAPI Governance and Monetization -  The evolution of API governance
API Governance and Monetization - The evolution of API governance
 
Choreo: Empowering the Future of Enterprise Software Engineering
Choreo: Empowering the Future of Enterprise Software EngineeringChoreo: Empowering the Future of Enterprise Software Engineering
Choreo: Empowering the Future of Enterprise Software Engineering
 

MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel Wyleczuk-Stern, Praetorian and Matt Southworth, Priceline

  • 1. Lessons in Purple Team Testing with MITRE ATT&CK™ from Priceline and Praetorian
  • 2. Lessons in Purple Team Testing with MITRE ATT&CK™2 Who ‣ CISO @ Priceline ‣ [Previous] Security engineer in financial services, DNs, etc ‣ Lots of coffee Matt Southworth. Daniel Wyleczuk-Stern. ‣ Practice Manager @ Praetorian ‣ [Previous] Officer @ USAF (92d COS) ‣ Some certs, lots of cats ¯_(ツ)_/¯ 🐱 ☕
  • 3. Lessons in Purple Team Testing with MITRE ATT&CK™3 The Problems
  • 4. Lessons in Purple Team Testing with MITRE ATT&CK™4 Symptoms Praetorian. ‣ Clients failing to detect activities on Red Teams ‣ On penetration tests after getting flagged for something… “Well we would’ve caught you when you did this so make sure to note our strong detection” Priceline. ‣ Repeat findings through adversarial testing ‣ Fidelity loss between adversarial test, reporting, attempts to recreate “Bring me pictures of Spider- Man!”
  • 5. Lessons in Purple Team Testing with MITRE ATT&CK™5 MITRE ATT&CK™ MITRE. ‣ Federally funded non-profit focused on research in support of various federal agencies ATT&CK™. ‣ “a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations” ‣ Attacker techniques are organized into 12 columns based on their tactic MITRE ATT&CK Enterprise Framework
  • 6. Lessons in Purple Team Testing with MITRE ATT&CK™6 Why ATT&CK™? Praetorian. ‣ Repeatable process ‣ Aligned with industry ‣ Defensible ‣ Show improvements over time ‣ Provide metrics as well as strategic (tactic) and technical (procedure) recommendations Priceline. ‣ Opportunity for comparative metrics between security teams ‣ Common language when talking to security vendors ‣ Allow prioritization among the whole universe of TTPs ‣ Provide a burn down list to show improvement over time and justify investments
  • 7. Lessons in Purple Team Testing with MITRE ATT&CK™7 Purple Team Objectives Improve detection capabilities through targeted emulation of attacker techniques Telemetry and Analysis - is the right data being collected and is it being processed correctly? Collect metrics related to an organization’s ability to detect the specific technique under test Develop recommendations that are both tactical (specific alerts for specific procedures) as well as strategic (deploying new tools, enriching data, etc)
  • 8. Lessons in Purple Team Testing with MITRE ATT&CK™8 Constraints THREATS T1205 TIME T1030 CAPABILITY T1207
  • 9. Lessons in Purple Team Testing with MITRE ATT&CK™9 Outsider Perspective Cooperation is key ‣ Fail and learn quickly ‣ Quick triaging of findings Prioritize Accordingly ‣ Difficulty to execute ‣ Difficulty to fix ‣ Client input Flexibility ‣ Breadth vs depth
  • 10. Lessons in Purple Team Testing with MITRE ATT&CK™10 Automation ‣ Metasploit Framework (Rapid 7) ‣ Caldera (MITRE) ‣ Metta (Uber) ‣ Atomic Red Team (Red Canary) ‣ Invoke-Adversary (Microsoft)
  • 11. Lessons in Purple Team Testing with MITRE ATT&CK™11 Why Metasploit Framework (MSF)? ‣ Alert on the behavior, not the tool ‣ Strong flexibility and automation capabilities ‣ Can integrate with PowerShell and .NET that other teams are creating ‣ Easy to develop for - clear standards and documentation ‣ Large, active open source community ‣ Support Windows, Linux, macOS, or none
  • 12. Lessons in Purple Team Testing with MITRE ATT&CK™12 Why Not MSF? ‣ Whitelisting the payload can be hard ‣ Deployment across an enterprise isn’t easy ‣ Some things are hard to customize ‣ If you’re not familiar with using MSF, there’s a bit of a “retention curve”
  • 13. Lessons in Purple Team Testing with MITRE ATT&CK™13 Modules https://github.com/praetorian-code/purple-team-attack-automation
  • 14. Lessons in Purple Team Testing with MITRE ATT&CK™14 Details
  • 15. Lessons in Purple Team Testing with MITRE ATT&CK™15 Demo 1 — Scheduled Task
  • 16. Lessons in Purple Team Testing with MITRE ATT&CK™16 Demo 1 — Successful Alert
  • 17. Lessons in Purple Team Testing with MITRE ATT&CK™17 Demo 2 — No Telemetry
  • 18. Lessons in Purple Team Testing with MITRE ATT&CK™18 Demo 3 — Actual Alerts
  • 19. Lessons in Purple Team Testing with MITRE ATT&CK™19 Demo 3 — Actual Alerts
  • 20. Lessons in Purple Team Testing with MITRE ATT&CK™20 Two Cats — On Stairs “Attackers only need to get it right once” ‣ Attackers also only need to get it wrong once ‣ You don’t need a cat on every stair if you strategically place your cats where a human is likely to step
