SlideShare a Scribd company logo
MILAN  20/21.11.2015
A  Multi  Layered Approach to  Threat
Intelligence
Paolo  Passeri  
MILAN  20/21.11.2015    -­ Paolo   Passeri
Powered by OpenGraphiti
Malware is Increasingly Sophisticated but…
MILAN  20/21.11.2015    -­ Paolo   Passeri
• Cybercrime is lucrative and is offered as a service
• Barrier to entry opportunistic attacks is low
• State sponsored attacks and organized crime are well founded
• New malware samples emerge at unprecedented pace
• Malware is more and more sophisticated, even for opportunistic attacks
…The Entry Barrier is low
20001990 1995 2005 2010 2015 2020
Viruses
1990–2000
Worms
2000–2005
Spyware and Rootkits
2005–Today
APTs Crime as a Service
Today +
Hacking Becomes
an Industry
Sophisticated Attacks,
Complex Landscape
Phishing, Low
Sophistication
Addressing the Full Attack Continuum: Before, During, and After an Attack: http://www.cisco.com/web/learning/le21/le34/assets/events/i/gar tner_BDA_W hitepaper.pdf
MILAN  20/21.11.2015    -­ Paolo   Passeri
An Increased Attack Surface
ADOPTION OF
CLOUD SERVICES
Users are increasingly
adopting cloud based
productivity tools bypassing
centralized controls and
accessing the services from
any device, anywhere.
By 2018, 25% of corporate
data traffic will bypass the
perimeter security,
connecting directly mobile
devices to the cloud.
Since this traffic bypasses
the perimeter, by 2016 30%
of targeted attacks will
specifically target remote
offices and entry points.
SHIFTING
PARADIGM
New attack vectors have
changed the security
model: attacker do not
penetrate the defensed
directly but lure the victims
to be compromised.
MILAN  20/21.11.2015    -­ Paolo   Passeri
Observable Elements During Attack Lifecycle
Attackers’ Payloads
Exploit Kit or Custom Code
Known or Zero-Day Vulnerability
Hardcode or DGA Callbacks
Communication Port/Protocols
Attackers Themselves
Tools, Tactics & Procedures
Industries & Data Targeted
Motivations & Affiliations
Languages & Geo-Regions
Attackers’ Infrastructure
Setup Networks (& ASNs)
Setup Servers (& Nameservers)
Allocate IP Address Space
Register (& Flux) Domains
MILAN  20/21.11.2015    -­ Paolo   Passeri
RECON STAGE CALLBACK PERSISTLAUNCH EXPLOIT INSTALL
PAYLOAD
Exploit Kit or Custom Code
Known or Zero-Day Vulnerability
Hardcode or DGA Callbacks
Communication Port/Protocols
ATTACKER
Tools, Tactics & Procedures
Industries & Data Targeted
Motivations & Affiliations
Languages & Geo-Regions
INFRASTRUCTURE
Setup Networks (& ASNs)
Setup Servers (& Nameservers)
Allocate IP Address Space
Register (& Flux) Domains
OBSERVABLE ELEMENTS
Hours to Months Seconds Months
Opportunistic
Targeted
TARGET BREACHCOMPROMISE
PIVOT
The Kill Chain (a possible model)
MILAN  20/21.11.2015    -­ Paolo   Passeri
MONTHSHOURSMINUTES
Breach occurs In 60% of cases attackers are able
to compromise an organization
within minutes.
The  average  time   to  discover  a  
breach  caused  by  an  external  
attacker  is  256 days.  
START
Source:    Verizon  Data  Breach   Report  2015,  Ponemon Data  Brech Cost  2015
Impact of a Breach
75% of  attacks  observed  spread  
from  one  victim   to  another   within  
24 hours,  and  over  40% hit  the  
second  organization   one  hour  
later
MILAN  20/21.11.2015    -­ Paolo   Passeri
Anatomy of a Drive-By/Watering-Hole Attack
STAGE
Attackers identify a
legitimate vulnerable site
and inject a malicious
iFrame.
The unaware victim
visits the compromised
page.
LAUNCH
EXPLOIT The iFrame redirects the
user to an Exploit Kit
landing page. The EK
exploits a client
vulnerability to inject the
payload.
INSTALL
The Endpoint is
compromised and under
direct control of the
attacker
Drive-By attacks are used for opportunistic campaigns, watering-holeattacks for targeted campaigns.
In both cases the attacker can deploy sophisticated malware.
CALLBACK
MILAN  20/21.11.2015    -­ Paolo   Passeri
Anatomy of a Spear Phishing Attack
Attackers identify the
victim’s habits and
weaknesses
(technological and
behavioural).
The malicious message
is sent, it exploits
software and human
vulnerabilities.
The Human Vulnerability
leads the user to open the
attachment. The software
vulnerability executes
arbitrary code once the
attachment is opened.
The Endpoint is
compromised and under
direct control of the
attacker
Subject: Your Pay rise0-­day
RECON
STAGE
LAUNCH
EXPLOIT
INSTALL
CALLBACK
PERSIST
MILAN  20/21.11.2015    -­ Paolo   Passeri
RECON STAGE
TARGET
CALLBACK PERSIST
BREACH
LAUNCH EXPLOIT INSTALL
COMPROMISE
PIVOT
Infrastructure
Domain Classification
Network
FW/IPS, Web/Email Gateways,
1st
Gen Network Sandboxes
Endpoint
AV, 1st
Gen Sandbox
Infrastructure
Domain Classification,
IP/Domain Reputation
Infrastructure
Domain
Classification
. IP/Domain
Reputation
Network
FW/IPS, Web
Gateways,
IP/Domain
Reputation
Countermeasures
Countermeasures
Endpoint
AV, 1st
Gen
Sandbox
Policies
User Education
MILAN  20/21.11.2015    -­ Paolo   Passeri
RECON STAGE
TARGET
CALLBACK PERSIST
BREACH
LAUNCH EXPLOIT INSTALL
COMPROMISE
PIVOT
Infrastructure
Obfuscation, Domain
Shadowing
Network
Encryption, Obfuscation
Steganography
Endpoint
Packing, Polymorphism (AV
Evasion), Sandbox Detection
Infrastructure
Malvertising, Obfuscation,
Domain Shadowing
Infrastructure
Hardcoded IP,
DGA, Fast
Flux, P2P,
TOR
callbacks.
And the multiple Ways to Evade Them
Evasion
Endpoint
Polymorphism
(AV Evasion),
Sandbox
Detection
CALLBACK
MILAN  20/21.11.2015    -­ Paolo   Passeri
Evading Network Detection
MILAN  20/21.11.2015    -­ Paolo   Passeri
Evading Detection: Network and Reputation
Attackers can use multiple ways to avoid
detection at the network level
During the Install Phase:
• Encrypted Payload on legitimate
traffic/ports.
• Use of DDoS attacks to cloak subtle
operations.
• Malvertising spreading malicious content
on legitimate sites via Ad networks (hard to
detect and categorise).
During the callback phase:
• Use encrypted protocols, P2P, TOR
callbacks
• Callbacks, hidden in Social Network,
legitimate forum pages…
• DGA, Fast-Flux, Domain shadowing
MILAN  20/21.11.2015    -­ Paolo   Passeri
Evading Detection: Evolution of Callbacks & Domain
Shadowing
HARD-CODED IP
@23.4.24.1
“FAST FLUX”
@23.4.24.1
bad.com?
@34.4.2.110
@23.4.34.55
@44.6.11.8
@129.3.6.3
DOMAIN GENERATION
ALGORITHM
rnd.com?
@34.4.2.110
rnd.biz?
@8.2.130.3
@12.3.2.1
@67.44.21.1
DOMAIN
SHADOWING
@129.3.6.3
@23.4.24.1
hjacklegitdomain.com
decg
dojamg
rnd.net?
MILAN  20/21.11.2015    -­ Paolo   Passeri
Evading Categorization: Exploit Kit Landing Pages
• Attackers try to obfuscate EK landing
pages to avoid categorization from AV
or other security solutions.
• Latest techniques include adding
passages of classic text (the example
reports several passages from “Sense
and Sensibility)
• The use of text from more
contemporary works such as
magazines and blogs is another
effectivestrategy. Source:   Cisco  Security   Research  
MILAN  20/21.11.2015    -­ Paolo   Passeri
Fighting AV Detection
MILAN  20/21.11.2015    -­ Paolo   Passeri
• Building AV signatures is a time consuming
and error-prone process.
• Cybercrime-as-a-service models make the
entry barrier low.
• On average, 390,000 new malicious
programs are detected every day
• 95 % of malware types show up for less
than a month and 4 of 5 don’t last beyond a
week.
• 70–90% of malware samples are unique
to an organization.
• Keeping up it’s simply impossible, as well as
useless.
source: http://avtest.org, Verizon 2015 DBIR Report
Evading Detection: Endpoint/Network AV
MILAN  20/21.11.2015    -­ Paolo   Passeri
Do you Want to Play in My Sandbox?
MILAN  20/21.11.2015    -­ Paolo   Passeri
• Sandboxes have been conceived to
overcome the limitation of signature-
based analysis.
• Malware authors are increasing their
use of sandbox detection
techniques.
• Evasion techniques are becoming
more and more sophisticated:
• sleeping,
• stalling loops,
• hypervisor checks, registry checks,
Memory and vCores enumeration
• Human activity checks,
• API calls executed directly in
assembler. Example of several evasion techniques from http://www.malwarestats.org
Evading Detection: Sandboxes
Sophistication
MILAN  20/21.11.2015    -­ Paolo   Passeri
Nothing to see (and to detect) here… Please disperse…
MILAN  20/21.11.2015    -­ Paolo   Passeri
Source: http://blogs.forrester.com/rick_holland/14-05-20-introducing_forresters_targeted_attack_hierarchy_of_needs
Targeted Attack Hierarchy of Needs
MILAN  20/21.11.2015    -­ Paolo   Passeri
Building a Solid Foundation
• Trying to fight advanced threats
ignoring the fundamentals is not an
effective approach.
• Focus on identifying a realistic
security strategy, recruit the right
staff and implement the basic
countermeasures.
MILAN  20/21.11.2015    -­ Paolo   Passeri
An Integrated Portfolio that Enables
Orchestration
This concept applies to Processes and
technologies.
• Create a process framework that
removes “silos” and allows
communication between internal
entities.
• When evaluating technology, prioritize
vendors that offer multiple pillars as
well as those that have third-­‐party
integrations that make
operationalizing thesolution effective.
MILAN  20/21.11.2015    -­ Paolo   Passeri
BEFORE
Discover
Enforce
Harden
AFTER
Scope
Contain
Remediate
Detect
Block
Defend
DURING
VISIBILITY	
  AND	
  CONTEXT
BEFORE
Comprehensive awareness and
visibility in order to predict
threats, educate users,
implement policies and controls.
BEFORE
DURING
Identify the threat context.
Collect and correlate data from
multiple points. Evolve into a
continual analysis process.
DURING
AFTER
Apply a retrospective security
model: continuously gather
and analyze data to create
security intelligence.
AFTER
Gain Visibility Through the Attack Continuum
Open | Pervasive | Integrated | Continuous
http://www.cisco.com/web/learning/le21/le34/assets/events/i/gartner_BDA_Whitepaper.pdf
MILAN  20/21.11.2015    -­ Paolo   Passeri
With an Adaptive Security Architecture
Source: Gartner: Designing an Adaptive Security Architecture for Protection From Advanced Attacks
MILAN  20/21.11.2015    -­ Paolo   Passeri
Enforce Cloud Based Threat Intelligence to predict attacks
before they happen.
• DNS/WHOIS/Email/ASN allows to pivot through the
attacker infrastructure
PREVENT
Enforce the first level of Security at the DNS level: consider
the DNS as the gate to the Internet
Build a framework of solutions that interoperate and allow to
exchange in real time threat models and IoCs among the
different layers:
• NGFW/NGIPS
• Network based Sandboxes
• Email Security/Web Security Gateways
Enforce Cloud Based Threat Intelligence to perform
retrospective Analysis
RECON
STAGE
LAUNCH
EXPLOIT
INSTALL
CALLBACK
PERSIST
Cloud	
  Based	
  Threat	
  Intelligence
DETECT
RESPOND
Open|Pervasive|Integrated|Continuous
PREDICT
Deploy a Multi Layer Approach
MILAN  20/21.11.2015    -­ Paolo   Passeri
Example: The Diamond Model of Intrusion Analysis
Adversary
Victim
Infrastructure Capability
IP Addresses
Domain Names
ASN
Email Addresses
Malware
Exploits
Hacker Tools
Personas
Network Assets
Email Addresses
Persona: email
addresses, handles, phone #’s
Network Assets
Source: The Diamond Model of Intrusion Analysis: http://www.dtic.mil/dtic/ tr/fulltext/ u2/a586960.pdf
Meta Features
• Timestamp
• Phase
• Result
• Direction
• Methodology
• Resources
An adversary deploys a capability over some
infrastructure against a victim. These activities are
called events. Analysts or machines populate the
model’s vertices as events are discovered and
detected. The vertices are linked with edges
highlighting the natural relationship between the
features.
MILAN  20/21.11.2015    -­ Paolo   Passeri
Adversary
Victim
Infrastructure Capability
1
The victim (organization)
discovers a threat
2
Threat contains C2 domain
3
C2 domain resolves to C2 IP
4
Logs reveal further Victims
contacting C2 IP
5
IP Address ownership
reveals adversary
Source: The Diamond Model of Intrusion Analysis: http://www.dtic.mil/dtic/ tr/fulltext/ u2/a586960.pdf
By pivoting across edges and within
vertices, analysts expose more information
about adversary operations and discover
new capabilities, infrastructure, and
victims.
Applying The Diamond Model
MILAN  20/21.11.2015    -­ Paolo   Passeri
Conclusions
• Malware is more and more
sophisticated and the entry barrier is
low from both a technical and
economical standpoint.
• The growing adoption of cloud
services and a new attack paradigm
(in->out) increase the attack surface.
• Evasion techniques are increasingly
common and are becoming more
and more aggressive.
• A multi layer approach to threat
intelligence allows to pivot through
the attackers’ infrastructure, making
the target able to: predict, detect and
perform retrospective analysis.
MILAN  20/21.11.2015    -­ Paolo   Passeri
Leave  your  feedback  on  Joind.in!
https://m.joind.in/event/codemotion-­milan-­2015

