SlideShare a Scribd company logo
SESSION ID:
#RSAC
Justin Monti
THREAT INTEL AND CONTENT
CURATION: ORGANIZING THE PATH TO
SUCCESSFUL DETECTION
AIR-W12
CTO
MKACyber
Mischel Kwon
CEO
MKACyber
@MKACyber
#RSAC
What is Cyber Threat Intelligence
2
Data collected, assessed
and applied regarding
security threats, threat
actors, exploits, malware,
vulnerabilities and
compromise indicators
Commonly lists of
atomic indicators – IP
addresses, hostnames,
file hashes – associated with
malicious activity
Significant push to
increase
sharing of this intel
• U.S. Gov CISA legislation and
proposed CISPA
• DHS AIS program to increase
indicator sharing among federal
entities
• Numerous ISACs deploying machine
readable/automated indicator
exchanges
• Most major security tool vendors
provide some sort of threat feed
offering with their product
• OASIS, IETF and other standards
initiatives
#RSAC
Cyber Threat Intel - Sources
Open Source
Internet lists, blogs, GitHub repositories – often maintained by a community with highly variable levels of
review/vetting of submitted IOCs.
Commercial
Intelligence sold as a product or a feature of a product/service. Varies from aggregated open source intel
to sophisticated reporting on threat actors. MSSP providers are often able to aggregate observations from
across their customer base into intel products.
Government
Intelligence provided to protect National assets and critical infrastructure. DHS NCCIC, Sector-specific
agencies (e.g. HHS for Healthcare, DoE for Energy, DoD for Defense, FAA for Aviation).
Internal
Intel specific to your organization based on observed events and knowledge of personnel, business
structure, IT architecture and industry.
3
#RSAC
Threat Report – source for intel
4
#RSAC
Threat Intel Example – Raw Indicators
5
#RSAC
Challenge – Too Much Intel
Billions of atomic indicators
Invalid data
No indication of severity
Often disconnected from campaign
More indicators lead to more alerts
Lead to Analyst alert fatigue
No prioritization
Total of 652M unique IPs in this feed!
X
6
#RSAC
Analyst Fatigue from Indiscriminate
Feed Ingestion
7
Too many hits
What should analysts
investigate?
No Use Case alignment
Priority?
Risk to organization?
#RSAC
Use Case Methodology
8
Use Case methodology drives
SOC detection and hunting
Leverages tagged and curated
threat intel and tool content
Ensures analysts are aligned to
risk priorities in defending the
enterprise
Management is key –
driving the intentional selection of relevant intel, aligning with
use cases and applying to the security architecture.
Use Case Lifecycle
Threat Intel Use Case Tagging
Use Case Content Use Case Hunting
Use Case Detection Use Case Runbooks
Use Case Metrics
CustomerThreat DB
SOC Team
#RSAC
Solution – Threat Intel Management Process
9
What to consume?
Linked to protecting the business
Correlated to vulnerability (CVE)
Aligned to organization’s security architecture
How to organize it?
Link to Use Case
Link back to source reporting
Link to Content through Content Curation process
Triage and Content Curation
De-duplication of IOCs across sources
Regular review
Remove stale/noisy IOCs
All supported by a Technology Platform
Triage
Organize
& Tag
Select
Intel
Threat
Intel
Platform
#RSAC
Threat Modeling = Risk Prioritization
10
• Assets
• Architecture
• Applications
• DB/Datastore
• Business Threat
• Insider Treat
• Customer Threat
• Hygiene
Threat Risk
Prioritization
What are the risks? What is most important?
Prioritize threat intel by risk
to business
Requires understanding risks
of concern to business
Requires sound inventory
of systems, assets, applications
Understanding hygiene state
of the environment
All captured in a threat modeling
capability to surface the highest
priority risks
Apply threat intel aligned to use
cases to help address these
risks
#RSAC
Apply Intel Where Relevant
11
Network segments –
align with threat
Opportunistic malware in
the user segment –
workstations most likely
target
Exploits for server
vulnerabilities in the DMZ
Targeted attacks in the
network core – server
and sensitive data
enclaves –
identity/authentication
providers
#RSAC
Threat Source Selection and Drivers
12
• Focus on Business Risk
• Avoid nuisance malware
distractions
• Ensure SOC visibility
across enterprise
Goal: SOC and analysts focused
on threats presenting greatest
risk to the business mission
Multiple
Sources
Open Source
External Threat
