SlideShare a Scribd company logo
Next Presentation begins at 10.40
Phishing Attacks
Are you Ready to Respond?
Matthias Maier
CISSP & CEH
Phishing Attacks
Are you Ready to Respond?
Matthias Maier
CISSP & CEH
Recent Headlines
Source: FBI Source: Computerworld UK
Verizon DBR2015
Source: Verizon DBR2015
23%OF RECIPENTS
OPEN PHISHING
MESSAGES
11%OF RECIPENTS
CLICK ON
ATTACHMENTS
50%CLICK ON PHISHING LINKS
WITHIN THE FIRST HOUR
The traditional way
Focus on mass mailing
Direct delivery or indirect
delivery of malware
Spam filters and
sandboxing technologies
are good to detect
Tax return picture from https://www.proofpoint.com
True Story: State of Michigan (SOM) – User
account spoofing
• Phishing Mail: Mailbox reached storage
limit...
• Outlook Web Access Portal custom
design of SOM was rebuilt by attacker
• Provide E-Mail, Username, Password
and Date of Birth...
To how many Users was the mail delivered?
How many clicked?
How many filled out?
• Delivered to 2800 Employees before
being blocked
• 155 Employees clicked the link
• 144 Employees provided their
credentials
Source: GISEC 2015 Key Note – Ex CSO Dan Lohrmann
The trend: Which one is the valid one?
Why are phishing attacks seen as increased risk?
• More focused – social engineering
researches
• Localized
• No longer bad google translations
• Using valid graphics and formating
• Sent out to target people or groups
• Use e-mail accounts with good reputation
• Use common use cases to click a link
– No longer aka „validate bank credential“
– Download signature of post delivery
– Download of online PDF bill from YOUR
mobile provider
9
Kill Chain—Breach Example
http (web) session to
faked web portal
Steal data
Persist in company
Sell access to third party
WEB
Discovery Delivery Exploitation Installation Command and Control (C2) Actions on Objectives
Enters login
credentials
Downloads malware
Attacker creates
custom webpage
emails
to the target
MAIL
Reads email, click link
Threat Intelligence
Access/Identity
Endpoint
Network
VPN Portals
Acting like a legitimate User
Stealing further PI
Information
Utilizing User authorizations
You need to have the
capability to answer every
question about an attack
that might raise within your
organisation
Questions that raise when you now about a
Phishing Mail?
Which of my users has received a DHL delivery e-mail in the past?
When did the DHL campaign start?
Did someone click on the link within the DHL E-Mail? Or are my users well trained enough to not click on such a link
e.g. hovering the mouse over the link first to validate the url is dhl.de?
Did my proxy block the file download or not if someone clicked the link?
Did the AV scanner from the endpoint block the malware if it was bypassed by the proxy and executed by the user?
Was there any unknown IP connection or change on the endpoint configuration after the download of the malware?
If the phishing website simulated a valid webpage (amazon, outlook web access etc.) – did the user try to logon/submit
their credentials?
Can I identify a pattern to find out more users that have got similar attacks – for example using simple statistic: rarely
accessed domains, first accessed domains for a user etc.
Questions that the press, investors, customers and management asks
an organization that has publicly disclosed an incident
• How did the attacker gain initial
access to the environment?
• How did the attacker maintain access
to the environment?
• What is the storyline of the attack?
• What data was stolen from the
environment?
• Have you contained the incident?
2013-08-09 16:21:38 10.11.36.29 98483 148 TCP_HIT 200 200 0 622 - - OBSERVED GET
www.neverbeenseenbefore.com HTTP/1.1 0 "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR
2.0.50727; InfoPath.1; MS-RTC LM 8; .NET CLR 1.1.4322; .NET CLR 3.0.4506.2152; ) User John Doe,"
08/09/2013 16:23:51.0128event_status="(0)The operation completed successfully. "pid=1300
process_image="John DoeDeviceHarddiskVolume1WindowsSystem32neverseenbefore.exe“ registry_type
="CreateKey"key_path="REGISTRYMACHINESOFTWAREMicrosoftWindows NTCurrentVersion Printers
PrintProviders John Doe-PCPrinters{} NeverSeenbefore" data_type""
2013-08-09T12:40:25.475Z,,exch-hub-den-01,,exch-mbx-cup-
00,,,STOREDRIVER,DELIVER,79426,<20130809050115.18154.11234@acme.com>,johndoe@acme.com,,685191,1
,,, hacker@neverseenbefore.com , Please open this attachment with payroll information,, ,2013-08-
09T22:40:24.975Z
Sources
Time Range
Endpoint
Logs
Web Proxy
Email Server
All three occurring within a 24-hour period
User Name
User Name
Rarely seen email domain
Rarely visited web site
User Name Rarely seen service
Phishing – Advanced Analytics
Using a Kill Chain Framework – Earlier Stage
Detection
Delivery & Installation
Rarely seen email,
Rarely seen web traffic
Abnormal registry
access
Email log
Web log
Host log
Delivery, exploit
installation
Gain trusted
access
ExfiltrationData GatheringUpgrade (escalate)
Lateral movement
Persist, Repeat
Use indicators & attributes to
find infected systems, users & verify controls
Protect
Reference @ Maastricht University
Before Splunk:
• User accounts got compromised and hajecked by phishing attacks
• User accounts have been used for sending out spam which did result in e-mail domain beeing blacklisted.
• interruption of e-mail service
• users getting locked out of their accounts, strugled to identify cause and fix
After Splunk:
• better understanding of what 'normal' looks like in their environment
• investigate any suspicious activities in student and staff accounts
• monitoring access to important or sensitive mailboxes for any unauthorized access
• monitoring for abnormally large volumes of mail to one inbox
• determine the attributes of a phishing attack
• react more quickly when other things go wrong
• sysadmin team can now immediately identify the device on which the wrong credentials were used
Thanks
Q&A
Visit Splunk at Stand C20