More Related Content

What's hot

RADAR - Le nouveau scanner de vulnérabilité par F-Secure
RADAR - Le nouveau scanner de vulnérabilité par F-SecureRADAR - Le nouveau scanner de vulnérabilité par F-Secure
RADAR - Le nouveau scanner de vulnérabilité par F-Secure
NRC
 
Breaking Secure Mobile Applications - Hack In The Box 2014 KL
Breaking Secure Mobile Applications - Hack In The Box 2014 KLBreaking Secure Mobile Applications - Hack In The Box 2014 KL
Breaking Secure Mobile Applications - Hack In The Box 2014 KL
iphonepentest
 
Capture the Flag Exercise Using Active Deception Defense
Capture the Flag Exercise Using Active Deception DefenseCapture the Flag Exercise Using Active Deception Defense
Capture the Flag Exercise Using Active Deception Defense
Fidelis Cybersecurity
 
Drive by downloads-cns
Drive by downloads-cnsDrive by downloads-cns
Drive by downloads-cns
mmubashirkhan
 
Sandboxing
SandboxingSandboxing
Sandboxing
SandboxingSandboxing
CSW2017 Kyle ehmke lots of squats- ap-ts never miss leg day
CSW2017 Kyle ehmke lots of squats- ap-ts never miss leg dayCSW2017 Kyle ehmke lots of squats- ap-ts never miss leg day
CSW2017 Kyle ehmke lots of squats- ap-ts never miss leg day
CanSecWest
 
Tech Throwdown: Secure Containerization vs Whitelisting
Tech Throwdown: Secure Containerization vs WhitelistingTech Throwdown: Secure Containerization vs Whitelisting
Tech Throwdown: Secure Containerization vs Whitelisting
Invincea, Inc.
 
