The Cyber Threat Intelligence Matrix
— taking the attacker eviction red pill
Frode Hommedal
Telenor CERT // @FrodeHommedal // #ACSC2017
This talk is about
fighting APT
The aim is to help you be the one still
standing.
But it will require that you own up to
some hard truths.
When evicting a
persistent attacker:
If you are 99% successful in closing
down you attacker’s access to you
network, you will be exactly 0%
successful in keeping them out.
When evicting a
persistent attacker:
It’s like removing cancer. You must
get it all, or it will continue to spread.
80% isn’t good enough…
When evicting a
persistent attacker:
If you fail, you waste a lot of time and
resources and let your attacker learn
and improve. That’s not good…
When evicting a
persistent attacker:
”We have been at this long enough
now” is not a very good argument to
decide to evict a persistent attacker.
Knowledge gaps
The attacker hide in your knowledge
gaps. To succeed you need to find
them and close them.
Closing the gaps
That is what the Cyber Threat
Intelligence Matrix is about.
Helping you cl0sing those gaps, and
knowing when you are ready to evict the
attacker.
Assessing readiness
In addition you can use it to assess
you readiness to act on your
knowledge, come eviction day.
But first, let’s spend a
few slides on words
and definitions
...
because words
actually matter. *biip*
cyber cyber cyber
cyberspace cyber attacks
cyber threat intelligence
cyber defense cyber security
cyber cyber cyber cyber...
But cyber do mean something.
Cyberspace
The digital fabric that lets electronic
devices, and through them, people,
communicate and interoperate.
Cyber attack
People attacking people through
manipulating electronic devices across
this fabric, or by manipulating the very
fabric itself.
Because entropy…
I accidentally the whole thing…
Because someone
wanted to!
Lots of stuff can go
wrong with the
cyberz.
MTBF &
accidents
Human
error
“Cyber attacks” are
over here.
An attack
comes from a
threat.
Attacks
Cyber threats
Some are more or less victim agnostic.
Example: Ransomware
Cyber threats
Others are significantly more targeted.
Example: APT
Cyber threats
Will reach you through the digital
fabric of cyberspace and manipulate
your komputarz to achive their goals,
whatever they are.
Threats,
Y U NO
STOP?
For APT, an incident is an
indication of some kind of
adversarial relationship you’re
either in or relevant for.
CNE
OPS
HAS_ADVERSARIAL_RELATIONSHIP
CNE
group
CARRIED_OUT_BY
Victim
CARRIED_OUT_AGAINST
Adversar
y
CARRIED_OUT_FOR
CAN_TASK
Intelligence speak for “APT”
is CNE.
It’s carried out against a
target, or if you like, a victim.
E.g. you.
It’s carried out by an attack
group that specializes in this.
It’s carried out on behalf of a
customer.
It’s this customer that is your
adversary.
Cybersecurity
Defense against the digital dark arts
of the attackers coming at you
through cyberspace.
Defending against APT is like
fighting Voldemort…
CNE
OPS
HAS_ADVERSARIAL_RELATIONSHIP
CNE
group
CARRIED_OUT_BY
Victim
CARRIED_OUT_AGAINST
Adversar
y
CARRIED_OUT_FOR
CAN_TASK
Cybersecurity is mostly
preoccupied with defending
here.
The Cyber Threat
Intelligence Matrix is only
concerned with (closing
knowledge gaps on) this
“flank”.
But “business” should
probably start worrying a bit
more about how to defend this
flank.
Cyber threat intelligence
Intelligence about threats carrying
out cyber attacks!
So what is intelligence...?
Intelligence
Estimates of the secrets
and mysteries clouding the
intentions and capabilities of your
adversaries.
Or here, their ”attack groups”.
Intelligence
The most important secret to uncover
is your role in the adversarial
relationship that is motivating the
attacks
(Out of scope for the CTIM.)
Now that cyber threat intelligence should
make sense to you, let’s move on to the
matrix and the knowledge gaps.
The CTI Matrix
and knowledge gaps
The CTI Matrix
or actually — of knowledge gaps
AV alert
You get an AV alert. AV
found malware and put
it in quarantine.
What are you knowledge gaps?
IDS alert
You get an IDS alert. The
IDS says you probably have
malware on a system.
What are you knowledge gaps?
China Chopper
You find a “china chopper” web shell on
a web server.
What are you knowledge gaps?
“Kill chain” analysis
Any piece of evidence you get, will
almost always lead to other things you
should analyze.
Keep track of those.
“Kill chain” analysis
What happened before this?
What happened after?