More Related Content

What's hot

Social Engineering | #ARMSec2015
Social Engineering | #ARMSec2015Social Engineering | #ARMSec2015
Social Engineering | #ARMSec2015
Hovhannes Aghajanyan
 
Anti phishing presentation
Anti phishing presentationAnti phishing presentation
Anti phishing presentation
BokangMalunga
 
Phishing
PhishingPhishing
Phishing
Alka Falwaria
 
Social Engineering
Social EngineeringSocial Engineering
Social Engineering
Cyber Agency
 
Social engineering by-rakesh-nagekar
Social engineering by-rakesh-nagekarSocial engineering by-rakesh-nagekar
Social engineering by-rakesh-nagekar
Raghunath G
 
Phishing Attacks
Phishing AttacksPhishing Attacks
Phishing Attacks
Jagan Mohan
 
Social engineering
Social engineeringSocial engineering
Social engineering
Alexander Zhuravlev
 
Phishing attack seminar presentation
Phishing attack seminar presentation Phishing attack seminar presentation
Phishing attack seminar presentation
AniketPandit18
 
Anti phishing
Anti phishingAnti phishing
Anti phishing
Shethwala Ridhvesh
 
Phishing technology
Phishing technologyPhishing technology
Phishing technology
Preeti Papneja
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing Basics
Rick Wanner
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
Alapan Banerjee
 
What is Phishing? Phishing Attack Explained | Edureka
What is Phishing? Phishing Attack Explained | EdurekaWhat is Phishing? Phishing Attack Explained | Edureka
What is Phishing? Phishing Attack Explained | Edureka
Edureka!
 
Phishing Attack : A big Threat
Phishing Attack : A big ThreatPhishing Attack : A big Threat
Phishing Attack : A big Threat
sourav newatia
 
Hyphenet Security Awareness Training
Hyphenet Security Awareness TrainingHyphenet Security Awareness Training
Hyphenet Security Awareness Training
Jen Ruhman
 
Phishing Presentation
Phishing Presentation Phishing Presentation
Phishing Presentation
Nikolaos Georgitsopoulos
 
Preventions of Email Hacking
Preventions of Email HackingPreventions of Email Hacking
Preventions of Email Hacking
Usman Khan
 
Email hacking
Email hackingEmail hacking
Email hacking
ShreyaBhoje
 
Social Engineering - Strategy, Tactics, & Case Studies
Social Engineering - Strategy, Tactics, & Case StudiesSocial Engineering - Strategy, Tactics, & Case Studies
Social Engineering - Strategy, Tactics, & Case Studies
Praetorian
 
RP Phishing Awareness
RP Phishing Awareness RP Phishing Awareness
RP Phishing Awareness
Marketing Ruhrpumpen
 

What's hot (20)

Social Engineering | #ARMSec2015
Social Engineering | #ARMSec2015Social Engineering | #ARMSec2015
Social Engineering | #ARMSec2015
 
Anti phishing presentation
Anti phishing presentationAnti phishing presentation
Anti phishing presentation
 
Phishing
PhishingPhishing
Phishing
 
Social Engineering
Social EngineeringSocial Engineering
Social Engineering
 
Social engineering by-rakesh-nagekar
Social engineering by-rakesh-nagekarSocial engineering by-rakesh-nagekar
Social engineering by-rakesh-nagekar
 
Phishing Attacks
Phishing AttacksPhishing Attacks
Phishing Attacks
 
Social engineering
Social engineeringSocial engineering
Social engineering
 
Phishing attack seminar presentation
Phishing attack seminar presentation Phishing attack seminar presentation
Phishing attack seminar presentation
 