Ochrana pred modernými malware útokmi
Ochrana pred modernými malware útokmiOchrana pred modernými malware útokmi
Ochrana pred modernými malware útokmi
MarketingArrowECS_CZ
 
Protecting web aplications with machine learning and security fabric
Protecting web aplications with machine learning and security fabricProtecting web aplications with machine learning and security fabric
Protecting web aplications with machine learning and security fabric
DATA SECURITY SOLUTIONS
 
How to Protect Your Organization from the Ransomware Epidemic
How to Protect Your Organization from the Ransomware EpidemicHow to Protect Your Organization from the Ransomware Epidemic
How to Protect Your Organization from the Ransomware Epidemic
Tripwire
 
Standardizing and Strengthening Security to Lower Costs
Standardizing and Strengthening Security to Lower CostsStandardizing and Strengthening Security to Lower Costs
Standardizing and Strengthening Security to Lower Costs
OpenDNS
 
Addressing the cyber kill chain
Addressing the cyber kill chainAddressing the cyber kill chain
Addressing the cyber kill chain
Symantec Brasil
 
IOCs for modern threat landscape-slideshare
IOCs for modern threat landscape-slideshareIOCs for modern threat landscape-slideshare
IOCs for modern threat landscape-slideshare
Sai Kesavamatham
 
SecureSet WarGames - Logging and Packet Capture Training
SecureSet WarGames - Logging and Packet Capture TrainingSecureSet WarGames - Logging and Packet Capture Training
SecureSet WarGames - Logging and Packet Capture Training
Greg Foss
 
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive MalwareShah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh
 
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse TeamsUsing GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Andrew Morris
 
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
Andrew Morris
 
RIPE 83: How much 'bad traffic' should I be seeing from each economy?
RIPE 83: How much 'bad traffic' should I be seeing from each economy?RIPE 83: How much 'bad traffic' should I be seeing from each economy?
RIPE 83: How much 'bad traffic' should I be seeing from each economy?
APNIC
 

What's hot (19)

RADAR - Le nouveau scanner de vulnérabilité par F-Secure
RADAR - Le nouveau scanner de vulnérabilité par F-SecureRADAR - Le nouveau scanner de vulnérabilité par F-Secure
RADAR - Le nouveau scanner de vulnérabilité par F-Secure
 
Breaking Secure Mobile Applications - Hack In The Box 2014 KL
Breaking Secure Mobile Applications - Hack In The Box 2014 KLBreaking Secure Mobile Applications - Hack In The Box 2014 KL
Breaking Secure Mobile Applications - Hack In The Box 2014 KL
 
Capture the Flag Exercise Using Active Deception Defense
Capture the Flag Exercise Using Active Deception DefenseCapture the Flag Exercise Using Active Deception Defense
Capture the Flag Exercise Using Active Deception Defense
 
Drive by downloads-cns
Drive by downloads-cnsDrive by downloads-cns
Drive by downloads-cns
 
Sandboxing
SandboxingSandboxing
Sandboxing
 
Sandboxing
SandboxingSandboxing
Sandboxing
 
CSW2017 Kyle ehmke lots of squats- ap-ts never miss leg day
CSW2017 Kyle ehmke lots of squats- ap-ts never miss leg dayCSW2017 Kyle ehmke lots of squats- ap-ts never miss leg day
CSW2017 Kyle ehmke lots of squats- ap-ts never miss leg day
 
Tech Throwdown: Secure Containerization vs Whitelisting
Tech Throwdown: Secure Containerization vs WhitelistingTech Throwdown: Secure Containerization vs Whitelisting
Tech Throwdown: Secure Containerization vs Whitelisting
 
Ochrana pred modernými malware útokmi
Ochrana pred modernými malware útokmiOchrana pred modernými malware útokmi
Ochrana pred modernými malware útokmi
 
Protecting web aplications with machine learning and security fabric
Protecting web aplications with machine learning and security fabricProtecting web aplications with machine learning and security fabric
Protecting web aplications with machine learning and security fabric
 
How to Protect Your Organization from the Ransomware Epidemic
How to Protect Your Organization from the Ransomware EpidemicHow to Protect Your Organization from the Ransomware Epidemic
How to Protect Your Organization from the Ransomware Epidemic
 
Standardizing and Strengthening Security to Lower Costs
Standardizing and Strengthening Security to Lower CostsStandardizing and Strengthening Security to Lower Costs
Standardizing and Strengthening Security to Lower Costs
 
Addressing the cyber kill chain
Addressing the cyber kill chainAddressing the cyber kill chain
Addressing the cyber kill chain
 
IOCs for modern threat landscape-slideshare
IOCs for modern threat landscape-slideshareIOCs for modern threat landscape-slideshare
IOCs for modern threat landscape-slideshare
 
SecureSet WarGames - Logging and Packet Capture Training
SecureSet WarGames - Logging and Packet Capture TrainingSecureSet WarGames - Logging and Packet Capture Training
SecureSet WarGames - Logging and Packet Capture Training
 
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive MalwareShah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
 
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse TeamsUsing GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
 
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
 
RIPE 83: How much 'bad traffic' should I be seeing from each economy?
RIPE 83: How much 'bad traffic' should I be seeing from each economy?RIPE 83: How much 'bad traffic' should I be seeing from each economy?
RIPE 83: How much 'bad traffic' should I be seeing from each economy?
 

Viewers also liked

Lo sviluppo di Edge Guardian VR - Maurizio Tatafiore - Codemotion Milan 2016
Lo sviluppo di Edge Guardian VR - Maurizio Tatafiore - Codemotion Milan 2016Lo sviluppo di Edge Guardian VR - Maurizio Tatafiore - Codemotion Milan 2016
Lo sviluppo di Edge Guardian VR - Maurizio Tatafiore - Codemotion Milan 2016
Codemotion
 
Cyber Analysts: who they are, what they do, where they are - Marco Ramilli - ...
Cyber Analysts: who they are, what they do, where they are - Marco Ramilli - ...Cyber Analysts: who they are, what they do, where they are - Marco Ramilli - ...
Cyber Analysts: who they are, what they do, where they are - Marco Ramilli - ...
Codemotion
 
Open source intelligence analysis
Open source intelligence analysisOpen source intelligence analysis
Open source intelligence analysis
zapp0
 
OSINT- Leveraging data into intelligence
OSINT- Leveraging data into intelligenceOSINT- Leveraging data into intelligence
OSINT- Leveraging data into intelligence
Deep Shankar Yadav
 
How to Use Open Source Intelligence (OSINT) in Investigations
How to Use Open Source Intelligence (OSINT) in InvestigationsHow to Use Open Source Intelligence (OSINT) in Investigations
How to Use Open Source Intelligence (OSINT) in Investigations
Case IQ
 
Milano Chatbots Meetup - Vittorio Banfi - Bot Design - Codemotion Milan 2016
Milano Chatbots Meetup - Vittorio Banfi - Bot Design - Codemotion Milan 2016 Milano Chatbots Meetup - Vittorio Banfi - Bot Design - Codemotion Milan 2016
Milano Chatbots Meetup - Vittorio Banfi - Bot Design - Codemotion Milan 2016
Codemotion
 
Tools for Open Source Intelligence (OSINT)
Tools for Open Source Intelligence (OSINT)Tools for Open Source Intelligence (OSINT)
Tools for Open Source Intelligence (OSINT)
Sudhanshu Chauhan
 
Intelligence gathering during crisis management incidents
Intelligence gathering during crisis management incidentsIntelligence gathering during crisis management incidents
Intelligence gathering during crisis management incidents
charliemb2
 

Viewers also liked (8)

Lo sviluppo di Edge Guardian VR - Maurizio Tatafiore - Codemotion Milan 2016
Lo sviluppo di Edge Guardian VR - Maurizio Tatafiore - Codemotion Milan 2016Lo sviluppo di Edge Guardian VR - Maurizio Tatafiore - Codemotion Milan 2016
Lo sviluppo di Edge Guardian VR - Maurizio Tatafiore - Codemotion Milan 2016
 
Cyber Analysts: who they are, what they do, where they are - Marco Ramilli - ...
Cyber Analysts: who they are, what they do, where they are - Marco Ramilli - ...Cyber Analysts: who they are, what they do, where they are - Marco Ramilli - ...
Cyber Analysts: who they are, what they do, where they are - Marco Ramilli - ...
 
