SlideShare a Scribd company logo
SACON
SACON International 2020
India | Bangalore | February 21 - 22 | Taj Yeshwantpur
PRACTICAL THREAT HUNTING:
DEVELOPING AND RUNNING A
SUCCESSFUL THREAT HUNTING
PROGRAM
#SACON #THREATHUNTING WASIM HALANI
Network Intelligence (NII)
HEAD R&D
@washalsec
ARPAN RAVAL
Optiv Inc
Senior Threat Analyst
@arpanrvl
WHOAMI
❖Wasim Halani
❖Head R&D @Network Intelligence (NII)
❖Offensive Security ~8Years, Elastic, DFIR
❖Speaker at SACON, OWASP, BSides,
Malcon, SecurityBytes
❖Twitter @washalsec
WHOAMI
❖Arpan Raval
❖Senior Threat Analyst @Optiv Inc
❖DFIR and Threat Hunting
❖Twitter @arpanrvl
DEFINE THREAT HUNTING
WHAT & WHY?
What is Threat Hunting?
6
“Threat Hunting is human driven proactive approach to
discover malicious activities that have evaded existing
security control.”
❖ Hypothesis based scientific approach.
❖ Using aggregations and statistics to find out outliers.
❖ Intelligence guided detections.
❖ Attack behavior-based Tactics, Techniques and
Procedures (TTPs)
What is Threat Hunting?
7
Detecting the Undetected
PROBLEM OF “DWELL TIME”
8
❖In 2011 Verizon Data Breach Report,
average dwell time mentioned was
416 days!
❖In 2018 Fire Eye M Trends report
average dwell time mentioned is
101 days!
IoC vs TTP
9
IoC
TTP
PYRAMID OF PAIN
C o u r t e s y D a v i d J B i a n c o
HASH VALUES
IP ADDRESS
DOMAIN NAMES
NW/HOST
ARTIFACTS
TOOLS
TTP
Trivial
Easy
Simple
Annoying
Challenging
Tough!
PURPOSE OF THREAT HUNTING
11
❖Reduce the Dwell Time
❖Identify Gaps in Visibility
❖Identify Gaps in Detection
❖Design New Detection Mechanism and
Analytics techniques
❖Uncover New Threat and TTPs (Producing
Threat Intelligence).
What is NOT Threat Hunting?
12
▪Alert triage
▪Only searching for IoCs in the environment (IoC
Sweeps)
▪Running a Query into tool.
▪Process with guaranteed result.
▪A form of penetration testing or red teaming.
What is NOT Threat Hunting?
13
“If a tool can do it autonomously
then it is not Threat Hunting”
Characteristics of Threat Hunting
14
▪Human Driven
▪Human Centric
▪Proactive
▪Assume Breach
▪Detect Unknown
▪Iterative
▪Data dependent
▪Hypothesis Driven
Threat Hunting in Security Operations
16
SOC
Threat
Hunting
Incident
Response
Search Queries,
CTI Guided
Detections,
Retrohunts
Incident
Detection
Event Analysis
Creation
MITRE ATT&CK FRAMEWORK
MITRE ATT&CK
MATRICES Techniques
PRE-ATT&CK 174
Enterprise
Windows
macOS
Linux
Cloud
AWS
GCP
Azure
Office 365
Azure AD
SaaS
266
Mobile
Android
iOS
79
ICS 81
Enterprise Techniques
Enterprise Techniques 266
Enterprise Tactics 12
APT Groups 94
Software 414
MITRE Explained: Tactic
19
▪Answers Why? for adversary’s actions.
▪Adversary’s objective behind an action
▪Represented by Columns in MITRE ATT&CK Matrix
Enterprise Mobile ICS
Initial Access Initial Access Collection
Execution Persistence Command and Control
Persistence Privilege Escalation Discovery
Privilege Escalation Defense Evasion Evasion
Defense Evasion Credential Access Execution
Credential Access Discovery Impact
Discovery Lateral Movement Impair Process Control
Lateral Movement Impact Inhibit Response Function
Collection Collection Initial Access
Command and Control Exfiltration Lateral Movement
Exfiltration Command and Control Persistence
Impact Network Effects
Remote Service Effects
Matrix Tactic
Enterprise 12
Mobile 13
ICS 11
Example
An adversary want to achieve
credential access.
MITRE Explained: Tactic
20
ATT&CK TACTIC EXPLAINATION OBJECTIVE
Initial Access Get into your environment Gain access
Credential Access Steal logins and passwords Gain access
Privilege Escalation Gain higher level permissions Gain (more) access
Persistence Maintain foothold Keep access
Defense Evasion Avoid detection Keep access
Discovery Figure out your environment Explore
Lateral Movement Move through your environment Explore
Execution Run malicious code Follow through
Collection Gather data Follow through
Exfiltration Steal data Follow through
Command and Control Contact controlled systems Contact controlled systems
Impact Break things Follow through
MITRE Explained: Technique
21
▪Answers how? for adversary’s objective achievement.
▪Adversary used a technique to achieve an objective
▪Represented by individual cell in MITRE ATT&CK
Matrix
Matrix Tactic
PRE-ATT&CK 174
Enterprise 266
Mobile 79
ICS 81
Example
Example: an adversary
may dump credentials to
achieve credential access.
MITRE Explained: Technique-Metainfo
22
❖Tactic:
Related MITRE Tactic
❖Platform:
Required platform for a technique to work in.
❖Permissions Required:
Lowest permission for an adversary to implement the technique
❖Effective Permissions:
Permission an adversary achieves after successful implementation
of the technique
❖Data Sources:
Recommended data to be collection for detection of the technique
MITRE Explained: Enumeration
23
Tactic Example Technique
Obtaining Persistence via Windows Service Creation
Privilege Escalation via Legitimate Credentials Reuse
Defense Evasion via Office-Based Malware
Credential Access via Memory Credential Dumping
Discovery via Built-In Windows Tools
Lateral Movement via Share Service Accounts
Execution via PowerShell Execution
Collection via Network Share Identification
Exfiltration via Plaintext Exfiltration