Anti phishing
Anti phishingAnti phishing
Anti phishing
 
Phishing technology
Phishing technologyPhishing technology
Phishing technology
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing Basics
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
What is Phishing? Phishing Attack Explained | Edureka
What is Phishing? Phishing Attack Explained | EdurekaWhat is Phishing? Phishing Attack Explained | Edureka
What is Phishing? Phishing Attack Explained | Edureka
 
Phishing Attack : A big Threat
Phishing Attack : A big ThreatPhishing Attack : A big Threat
Phishing Attack : A big Threat
 
Hyphenet Security Awareness Training
Hyphenet Security Awareness TrainingHyphenet Security Awareness Training
Hyphenet Security Awareness Training
 
Phishing Presentation
Phishing Presentation Phishing Presentation
Phishing Presentation
 
Preventions of Email Hacking
Preventions of Email HackingPreventions of Email Hacking
Preventions of Email Hacking
 
Email hacking
Email hackingEmail hacking
Email hacking
 
Social Engineering - Strategy, Tactics, & Case Studies
Social Engineering - Strategy, Tactics, & Case StudiesSocial Engineering - Strategy, Tactics, & Case Studies
Social Engineering - Strategy, Tactics, & Case Studies
 
RP Phishing Awareness
RP Phishing Awareness RP Phishing Awareness
RP Phishing Awareness
 

Viewers also liked

Web Security Threat Report on Spear Phishing Attacks - Symantec
Web Security Threat Report on Spear Phishing Attacks - SymantecWeb Security Threat Report on Spear Phishing Attacks - Symantec
Web Security Threat Report on Spear Phishing Attacks - Symantec
CheapSSLsecurity
 
Cyberprzestępcy jutra - ile kosztują?
Cyberprzestępcy jutra - ile kosztują?Cyberprzestępcy jutra - ile kosztują?
Cyberprzestępcy jutra - ile kosztują?
Logicaltrust pl
 
Shield Your Business Combat Phishing Attacks
Shield Your Business   Combat Phishing AttacksShield Your Business   Combat Phishing Attacks
Shield Your Business Combat Phishing Attacks
Karl Kispert
 
APT x 3 - trzy firmy, trzy wektory ataków, trzy do zera - wybrane studium prz...
APT x 3 - trzy firmy, trzy wektory ataków, trzy do zera - wybrane studium prz...APT x 3 - trzy firmy, trzy wektory ataków, trzy do zera - wybrane studium prz...
APT x 3 - trzy firmy, trzy wektory ataków, trzy do zera - wybrane studium prz...
Logicaltrust pl
 
Phishing attack till now
Phishing attack till nowPhishing attack till now
Phishing attack till now
elakkiya poongunran
 
Webinar: 10 steps you can take to protect your business from phishing attacks
Webinar: 10 steps you can take to protect your business from phishing attacksWebinar: 10 steps you can take to protect your business from phishing attacks
Webinar: 10 steps you can take to protect your business from phishing attacks
Cyren, Inc
 
Email of Doom: New phishing attacks that threaten your clients
Email of Doom: New phishing attacks that threaten your clientsEmail of Doom: New phishing attacks that threaten your clients
Email of Doom: New phishing attacks that threaten your clients
Calyptix Security
 
Aaron Higbee - The Humanity of Phishing Attack & Defense
Aaron Higbee - The Humanity of Phishing Attack & DefenseAaron Higbee - The Humanity of Phishing Attack & Defense
Aaron Higbee - The Humanity of Phishing Attack & Defense
centralohioissa
 
Webinar: A deep dive on phishing, today's #1 business threat
Webinar: A deep dive on phishing, today's #1 business threatWebinar: A deep dive on phishing, today's #1 business threat
Webinar: A deep dive on phishing, today's #1 business threat
Cyren, Inc
 
Phishing
PhishingPhishing
Phishing
Syahida
 
Phishing scams in banking ppt
Phishing scams in banking pptPhishing scams in banking ppt
Phishing scams in banking ppt
Krishma Sandesra
 
Phishing
PhishingPhishing
Phishing
Syeda Javeria
 

Viewers also liked (12)

Web Security Threat Report on Spear Phishing Attacks - Symantec
Web Security Threat Report on Spear Phishing Attacks - SymantecWeb Security Threat Report on Spear Phishing Attacks - Symantec
Web Security Threat Report on Spear Phishing Attacks - Symantec
 
Cyberprzestępcy jutra - ile kosztują?
Cyberprzestępcy jutra - ile kosztują?Cyberprzestępcy jutra - ile kosztują?
Cyberprzestępcy jutra - ile kosztują?
 
Shield Your Business Combat Phishing Attacks
Shield Your Business   Combat Phishing AttacksShield Your Business   Combat Phishing Attacks
Shield Your Business Combat Phishing Attacks
 
APT x 3 - trzy firmy, trzy wektory ataków, trzy do zera - wybrane studium prz...
APT x 3 - trzy firmy, trzy wektory ataków, trzy do zera - wybrane studium prz...APT x 3 - trzy firmy, trzy wektory ataków, trzy do zera - wybrane studium prz...
APT x 3 - trzy firmy, trzy wektory ataków, trzy do zera - wybrane studium prz...
 