Open source intelligence analysis
Open source intelligence analysisOpen source intelligence analysis
Open source intelligence analysis
 
OSINT- Leveraging data into intelligence
OSINT- Leveraging data into intelligenceOSINT- Leveraging data into intelligence
OSINT- Leveraging data into intelligence
 
How to Use Open Source Intelligence (OSINT) in Investigations
How to Use Open Source Intelligence (OSINT) in InvestigationsHow to Use Open Source Intelligence (OSINT) in Investigations
How to Use Open Source Intelligence (OSINT) in Investigations
 
Milano Chatbots Meetup - Vittorio Banfi - Bot Design - Codemotion Milan 2016
Milano Chatbots Meetup - Vittorio Banfi - Bot Design - Codemotion Milan 2016 Milano Chatbots Meetup - Vittorio Banfi - Bot Design - Codemotion Milan 2016
Milano Chatbots Meetup - Vittorio Banfi - Bot Design - Codemotion Milan 2016
 
Tools for Open Source Intelligence (OSINT)
Tools for Open Source Intelligence (OSINT)Tools for Open Source Intelligence (OSINT)
Tools for Open Source Intelligence (OSINT)
 
Intelligence gathering during crisis management incidents
Intelligence gathering during crisis management incidentsIntelligence gathering during crisis management incidents
Intelligence gathering during crisis management incidents
 

Similar to Paolo Passeri - A Multi Layered Approach to Threat Intelligence

Software management, the seasonal return of DDoS - This Week in Security.pdf
Software management, the seasonal return of DDoS - This Week in Security.pdfSoftware management, the seasonal return of DDoS - This Week in Security.pdf
Software management, the seasonal return of DDoS - This Week in Security.pdf
Lior Rotkovitch
 
Crack the Code
Crack the CodeCrack the Code
Crack the Code
InnoTech
 
Cyber Red Teaming in Airport and Aviation Industry
Cyber Red Teaming in Airport and Aviation IndustryCyber Red Teaming in Airport and Aviation Industry
Cyber Red Teaming in Airport and Aviation Industry
Saeid Atabaki
 
2. Cyber Intelligence in online gambling final
2. Cyber Intelligence in online gambling final2. Cyber Intelligence in online gambling final
2. Cyber Intelligence in online gambling final
MARIUS EUGEN OPRAN
 
Ntxissacsc5 gold 4 beyond detection and prevension remediation
Ntxissacsc5 gold 4 beyond detection and prevension   remediationNtxissacsc5 gold 4 beyond detection and prevension   remediation
Ntxissacsc5 gold 4 beyond detection and prevension remediation
North Texas Chapter of the ISSA
 
Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.
AlgoSec
 
Threats, Threat Modeling and Analysis
Threats, Threat Modeling and AnalysisThreats, Threat Modeling and Analysis
Threats, Threat Modeling and Analysis
Ian G
 
Secure by design and secure software development
Secure by design and secure software developmentSecure by design and secure software development
Secure by design and secure software development
Bill Ross
 
IT Vulnerability & Tools Watch 2011
IT Vulnerability & Tools Watch 2011IT Vulnerability & Tools Watch 2011
IT Vulnerability & Tools Watch 2011
WASecurity
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
sudip pudasaini
 
How websites are attacked
How websites are attackedHow websites are attacked
How websites are attacked
Mykonos Software
 
(SACON) Wayne Tufek - chapter two - kill chain
(SACON) Wayne Tufek - chapter two - kill chain(SACON) Wayne Tufek - chapter two - kill chain
(SACON) Wayne Tufek - chapter two - kill chain
Priyanka Aash
 
DEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.pptDEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.ppt
schwarz10
 
Apresentação Allen ES
Apresentação Allen ESApresentação Allen ES
Apresentação Allen ES
Allen Informática
 
Detection and Analysis of 0-Day Threats
Detection and Analysis of 0-Day ThreatsDetection and Analysis of 0-Day Threats
Detection and Analysis of 0-Day Threats
Invincea, Inc.
 
Secure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous deliverySecure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous delivery
Black Duck by Synopsys
 
Secure application deployment in Apache CloudStack
Secure application deployment in Apache CloudStackSecure application deployment in Apache CloudStack
Secure application deployment in Apache CloudStack
Tim Mackey
 
The cyber house of horrors - securing the expanding attack surface
The cyber house of horrors -  securing the expanding attack surfaceThe cyber house of horrors -  securing the expanding attack surface
The cyber house of horrors - securing the expanding attack surface
Jason Bloomberg
 
Security Lifecycle Management Process
Security Lifecycle Management ProcessSecurity Lifecycle Management Process
Security Lifecycle Management Process
Bill Ross
 
2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware
AlgoSec
 

Similar to Paolo Passeri - A Multi Layered Approach to Threat Intelligence (20)

Software management, the seasonal return of DDoS - This Week in Security.pdf
Software management, the seasonal return of DDoS - This Week in Security.pdfSoftware management, the seasonal return of DDoS - This Week in Security.pdf
Software management, the seasonal return of DDoS - This Week in Security.pdf
 
Crack the Code
Crack the CodeCrack the Code
Crack the Code
 
Cyber Red Teaming in Airport and Aviation Industry
Cyber Red Teaming in Airport and Aviation IndustryCyber Red Teaming in Airport and Aviation Industry
Cyber Red Teaming in Airport and Aviation Industry
 
2. Cyber Intelligence in online gambling final
2. Cyber Intelligence in online gambling final2. Cyber Intelligence in online gambling final
2. Cyber Intelligence in online gambling final
 
Ntxissacsc5 gold 4 beyond detection and prevension remediation
Ntxissacsc5 gold 4 beyond detection and prevension   remediationNtxissacsc5 gold 4 beyond detection and prevension   remediation
Ntxissacsc5 gold 4 beyond detection and prevension remediation
 
Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.
 
Threats, Threat Modeling and Analysis
Threats, Threat Modeling and AnalysisThreats, Threat Modeling and Analysis
Threats, Threat Modeling and Analysis
 
Secure by design and secure software development
Secure by design and secure software developmentSecure by design and secure software development
Secure by design and secure software development
 
IT Vulnerability & Tools Watch 2011
IT Vulnerability & Tools Watch 2011IT Vulnerability & Tools Watch 2011
IT Vulnerability & Tools Watch 2011
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
 
How websites are attacked
How websites are attackedHow websites are attacked
How websites are attacked
 
(SACON) Wayne Tufek - chapter two - kill chain
(SACON) Wayne Tufek - chapter two - kill chain(SACON) Wayne Tufek - chapter two - kill chain
(SACON) Wayne Tufek - chapter two - kill chain
 
DEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.pptDEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.ppt
 
Apresentação Allen ES
Apresentação Allen ESApresentação Allen ES
Apresentação Allen ES
 
Detection and Analysis of 0-Day Threats
Detection and Analysis of 0-Day ThreatsDetection and Analysis of 0-Day Threats
Detection and Analysis of 0-Day Threats
 
Secure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous deliverySecure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous delivery
 
Secure application deployment in Apache CloudStack
Secure application deployment in Apache CloudStackSecure application deployment in Apache CloudStack
Secure application deployment in Apache CloudStack
 
The cyber house of horrors - securing the expanding attack surface
The cyber house of horrors -  securing the expanding attack surfaceThe cyber house of horrors -  securing the expanding attack surface
The cyber house of horrors - securing the expanding attack surface
 
Security Lifecycle Management Process
Security Lifecycle Management ProcessSecurity Lifecycle Management Process
Security Lifecycle Management Process
 
2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware
 

More from Codemotion

Fuzz-testing: A hacker's approach to making your code more secure | Pascal Ze...
Fuzz-testing: A hacker's approach to making your code more secure | Pascal Ze...Fuzz-testing: A hacker's approach to making your code more secure | Pascal Ze...
Fuzz-testing: A hacker's approach to making your code more secure | Pascal Ze...
Codemotion
 
Pompili - From hero to_zero: The FatalNoise neverending story
Pompili - From hero to_zero: The FatalNoise neverending storyPompili - From hero to_zero: The FatalNoise neverending story
Pompili - From hero to_zero: The FatalNoise neverending story
Codemotion
 
Pastore - Commodore 65 - La storia
Pastore - Commodore 65 - La storiaPastore - Commodore 65 - La storia
Pastore - Commodore 65 - La storia
Codemotion
 
Pennisi - Essere Richard Altwasser
Pennisi - Essere Richard AltwasserPennisi - Essere Richard Altwasser
Pennisi - Essere Richard Altwasser
Codemotion
 