“DML” and “PoP”
Detection Maturity Level
Ryan Stillions
Pyramid of Pain
David Bianco
“DML” and “PoP”
You must also try to learn more about
the artefact you are analyzing than
where it fits in the “kill chain”.
“DML” and “PoP”
How was this made?
How is it used?
What is this for?
“DML” and “PoP”
How dangerous is this for me?
How can I prevent and detect it, even if
it changes a bit?
Can I detect the same thing being done
with another tool?
The Cyber Threat Intelligence Matrix is basically a simplified
combination of the “kill chain” and “DML” / “PoP”.
You use it to map
different types of
knowledge of
different stages of
an attack.
[SIC] FOOTPRINT
It requires a proper ”kill chain analysis”, and a good
understanding of the “DML” / “PoP”, and disciplined tagging
and categorization of findings using e.g. MITRE ATT&CK.
You will create four matrices where you map:
1. your own findings from your incident;
2. intel from other sources and incidents;
3. your ability to convert what you know about the attacker
to prevention;
4. and your ability to convert what you know to detection —
facing re-entry attempts.
Be very aware of diffs… Diffs are indicators of either
knowledge gaps, or your inability to act on what you
know.
Both are enemies of successful eviction.
Example:
Map concrete evidence to
the matrix, and hash out
what else you should be able
to either find evidence for or
make inferences about.
By using your own list of
unanswered questions and
the diff to the intel matrix,
you can start figuring out if
you have critical knowledge
gaps in your analysis.
By diffing what you know with
your ability to act on it, you
can gauge your readiness to
actually pull off successful
eviction, and your ability to
deny subsequent re-entry.
If you can prove that you have substantial
knowledge gaps, your chances of a
successful eviction is slim to none.
The same applies if you are unable to convert
critical intelligence into prevention and
detection.
The graphical 3x3 risk-like matrix is a visual
aid you can bring to crisis management when
discussing eviction, and advice them based
on your assessment of success.
You arrived at your assessment using a
more structured approach and they can
reach a decision in a more informed manner.
#WINNING
Thank you.

The Cyber Threat Intelligence Matrix: Taking the attacker eviction red pill

  • 1.
    The Cyber ThreatIntelligence Matrix — taking the attacker eviction red pill
  • 2.
    Frode Hommedal Telenor CERT// @FrodeHommedal // #ACSC2017
  • 3.
    This talk isabout fighting APT The aim is to help you be the one still standing. But it will require that you own up to some hard truths.
  • 4.
    When evicting a persistentattacker: If you are 99% successful in closing down you attacker’s access to you network, you will be exactly 0% successful in keeping them out.
  • 5.
    When evicting a persistentattacker: It’s like removing cancer. You must get it all, or it will continue to spread. 80% isn’t good enough…
  • 6.
    When evicting a persistentattacker: If you fail, you waste a lot of time and resources and let your attacker learn and improve. That’s not good…
  • 7.
    When evicting a persistentattacker: ”We have been at this long enough now” is not a very good argument to decide to evict a persistent attacker.
  • 8.
    Knowledge gaps The attackerhide in your knowledge gaps. To succeed you need to find them and close them.
  • 9.
    Closing the gaps Thatis what the Cyber Threat Intelligence Matrix is about. Helping you cl0sing those gaps, and knowing when you are ready to evict the attacker.
  • 10.
    Assessing readiness In additionyou can use it to assess you readiness to act on your knowledge, come eviction day.
  • 11.
    But first, let’sspend a few slides on words and definitions ... because words actually matter. *biip*
  • 12.
    cyber cyber cyber cyberspacecyber attacks cyber threat intelligence cyber defense cyber security cyber cyber cyber cyber... But cyber do mean something.
  • 13.
    Cyberspace The digital fabricthat lets electronic devices, and through them, people, communicate and interoperate.
  • 14.
    Cyber attack People attackingpeople through manipulating electronic devices across this fabric, or by manipulating the very fabric itself.
  • 15.
    Because entropy… I accidentallythe whole thing… Because someone wanted to! Lots of stuff can go wrong with the cyberz. MTBF & accidents Human error “Cyber attacks” are over here. An attack comes from a threat. Attacks
  • 16.
    Cyber threats Some aremore or less victim agnostic. Example: Ransomware
  • 17.
    Cyber threats Others aresignificantly more targeted. Example: APT
  • 18.
    Cyber threats Will reachyou through the digital fabric of cyberspace and manipulate your komputarz to achive their goals, whatever they are.
  • 19.
    Threats, Y U NO STOP? ForAPT, an incident is an indication of some kind of adversarial relationship you’re either in or relevant for.