Phishing attack till now
Phishing attack till nowPhishing attack till now
Phishing attack till now
 
Webinar: 10 steps you can take to protect your business from phishing attacks
Webinar: 10 steps you can take to protect your business from phishing attacksWebinar: 10 steps you can take to protect your business from phishing attacks
Webinar: 10 steps you can take to protect your business from phishing attacks
 
Email of Doom: New phishing attacks that threaten your clients
Email of Doom: New phishing attacks that threaten your clientsEmail of Doom: New phishing attacks that threaten your clients
Email of Doom: New phishing attacks that threaten your clients
 
Aaron Higbee - The Humanity of Phishing Attack & Defense
Aaron Higbee - The Humanity of Phishing Attack & DefenseAaron Higbee - The Humanity of Phishing Attack & Defense
Aaron Higbee - The Humanity of Phishing Attack & Defense
 
Webinar: A deep dive on phishing, today's #1 business threat
Webinar: A deep dive on phishing, today's #1 business threatWebinar: A deep dive on phishing, today's #1 business threat
Webinar: A deep dive on phishing, today's #1 business threat
 
Phishing
PhishingPhishing
Phishing
 
Phishing scams in banking ppt
Phishing scams in banking pptPhishing scams in banking ppt
Phishing scams in banking ppt
 
Phishing
PhishingPhishing
Phishing
 

Similar to Phishing Attacks - Are You Ready to Respond?

Info Session on Cybersecurity & Cybersecurity Study Jams
Info Session on Cybersecurity & Cybersecurity Study JamsInfo Session on Cybersecurity & Cybersecurity Study Jams
Info Session on Cybersecurity & Cybersecurity Study Jams
GDSCCVR
 
ITSolutions|Currie Network Security Seminar
ITSolutions|Currie Network Security SeminarITSolutions|Currie Network Security Seminar
ITSolutions|Currie Network Security Seminar
Daniel Versola
 
Novinky F5 pro rok 2018
Novinky F5 pro rok 2018Novinky F5 pro rok 2018
Novinky F5 pro rok 2018
MarketingArrowECS_CZ
 
Client-Side Penetration Testing Presentation
Client-Side Penetration Testing PresentationClient-Side Penetration Testing Presentation
Client-Side Penetration Testing Presentation
Chris Gates
 
The Immune System of Internet
The Immune System of InternetThe Immune System of Internet
The Immune System of Internet
Mohit Kanwar
 
CSRF_RSA_2008_Jeremiah_Grossman
CSRF_RSA_2008_Jeremiah_GrossmanCSRF_RSA_2008_Jeremiah_Grossman
CSRF_RSA_2008_Jeremiah_Grossman
guestdb261a
 
Cybersecurity Training
Cybersecurity TrainingCybersecurity Training
Cybersecurity Training
WindstoneHealth
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 seba
Sebastien Deleersnyder
 
Reducing Your Attack Surface & Your Role in Cloud Workload Protection
Reducing Your Attack Surface & Your Role in Cloud Workload ProtectionReducing Your Attack Surface & Your Role in Cloud Workload Protection
Reducing Your Attack Surface & Your Role in Cloud Workload Protection
Alert Logic
 
Stopping zero day threats
Stopping zero day threatsStopping zero day threats
Stopping zero day threats
Zscaler
 
Application Security-Understanding The Horizon
Application Security-Understanding The HorizonApplication Security-Understanding The Horizon
Application Security-Understanding The Horizon
Lalit Kale
 
Introduction To Information Security
Introduction To Information SecurityIntroduction To Information Security
Introduction To Information Security
belsis
 
csa2014 IBC
csa2014 IBCcsa2014 IBC
csa2014 IBC
apyn
 
Microsoft365 from a Hacker's Perspective
Microsoft365 from a Hacker's PerspectiveMicrosoft365 from a Hacker's Perspective
Microsoft365 from a Hacker's Perspective
Benedek Menesi
 
BSidesJXN 2016: Finding a Company's BreakPoint
BSidesJXN 2016: Finding a Company's BreakPointBSidesJXN 2016: Finding a Company's BreakPoint
BSidesJXN 2016: Finding a Company's BreakPoint
Andrew McNicol
 
SplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based securitySplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based security
Splunk
 
Introduction to the Current Threat Landscape
Introduction to the Current Threat LandscapeIntroduction to the Current Threat Landscape
Introduction to the Current Threat Landscape
Melbourne IT
 
BSides Philly Finding a Company's BreakPoint
BSides Philly Finding a Company's BreakPointBSides Philly Finding a Company's BreakPoint
BSides Philly Finding a Company's BreakPoint
Andrew McNicol
 