Sources
Partners/
Government/
Press
Paid External
Threat Sources
Internal
Vulnerability
Data
Ongoing
Event Data
Business Priority
System Risk
Executive Priority
#RSAC
Hunting Produces Internal Intelligence –
Sources & Indicators
13
Network
IP Address
Domain
URL
Filename
Disk
File Hash Filename
Memory
File Hash Filename
Domain IP Address URL
#RSAC
DNS Blackhole – Internal Intel Source
14
{
"timestamp": "2018-02-13 02:04:28.039752 +0000 UTC",
"bytes_client": "86",
"http_method": "GET",
"url_path": "/Fb3De8/pown.php",
"http_version": "HTTP/1.1",
"http_user_agent": "curl/7.54.0",
"dst_name": "it.support4u.pl",
"src_ip": "192.168.58.1",
"src_port": "58692",
"sinkhole_instance": "netsarlacc-blackhole",
"sinkhole_app": "http",
"sinkhole_tls": false,
"request_error": false
}
Cisco CSIRT netsarlacc - https://github.com/ciscocsirt/netsarlacc
#RSAC
Evaluate Threat Feed Value
15
Executive leadership identifies potential threats specific to
organizational goals and risk
Prioritize identified threats
Impact (I) x Probability (P) = Risk (R)
Primary data feeds that provide detection and analysis
value for identified threats
Validate data feeds against actual activity observed in organization
Remove feeds which do not align with SOC tooling or visibility
Enrich Intel with observed events and incidents
Adjust feeds, sources, content based on analyst feedback
Identify Data
Feeds
Narrow Focus
Monitor/Adjust
Define
Threats
Quantify Risk
#RSAC
Threat Intel Feedback Loop
16
• Not set it and forget it
• Requires feedback from
analysts
• Clear out the garbage
• Tune content with new intel
• Analysis surfaces new
indicators – potentially related
via campaigns
• Capture this internally
generated intel – valuable!
• Detection Content
• Drives Analysis &
Investigations
• Enriches Threat Data
• Prioritize Activities – both
detection and remediation
Threats
Analysis &
Investigations
#RSAC
Threat Methodology
17
ANALYST
TAG
THREAT INTEL HYGIENE RISK
USE
CASE
TAGGING DEPLOY CONTENT
CURATION
+
+ +
=
=
#RSAC
Threat Intel Example - Tagging and Organizing
Raw Indicators Tagged and Organized
IOC Type CVE Source Use Case
Accounts.doc File CVE-2017-8759
CVE-2017-
11882
FireEye
www….
Phishing
Doc.doc File CVE-2017-8759
CVE-2017-
11882
FireEye
www….
Phishing
159.203.42.107 IP CVE-2017-8759
CVE-2017-
11882
FireEye
www….
Phishing
TOR network use TTP FireEye
www….
Malware
18
#RSAC
Driving High Value Alerts
19
Use Case methodology aligns
alerts to use cases ensuring that
analysts cover all detection
scenarios and stay focused – not
chasing shiny objects.
Understand Business Risk Priorities
Understand threat information,
monitoring processes, and system
status
Risk
Assets &
Hygiene
TTPs
High Value Alerts
#RSAC
Content Development
20
DNS Blackhole
warnono.punkdns.top IN A 192.168.0.1 ;Threat ID 24158 - phishing
IDS Signature
alert ip any -> 159.203.42.107 any (
msg:"UC=Phishing;ThreatID=24158"; priority:1; )
SIEM Signature (output would be displayed in Phishing channel/dashboard)
index="bro" sourcetype="bro_conn" 159.203.42.107 OR
warnono.punkdns.top
#RSAC
Threat Intel Spreadsheet
21
Analyst review of IOCs
Tagged to:
Attack
Report
Use Case and Scenario
Dates tracked to
facilitate Content
Curation process
#RSAC
Content developed to detect (reactive) and block (proactive) activity associated with threat intel indicators
is tagged to use case/scenario and associated with required data source and tool
22
Curated Content
#RSAC
Summary
23
Analyst review,
tagging and
Content Curation
are the path to
success!
T A G
Collecting Threat Intel Feeds just to have more
feeds hurts the SOC
Analyst Fatigue
Irrelevant Alerts
Noise
Threat Intel must be soundly managed as part
of an overall SOC methodology
Understand Business Risk to focus on relevant
threat intel sources
Prioritize based on threat modeling and
understanding the environment
#RSAC
Putting It Into Action
24
Review your threat model – what attack vectors are most likely?
This will guide you to Use Case Selection
Review your Threat Intelligence – is it giving you relevant and actionable
information for your Use Cases and Tooling?
Eliminate sources that don’t align
Begin tagging content generated from Threat Intel
Track your Threat Intel and Content
Spreadsheets can work in a pinch
Look at deploying a threat intel management tool
Capture analyst feedback to continually improve and curate the Threat Intel
and Content