Michel Schudel - Let's build a blockchain... in 40 minutes! - Codemotion Amst...
Michel Schudel - Let's build a blockchain... in 40 minutes! - Codemotion Amst...Michel Schudel - Let's build a blockchain... in 40 minutes! - Codemotion Amst...
Michel Schudel - Let's build a blockchain... in 40 minutes! - Codemotion Amst...
Codemotion
 
Richard Süselbeck - Building your own ride share app - Codemotion Amsterdam 2019
Richard Süselbeck - Building your own ride share app - Codemotion Amsterdam 2019Richard Süselbeck - Building your own ride share app - Codemotion Amsterdam 2019
Richard Süselbeck - Building your own ride share app - Codemotion Amsterdam 2019
Codemotion
 
Eward Driehuis - What we learned from 20.000 attacks - Codemotion Amsterdam 2019
Eward Driehuis - What we learned from 20.000 attacks - Codemotion Amsterdam 2019Eward Driehuis - What we learned from 20.000 attacks - Codemotion Amsterdam 2019
Eward Driehuis - What we learned from 20.000 attacks - Codemotion Amsterdam 2019
Codemotion
 
Francesco Baldassarri - Deliver Data at Scale - Codemotion Amsterdam 2019 -
Francesco Baldassarri  - Deliver Data at Scale - Codemotion Amsterdam 2019 - Francesco Baldassarri  - Deliver Data at Scale - Codemotion Amsterdam 2019 -
Francesco Baldassarri - Deliver Data at Scale - Codemotion Amsterdam 2019 -
Codemotion
 
Martin Förtsch, Thomas Endres - Stereoscopic Style Transfer AI - Codemotion A...
Martin Förtsch, Thomas Endres - Stereoscopic Style Transfer AI - Codemotion A...Martin Förtsch, Thomas Endres - Stereoscopic Style Transfer AI - Codemotion A...
Martin Förtsch, Thomas Endres - Stereoscopic Style Transfer AI - Codemotion A...
Codemotion
 
Melanie Rieback, Klaus Kursawe - Blockchain Security: Melting the "Silver Bul...
Melanie Rieback, Klaus Kursawe - Blockchain Security: Melting the "Silver Bul...Melanie Rieback, Klaus Kursawe - Blockchain Security: Melting the "Silver Bul...
Melanie Rieback, Klaus Kursawe - Blockchain Security: Melting the "Silver Bul...
Codemotion
 
Angelo van der Sijpt - How well do you know your network stack? - Codemotion ...
Angelo van der Sijpt - How well do you know your network stack? - Codemotion ...Angelo van der Sijpt - How well do you know your network stack? - Codemotion ...
Angelo van der Sijpt - How well do you know your network stack? - Codemotion ...
Codemotion
 
Lars Wolff - Performance Testing for DevOps in the Cloud - Codemotion Amsterd...
Lars Wolff - Performance Testing for DevOps in the Cloud - Codemotion Amsterd...Lars Wolff - Performance Testing for DevOps in the Cloud - Codemotion Amsterd...
Lars Wolff - Performance Testing for DevOps in the Cloud - Codemotion Amsterd...
Codemotion
 
Sascha Wolter - Conversational AI Demystified - Codemotion Amsterdam 2019
Sascha Wolter - Conversational AI Demystified - Codemotion Amsterdam 2019Sascha Wolter - Conversational AI Demystified - Codemotion Amsterdam 2019
Sascha Wolter - Conversational AI Demystified - Codemotion Amsterdam 2019
Codemotion
 
Michele Tonutti - Scaling is caring - Codemotion Amsterdam 2019
Michele Tonutti - Scaling is caring - Codemotion Amsterdam 2019Michele Tonutti - Scaling is caring - Codemotion Amsterdam 2019
Michele Tonutti - Scaling is caring - Codemotion Amsterdam 2019
Codemotion
 
Pat Hermens - From 100 to 1,000+ deployments a day - Codemotion Amsterdam 2019
Pat Hermens - From 100 to 1,000+ deployments a day - Codemotion Amsterdam 2019Pat Hermens - From 100 to 1,000+ deployments a day - Codemotion Amsterdam 2019
Pat Hermens - From 100 to 1,000+ deployments a day - Codemotion Amsterdam 2019
Codemotion
 
James Birnie - Using Many Worlds of Compute Power with Quantum - Codemotion A...
James Birnie - Using Many Worlds of Compute Power with Quantum - Codemotion A...James Birnie - Using Many Worlds of Compute Power with Quantum - Codemotion A...
James Birnie - Using Many Worlds of Compute Power with Quantum - Codemotion A...
Codemotion
 
Don Goodman-Wilson - Chinese food, motor scooters, and open source developmen...
Don Goodman-Wilson - Chinese food, motor scooters, and open source developmen...Don Goodman-Wilson - Chinese food, motor scooters, and open source developmen...
Don Goodman-Wilson - Chinese food, motor scooters, and open source developmen...
Codemotion
 
Pieter Omvlee - The story behind Sketch - Codemotion Amsterdam 2019
Pieter Omvlee - The story behind Sketch - Codemotion Amsterdam 2019Pieter Omvlee - The story behind Sketch - Codemotion Amsterdam 2019
Pieter Omvlee - The story behind Sketch - Codemotion Amsterdam 2019
Codemotion
 
Dave Farley - Taking Back “Software Engineering” - Codemotion Amsterdam 2019
Dave Farley - Taking Back “Software Engineering” - Codemotion Amsterdam 2019Dave Farley - Taking Back “Software Engineering” - Codemotion Amsterdam 2019
Dave Farley - Taking Back “Software Engineering” - Codemotion Amsterdam 2019
Codemotion
 
Joshua Hoffman - Should the CTO be Coding? - Codemotion Amsterdam 2019
Joshua Hoffman - Should the CTO be Coding? - Codemotion Amsterdam 2019Joshua Hoffman - Should the CTO be Coding? - Codemotion Amsterdam 2019
Joshua Hoffman - Should the CTO be Coding? - Codemotion Amsterdam 2019
Codemotion
 

More from Codemotion (20)

Fuzz-testing: A hacker's approach to making your code more secure | Pascal Ze...
Fuzz-testing: A hacker's approach to making your code more secure | Pascal Ze...Fuzz-testing: A hacker's approach to making your code more secure | Pascal Ze...
Fuzz-testing: A hacker's approach to making your code more secure | Pascal Ze...
 
Pompili - From hero to_zero: The FatalNoise neverending story
Pompili - From hero to_zero: The FatalNoise neverending storyPompili - From hero to_zero: The FatalNoise neverending story
Pompili - From hero to_zero: The FatalNoise neverending story
 
Pastore - Commodore 65 - La storia
Pastore - Commodore 65 - La storiaPastore - Commodore 65 - La storia
Pastore - Commodore 65 - La storia
 
Pennisi - Essere Richard Altwasser
Pennisi - Essere Richard AltwasserPennisi - Essere Richard Altwasser
Pennisi - Essere Richard Altwasser
 
Michel Schudel - Let's build a blockchain... in 40 minutes! - Codemotion Amst...
Michel Schudel - Let's build a blockchain... in 40 minutes! - Codemotion Amst...Michel Schudel - Let's build a blockchain... in 40 minutes! - Codemotion Amst...
Michel Schudel - Let's build a blockchain... in 40 minutes! - Codemotion Amst...
 
Richard Süselbeck - Building your own ride share app - Codemotion Amsterdam 2019
Richard Süselbeck - Building your own ride share app - Codemotion Amsterdam 2019Richard Süselbeck - Building your own ride share app - Codemotion Amsterdam 2019
Richard Süselbeck - Building your own ride share app - Codemotion Amsterdam 2019
 
Eward Driehuis - What we learned from 20.000 attacks - Codemotion Amsterdam 2019
Eward Driehuis - What we learned from 20.000 attacks - Codemotion Amsterdam 2019Eward Driehuis - What we learned from 20.000 attacks - Codemotion Amsterdam 2019
Eward Driehuis - What we learned from 20.000 attacks - Codemotion Amsterdam 2019
 
Francesco Baldassarri - Deliver Data at Scale - Codemotion Amsterdam 2019 -
Francesco Baldassarri  - Deliver Data at Scale - Codemotion Amsterdam 2019 - Francesco Baldassarri  - Deliver Data at Scale - Codemotion Amsterdam 2019 -
Francesco Baldassarri - Deliver Data at Scale - Codemotion Amsterdam 2019 -
 
Martin Förtsch, Thomas Endres - Stereoscopic Style Transfer AI - Codemotion A...
Martin Förtsch, Thomas Endres - Stereoscopic Style Transfer AI - Codemotion A...Martin Förtsch, Thomas Endres - Stereoscopic Style Transfer AI - Codemotion A...
Martin Förtsch, Thomas Endres - Stereoscopic Style Transfer AI - Codemotion A...
 