Mitigating Malware Presentation Jkd 11 10 08 Aitp
Mitigating Malware Presentation Jkd 11 10 08 AitpMitigating Malware Presentation Jkd 11 10 08 Aitp
Mitigating Malware Presentation Jkd 11 10 08 Aitp
Joann Davis
 
Application Whitelisting - Complementing Threat centric with Trust centric se...
Application Whitelisting - Complementing Threat centric with Trust centric se...Application Whitelisting - Complementing Threat centric with Trust centric se...
Application Whitelisting - Complementing Threat centric with Trust centric se...
Osama Salah
 

Similar to Phishing Attacks - Are You Ready to Respond? (20)

Info Session on Cybersecurity & Cybersecurity Study Jams
Info Session on Cybersecurity & Cybersecurity Study JamsInfo Session on Cybersecurity & Cybersecurity Study Jams
Info Session on Cybersecurity & Cybersecurity Study Jams
 
ITSolutions|Currie Network Security Seminar
ITSolutions|Currie Network Security SeminarITSolutions|Currie Network Security Seminar
ITSolutions|Currie Network Security Seminar
 
Novinky F5 pro rok 2018
Novinky F5 pro rok 2018Novinky F5 pro rok 2018
Novinky F5 pro rok 2018
 
Client-Side Penetration Testing Presentation
Client-Side Penetration Testing PresentationClient-Side Penetration Testing Presentation
Client-Side Penetration Testing Presentation
 
The Immune System of Internet
The Immune System of InternetThe Immune System of Internet
The Immune System of Internet
 
CSRF_RSA_2008_Jeremiah_Grossman
CSRF_RSA_2008_Jeremiah_GrossmanCSRF_RSA_2008_Jeremiah_Grossman
CSRF_RSA_2008_Jeremiah_Grossman
 
Cybersecurity Training
Cybersecurity TrainingCybersecurity Training
Cybersecurity Training
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 seba
 
Reducing Your Attack Surface & Your Role in Cloud Workload Protection
Reducing Your Attack Surface & Your Role in Cloud Workload ProtectionReducing Your Attack Surface & Your Role in Cloud Workload Protection
Reducing Your Attack Surface & Your Role in Cloud Workload Protection
 
Stopping zero day threats
Stopping zero day threatsStopping zero day threats
Stopping zero day threats
 
Application Security-Understanding The Horizon
Application Security-Understanding The HorizonApplication Security-Understanding The Horizon
Application Security-Understanding The Horizon
 
Introduction To Information Security
Introduction To Information SecurityIntroduction To Information Security
Introduction To Information Security
 
csa2014 IBC
csa2014 IBCcsa2014 IBC
csa2014 IBC
 
Microsoft365 from a Hacker's Perspective
Microsoft365 from a Hacker's PerspectiveMicrosoft365 from a Hacker's Perspective
Microsoft365 from a Hacker's Perspective
 
BSidesJXN 2016: Finding a Company's BreakPoint
BSidesJXN 2016: Finding a Company's BreakPointBSidesJXN 2016: Finding a Company's BreakPoint
BSidesJXN 2016: Finding a Company's BreakPoint
 
SplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based securitySplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based security
 
Introduction to the Current Threat Landscape
Introduction to the Current Threat LandscapeIntroduction to the Current Threat Landscape
Introduction to the Current Threat Landscape
 
BSides Philly Finding a Company's BreakPoint
BSides Philly Finding a Company's BreakPointBSides Philly Finding a Company's BreakPoint
BSides Philly Finding a Company's BreakPoint
 
Mitigating Malware Presentation Jkd 11 10 08 Aitp
Mitigating Malware Presentation Jkd 11 10 08 AitpMitigating Malware Presentation Jkd 11 10 08 Aitp
Mitigating Malware Presentation Jkd 11 10 08 Aitp
 
Application Whitelisting - Complementing Threat centric with Trust centric se...
Application Whitelisting - Complementing Threat centric with Trust centric se...Application Whitelisting - Complementing Threat centric with Trust centric se...
Application Whitelisting - Complementing Threat centric with Trust centric se...
 

More from Splunk

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
Splunk
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
Splunk
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
Splunk
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
Splunk
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
Splunk
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
Splunk
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
Splunk
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
Splunk
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
Splunk
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
Splunk
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
Splunk
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
Splunk
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
Splunk
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
Splunk
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
Splunk
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
Splunk
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
Splunk
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
Splunk
 

More from Splunk (20)

.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - Data analysis as a routine
 
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
 
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica).conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
 
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - Raiffeisen Bank International
 
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett .conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
 
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär).conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
 
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu....conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
 
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever....conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
 
.conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex).conf go 2023 - De NOC a CSIRT (Cellnex)
.conf go 2023 - De NOC a CSIRT (Cellnex)
 
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
 
Splunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11ySplunk - BMW connects business and IT with data driven operations SRE and O11y
Splunk - BMW connects business and IT with data driven operations SRE and O11y
 
Splunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go KölnSplunk x Freenet - .conf Go Köln
Splunk x Freenet - .conf Go Köln
 
Splunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go KölnSplunk Security Session - .conf Go Köln
Splunk Security Session - .conf Go Köln
 
Data foundations building success, at city scale – Imperial College London
 Data foundations building success, at city scale – Imperial College London Data foundations building success, at city scale – Imperial College London
Data foundations building success, at city scale – Imperial College London
 
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
Splunk: How Vodafone established Operational Analytics in a Hybrid Environmen...
 
SOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security WebinarSOC, Amore Mio! | Security Webinar
SOC, Amore Mio! | Security Webinar
 
.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session.conf Go 2022 - Observability Session
.conf Go 2022 - Observability Session
 
.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote.conf Go Zurich 2022 - Keynote
.conf Go Zurich 2022 - Keynote
 
.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session.conf Go Zurich 2022 - Platform Session
.conf Go Zurich 2022 - Platform Session
 
.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session.conf Go Zurich 2022 - Security Session
.conf Go Zurich 2022 - Security Session
 

Recently uploaded

20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
Matthew Sinclair
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Speck&Tech
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
panagenda
 
Fueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte WebinarFueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte Webinar
Zilliz
 
Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
Jakub Marek
 
Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
tolgahangng
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
Ivanti
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
panagenda
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
Zilliz
 
Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
Brandon Minnick, MBA
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
Pixlogix Infotech
 
Webinar: Designing a schema for a Data Warehouse
Webinar: Designing a schema for a Data WarehouseWebinar: Designing a schema for a Data Warehouse
Webinar: Designing a schema for a Data Warehouse
Federico Razzoli
 
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptxOcean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
SitimaJohn
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
Daiki Mogmet Ito
 
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
IndexBug
 
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Jeffrey Haguewood
 
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing InstancesEnergy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Alpen-Adria-Universität
 
5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides
DanBrown980551
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
Zilliz
 
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdfHow to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
Chart Kalyan
 

Recently uploaded (20)

20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
 
Fueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte WebinarFueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte Webinar
 
Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
 
Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
 
June Patch Tuesday
June Patch TuesdayJune Patch Tuesday
June Patch Tuesday
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
 
Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
 
Webinar: Designing a schema for a Data Warehouse
Webinar: Designing a schema for a Data WarehouseWebinar: Designing a schema for a Data Warehouse
Webinar: Designing a schema for a Data Warehouse
 
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptxOcean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
 
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial IntelligenceAI 101: An Introduction to the Basics and Impact of Artificial Intelligence
AI 101: An Introduction to the Basics and Impact of Artificial Intelligence
 
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
 
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing InstancesEnergy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
 
5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides5th LF Energy Power Grid Model Meet-up Slides
5th LF Energy Power Grid Model Meet-up Slides
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
 
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdfHow to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
 

Phishing Attacks - Are You Ready to Respond?