More Related Content

What's hot

Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst
Priyanka Aash
 
Applying Auto-Data Classification Techniques for Large Data Sets
Applying Auto-Data Classification Techniques for Large Data SetsApplying Auto-Data Classification Techniques for Large Data Sets
Applying Auto-Data Classification Techniques for Large Data Sets
Priyanka Aash
 
Confusion and deception new tools for data protection
Confusion and deception new tools for data protectionConfusion and deception new tools for data protection
Confusion and deception new tools for data protection
Priyanka Aash
 
Soc analyst course content
Soc analyst course contentSoc analyst course content
Soc analyst course content
ShivamSharma909
 
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming NextThe Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
Priyanka Aash
 
Realities of Data Security
Realities of Data SecurityRealities of Data Security
Realities of Data Security
Priyanka Aash
 
Cloud Breach – Preparation and Response
Cloud Breach – Preparation and ResponseCloud Breach – Preparation and Response
Cloud Breach – Preparation and Response
Priyanka Aash
 
Advances in cloud scale machine learning for cyber-defense
Advances in cloud scale machine learning for cyber-defenseAdvances in cloud scale machine learning for cyber-defense
Advances in cloud scale machine learning for cyber-defense
Priyanka Aash
 
Threat Intelligence Is Like Three Day Potty Training
Threat Intelligence Is Like Three Day Potty TrainingThreat Intelligence Is Like Three Day Potty Training
Threat Intelligence Is Like Three Day Potty Training
Priyanka Aash
 
Wireless Infusion Pumps: Securing Hospitals’ Most Ubiquitous Medical Device
Wireless Infusion Pumps: Securing Hospitals’ Most Ubiquitous Medical DeviceWireless Infusion Pumps: Securing Hospitals’ Most Ubiquitous Medical Device
Wireless Infusion Pumps: Securing Hospitals’ Most Ubiquitous Medical Device
Priyanka Aash
 
Dreaming of IoCs Adding Time Context to Threat Intelligence
Dreaming of IoCs Adding Time Context to Threat IntelligenceDreaming of IoCs Adding Time Context to Threat Intelligence
Dreaming of IoCs Adding Time Context to Threat Intelligence
Priyanka Aash
 
Attacks on Critical Infrastructure: Insights from the “Big Board”
Attacks on Critical Infrastructure: Insights from the “Big Board”Attacks on Critical Infrastructure: Insights from the “Big Board”
Attacks on Critical Infrastructure: Insights from the “Big Board”
Priyanka Aash
 
SPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOs
SPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOsSPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOs
SPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOs
Rod Soto
 
Continuous Automated Red Teaming (CART) - Bikash Barai
Continuous Automated Red Teaming (CART) - Bikash BaraiContinuous Automated Red Teaming (CART) - Bikash Barai
Continuous Automated Red Teaming (CART) - Bikash Barai
AllanGray11
 
Making Threat Intelligence Actionable Final
Making Threat Intelligence Actionable FinalMaking Threat Intelligence Actionable Final
Making Threat Intelligence Actionable Final
Priyanka Aash
 
Unraveling Detection Methodologies: Indicators vs. Anomalies vs. Behaviors
Unraveling Detection Methodologies: Indicators vs. Anomalies vs. Behaviors Unraveling Detection Methodologies: Indicators vs. Anomalies vs. Behaviors
Unraveling Detection Methodologies: Indicators vs. Anomalies vs. Behaviors
Dragos, Inc.
 