Impact via
MITRE Explained: Procedure
24
▪Answers what? for adversary’s technique usage.
▪Actual implementation of each technique.
▪Individual technique has a page for description,
examples, sources, references.
Example
A procedure could be an adversary using PowerShell to
inject into lsass.exe to dump credentials by scraping
LSASS memory on a victim.
MITRE Explained: Atomic MITRE?
25
❖ Threat Intelligence
❖ Whitepapers
❖ Data Sources
MITRE ATTACK MAPPING
HANDS ON 1
31
1. Attackers are compromising user credentials
using mimikatz in your environment.
2. User got compromised after clicking on a link
from a phishing email.
3. Attackers installed autorun in startup.
THREAT HUNTING METHODOLOGY
TYPES, PROCESS AND ENABLERS
Threat Hunting Approaches
33
▪Long Term
▪Ad-hoc
▪Short Term
Threat Hunting Cycle
34
▪Hypothesis Creation
▪Hunt Execution
▪Pattern Identification
▪Incident Detection
▪Detector Creation
Threat Hunting Types
36
▪Structured Hunting
▪Unstructured Hunting
▪Intel Guided Hunting
-------------------------------------
▪Host Based
▪Network Based
▪Business Use Case Based
Hunting Type: Intel Guided Hunting
37
▪Hypothesis Based
▪Scoped
▪TTP driven or Entity Driven
Hunting Type: Structured Hunting
38
▪Hypothesis Based
▪Scoped
▪TTP driven or Entity Driven
DATA TRANSFORMATION METHODS
HANDS ON LAB 2
STRUCTURED HYPOTHESIS - BITS
BITS Jobs
Defense Evasion, Persistence
41
MITRE ID T1197
MITRE Tactic Defense Evasion, Persistence
MITRE
Technique
BITS Jobs
Platform Windows
Required
Privilege
User, Administrator, SYSTEM
Data Sources API monitoring, Packet capture,Windows event logs
BITS Jobs
Defense Evasion, Persistence
42
Description
Windows Background Intelligent Transfer Service (BITS) is
a low-bandwidth, asynchronous file transfer mechanism
exposed through Component Object Model (COM). BITS is
commonly used by updaters, messengers, and other
applications preferred to operate in the background
(using available idle bandwidth) without interrupting other
networked applications.
Implementation
Bitsadmin.exe
Powershell.exe Start-BitsTransfer
BITS Jobs
Defense Evasion, Persistence
43
Source Event ID
Event
Field
Details
Windows Security
Event Logs
4688 New
Process
Name
*bitsadmin.exe
Windows Security
Event Logs
4688 Process
Command
Line
*create*
Proxy-Logs userAgent
Microsoft BITS/*
Hunting Type: Unstructured Hunting
44
▪Data Driven
▪Anomaly/Outlier based
HANDS ON LAB 3
PROCESS ANOMALY
HYPOTHESIS GENERATION PROCESS
46
Accessibility Feature Abuse
47
Title
Adversaries are trying to achieve persistence through accessibility
features by abusing debugger registry key.
MITRE ID T1015
MITRE Tactic
Persistence
Privilege Escalation
MITRE
Technique
Accessibility Features
Cyber Kill
Chain
Persistence
Platform Windows
Required
Privilege
Administrator
Data Sources Windows Registry, File monitoring, Process monitoring
HYPOTHESIS GENERATION PROCESS
48
Source Event
ID
Event Field Details
Sysmon 12, 13 TargetObject 'HKLMSOFTWAREMicrosoftWindows
NTCurrentVersionImage File Execution
Options' AND 'Debugger'
Windows Security
Event Logs
4657 Object Name sethc.exe, utilman.exe, osk.exe,
Magnify.exe, Narrator.exe,
DisplaySwitch.exe,AtBroker.exe
Windows Security
Event Logs
4657 ObjectValue
Name
Debugger
Accessibility Features
Persistence, Privilege Escalation
49
Description
Windows contains accessibility features that may be
launched with a key combination before a user has logged
in (for example, when the user is on the Windows logon
screen). An adversary can modify the way these programs
are launched to get a command prompt or backdoor
without logging in to the system.
Implementation
Binary Replacement
OR
Registry Value Change
Limitations
Depending on Windows versions
The replaced binary needs to be digitally signed for
x64 systems,
The binary must reside in %systemdir%
It must be protected by Windows File or Resource
Protection (WFP/WRP)
Accessibility Features
Persistence, Privilege Escalation
50
Source
Event
ID
Event Field Details
Sysmon
12, 13 TargetObject *SOFTWAREMicrosoftWindows
NTCurrentVersionImage File
Execution Options<AFU>Debugger
AFU=sethc.exe, utilman.exe, osk.exe,
Magnify.exe, Narrator.exe,
DisplaySwitch.exe, AtBroker.exe
Windows Security
Event Logs
4657 Object Name sethc.exe, utilman.exe, osk.exe,
Magnify.exe, Narrator.exe,
DisplaySwitch.exe, AtBroker.exe
Windows Security
Event Logs
4657 Object Value
Name
Debugger
Windows Management Instrumentation
Event Subscription
Persistence
51
MITRE ID T1084
MITRE Tactic Persistence
MITRE
Technique
Registry Run Keys / Startup Folder
Platform Windows
Required
Privilege
Administrator, SYSTEM
Data Sources WMI Objects
Windows Management Instrumentation
Event Subscription
Persistence
52
Description
WMI can be used to install event filters, providers,
consumers, and bindings that execute code when a
defined event occurs. Adversaries may use the capabilities
of WMI to subscribe to an event and execute arbitrary
code when that event occurs, providing persistence on a
system.
Implementation
❖ An Event Consumer: An action to perform upon
triggering an event of interest
❖ An Event Filter: The event of interest
❖ A Filter to Consumer Binding: The
registration mechanism that binds a filter to
a consumer
THANK
YOU