  • 1. Next Presentation begins at 10.40 Phishing Attacks Are you Ready to Respond? Matthias Maier CISSP & CEH
  • 2. Phishing Attacks Are you Ready to Respond? Matthias Maier CISSP & CEH
  • 3. Recent Headlines Source: FBI Source: Computerworld UK
  • 4. Verizon DBR2015 Source: Verizon DBR2015 23%OF RECIPENTS OPEN PHISHING MESSAGES 11%OF RECIPENTS CLICK ON ATTACHMENTS 50%CLICK ON PHISHING LINKS WITHIN THE FIRST HOUR
  • 5. The traditional way Focus on mass mailing Direct delivery or indirect delivery of malware Spam filters and sandboxing technologies are good to detect Tax return picture from https://www.proofpoint.com
  • 6. True Story: State of Michigan (SOM) – User account spoofing • Phishing Mail: Mailbox reached storage limit... • Outlook Web Access Portal custom design of SOM was rebuilt by attacker • Provide E-Mail, Username, Password and Date of Birth... To how many Users was the mail delivered? How many clicked? How many filled out? • Delivered to 2800 Employees before being blocked • 155 Employees clicked the link • 144 Employees provided their credentials Source: GISEC 2015 Key Note – Ex CSO Dan Lohrmann
  • 7. The trend: Which one is the valid one?
  • 8. Why are phishing attacks seen as increased risk? • More focused – social engineering researches • Localized • No longer bad google translations • Using valid graphics and formating • Sent out to target people or groups • Use e-mail accounts with good reputation • Use common use cases to click a link – No longer aka „validate bank credential“ – Download signature of post delivery – Download of online PDF bill from YOUR mobile provider
  • 9. 9 Kill Chain—Breach Example http (web) session to faked web portal Steal data Persist in company Sell access to third party WEB Discovery Delivery Exploitation Installation Command and Control (C2) Actions on Objectives Enters login credentials Downloads malware Attacker creates custom webpage emails to the target MAIL Reads email, click link Threat Intelligence Access/Identity Endpoint Network VPN Portals Acting like a legitimate User Stealing further PI Information Utilizing User authorizations
  • 10. You need to have the capability to answer every question about an attack that might raise within your organisation
  • 11. Questions that raise when you now about a Phishing Mail? Which of my users has received a DHL delivery e-mail in the past? When did the DHL campaign start? Did someone click on the link within the DHL E-Mail? Or are my users well trained enough to not click on such a link e.g. hovering the mouse over the link first to validate the url is dhl.de? Did my proxy block the file download or not if someone clicked the link? Did the AV scanner from the endpoint block the malware if it was bypassed by the proxy and executed by the user? Was there any unknown IP connection or change on the endpoint configuration after the download of the malware? If the phishing website simulated a valid webpage (amazon, outlook web access etc.) – did the user try to logon/submit their credentials? Can I identify a pattern to find out more users that have got similar attacks – for example using simple statistic: rarely accessed domains, first accessed domains for a user etc.
  • 12. Questions that the press, investors, customers and management asks an organization that has publicly disclosed an incident • How did the attacker gain initial access to the environment? • How did the attacker maintain access to the environment? • What is the storyline of the attack? • What data was stolen from the environment? • Have you contained the incident?
  • 13. 2013-08-09 16:21:38 10.11.36.29 98483 148 TCP_HIT 200 200 0 622 - - OBSERVED GET www.neverbeenseenbefore.com HTTP/1.1 0 "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; InfoPath.1; MS-RTC LM 8; .NET CLR 1.1.4322; .NET CLR 3.0.4506.2152; ) User John Doe," 08/09/2013 16:23:51.0128event_status="(0)The operation completed successfully. "pid=1300 process_image="John DoeDeviceHarddiskVolume1WindowsSystem32neverseenbefore.exe“ registry_type ="CreateKey"key_path="REGISTRYMACHINESOFTWAREMicrosoftWindows NTCurrentVersion Printers PrintProviders John Doe-PCPrinters{} NeverSeenbefore" data_type"" 2013-08-09T12:40:25.475Z,,exch-hub-den-01,,exch-mbx-cup- 00,,,STOREDRIVER,DELIVER,79426,<20130809050115.18154.11234@acme.com>,johndoe@acme.com,,685191,1 ,,, hacker@neverseenbefore.com , Please open this attachment with payroll information,, ,2013-08- 09T22:40:24.975Z Sources Time Range Endpoint Logs Web Proxy Email Server All three occurring within a 24-hour period User Name User Name Rarely seen email domain Rarely visited web site User Name Rarely seen service Phishing – Advanced Analytics
  • 14. Using a Kill Chain Framework – Earlier Stage Detection Delivery & Installation Rarely seen email, Rarely seen web traffic Abnormal registry access Email log Web log Host log Delivery, exploit installation Gain trusted access ExfiltrationData GatheringUpgrade (escalate) Lateral movement Persist, Repeat Use indicators & attributes to find infected systems, users & verify controls Protect
  • 15. Reference @ Maastricht University Before Splunk: • User accounts got compromised and hajecked by phishing attacks • User accounts have been used for sending out spam which did result in e-mail domain beeing blacklisted. • interruption of e-mail service • users getting locked out of their accounts, strugled to identify cause and fix After Splunk: • better understanding of what 'normal' looks like in their environment • investigate any suspicious activities in student and staff accounts • monitoring access to important or sensitive mailboxes for any unauthorized access • monitoring for abnormally large volumes of mail to one inbox • determine the attributes of a phishing attack • react more quickly when other things go wrong • sysadmin team can now immediately identify the device on which the wrong credentials were used