Applied machine learning defeating modern malicious documents
Applied machine learning defeating modern malicious documentsApplied machine learning defeating modern malicious documents
Applied machine learning defeating modern malicious documents
Priyanka Aash
 
Machine learning cybersecurity boon or boondoggle
Machine learning cybersecurity boon or boondoggleMachine learning cybersecurity boon or boondoggle
Machine learning cybersecurity boon or boondoggle
Priyanka Aash
 
How To Avoid The Top Ten Software Security Flaws
How To Avoid The Top Ten Software Security FlawsHow To Avoid The Top Ten Software Security Flaws
How To Avoid The Top Ten Software Security Flaws
Priyanka Aash
 
IOCs Are Dead—Long Live IOCs!
IOCs Are Dead—Long Live IOCs!IOCs Are Dead—Long Live IOCs!
IOCs Are Dead—Long Live IOCs!
Priyanka Aash
 

What's hot (20)

Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst
 
Applying Auto-Data Classification Techniques for Large Data Sets
Applying Auto-Data Classification Techniques for Large Data SetsApplying Auto-Data Classification Techniques for Large Data Sets
Applying Auto-Data Classification Techniques for Large Data Sets
 
Confusion and deception new tools for data protection
Confusion and deception new tools for data protectionConfusion and deception new tools for data protection
Confusion and deception new tools for data protection
 
Soc analyst course content
Soc analyst course contentSoc analyst course content
Soc analyst course content
 
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming NextThe Seven Most Dangerous New Attack Techniques, and What's Coming Next
The Seven Most Dangerous New Attack Techniques, and What's Coming Next
 
Realities of Data Security
Realities of Data SecurityRealities of Data Security
Realities of Data Security
 
Cloud Breach – Preparation and Response
Cloud Breach – Preparation and ResponseCloud Breach – Preparation and Response
Cloud Breach – Preparation and Response
 
Advances in cloud scale machine learning for cyber-defense
Advances in cloud scale machine learning for cyber-defenseAdvances in cloud scale machine learning for cyber-defense
Advances in cloud scale machine learning for cyber-defense
 
Threat Intelligence Is Like Three Day Potty Training
Threat Intelligence Is Like Three Day Potty TrainingThreat Intelligence Is Like Three Day Potty Training
Threat Intelligence Is Like Three Day Potty Training
 
Wireless Infusion Pumps: Securing Hospitals’ Most Ubiquitous Medical Device
Wireless Infusion Pumps: Securing Hospitals’ Most Ubiquitous Medical DeviceWireless Infusion Pumps: Securing Hospitals’ Most Ubiquitous Medical Device
Wireless Infusion Pumps: Securing Hospitals’ Most Ubiquitous Medical Device
 
Dreaming of IoCs Adding Time Context to Threat Intelligence
Dreaming of IoCs Adding Time Context to Threat IntelligenceDreaming of IoCs Adding Time Context to Threat Intelligence
Dreaming of IoCs Adding Time Context to Threat Intelligence
 
Attacks on Critical Infrastructure: Insights from the “Big Board”
Attacks on Critical Infrastructure: Insights from the “Big Board”Attacks on Critical Infrastructure: Insights from the “Big Board”
Attacks on Critical Infrastructure: Insights from the “Big Board”
 
SPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOs
SPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOsSPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOs
SPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOs
 
Continuous Automated Red Teaming (CART) - Bikash Barai
Continuous Automated Red Teaming (CART) - Bikash BaraiContinuous Automated Red Teaming (CART) - Bikash Barai
Continuous Automated Red Teaming (CART) - Bikash Barai
 
Making Threat Intelligence Actionable Final
Making Threat Intelligence Actionable FinalMaking Threat Intelligence Actionable Final
Making Threat Intelligence Actionable Final
 
Unraveling Detection Methodologies: Indicators vs. Anomalies vs. Behaviors
Unraveling Detection Methodologies: Indicators vs. Anomalies vs. Behaviors Unraveling Detection Methodologies: Indicators vs. Anomalies vs. Behaviors
Unraveling Detection Methodologies: Indicators vs. Anomalies vs. Behaviors
 
Applied machine learning defeating modern malicious documents
Applied machine learning defeating modern malicious documentsApplied machine learning defeating modern malicious documents
Applied machine learning defeating modern malicious documents
 
Machine learning cybersecurity boon or boondoggle
Machine learning cybersecurity boon or boondoggleMachine learning cybersecurity boon or boondoggle
Machine learning cybersecurity boon or boondoggle
 
How To Avoid The Top Ten Software Security Flaws
How To Avoid The Top Ten Software Security FlawsHow To Avoid The Top Ten Software Security Flaws
How To Avoid The Top Ten Software Security Flaws
 
IOCs Are Dead—Long Live IOCs!
IOCs Are Dead—Long Live IOCs!IOCs Are Dead—Long Live IOCs!
IOCs Are Dead—Long Live IOCs!
 