More Related Content

What's hot

Ransomware webinar may 2016 final version external
Ransomware webinar   may 2016 final version externalRansomware webinar   may 2016 final version external
Ransomware webinar may 2016 final version external
Zscaler
 
Soc analyst course content
Soc analyst course contentSoc analyst course content
Soc analyst course content
ShivamSharma909
 
Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?
Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?
Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?michaelbasoah
 
Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017
Blueliv
 
What operational technology cyber security is?
What operational technology cyber security is?What operational technology cyber security is?
What operational technology cyber security is?
sohailAhmad304
 
When Insiders ATT&CK!
When Insiders ATT&CK!When Insiders ATT&CK!
When Insiders ATT&CK!
MITRE ATT&CK
 
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Shah Sheikh
 
LIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewLIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR Overview
Robert Herjavec
 
Cloudbrew 2019 - Threat hunting with the Microsoft Cloud
Cloudbrew 2019 - Threat hunting with the Microsoft CloudCloudbrew 2019 - Threat hunting with the Microsoft Cloud
Cloudbrew 2019 - Threat hunting with the Microsoft Cloud
Tom Janetscheck
 
How to Choose the Right Security Information and Event Management (SIEM) Solu...
How to Choose the Right Security Information and Event Management (SIEM) Solu...How to Choose the Right Security Information and Event Management (SIEM) Solu...
How to Choose the Right Security Information and Event Management (SIEM) Solu...
IBM Security
 
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming NextThe Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
Priyanka Aash
 
Using m365 defender to protect against solorigate
Using m365 defender to protect against solorigateUsing m365 defender to protect against solorigate
Using m365 defender to protect against solorigate
Matt Soseman
 
Stopping zero day threats
Stopping zero day threatsStopping zero day threats
Stopping zero day threats
Zscaler
 
The Internet of Everything is Here
The Internet of Everything is HereThe Internet of Everything is Here
The Internet of Everything is Here
Lancope, Inc.
 
2018 06 Presentation Cloudguard SaaS de Checkpoint
2018 06 Presentation Cloudguard SaaS de Checkpoint 2018 06 Presentation Cloudguard SaaS de Checkpoint
2018 06 Presentation Cloudguard SaaS de Checkpoint
e-Xpert Solutions SA
 
Realities of Data Security
Realities of Data SecurityRealities of Data Security
Realities of Data Security
Priyanka Aash
 
SD-WAN - comSpark 2019
SD-WAN - comSpark 2019SD-WAN - comSpark 2019
SD-WAN - comSpark 2019
Advanced Technology Consulting (ATC)
 
Infocyte - Digital Forensics and Incident Response (DFIR) Training Session
Infocyte - Digital Forensics and Incident Response (DFIR) Training SessionInfocyte - Digital Forensics and Incident Response (DFIR) Training Session
Infocyte - Digital Forensics and Incident Response (DFIR) Training Session
Infocyte
 
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
Adam Pennington
 
Reduciendo riesgos a través de controles de acceso, manejo de privilegios y a...
Reduciendo riesgos a través de controles de acceso, manejo de privilegios y a...Reduciendo riesgos a través de controles de acceso, manejo de privilegios y a...
Reduciendo riesgos a través de controles de acceso, manejo de privilegios y a...
Bruno Caseiro
 

What's hot (20)

Ransomware webinar may 2016 final version external
Ransomware webinar   may 2016 final version externalRansomware webinar   may 2016 final version external
Ransomware webinar may 2016 final version external
 
Soc analyst course content
Soc analyst course contentSoc analyst course content
Soc analyst course content
 
Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?
Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?
Are Your Appliance Security Solutions Ready For 2048-bit SSL Certificates ?
 
Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017Blueliv Corporate Brochure 2017
Blueliv Corporate Brochure 2017
 
What operational technology cyber security is?
What operational technology cyber security is?What operational technology cyber security is?
What operational technology cyber security is?
 
When Insiders ATT&CK!
When Insiders ATT&CK!When Insiders ATT&CK!
When Insiders ATT&CK!
 
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
 
LIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewLIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR Overview
 
Cloudbrew 2019 - Threat hunting with the Microsoft Cloud
Cloudbrew 2019 - Threat hunting with the Microsoft CloudCloudbrew 2019 - Threat hunting with the Microsoft Cloud
Cloudbrew 2019 - Threat hunting with the Microsoft Cloud
 
How to Choose the Right Security Information and Event Management (SIEM) Solu...
How to Choose the Right Security Information and Event Management (SIEM) Solu...How to Choose the Right Security Information and Event Management (SIEM) Solu...
How to Choose the Right Security Information and Event Management (SIEM) Solu...
 
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming NextThe Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
 
Using m365 defender to protect against solorigate
Using m365 defender to protect against solorigateUsing m365 defender to protect against solorigate
Using m365 defender to protect against solorigate
 
Stopping zero day threats
Stopping zero day threatsStopping zero day threats
Stopping zero day threats
 
The Internet of Everything is Here
The Internet of Everything is HereThe Internet of Everything is Here
The Internet of Everything is Here
 
2018 06 Presentation Cloudguard SaaS de Checkpoint
2018 06 Presentation Cloudguard SaaS de Checkpoint 2018 06 Presentation Cloudguard SaaS de Checkpoint
2018 06 Presentation Cloudguard SaaS de Checkpoint
 
Realities of Data Security
Realities of Data SecurityRealities of Data Security
Realities of Data Security
 
SD-WAN - comSpark 2019
SD-WAN - comSpark 2019SD-WAN - comSpark 2019
SD-WAN - comSpark 2019
 
Infocyte - Digital Forensics and Incident Response (DFIR) Training Session
Infocyte - Digital Forensics and Incident Response (DFIR) Training SessionInfocyte - Digital Forensics and Incident Response (DFIR) Training Session
Infocyte - Digital Forensics and Incident Response (DFIR) Training Session
 
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
 
Reduciendo riesgos a través de controles de acceso, manejo de privilegios y a...
Reduciendo riesgos a través de controles de acceso, manejo de privilegios y a...Reduciendo riesgos a través de controles de acceso, manejo de privilegios y a...
Reduciendo riesgos a través de controles de acceso, manejo de privilegios y a...
 

Similar to (SACON) Wasim Halani & Arpan Raval - Practical Threat Hunting - Developing and Running a Successful Threat Hunting Program

Cyber Threat hunting workshop
Cyber Threat hunting workshopCyber Threat hunting workshop
Cyber Threat hunting workshop
Arpan Raval
 
Introduction to MITRE ATT&CK
Introduction to MITRE ATT&CKIntroduction to MITRE ATT&CK
Introduction to MITRE ATT&CK
Arpan Raval
 
MITRE ATT&CK Framework
MITRE ATT&CK FrameworkMITRE ATT&CK Framework
MITRE ATT&CK Framework
n|u - The Open Security Community
 
Threat-Based Adversary Emulation with MITRE ATT&CK
Threat-Based Adversary Emulation with MITRE ATT&CKThreat-Based Adversary Emulation with MITRE ATT&CK
Threat-Based Adversary Emulation with MITRE ATT&CK
Katie Nickels
 
Slideshare.net rh-isac summit 2019 - adam pennington - leveraging mitre at ta...
Slideshare.net rh-isac summit 2019 - adam pennington - leveraging mitre at ta...Slideshare.net rh-isac summit 2019 - adam pennington - leveraging mitre at ta...
Slideshare.net rh-isac summit 2019 - adam pennington - leveraging mitre at ta...
Robert Brandel
 
Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security Intelligence
Splunk
 
01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network SecurityHarish Chaudhary
 
Next Generation Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...
Next Generation  Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...Next Generation  Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...
Next Generation Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...
EC-Council
 
MITRE_ATTACK_Enterprise_11x17.pdf
MITRE_ATTACK_Enterprise_11x17.pdfMITRE_ATTACK_Enterprise_11x17.pdf
MITRE_ATTACK_Enterprise_11x17.pdf
AisyiFree
 