Melanie Rieback, Klaus Kursawe - Blockchain Security: Melting the "Silver Bul...
Melanie Rieback, Klaus Kursawe - Blockchain Security: Melting the "Silver Bul...Melanie Rieback, Klaus Kursawe - Blockchain Security: Melting the "Silver Bul...
Melanie Rieback, Klaus Kursawe - Blockchain Security: Melting the "Silver Bul...
 
Angelo van der Sijpt - How well do you know your network stack? - Codemotion ...
Angelo van der Sijpt - How well do you know your network stack? - Codemotion ...Angelo van der Sijpt - How well do you know your network stack? - Codemotion ...
Angelo van der Sijpt - How well do you know your network stack? - Codemotion ...
 
Lars Wolff - Performance Testing for DevOps in the Cloud - Codemotion Amsterd...
Lars Wolff - Performance Testing for DevOps in the Cloud - Codemotion Amsterd...Lars Wolff - Performance Testing for DevOps in the Cloud - Codemotion Amsterd...
Lars Wolff - Performance Testing for DevOps in the Cloud - Codemotion Amsterd...
 
Sascha Wolter - Conversational AI Demystified - Codemotion Amsterdam 2019
Sascha Wolter - Conversational AI Demystified - Codemotion Amsterdam 2019Sascha Wolter - Conversational AI Demystified - Codemotion Amsterdam 2019
Sascha Wolter - Conversational AI Demystified - Codemotion Amsterdam 2019
 
Michele Tonutti - Scaling is caring - Codemotion Amsterdam 2019
Michele Tonutti - Scaling is caring - Codemotion Amsterdam 2019Michele Tonutti - Scaling is caring - Codemotion Amsterdam 2019
Michele Tonutti - Scaling is caring - Codemotion Amsterdam 2019
 
Pat Hermens - From 100 to 1,000+ deployments a day - Codemotion Amsterdam 2019
Pat Hermens - From 100 to 1,000+ deployments a day - Codemotion Amsterdam 2019Pat Hermens - From 100 to 1,000+ deployments a day - Codemotion Amsterdam 2019
Pat Hermens - From 100 to 1,000+ deployments a day - Codemotion Amsterdam 2019
 
James Birnie - Using Many Worlds of Compute Power with Quantum - Codemotion A...
James Birnie - Using Many Worlds of Compute Power with Quantum - Codemotion A...James Birnie - Using Many Worlds of Compute Power with Quantum - Codemotion A...
James Birnie - Using Many Worlds of Compute Power with Quantum - Codemotion A...
 
Don Goodman-Wilson - Chinese food, motor scooters, and open source developmen...
Don Goodman-Wilson - Chinese food, motor scooters, and open source developmen...Don Goodman-Wilson - Chinese food, motor scooters, and open source developmen...
Don Goodman-Wilson - Chinese food, motor scooters, and open source developmen...
 
Pieter Omvlee - The story behind Sketch - Codemotion Amsterdam 2019
Pieter Omvlee - The story behind Sketch - Codemotion Amsterdam 2019Pieter Omvlee - The story behind Sketch - Codemotion Amsterdam 2019
Pieter Omvlee - The story behind Sketch - Codemotion Amsterdam 2019
 
Dave Farley - Taking Back “Software Engineering” - Codemotion Amsterdam 2019
Dave Farley - Taking Back “Software Engineering” - Codemotion Amsterdam 2019Dave Farley - Taking Back “Software Engineering” - Codemotion Amsterdam 2019
Dave Farley - Taking Back “Software Engineering” - Codemotion Amsterdam 2019
 
Joshua Hoffman - Should the CTO be Coding? - Codemotion Amsterdam 2019
Joshua Hoffman - Should the CTO be Coding? - Codemotion Amsterdam 2019Joshua Hoffman - Should the CTO be Coding? - Codemotion Amsterdam 2019
Joshua Hoffman - Should the CTO be Coding? - Codemotion Amsterdam 2019
 

Recently uploaded

Day 2 - Intro to UiPath Studio Fundamentals
Day 2 - Intro to UiPath Studio FundamentalsDay 2 - Intro to UiPath Studio Fundamentals
Day 2 - Intro to UiPath Studio Fundamentals
UiPathCommunity
 
GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)
Javier Junquera
 
Discover the Unseen: Tailored Recommendation of Unwatched Content
Discover the Unseen: Tailored Recommendation of Unwatched ContentDiscover the Unseen: Tailored Recommendation of Unwatched Content
Discover the Unseen: Tailored Recommendation of Unwatched Content
ScyllaDB
 
Christine's Supplier Sourcing Presentaion.pptx
Christine's Supplier Sourcing Presentaion.pptxChristine's Supplier Sourcing Presentaion.pptx
Christine's Supplier Sourcing Presentaion.pptx
christinelarrosa
 
inQuba Webinar Mastering Customer Journey Management with Dr Graham Hill
inQuba Webinar Mastering Customer Journey Management with Dr Graham HillinQuba Webinar Mastering Customer Journey Management with Dr Graham Hill
inQuba Webinar Mastering Customer Journey Management with Dr Graham Hill
LizaNolte
 
Mutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented ChatbotsMutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented Chatbots
Pablo Gómez Abajo
 
Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving
 
What is an RPA CoE? Session 1 – CoE Vision
What is an RPA CoE?  Session 1 – CoE VisionWhat is an RPA CoE?  Session 1 – CoE Vision
What is an RPA CoE? Session 1 – CoE Vision
DianaGray10
 
Northern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving | Modern Metal Trim, Nameplates and Appliance PanelsNorthern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving
 
"$10 thousand per minute of downtime: architecture, queues, streaming and fin...
"$10 thousand per minute of downtime: architecture, queues, streaming and fin..."$10 thousand per minute of downtime: architecture, queues, streaming and fin...
"$10 thousand per minute of downtime: architecture, queues, streaming and fin...
Fwdays
 
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
Jason Yip
 
Session 1 - Intro to Robotic Process Automation.pdf
Session 1 - Intro to Robotic Process Automation.pdfSession 1 - Intro to Robotic Process Automation.pdf
Session 1 - Intro to Robotic Process Automation.pdf
UiPathCommunity
 
ScyllaDB Tablets: Rethinking Replication
ScyllaDB Tablets: Rethinking ReplicationScyllaDB Tablets: Rethinking Replication
ScyllaDB Tablets: Rethinking Replication
ScyllaDB
 
"What does it really mean for your system to be available, or how to define w...
"What does it really mean for your system to be available, or how to define w..."What does it really mean for your system to be available, or how to define w...
"What does it really mean for your system to be available, or how to define w...
Fwdays
 
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
DanBrown980551
 
Y-Combinator seed pitch deck template PP
Y-Combinator seed pitch deck template PPY-Combinator seed pitch deck template PP
Y-Combinator seed pitch deck template PP
c5vrf27qcz
 
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge GraphGraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
Neo4j
 
Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and BioinformaticiansBiomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Neo4j
 
AWS Certified Solutions Architect Associate (SAA-C03)
AWS Certified Solutions Architect Associate (SAA-C03)AWS Certified Solutions Architect Associate (SAA-C03)
AWS Certified Solutions Architect Associate (SAA-C03)
HarpalGohil4
 
Demystifying Knowledge Management through Storytelling
Demystifying Knowledge Management through StorytellingDemystifying Knowledge Management through Storytelling
Demystifying Knowledge Management through Storytelling
Enterprise Knowledge
 

Recently uploaded (20)

Day 2 - Intro to UiPath Studio Fundamentals
Day 2 - Intro to UiPath Studio FundamentalsDay 2 - Intro to UiPath Studio Fundamentals
Day 2 - Intro to UiPath Studio Fundamentals
 
GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)
 
Discover the Unseen: Tailored Recommendation of Unwatched Content
Discover the Unseen: Tailored Recommendation of Unwatched ContentDiscover the Unseen: Tailored Recommendation of Unwatched Content
Discover the Unseen: Tailored Recommendation of Unwatched Content
 