Similar to Threat intel- -content-curation-organizing-the-path-to-successful-detection

Security in the age of open source - Myths and misperceptions
Security in the age of open source - Myths and misperceptionsSecurity in the age of open source - Myths and misperceptions
Security in the age of open source - Myths and misperceptions
Tim Mackey
 
Slide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and MitigationsSlide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and Mitigations
EnergySec
 
Security assessment with a hint of CISSP Prep
Security assessment with a hint of CISSP PrepSecurity assessment with a hint of CISSP Prep
Security assessment with a hint of CISSP Prep
EnterpriseGRC Solutions, Inc.
 
Detect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange PartnersDetect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange Partners
IBM Security
 
How PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applicationsHow PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applications
Ben Rothke
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
Infocyte
 
Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security Intelligence
Splunk
 
Software security engineering
Software security engineeringSoftware security engineering
Software security engineering
AHM Pervej Kabir
 
Software security engineering
Software security engineeringSoftware security engineering
Software security engineering
AHM Pervej Kabir
 
Preparing for the Cybersecurity Renaissance
Preparing for the Cybersecurity RenaissancePreparing for the Cybersecurity Renaissance
Preparing for the Cybersecurity Renaissance
Cloudera, Inc.
 
Penetration testing dont just leave it to chance
Penetration testing dont just leave it to chancePenetration testing dont just leave it to chance
Penetration testing dont just leave it to chance
Dr. Anish Cheriyan (PhD)
 
Best Practices for Scoping Infections and Disrupting Breaches
Best Practices for Scoping Infections and Disrupting BreachesBest Practices for Scoping Infections and Disrupting Breaches
Best Practices for Scoping Infections and Disrupting Breaches
Splunk
 
PatrOwl - Security Operations Orchestration
PatrOwl  - Security Operations OrchestrationPatrOwl  - Security Operations Orchestration
PatrOwl - Security Operations Orchestration
MaKyOtOx
 
Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020
Moataz Kamel
 
Be the Hunter
Be the Hunter Be the Hunter
Be the Hunter
Rahul Neel Mani
 
Splunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout Session
Splunk
 
CompTIA CySA Domain 1 Threat and Vulnerability Management.pptx
CompTIA CySA Domain 1 Threat and Vulnerability Management.pptxCompTIA CySA Domain 1 Threat and Vulnerability Management.pptx
CompTIA CySA Domain 1 Threat and Vulnerability Management.pptx
Infosectrain3
 
Automating Event Driven Security in the AWS Cloud
Automating Event Driven Security in the AWS CloudAutomating Event Driven Security in the AWS Cloud
Automating Event Driven Security in the AWS Cloud
Amazon Web Services
 
Cybersecurity - Jim Butterworth
Cybersecurity - Jim ButterworthCybersecurity - Jim Butterworth
Cybersecurity - Jim Butterworth
TechBiz Forense Digital
 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on it
WSO2
 

Similar to Threat intel- -content-curation-organizing-the-path-to-successful-detection (20)

Security in the age of open source - Myths and misperceptions
Security in the age of open source - Myths and misperceptionsSecurity in the age of open source - Myths and misperceptions
Security in the age of open source - Myths and misperceptions
 
Slide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and MitigationsSlide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and Mitigations
 
Security assessment with a hint of CISSP Prep
Security assessment with a hint of CISSP PrepSecurity assessment with a hint of CISSP Prep
Security assessment with a hint of CISSP Prep
 
Detect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange PartnersDetect and Respond to Threats Better with IBM Security App Exchange Partners
Detect and Respond to Threats Better with IBM Security App Exchange Partners
 
How PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applicationsHow PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applications
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
 
Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security Intelligence
 
Software security engineering
Software security engineeringSoftware security engineering
Software security engineering
 