BSidesLV 2018 - Katie Nickels and John Wunder - ATT&CKing the Status Quo
BSidesLV 2018 - Katie Nickels and John Wunder - ATT&CKing the Status QuoBSidesLV 2018 - Katie Nickels and John Wunder - ATT&CKing the Status Quo
BSidesLV 2018 - Katie Nickels and John Wunder - ATT&CKing the Status Quo
Katie Nickels
 
Self Monitoring System to Catch Unauthorized Activity
Self Monitoring System to Catch Unauthorized ActivitySelf Monitoring System to Catch Unauthorized Activity
Self Monitoring System to Catch Unauthorized Activity
IRJET Journal
 
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation Plans
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation PlansEvolution of Offensive Testing - ATT&CK-based Adversary Emulation Plans
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation Plans
Christopher Korban
 
Data mining in Cyber security
Data mining in Cyber securityData mining in Cyber security
Data mining in Cyber security
PsychoCryGaming
 
Irene Michlin. Old Pareto had a chart: getting 80% benefits of threat modelli...
Irene Michlin. Old Pareto had a chart: getting 80% benefits of threat modelli...Irene Michlin. Old Pareto had a chart: getting 80% benefits of threat modelli...
Irene Michlin. Old Pareto had a chart: getting 80% benefits of threat modelli...
IT Arena
 
MITRE ATT&CKcon 2018: Sofacy 2018 and the Adversary Playbook, Robert Falcone,...
MITRE ATT&CKcon 2018: Sofacy 2018 and the Adversary Playbook, Robert Falcone,...MITRE ATT&CKcon 2018: Sofacy 2018 and the Adversary Playbook, Robert Falcone,...
MITRE ATT&CKcon 2018: Sofacy 2018 and the Adversary Playbook, Robert Falcone,...
MITRE - ATT&CKcon
 
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENTUNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
Ulf Mattsson
 
Cyber warfare introduction
Cyber warfare introductionCyber warfare introduction
Cyber warfare introduction
jagadeesh katla
 
Machine learning in Cyber Security
Machine learning in Cyber SecurityMachine learning in Cyber Security
Machine learning in Cyber Security
RajathV2
 
ISACA -Threat Hunting using Native Windows tools .pdf
ISACA -Threat Hunting using Native Windows tools .pdfISACA -Threat Hunting using Native Windows tools .pdf
ISACA -Threat Hunting using Native Windows tools .pdf
Gurvinder Singh, CISSP, CISA, ITIL v3
 

Similar to (SACON) Wasim Halani & Arpan Raval - Practical Threat Hunting - Developing and Running a Successful Threat Hunting Program (20)

Cyber Threat hunting workshop
Cyber Threat hunting workshopCyber Threat hunting workshop
Cyber Threat hunting workshop
 
Introduction to MITRE ATT&CK
Introduction to MITRE ATT&CKIntroduction to MITRE ATT&CK
Introduction to MITRE ATT&CK
 
MITRE ATT&CK Framework
MITRE ATT&CK FrameworkMITRE ATT&CK Framework
MITRE ATT&CK Framework
 
Threat-Based Adversary Emulation with MITRE ATT&CK
Threat-Based Adversary Emulation with MITRE ATT&CKThreat-Based Adversary Emulation with MITRE ATT&CK
Threat-Based Adversary Emulation with MITRE ATT&CK
 
Slideshare.net rh-isac summit 2019 - adam pennington - leveraging mitre at ta...
Slideshare.net rh-isac summit 2019 - adam pennington - leveraging mitre at ta...Slideshare.net rh-isac summit 2019 - adam pennington - leveraging mitre at ta...
Slideshare.net rh-isac summit 2019 - adam pennington - leveraging mitre at ta...
 
Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security Intelligence
 
01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security
 
Next Generation Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...
Next Generation  Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...Next Generation  Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...
Next Generation Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...
 
MITRE_ATTACK_Enterprise_11x17.pdf
MITRE_ATTACK_Enterprise_11x17.pdfMITRE_ATTACK_Enterprise_11x17.pdf
MITRE_ATTACK_Enterprise_11x17.pdf
 
BSidesLV 2018 - Katie Nickels and John Wunder - ATT&CKing the Status Quo
BSidesLV 2018 - Katie Nickels and John Wunder - ATT&CKing the Status QuoBSidesLV 2018 - Katie Nickels and John Wunder - ATT&CKing the Status Quo
BSidesLV 2018 - Katie Nickels and John Wunder - ATT&CKing the Status Quo
 
Self Monitoring System to Catch Unauthorized Activity
Self Monitoring System to Catch Unauthorized ActivitySelf Monitoring System to Catch Unauthorized Activity
Self Monitoring System to Catch Unauthorized Activity
 
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation Plans
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation PlansEvolution of Offensive Testing - ATT&CK-based Adversary Emulation Plans
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation Plans
 
Data mining in Cyber security
Data mining in Cyber securityData mining in Cyber security
Data mining in Cyber security
 
Irene Michlin. Old Pareto had a chart: getting 80% benefits of threat modelli...
Irene Michlin. Old Pareto had a chart: getting 80% benefits of threat modelli...Irene Michlin. Old Pareto had a chart: getting 80% benefits of threat modelli...
Irene Michlin. Old Pareto had a chart: getting 80% benefits of threat modelli...
 