Christine's Supplier Sourcing Presentaion.pptx
Christine's Supplier Sourcing Presentaion.pptxChristine's Supplier Sourcing Presentaion.pptx
Christine's Supplier Sourcing Presentaion.pptx
 
inQuba Webinar Mastering Customer Journey Management with Dr Graham Hill
inQuba Webinar Mastering Customer Journey Management with Dr Graham HillinQuba Webinar Mastering Customer Journey Management with Dr Graham Hill
inQuba Webinar Mastering Customer Journey Management with Dr Graham Hill
 
Mutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented ChatbotsMutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented Chatbots
 
Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024
 
What is an RPA CoE? Session 1 – CoE Vision
What is an RPA CoE?  Session 1 – CoE VisionWhat is an RPA CoE?  Session 1 – CoE Vision
What is an RPA CoE? Session 1 – CoE Vision
 
Northern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving | Modern Metal Trim, Nameplates and Appliance PanelsNorthern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
Northern Engraving | Modern Metal Trim, Nameplates and Appliance Panels
 
"$10 thousand per minute of downtime: architecture, queues, streaming and fin...
"$10 thousand per minute of downtime: architecture, queues, streaming and fin..."$10 thousand per minute of downtime: architecture, queues, streaming and fin...
"$10 thousand per minute of downtime: architecture, queues, streaming and fin...
 
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
 
Session 1 - Intro to Robotic Process Automation.pdf
Session 1 - Intro to Robotic Process Automation.pdfSession 1 - Intro to Robotic Process Automation.pdf
Session 1 - Intro to Robotic Process Automation.pdf
 
ScyllaDB Tablets: Rethinking Replication
ScyllaDB Tablets: Rethinking ReplicationScyllaDB Tablets: Rethinking Replication
ScyllaDB Tablets: Rethinking Replication
 
"What does it really mean for your system to be available, or how to define w...
"What does it really mean for your system to be available, or how to define w..."What does it really mean for your system to be available, or how to define w...
"What does it really mean for your system to be available, or how to define w...
 
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
 
Y-Combinator seed pitch deck template PP
Y-Combinator seed pitch deck template PPY-Combinator seed pitch deck template PP
Y-Combinator seed pitch deck template PP
 
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge GraphGraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
 
Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and BioinformaticiansBiomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
 
AWS Certified Solutions Architect Associate (SAA-C03)
AWS Certified Solutions Architect Associate (SAA-C03)AWS Certified Solutions Architect Associate (SAA-C03)
AWS Certified Solutions Architect Associate (SAA-C03)
 
Demystifying Knowledge Management through Storytelling
Demystifying Knowledge Management through StorytellingDemystifying Knowledge Management through Storytelling
Demystifying Knowledge Management through Storytelling
 