Software security engineering
Software security engineeringSoftware security engineering
Software security engineering
 
Preparing for the Cybersecurity Renaissance
Preparing for the Cybersecurity RenaissancePreparing for the Cybersecurity Renaissance
Preparing for the Cybersecurity Renaissance
 
Penetration testing dont just leave it to chance
Penetration testing dont just leave it to chancePenetration testing dont just leave it to chance
Penetration testing dont just leave it to chance
 
Best Practices for Scoping Infections and Disrupting Breaches
Best Practices for Scoping Infections and Disrupting BreachesBest Practices for Scoping Infections and Disrupting Breaches
Best Practices for Scoping Infections and Disrupting Breaches
 
PatrOwl - Security Operations Orchestration
PatrOwl  - Security Operations OrchestrationPatrOwl  - Security Operations Orchestration
PatrOwl - Security Operations Orchestration
 
Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020
 
Be the Hunter
Be the Hunter Be the Hunter
Be the Hunter
 
Splunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout Session
 
CompTIA CySA Domain 1 Threat and Vulnerability Management.pptx
CompTIA CySA Domain 1 Threat and Vulnerability Management.pptxCompTIA CySA Domain 1 Threat and Vulnerability Management.pptx
CompTIA CySA Domain 1 Threat and Vulnerability Management.pptx
 
Automating Event Driven Security in the AWS Cloud
Automating Event Driven Security in the AWS CloudAutomating Event Driven Security in the AWS Cloud
Automating Event Driven Security in the AWS Cloud
 
Cybersecurity - Jim Butterworth
Cybersecurity - Jim ButterworthCybersecurity - Jim Butterworth
Cybersecurity - Jim Butterworth
 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on it
 

More from Priyanka Aash

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Priyanka Aash
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
Priyanka Aash
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
Priyanka Aash
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
Priyanka Aash
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
Priyanka Aash
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
Priyanka Aash
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
Priyanka Aash
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Priyanka Aash
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
Priyanka Aash
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
Priyanka Aash
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
Priyanka Aash
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
Priyanka Aash
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
Priyanka Aash
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Priyanka Aash
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Priyanka Aash
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Priyanka Aash
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
Priyanka Aash
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
Priyanka Aash
 

More from Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Recently uploaded

Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
Hiroshi SHIBATA
 
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdfMonitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Tosin Akinosho
 
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing InstancesEnergy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Alpen-Adria-Universität
 
Generating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and MilvusGenerating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and Milvus
Zilliz
 
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Jeffrey Haguewood
 
Digital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying AheadDigital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying Ahead
Wask
 
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdfHow to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
Chart Kalyan
 
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development ProvidersYour One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
akankshawande
 
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
Edge AI and Vision Alliance
 
Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
Jakub Marek
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Safe Software
 
Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
tolgahangng
 
Fueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte WebinarFueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte Webinar
Zilliz
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
Jason Packer
 
Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
Brandon Minnick, MBA
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc
 
Taking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdfTaking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdf
ssuserfac0301
 
GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)
Javier Junquera
 
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Tatiana Kojar
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
innovationoecd
 

Recently uploaded (20)

Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
 
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdfMonitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdf
 
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing InstancesEnergy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
 
Generating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and MilvusGenerating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and Milvus
 
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
Salesforce Integration for Bonterra Impact Management (fka Social Solutions A...
 
Digital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying AheadDigital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying Ahead
 
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdfHow to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
 
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development ProvidersYour One-Stop Shop for Python Success: Top 10 US Python Development Providers
Your One-Stop Shop for Python Success: Top 10 US Python Development Providers
 
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
“Temporal Event Neural Networks: A More Efficient Alternative to the Transfor...
 
Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
 
Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
 
Fueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte WebinarFueling AI with Great Data with Airbyte Webinar
Fueling AI with Great Data with Airbyte Webinar
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
 
Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
 
Taking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdfTaking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdf
 
GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)
 
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
Skybuffer AI: Advanced Conversational and Generative AI Solution on SAP Busin...
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
 

Threat intel- -content-curation-organizing-the-path-to-successful-detection

  • 1. SESSION ID: #RSAC Justin Monti THREAT INTEL AND CONTENT CURATION: ORGANIZING THE PATH TO SUCCESSFUL DETECTION AIR-W12 CTO MKACyber Mischel Kwon CEO MKACyber @MKACyber
  • 2. #RSAC What is Cyber Threat Intelligence 2 Data collected, assessed and applied regarding security threats, threat actors, exploits, malware, vulnerabilities and compromise indicators Commonly lists of atomic indicators – IP addresses, hostnames, file hashes – associated with malicious activity Significant push to increase sharing of this intel • U.S. Gov CISA legislation and proposed CISPA • DHS AIS program to increase indicator sharing among federal entities • Numerous ISACs deploying machine readable/automated indicator exchanges • Most major security tool vendors provide some sort of threat feed offering with their product • OASIS, IETF and other standards initiatives
  • 3. #RSAC Cyber Threat Intel - Sources Open Source Internet lists, blogs, GitHub repositories – often maintained by a community with highly variable levels of review/vetting of submitted IOCs. Commercial Intelligence sold as a product or a feature of a product/service. Varies from aggregated open source intel to sophisticated reporting on threat actors. MSSP providers are often able to aggregate observations from across their customer base into intel products. Government Intelligence provided to protect National assets and critical infrastructure. DHS NCCIC, Sector-specific agencies (e.g. HHS for Healthcare, DoE for Energy, DoD for Defense, FAA for Aviation). Internal Intel specific to your organization based on observed events and knowledge of personnel, business structure, IT architecture and industry. 3
  • 4. #RSAC Threat Report – source for intel 4
  • 5. #RSAC Threat Intel Example – Raw Indicators 5
  • 6. #RSAC Challenge – Too Much Intel Billions of atomic indicators Invalid data No indication of severity Often disconnected from campaign More indicators lead to more alerts Lead to Analyst alert fatigue No prioritization Total of 652M unique IPs in this feed! X 6
  • 7. #RSAC Analyst Fatigue from Indiscriminate Feed Ingestion 7 Too many hits What should analysts investigate? No Use Case alignment Priority? Risk to organization?
  • 8. #RSAC Use Case Methodology 8 Use Case methodology drives SOC detection and hunting Leverages tagged and curated threat intel and tool content Ensures analysts are aligned to risk priorities in defending the enterprise Management is key – driving the intentional selection of relevant intel, aligning with use cases and applying to the security architecture. Use Case Lifecycle Threat Intel Use Case Tagging Use Case Content Use Case Hunting Use Case Detection Use Case Runbooks Use Case Metrics CustomerThreat DB SOC Team
  • 9. #RSAC Solution – Threat Intel Management Process 9 What to consume? Linked to protecting the business Correlated to vulnerability (CVE) Aligned to organization’s security architecture How to organize it? Link to Use Case Link back to source reporting Link to Content through Content Curation process Triage and Content Curation De-duplication of IOCs across sources Regular review Remove stale/noisy IOCs All supported by a Technology Platform Triage Organize & Tag Select Intel Threat Intel Platform
  • 10. #RSAC Threat Modeling = Risk Prioritization 10 • Assets • Architecture • Applications • DB/Datastore • Business Threat • Insider Treat • Customer Threat • Hygiene Threat Risk Prioritization What are the risks? What is most important? Prioritize threat intel by risk to business Requires understanding risks of concern to business Requires sound inventory of systems, assets, applications Understanding hygiene state of the environment All captured in a threat modeling capability to surface the highest priority risks Apply threat intel aligned to use cases to help address these risks
  • 11. #RSAC Apply Intel Where Relevant 11 Network segments – align with threat Opportunistic malware in the user segment – workstations most likely target Exploits for server vulnerabilities in the DMZ Targeted attacks in the network core – server and sensitive data enclaves – identity/authentication providers