MITRE ATT&CKcon 2018: Sofacy 2018 and the Adversary Playbook, Robert Falcone,...
MITRE ATT&CKcon 2018: Sofacy 2018 and the Adversary Playbook, Robert Falcone,...MITRE ATT&CKcon 2018: Sofacy 2018 and the Adversary Playbook, Robert Falcone,...
MITRE ATT&CKcon 2018: Sofacy 2018 and the Adversary Playbook, Robert Falcone,...
 
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENTUNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
UNCOVER DATA SECURITY BLIND SPOTS IN YOUR CLOUD, BIG DATA & DEVOPS ENVIRONMENT
 
Chapter 2
Chapter 2Chapter 2
Chapter 2
 
Cyber warfare introduction
Cyber warfare introductionCyber warfare introduction
Cyber warfare introduction
 
Machine learning in Cyber Security
Machine learning in Cyber SecurityMachine learning in Cyber Security
Machine learning in Cyber Security
 
ISACA -Threat Hunting using Native Windows tools .pdf
ISACA -Threat Hunting using Native Windows tools .pdfISACA -Threat Hunting using Native Windows tools .pdf
ISACA -Threat Hunting using Native Windows tools .pdf
 

More from Priyanka Aash

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Priyanka Aash
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
Priyanka Aash
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
Priyanka Aash
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
Priyanka Aash
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
Priyanka Aash
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
Priyanka Aash
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
Priyanka Aash
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Priyanka Aash
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
Priyanka Aash
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
Priyanka Aash
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
Priyanka Aash
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
Priyanka Aash
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
Priyanka Aash
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Priyanka Aash
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Priyanka Aash
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Priyanka Aash
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
Priyanka Aash
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
Priyanka Aash
 

More from Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Recently uploaded

FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
Enhancing Performance with Globus and the Science DMZ
Enhancing Performance with Globus and the Science DMZEnhancing Performance with Globus and the Science DMZ
Enhancing Performance with Globus and the Science DMZ
Globus
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
Alpen-Adria-Universität
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
Pierluigi Pugliese
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
Assure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyesAssure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Quantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIsQuantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIs
Vlad Stirbu
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex ProofszkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
Alex Pruden
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
sonjaschweigert1
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
RinaMondal9
 

Recently uploaded (20)

FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
Enhancing Performance with Globus and the Science DMZ
Enhancing Performance with Globus and the Science DMZEnhancing Performance with Globus and the Science DMZ
Enhancing Performance with Globus and the Science DMZ
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
Assure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyesAssure Contact Center Experiences for Your Customers With ThousandEyes
Assure Contact Center Experiences for Your Customers With ThousandEyes
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Quantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIsQuantum Computing: Current Landscape and the Future Role of APIs
Quantum Computing: Current Landscape and the Future Role of APIs
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex ProofszkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
 

(SACON) Wasim Halani & Arpan Raval - Practical Threat Hunting - Developing and Running a Successful Threat Hunting Program