Paolo Passeri - A Multi Layered Approach to Threat Intelligence

  • 1. MILAN  20/21.11.2015 A  Multi  Layered Approach to  Threat Intelligence Paolo  Passeri  
  • 2. MILAN  20/21.11.2015    -­ Paolo   Passeri Powered by OpenGraphiti Malware is Increasingly Sophisticated but…
  • 3. MILAN  20/21.11.2015    -­ Paolo   Passeri • Cybercrime is lucrative and is offered as a service • Barrier to entry opportunistic attacks is low • State sponsored attacks and organized crime are well founded • New malware samples emerge at unprecedented pace • Malware is more and more sophisticated, even for opportunistic attacks …The Entry Barrier is low 20001990 1995 2005 2010 2015 2020 Viruses 1990–2000 Worms 2000–2005 Spyware and Rootkits 2005–Today APTs Crime as a Service Today + Hacking Becomes an Industry Sophisticated Attacks, Complex Landscape Phishing, Low Sophistication Addressing the Full Attack Continuum: Before, During, and After an Attack: http://www.cisco.com/web/learning/le21/le34/assets/events/i/gar tner_BDA_W hitepaper.pdf
  • 4. MILAN  20/21.11.2015    -­ Paolo   Passeri An Increased Attack Surface ADOPTION OF CLOUD SERVICES Users are increasingly adopting cloud based productivity tools bypassing centralized controls and accessing the services from any device, anywhere. By 2018, 25% of corporate data traffic will bypass the perimeter security, connecting directly mobile devices to the cloud. Since this traffic bypasses the perimeter, by 2016 30% of targeted attacks will specifically target remote offices and entry points. SHIFTING PARADIGM New attack vectors have changed the security model: attacker do not penetrate the defensed directly but lure the victims to be compromised.
  • 5. MILAN  20/21.11.2015    -­ Paolo   Passeri Observable Elements During Attack Lifecycle Attackers’ Payloads Exploit Kit or Custom Code Known or Zero-Day Vulnerability Hardcode or DGA Callbacks Communication Port/Protocols Attackers Themselves Tools, Tactics & Procedures Industries & Data Targeted Motivations & Affiliations Languages & Geo-Regions Attackers’ Infrastructure Setup Networks (& ASNs) Setup Servers (& Nameservers) Allocate IP Address Space Register (& Flux) Domains
  • 6. MILAN  20/21.11.2015    -­ Paolo   Passeri RECON STAGE CALLBACK PERSISTLAUNCH EXPLOIT INSTALL PAYLOAD Exploit Kit or Custom Code Known or Zero-Day Vulnerability Hardcode or DGA Callbacks Communication Port/Protocols ATTACKER Tools, Tactics & Procedures Industries & Data Targeted Motivations & Affiliations Languages & Geo-Regions INFRASTRUCTURE Setup Networks (& ASNs) Setup Servers (& Nameservers) Allocate IP Address Space Register (& Flux) Domains OBSERVABLE ELEMENTS Hours to Months Seconds Months Opportunistic Targeted TARGET BREACHCOMPROMISE PIVOT The Kill Chain (a possible model)
  • 7. MILAN  20/21.11.2015    -­ Paolo   Passeri MONTHSHOURSMINUTES Breach occurs In 60% of cases attackers are able to compromise an organization within minutes. The  average  time   to  discover  a   breach  caused  by  an  external   attacker  is  256 days.   START Source:    Verizon  Data  Breach   Report  2015,  Ponemon Data  Brech Cost  2015 Impact of a Breach 75% of  attacks  observed  spread   from  one  victim   to  another   within   24 hours,  and  over  40% hit  the   second  organization   one  hour   later
  • 8. MILAN  20/21.11.2015    -­ Paolo   Passeri Anatomy of a Drive-By/Watering-Hole Attack STAGE Attackers identify a legitimate vulnerable site and inject a malicious iFrame. The unaware victim visits the compromised page. LAUNCH EXPLOIT The iFrame redirects the user to an Exploit Kit landing page. The EK exploits a client vulnerability to inject the payload. INSTALL The Endpoint is compromised and under direct control of the attacker Drive-By attacks are used for opportunistic campaigns, watering-holeattacks for targeted campaigns. In both cases the attacker can deploy sophisticated malware. CALLBACK
  • 9. MILAN  20/21.11.2015    -­ Paolo   Passeri Anatomy of a Spear Phishing Attack Attackers identify the victim’s habits and weaknesses (technological and behavioural). The malicious message is sent, it exploits software and human vulnerabilities. The Human Vulnerability leads the user to open the attachment. The software vulnerability executes arbitrary code once the attachment is opened. The Endpoint is compromised and under direct control of the attacker Subject: Your Pay rise0-­day RECON STAGE LAUNCH EXPLOIT INSTALL CALLBACK PERSIST
  • 10. MILAN  20/21.11.2015    -­ Paolo   Passeri RECON STAGE TARGET CALLBACK PERSIST BREACH LAUNCH EXPLOIT INSTALL COMPROMISE PIVOT Infrastructure Domain Classification Network FW/IPS, Web/Email Gateways, 1st Gen Network Sandboxes Endpoint AV, 1st Gen Sandbox Infrastructure Domain Classification, IP/Domain Reputation Infrastructure Domain Classification . IP/Domain Reputation Network FW/IPS, Web Gateways, IP/Domain Reputation Countermeasures Countermeasures Endpoint AV, 1st Gen Sandbox Policies User Education
  • 11. MILAN  20/21.11.2015    -­ Paolo   Passeri RECON STAGE TARGET CALLBACK PERSIST BREACH LAUNCH EXPLOIT INSTALL COMPROMISE PIVOT Infrastructure Obfuscation, Domain Shadowing Network Encryption, Obfuscation Steganography Endpoint Packing, Polymorphism (AV Evasion), Sandbox Detection Infrastructure Malvertising, Obfuscation, Domain Shadowing Infrastructure Hardcoded IP, DGA, Fast Flux, P2P, TOR callbacks. And the multiple Ways to Evade Them Evasion Endpoint Polymorphism (AV Evasion), Sandbox Detection CALLBACK
  • 12. MILAN  20/21.11.2015    -­ Paolo   Passeri Evading Network Detection
  • 13. MILAN  20/21.11.2015    -­ Paolo   Passeri Evading Detection: Network and Reputation Attackers can use multiple ways to avoid detection at the network level During the Install Phase: • Encrypted Payload on legitimate traffic/ports. • Use of DDoS attacks to cloak subtle operations. • Malvertising spreading malicious content on legitimate sites via Ad networks (hard to detect and categorise). During the callback phase: • Use encrypted protocols, P2P, TOR callbacks • Callbacks, hidden in Social Network, legitimate forum pages… • DGA, Fast-Flux, Domain shadowing
  • 14. MILAN  20/21.11.2015    -­ Paolo   Passeri Evading Detection: Evolution of Callbacks & Domain Shadowing HARD-CODED IP @23.4.24.1 “FAST FLUX” @23.4.24.1 bad.com? @34.4.2.110 @23.4.34.55 @44.6.11.8 @129.3.6.3 DOMAIN GENERATION ALGORITHM rnd.com? @34.4.2.110 rnd.biz? @8.2.130.3 @12.3.2.1 @67.44.21.1 DOMAIN SHADOWING @129.3.6.3 @23.4.24.1 hjacklegitdomain.com decg dojamg rnd.net?
  • 15. MILAN  20/21.11.2015    -­ Paolo   Passeri Evading Categorization: Exploit Kit Landing Pages • Attackers try to obfuscate EK landing pages to avoid categorization from AV or other security solutions. • Latest techniques include adding passages of classic text (the example reports several passages from “Sense and Sensibility) • The use of text from more contemporary works such as magazines and blogs is another effectivestrategy. Source:   Cisco  Security   Research  
  • 16. MILAN  20/21.11.2015    -­ Paolo   Passeri Fighting AV Detection
  • 17. MILAN  20/21.11.2015    -­ Paolo   Passeri • Building AV signatures is a time consuming and error-prone process. • Cybercrime-as-a-service models make the entry barrier low. • On average, 390,000 new malicious programs are detected every day • 95 % of malware types show up for less than a month and 4 of 5 don’t last beyond a week. • 70–90% of malware samples are unique to an organization. • Keeping up it’s simply impossible, as well as useless. source: http://avtest.org, Verizon 2015 DBIR Report Evading Detection: Endpoint/Network AV
  • 18. MILAN  20/21.11.2015    -­ Paolo   Passeri Do you Want to Play in My Sandbox?
  • 19. MILAN  20/21.11.2015    -­ Paolo   Passeri • Sandboxes have been conceived to overcome the limitation of signature- based analysis. • Malware authors are increasing their use of sandbox detection techniques. • Evasion techniques are becoming more and more sophisticated: • sleeping, • stalling loops, • hypervisor checks, registry checks, Memory and vCores enumeration • Human activity checks, • API calls executed directly in assembler. Example of several evasion techniques from http://www.malwarestats.org Evading Detection: Sandboxes Sophistication
  • 20. MILAN  20/21.11.2015    -­ Paolo   Passeri Nothing to see (and to detect) here… Please disperse…
  • 21. MILAN  20/21.11.2015    -­ Paolo   Passeri Source: http://blogs.forrester.com/rick_holland/14-05-20-introducing_forresters_targeted_attack_hierarchy_of_needs Targeted Attack Hierarchy of Needs
  • 22. MILAN  20/21.11.2015    -­ Paolo   Passeri Building a Solid Foundation • Trying to fight advanced threats ignoring the fundamentals is not an effective approach. • Focus on identifying a realistic security strategy, recruit the right staff and implement the basic countermeasures.
  • 23. MILAN  20/21.11.2015    -­ Paolo   Passeri An Integrated Portfolio that Enables Orchestration This concept applies to Processes and technologies. • Create a process framework that removes “silos” and allows communication between internal entities. • When evaluating technology, prioritize vendors that offer multiple pillars as well as those that have third-­‐party integrations that make operationalizing thesolution effective.
  • 24. MILAN  20/21.11.2015    -­ Paolo   Passeri BEFORE Discover Enforce Harden AFTER Scope Contain Remediate Detect Block Defend DURING VISIBILITY  AND  CONTEXT BEFORE Comprehensive awareness and visibility in order to predict threats, educate users, implement policies and controls. BEFORE DURING Identify the threat context. Collect and correlate data from multiple points. Evolve into a continual analysis process. DURING AFTER Apply a retrospective security model: continuously gather and analyze data to create security intelligence. AFTER Gain Visibility Through the Attack Continuum Open | Pervasive | Integrated | Continuous http://www.cisco.com/web/learning/le21/le34/assets/events/i/gartner_BDA_Whitepaper.pdf
  • 25. MILAN  20/21.11.2015    -­ Paolo   Passeri With an Adaptive Security Architecture Source: Gartner: Designing an Adaptive Security Architecture for Protection From Advanced Attacks
  • 26. MILAN  20/21.11.2015    -­ Paolo   Passeri Enforce Cloud Based Threat Intelligence to predict attacks before they happen. • DNS/WHOIS/Email/ASN allows to pivot through the attacker infrastructure PREVENT Enforce the first level of Security at the DNS level: consider the DNS as the gate to the Internet Build a framework of solutions that interoperate and allow to exchange in real time threat models and IoCs among the different layers: • NGFW/NGIPS • Network based Sandboxes • Email Security/Web Security Gateways Enforce Cloud Based Threat Intelligence to perform retrospective Analysis RECON STAGE LAUNCH EXPLOIT INSTALL CALLBACK PERSIST Cloud  Based  Threat  Intelligence DETECT RESPOND Open|Pervasive|Integrated|Continuous PREDICT Deploy a Multi Layer Approach
  • 27. MILAN  20/21.11.2015    -­ Paolo   Passeri Example: The Diamond Model of Intrusion Analysis Adversary Victim Infrastructure Capability IP Addresses Domain Names ASN Email Addresses Malware Exploits Hacker Tools Personas Network Assets Email Addresses Persona: email addresses, handles, phone #’s Network Assets Source: The Diamond Model of Intrusion Analysis: http://www.dtic.mil/dtic/ tr/fulltext/ u2/a586960.pdf Meta Features • Timestamp • Phase • Result • Direction • Methodology • Resources An adversary deploys a capability over some infrastructure against a victim. These activities are called events. Analysts or machines populate the model’s vertices as events are discovered and detected. The vertices are linked with edges highlighting the natural relationship between the features.
  • 28. MILAN  20/21.11.2015    -­ Paolo   Passeri Adversary Victim Infrastructure Capability 1 The victim (organization) discovers a threat 2 Threat contains C2 domain 3 C2 domain resolves to C2 IP 4 Logs reveal further Victims contacting C2 IP 5 IP Address ownership reveals adversary Source: The Diamond Model of Intrusion Analysis: http://www.dtic.mil/dtic/ tr/fulltext/ u2/a586960.pdf By pivoting across edges and within vertices, analysts expose more information about adversary operations and discover new capabilities, infrastructure, and victims. Applying The Diamond Model
  • 29. MILAN  20/21.11.2015    -­ Paolo   Passeri Conclusions • Malware is more and more sophisticated and the entry barrier is low from both a technical and economical standpoint. • The growing adoption of cloud services and a new attack paradigm (in->out) increase the attack surface. • Evasion techniques are increasingly common and are becoming more and more aggressive. • A multi layer approach to threat intelligence allows to pivot through the attackers’ infrastructure, making the target able to: predict, detect and perform retrospective analysis.
  • 30. MILAN  20/21.11.2015    -­ Paolo   Passeri Leave  your  feedback  on  Joind.in! https://m.joind.in/event/codemotion-­milan-­2015