Editor's Notes

  1. Verzion Data Breach Report 2015 – Section Phishing – Page 16-18
  2. Phishing Attacks are so old since e-mail was estabilshed and business common. In the past it was mostly mass mailing to e-mail addresses that have been found somewhere on the web. The content of e-mails contained many spelling issues, they have been curious as they came from agencys like „tax refunding needs to your input to release your payback“ etc. in the past spam filters and sandboxing technologies such as fireye have been good to detect and filter them out. Also as it was mass mailing the reputation of e-mail addys had been bad very quickly and could be added to spamfilters as mallicious.
  3. At GISEC2015 in Dubai – a large Security Show – Michigan‘s Ex CSO Dan Lohrmann hold a keynote and mentioned as one of the top concerns for CIO‘s is sophisticated phishing attempts. He showed a real sample where they faced an targeted attack. To over 2800 users e-mails have been sent that their mailbox reached the size limit and to increase them temporarly they should logon to outlook web access. Within the first hour – 155 employees clicked the link with a faked outlook web access page – even the customer colouring and design they use at the State of Michigan was done. 144 employees provided their credentials. If that type of attack happens – you can‘t avoid it – you need to have the right procedures and technology in place to react quickly.
  4. However time changes – and now the phishing attempts get more targeted, more professional. Even they are localized now with the right pictures like the original business is using it. Even Formatting is used similar. And the use cases also are no longer a crappy „PDF like file“ with an ending of .pdf.exe. Look at that real world example landed in a mailbox from a user in germany. Which one is the original Spam mail? Both are not from @dhl.de. So verifying the sendor does not work as DHL uses the company sender address you bought something. Just if you do a mouse over of the hyperlink on the e-mail on the right will show you it is a spear phishing mail. The german has no spelling issues – and even my e-mail addy was @gmail.com someone has my e-mail addy and the information i‘m german speaking... Don‘t want to know via which channel they got that information. The left one is the original one – i bought some door stoppers via Amazon Market Place. Conclusion: even you‘re trained best on phishing – you might get catched and you click a link. Then you need to be ready.
  5. Why is it today a high priority? There are no direct security technologies out that can prevent those stuff and it will happen again and again. You can‘t control everything without limiting producitivty for users. And the attacks get more focused – they use social engineering researches to learn your wording, how you interact and then they send out localized nicley tuned phishing mails.
  6. The attacker performs via social engineering and researches about the organizations to learn what wordings they are using, what technologies they are using, how their IT is working, potentially even what e-mails they might get regularly, what’s their structure etc. They are preparing a customer webpage that animates the victim to enter information (login, PI information) or download and open a infected document (bill mobile phone) They are sending a custom phishing e-mail to the victim that includes his name, even nice formatting, no spelling information –using the information from the researches. That is the first time it hit’s a company network. The victim thinks it’s a legitime e-mail and klicks the link in the mail and get’s to the faked webpage through the proxy as the page was created targeted for that one campaign and not seen malicious somehwere else – entering credentials or downloading malware Attacker gains valid access to the victims organization acting like a legitimate user without using any malware. From their on it all relays on the mission of the attacker what to do: compromise, manipulate, data stealing to gain further PI information, starting to get sticky in the network by exploiting machines as legitimate user etc.
  7. Use case 4 of the traditional “use case” slide. Like prior slide so see notes at the top. But in this case the events being correlated on all are from “non-security” data sources. This is because the threats are “unknown” to traditional security products because no signature exists for them. In this scenario above Splunk is keeping track of all the external email domains that are sending emails into the company, all external web sites being visited by internal employees, and all the services and executables running on internal machines. It can automatically count up things like # of emails received by each external domain, # of times employees visit external web domains, etc, to see the rarely seen items that are outliers. In the above scenario: Splunk sees an email reach an internal employee from an external email domain that has never/rarely been seen before That same employee then visits a web site that is never/rarely visited by internal employees A service starts up on the employees machine that is never/rarely seen in the organization Why these 3 events are bad: These 3 events happening on the same machine in a short time period indicates a hacker has performed a spearphising attack. They sent a realistic looking email to an internal employee that compelled the employee to click on a link or open an executable. This resulted in the web site dropping malware on the machine. Splunk can correlate on all these 3 events happening on the same machine and within a short time period. Splunk can detect and/or alert on these sorts of correlations in real-time or on a scheduled bases. Even if anomaly detection mechanism was used to find individual event or combined events (from splunk or something else), this is only a portion of a bigger transaction (as we discussed from the previous example. Detecting the single event or the combination of events still requires additional information and additional action Ask the audience, customer - Is the job done if you are responsible for this?
  8. The job is not done – because this is an early stage detection and we see that someone is trying to deliver malware into your organization. With the kill chain framework, we know that phishing is the first step in trying to gain access so therefore we want to track where the email is coming from, who is sending it. Maybe capture the phishing email to look for the site it’s directing people to or look at the attachment to see what it does. Maybe look at the phishing details to look for similar artifacts, traffic across the company to determine if anyone else were targeted for fell for the phishing attempt. By using the kill chain framework, we would also want to monitor the attacker attributes (where it came from, the domains associated with the attack, etc.). The grey box describes the example, similar to the previous example Animation is used to tell the story additional attributes to look for other targets, perform continuous monitoring of the targets, and the attacker, and the techniques they use. The point is the kill chain helps someone think about what else to consider, what else to look for, and how to conduct “on-going monitoring” for the attack. Customer quote – “an increase of phishing email means we’ve done a good job of eliminating malware (eliminate internal access) – the phishing attempts means they are trying to re-establish access to our network” – the conversation with this customer was that their network is too large and distributed and they know they will get infected allowing outsiders to gain access to their networks.
  9. http://de.splunk.com/view/splunk-at-maastricht-university/SP-CAAAM7B