  • 12. #RSAC Threat Source Selection and Drivers 12 • Focus on Business Risk • Avoid nuisance malware distractions • Ensure SOC visibility across enterprise Goal: SOC and analysts focused on threats presenting greatest risk to the business mission Multiple Sources Open Source External Threat Sources Partners/ Government/ Press Paid External Threat Sources Internal Vulnerability Data Ongoing Event Data Business Priority System Risk Executive Priority
  • 13. #RSAC Hunting Produces Internal Intelligence – Sources & Indicators 13 Network IP Address Domain URL Filename Disk File Hash Filename Memory File Hash Filename Domain IP Address URL
  • 14. #RSAC DNS Blackhole – Internal Intel Source 14 { "timestamp": "2018-02-13 02:04:28.039752 +0000 UTC", "bytes_client": "86", "http_method": "GET", "url_path": "/Fb3De8/pown.php", "http_version": "HTTP/1.1", "http_user_agent": "curl/7.54.0", "dst_name": "it.support4u.pl", "src_ip": "192.168.58.1", "src_port": "58692", "sinkhole_instance": "netsarlacc-blackhole", "sinkhole_app": "http", "sinkhole_tls": false, "request_error": false } Cisco CSIRT netsarlacc - https://github.com/ciscocsirt/netsarlacc
  • 15. #RSAC Evaluate Threat Feed Value 15 Executive leadership identifies potential threats specific to organizational goals and risk Prioritize identified threats Impact (I) x Probability (P) = Risk (R) Primary data feeds that provide detection and analysis value for identified threats Validate data feeds against actual activity observed in organization Remove feeds which do not align with SOC tooling or visibility Enrich Intel with observed events and incidents Adjust feeds, sources, content based on analyst feedback Identify Data Feeds Narrow Focus Monitor/Adjust Define Threats Quantify Risk
  • 16. #RSAC Threat Intel Feedback Loop 16 • Not set it and forget it • Requires feedback from analysts • Clear out the garbage • Tune content with new intel • Analysis surfaces new indicators – potentially related via campaigns • Capture this internally generated intel – valuable! • Detection Content • Drives Analysis & Investigations • Enriches Threat Data • Prioritize Activities – both detection and remediation Threats Analysis & Investigations
  • 17. #RSAC Threat Methodology 17 ANALYST TAG THREAT INTEL HYGIENE RISK USE CASE TAGGING DEPLOY CONTENT CURATION + + + = =
  • 18. #RSAC Threat Intel Example - Tagging and Organizing Raw Indicators Tagged and Organized IOC Type CVE Source Use Case Accounts.doc File CVE-2017-8759 CVE-2017- 11882 FireEye www…. Phishing Doc.doc File CVE-2017-8759 CVE-2017- 11882 FireEye www…. Phishing 159.203.42.107 IP CVE-2017-8759 CVE-2017- 11882 FireEye www…. Phishing TOR network use TTP FireEye www…. Malware 18
  • 19. #RSAC Driving High Value Alerts 19 Use Case methodology aligns alerts to use cases ensuring that analysts cover all detection scenarios and stay focused – not chasing shiny objects. Understand Business Risk Priorities Understand threat information, monitoring processes, and system status Risk Assets & Hygiene TTPs High Value Alerts
  • 20. #RSAC Content Development 20 DNS Blackhole warnono.punkdns.top IN A 192.168.0.1 ;Threat ID 24158 - phishing IDS Signature alert ip any -> 159.203.42.107 any ( msg:"UC=Phishing;ThreatID=24158"; priority:1; ) SIEM Signature (output would be displayed in Phishing channel/dashboard) index="bro" sourcetype="bro_conn" 159.203.42.107 OR warnono.punkdns.top
  • 21. #RSAC Threat Intel Spreadsheet 21 Analyst review of IOCs Tagged to: Attack Report Use Case and Scenario Dates tracked to facilitate Content Curation process
  • 22. #RSAC Content developed to detect (reactive) and block (proactive) activity associated with threat intel indicators is tagged to use case/scenario and associated with required data source and tool 22 Curated Content
  • 23. #RSAC Summary 23 Analyst review, tagging and Content Curation are the path to success! T A G Collecting Threat Intel Feeds just to have more feeds hurts the SOC Analyst Fatigue Irrelevant Alerts Noise Threat Intel must be soundly managed as part of an overall SOC methodology Understand Business Risk to focus on relevant threat intel sources Prioritize based on threat modeling and understanding the environment
  • 24. #RSAC Putting It Into Action 24 Review your threat model – what attack vectors are most likely? This will guide you to Use Case Selection Review your Threat Intelligence – is it giving you relevant and actionable information for your Use Cases and Tooling? Eliminate sources that don’t align Begin tagging content generated from Threat Intel Track your Threat Intel and Content Spreadsheets can work in a pinch Look at deploying a threat intel management tool Capture analyst feedback to continually improve and curate the Threat Intel and Content