  • 20.
    CNE OPS HAS_ADVERSARIAL_RELATIONSHIP CNE group CARRIED_OUT_BY Victim CARRIED_OUT_AGAINST Adversar y CARRIED_OUT_FOR CAN_TASK Intelligence speak for“APT” is CNE. It’s carried out against a target, or if you like, a victim. E.g. you. It’s carried out by an attack group that specializes in this. It’s carried out on behalf of a customer. It’s this customer that is your adversary.
  • 21.
    Cybersecurity Defense against thedigital dark arts of the attackers coming at you through cyberspace. Defending against APT is like fighting Voldemort…
  • 22.
    CNE OPS HAS_ADVERSARIAL_RELATIONSHIP CNE group CARRIED_OUT_BY Victim CARRIED_OUT_AGAINST Adversar y CARRIED_OUT_FOR CAN_TASK Cybersecurity is mostly preoccupiedwith defending here. The Cyber Threat Intelligence Matrix is only concerned with (closing knowledge gaps on) this “flank”. But “business” should probably start worrying a bit more about how to defend this flank.
  • 23.
    Cyber threat intelligence Intelligenceabout threats carrying out cyber attacks! So what is intelligence...?
  • 24.
    Intelligence Estimates of thesecrets and mysteries clouding the intentions and capabilities of your adversaries. Or here, their ”attack groups”.
  • 25.
    Intelligence The most importantsecret to uncover is your role in the adversarial relationship that is motivating the attacks (Out of scope for the CTIM.)
  • 26.
    Now that cyberthreat intelligence should make sense to you, let’s move on to the matrix and the knowledge gaps.
  • 27.
    The CTI Matrix andknowledge gaps
  • 28.
    The CTI Matrix oractually — of knowledge gaps
  • 29.
    AV alert You getan AV alert. AV found malware and put it in quarantine. What are you knowledge gaps?
  • 30.
    IDS alert You getan IDS alert. The IDS says you probably have malware on a system. What are you knowledge gaps?
  • 31.
    China Chopper You finda “china chopper” web shell on a web server. What are you knowledge gaps?
  • 32.
    “Kill chain” analysis Anypiece of evidence you get, will almost always lead to other things you should analyze. Keep track of those.
  • 33.
    “Kill chain” analysis Whathappened before this? What happened after?
  • 35.
    “DML” and “PoP” DetectionMaturity Level Ryan Stillions Pyramid of Pain David Bianco
  • 38.
    “DML” and “PoP” Youmust also try to learn more about the artefact you are analyzing than where it fits in the “kill chain”.
  • 39.
    “DML” and “PoP” Howwas this made? How is it used? What is this for?
  • 40.
    “DML” and “PoP” Howdangerous is this for me? How can I prevent and detect it, even if it changes a bit? Can I detect the same thing being done with another tool?
  • 41.
    The Cyber ThreatIntelligence Matrix is basically a simplified combination of the “kill chain” and “DML” / “PoP”. You use it to map different types of knowledge of different stages of an attack. [SIC] FOOTPRINT
  • 42.
    It requires aproper ”kill chain analysis”, and a good understanding of the “DML” / “PoP”, and disciplined tagging and categorization of findings using e.g. MITRE ATT&CK.
  • 43.
    You will createfour matrices where you map: 1. your own findings from your incident; 2. intel from other sources and incidents; 3. your ability to convert what you know about the attacker to prevention; 4. and your ability to convert what you know to detection — facing re-entry attempts.
  • 44.
    Be very awareof diffs… Diffs are indicators of either knowledge gaps, or your inability to act on what you know. Both are enemies of successful eviction.
  • 45.
    Example: Map concrete evidenceto the matrix, and hash out what else you should be able to either find evidence for or make inferences about.
  • 46.
    By using yourown list of unanswered questions and the diff to the intel matrix, you can start figuring out if you have critical knowledge gaps in your analysis.
  • 47.
    By diffing whatyou know with your ability to act on it, you can gauge your readiness to actually pull off successful eviction, and your ability to deny subsequent re-entry.
  • 48.
    If you canprove that you have substantial knowledge gaps, your chances of a successful eviction is slim to none.
  • 49.
    The same appliesif you are unable to convert critical intelligence into prevention and detection.
  • 50.
    The graphical 3x3risk-like matrix is a visual aid you can bring to crisis management when discussing eviction, and advice them based on your assessment of success.
  • 51.
    You arrived atyour assessment using a more structured approach and they can reach a decision in a more informed manner. #WINNING
  • 52.