  • 1. SACON SACON International 2020 India | Bangalore | February 21 - 22 | Taj Yeshwantpur PRACTICAL THREAT HUNTING: DEVELOPING AND RUNNING A SUCCESSFUL THREAT HUNTING PROGRAM #SACON #THREATHUNTING WASIM HALANI Network Intelligence (NII) HEAD R&D @washalsec ARPAN RAVAL Optiv Inc Senior Threat Analyst @arpanrvl
  • 2. WHOAMI ❖Wasim Halani ❖Head R&D @Network Intelligence (NII) ❖Offensive Security ~8Years, Elastic, DFIR ❖Speaker at SACON, OWASP, BSides, Malcon, SecurityBytes ❖Twitter @washalsec
  • 3. WHOAMI ❖Arpan Raval ❖Senior Threat Analyst @Optiv Inc ❖DFIR and Threat Hunting ❖Twitter @arpanrvl
  • 5. What is Threat Hunting? 6 “Threat Hunting is human driven proactive approach to discover malicious activities that have evaded existing security control.” ❖ Hypothesis based scientific approach. ❖ Using aggregations and statistics to find out outliers. ❖ Intelligence guided detections. ❖ Attack behavior-based Tactics, Techniques and Procedures (TTPs)
  • 6. What is Threat Hunting? 7 Detecting the Undetected
  • 7. PROBLEM OF “DWELL TIME” 8 ❖In 2011 Verizon Data Breach Report, average dwell time mentioned was 416 days! ❖In 2018 Fire Eye M Trends report average dwell time mentioned is 101 days!
  • 9. PYRAMID OF PAIN C o u r t e s y D a v i d J B i a n c o HASH VALUES IP ADDRESS DOMAIN NAMES NW/HOST ARTIFACTS TOOLS TTP Trivial Easy Simple Annoying Challenging Tough!
  • 10. PURPOSE OF THREAT HUNTING 11 ❖Reduce the Dwell Time ❖Identify Gaps in Visibility ❖Identify Gaps in Detection ❖Design New Detection Mechanism and Analytics techniques ❖Uncover New Threat and TTPs (Producing Threat Intelligence).
  • 11. What is NOT Threat Hunting? 12 ▪Alert triage ▪Only searching for IoCs in the environment (IoC Sweeps) ▪Running a Query into tool. ▪Process with guaranteed result. ▪A form of penetration testing or red teaming.
  • 12. What is NOT Threat Hunting? 13 “If a tool can do it autonomously then it is not Threat Hunting”
  • 13. Characteristics of Threat Hunting 14 ▪Human Driven ▪Human Centric ▪Proactive ▪Assume Breach ▪Detect Unknown ▪Iterative ▪Data dependent ▪Hypothesis Driven
  • 14. Threat Hunting in Security Operations 16 SOC Threat Hunting Incident Response Search Queries, CTI Guided Detections, Retrohunts Incident Detection Event Analysis Creation
  • 16. MITRE ATT&CK MATRICES Techniques PRE-ATT&CK 174 Enterprise Windows macOS Linux Cloud AWS GCP Azure Office 365 Azure AD SaaS 266 Mobile Android iOS 79 ICS 81 Enterprise Techniques Enterprise Techniques 266 Enterprise Tactics 12 APT Groups 94 Software 414
  • 17. MITRE Explained: Tactic 19 ▪Answers Why? for adversary’s actions. ▪Adversary’s objective behind an action ▪Represented by Columns in MITRE ATT&CK Matrix Enterprise Mobile ICS Initial Access Initial Access Collection Execution Persistence Command and Control Persistence Privilege Escalation Discovery Privilege Escalation Defense Evasion Evasion Defense Evasion Credential Access Execution Credential Access Discovery Impact Discovery Lateral Movement Impair Process Control Lateral Movement Impact Inhibit Response Function Collection Collection Initial Access Command and Control Exfiltration Lateral Movement Exfiltration Command and Control Persistence Impact Network Effects Remote Service Effects Matrix Tactic Enterprise 12 Mobile 13 ICS 11 Example An adversary want to achieve credential access.
  • 18. MITRE Explained: Tactic 20 ATT&CK TACTIC EXPLAINATION OBJECTIVE Initial Access Get into your environment Gain access Credential Access Steal logins and passwords Gain access Privilege Escalation Gain higher level permissions Gain (more) access Persistence Maintain foothold Keep access Defense Evasion Avoid detection Keep access Discovery Figure out your environment Explore Lateral Movement Move through your environment Explore Execution Run malicious code Follow through Collection Gather data Follow through Exfiltration Steal data Follow through Command and Control Contact controlled systems Contact controlled systems Impact Break things Follow through
  • 19. MITRE Explained: Technique 21 ▪Answers how? for adversary’s objective achievement. ▪Adversary used a technique to achieve an objective ▪Represented by individual cell in MITRE ATT&CK Matrix Matrix Tactic PRE-ATT&CK 174 Enterprise 266 Mobile 79 ICS 81 Example Example: an adversary may dump credentials to achieve credential access.
  • 20. MITRE Explained: Technique-Metainfo 22 ❖Tactic: Related MITRE Tactic ❖Platform: Required platform for a technique to work in. ❖Permissions Required: Lowest permission for an adversary to implement the technique ❖Effective Permissions: Permission an adversary achieves after successful implementation of the technique ❖Data Sources: Recommended data to be collection for detection of the technique
  • 21. MITRE Explained: Enumeration 23 Tactic Example Technique Obtaining Persistence via Windows Service Creation Privilege Escalation via Legitimate Credentials Reuse Defense Evasion via Office-Based Malware Credential Access via Memory Credential Dumping Discovery via Built-In Windows Tools Lateral Movement via Share Service Accounts Execution via PowerShell Execution Collection via Network Share Identification Exfiltration via Plaintext Exfiltration Impact via