  • 21. Lessons in Purple Team Testing with MITRE ATT&CK™21 Thinking with Chains ‣ Overlap Purple Team with internal assessments ‣ Map the compromise and findings to ATT&CK ‣ Threat model your network
  • 22. Lessons in Purple Team Testing with MITRE ATT&CK™22 When ATT&CK is Not Enough Examples ‣ SaaS Applications ‣ Internal APIs ‣ Cloud (added in latest release) Solutions ‣ External communication ‣ Internal communication ‣ Technical breadth
  • 23. Lessons in Purple Team Testing with MITRE ATT&CK™23 Priceline Examples Duo Bypass. ‣ index=security_access bypass sourcetype="duo:auth" NOT {{whitelisted users}}| dedup user| eval Report= user." %"| rex mode=sed field=Report "s/%/n/g" | stats list(Report) as Report GCP org changes. ‣ index="gcp" | search "data.resource.type"=organization
  • 24. Lessons in Purple Team Testing with MITRE ATT&CK™24 Delivering Value ‣ Think outside the PDF - Excel - Web - Tickets ‣ Think tactically and strategically - TTP specific - People, process, product ‣ Prioritization - ROI - Most common and easiest to fix - Land of diminishing returns ‣ Don’t just find - solve
  • 25. Lessons in Purple Team Testing with MITRE ATT&CK™25 Managing the Purple team – CISO’s Perspective ‣ Remember, “the purple team” isn’t just redeployed adversarial testers ‣ Don’t expect testers to do all the work! ‣ Preparation is important ‣ Consider what success looks like, including KPIs ‣ Encourage flexibility 🐱— and more cats
  • 26. Lessons in Purple Team Testing with MITRE ATT&CK™26 Managing the Purple Team – Preparation and Pre-work ‣ Don’t ignore the people: - Know roles and responsibilities are - Have a comms channel (Slack/Teams/Discord/Carrier Pigeon) - Have accounts created, systems provisioned, access validated - Daily rhythm (standups, status reports) - Align incentives: we prioritized collaboration over coverage ‣ Consider objectives: TTPS you want to concentrate on or ignore ‣ Have some expectations about which detective tools will cover which TTPs ‣ Promote the upcoming test internally
  • 27. Lessons in Purple Team Testing with MITRE ATT&CK™27 It’s Like a Pentest You Want to Succeed ‣ Expected results include: - Alerts are validated, taxonimized per ATT&CK - New team members get an intense onboarding through this process - “Hit list” of improvements, taxonomized and ready to share with vendors - Quick, reproduceable demos using common pentester tools ‣ Our most important outcome is Collaboration and knowledge transfer ‣ Measurements and KPIs - TTP coverage - Alerts created/improved - Rate of ticket closure
  • 28. Lessons in Purple Team Testing with MITRE ATT&CK™28 So You’ve Done This Assessment, Now What? Tactical next steps. ‣ Track your findings ‣ Make sure your existing alerts are categorized per ATT&CK ‣ Document existing TTP coverage ‣ Working with security product vendors - ATT&CK is a badge in marketing materials, but there’s more needed - Be as explicit as you can with your vendors: We want you to cover these TTPs, here are sample attacks for tuning Strategic improvements. ‣ Plan your next test objectives ‣ Suggest KPIs ‣ Reprioritize projects in light of findings
  • 29. Lessons in Purple Team Testing with MITRE ATT&CK™29 Track Your Findings
  • 30. Lessons in Purple Team Testing with MITRE ATT&CK™30 Align Alerts with ATT&CK ‣ Use what works for your team - Spreadsheets, Wiki, Version control system - https://github.com/hunters-forge/ThreatHunter-Playbook
  • 31. Lessons in Purple Team Testing with MITRE ATT&CK™31 Tips for Success Checklists. ‣ Make sure you request what you need Sharing. ‣ Google sheets, Box folders, etc – don’t silo information during the engagement Planning. ‣ Each Purple Team will be unique and each partner will be unique ‣ No plan survives first contact, but having a plan will allow you to be flexible from that plan to still stay on track Define Objectives. ‣ Review previous adversarial understanding Understand your Environment. ‣ Know in general what tools you expect to give you general coverage Internal Promotion. ‣ Communicate with other tech teams ‣ They know if weird stuff happens who to go to ‣ Other folks have dropped in during the test just to see how things are going Team Diversity. ‣ Internal – variety of experience and skillsets ‣ External – strong red teamers, blue teamers, application security
  • 32. Lessons in Purple Team Testing with MITRE ATT&CK™32 Thank You! Questions?
  • 33. Lessons in Purple Team Testing with MITRE ATT&CK™33 References ‣ https://www.iteuropa.com/news/services-rise-over-half-security-software-spend ‣ https://attack.mitre.org/docs/ATTACK_Framework_Board_4x3.pdf Security Spend. ‣ https://dsimg.ubm- us.net/envelope/390213/526993/TCM_DR_1705079_Dark%20Reading%20Security%20Spending%20Repo rt.pdf ‣ https://www.sans.org/reading-room/whitepapers/analyst/security-spending-trends-36697 Images. ‣ Excuse me, miss, I asked for the large cup of coffee. Hello ...