  • 22. MITRE Explained: Procedure 24 ▪Answers what? for adversary’s technique usage. ▪Actual implementation of each technique. ▪Individual technique has a page for description, examples, sources, references. Example A procedure could be an adversary using PowerShell to inject into lsass.exe to dump credentials by scraping LSASS memory on a victim.
  • 23. MITRE Explained: Atomic MITRE? 25 ❖ Threat Intelligence ❖ Whitepapers ❖ Data Sources
  • 25. 31 1. Attackers are compromising user credentials using mimikatz in your environment. 2. User got compromised after clicking on a link from a phishing email. 3. Attackers installed autorun in startup.
  • 26. THREAT HUNTING METHODOLOGY TYPES, PROCESS AND ENABLERS
  • 27. Threat Hunting Approaches 33 ▪Long Term ▪Ad-hoc ▪Short Term
  • 28. Threat Hunting Cycle 34 ▪Hypothesis Creation ▪Hunt Execution ▪Pattern Identification ▪Incident Detection ▪Detector Creation
  • 29. Threat Hunting Types 36 ▪Structured Hunting ▪Unstructured Hunting ▪Intel Guided Hunting ------------------------------------- ▪Host Based ▪Network Based ▪Business Use Case Based
  • 30. Hunting Type: Intel Guided Hunting 37 ▪Hypothesis Based ▪Scoped ▪TTP driven or Entity Driven
  • 31. Hunting Type: Structured Hunting 38 ▪Hypothesis Based ▪Scoped ▪TTP driven or Entity Driven
  • 33. HANDS ON LAB 2 STRUCTURED HYPOTHESIS - BITS
  • 34. BITS Jobs Defense Evasion, Persistence 41 MITRE ID T1197 MITRE Tactic Defense Evasion, Persistence MITRE Technique BITS Jobs Platform Windows Required Privilege User, Administrator, SYSTEM Data Sources API monitoring, Packet capture,Windows event logs
  • 35. BITS Jobs Defense Evasion, Persistence 42 Description Windows Background Intelligent Transfer Service (BITS) is a low-bandwidth, asynchronous file transfer mechanism exposed through Component Object Model (COM). BITS is commonly used by updaters, messengers, and other applications preferred to operate in the background (using available idle bandwidth) without interrupting other networked applications. Implementation Bitsadmin.exe Powershell.exe Start-BitsTransfer
  • 36. BITS Jobs Defense Evasion, Persistence 43 Source Event ID Event Field Details Windows Security Event Logs 4688 New Process Name *bitsadmin.exe Windows Security Event Logs 4688 Process Command Line *create* Proxy-Logs userAgent Microsoft BITS/*
  • 37. Hunting Type: Unstructured Hunting 44 ▪Data Driven ▪Anomaly/Outlier based
  • 38. HANDS ON LAB 3 PROCESS ANOMALY
  • 40. Accessibility Feature Abuse 47 Title Adversaries are trying to achieve persistence through accessibility features by abusing debugger registry key. MITRE ID T1015 MITRE Tactic Persistence Privilege Escalation MITRE Technique Accessibility Features Cyber Kill Chain Persistence Platform Windows Required Privilege Administrator Data Sources Windows Registry, File monitoring, Process monitoring
  • 41. HYPOTHESIS GENERATION PROCESS 48 Source Event ID Event Field Details Sysmon 12, 13 TargetObject 'HKLMSOFTWAREMicrosoftWindows NTCurrentVersionImage File Execution Options' AND 'Debugger' Windows Security Event Logs 4657 Object Name sethc.exe, utilman.exe, osk.exe, Magnify.exe, Narrator.exe, DisplaySwitch.exe,AtBroker.exe Windows Security Event Logs 4657 ObjectValue Name Debugger
  • 42. Accessibility Features Persistence, Privilege Escalation 49 Description Windows contains accessibility features that may be launched with a key combination before a user has logged in (for example, when the user is on the Windows logon screen). An adversary can modify the way these programs are launched to get a command prompt or backdoor without logging in to the system. Implementation Binary Replacement OR Registry Value Change Limitations Depending on Windows versions The replaced binary needs to be digitally signed for x64 systems, The binary must reside in %systemdir% It must be protected by Windows File or Resource Protection (WFP/WRP)
  • 43. Accessibility Features Persistence, Privilege Escalation 50 Source Event ID Event Field Details Sysmon 12, 13 TargetObject *SOFTWAREMicrosoftWindows NTCurrentVersionImage File Execution Options<AFU>Debugger AFU=sethc.exe, utilman.exe, osk.exe, Magnify.exe, Narrator.exe, DisplaySwitch.exe, AtBroker.exe Windows Security Event Logs 4657 Object Name sethc.exe, utilman.exe, osk.exe, Magnify.exe, Narrator.exe, DisplaySwitch.exe, AtBroker.exe Windows Security Event Logs 4657 Object Value Name Debugger
  • 44. Windows Management Instrumentation Event Subscription Persistence 51 MITRE ID T1084 MITRE Tactic Persistence MITRE Technique Registry Run Keys / Startup Folder Platform Windows Required Privilege Administrator, SYSTEM Data Sources WMI Objects
  • 45. Windows Management Instrumentation Event Subscription Persistence 52 Description WMI can be used to install event filters, providers, consumers, and bindings that execute code when a defined event occurs. Adversaries may use the capabilities of WMI to subscribe to an event and execute arbitrary code when that event occurs, providing persistence on a system. Implementation ❖ An Event Consumer: An action to perform upon triggering an event of interest ❖ An Event Filter: The event of interest ❖ A Filter to Consumer Binding: The registration mechanism that binds a filter to a consumer