SlideShare a Scribd company logo
Tracking Noisy Behavior and Risk-
Based Alerting with ATT&CK
Haylee Mills
Global Security Strategist
Splunk
What am I talking about?
How do I do that?
What can I do now?
The Problem
I have the MITRE ATT&CK technique data source
BUT
SO
I could never alert on that (without SOC murdering me)
Risk Based Alerting
Storytime Results
Reduced alert volume by 90%, increased alert fidelity
from 1% to nearly 10%
Covered huge swaths of ATT&CK; increase value from purple teams
New view into behavior for risk adjustment, trends, and threat hunting
Detection Methodology for Too Long
Log Source Alert
Detection Logic
Risk Based Alerting
Observation
Log Source
Risk Index
Risk Based Alerting
Observation
Log Source
Risk Index
Log
Source
ATT&CK
Tactic
Risk
Score
Risk Based Alerting
Observation
Log Source
Risk Index
BU
Outlier
Crit
Vuln
Count
Asset
Priority
Log
Source
ATT&CK
Tactic
Risk
Score
Risk Based Alerting
Observation
Log Source
Risk Index
Risk Grouping
Alert
BU
Outlier
Crit
Vuln
Count
Asset
Priority
Log
Source
ATT&CK
Tactic
Risk
Score
ALERT SOURCE TACTIC SCORE
Nonstandard
Port Activity Netflow TA0011 10
Potential C2
Activity Web TA0011 25
Some Noisy
IDS Alert IDS TA0001 15
New Registry
Startup Key EDR TA0003 30
New Scheduled
Task Created EDR TA0002 35
ALERT SOURCE TACTIC SCORE
Nonstandard
Port Activity Netflow TA0011 10
Potential C2
Activity Web TA0011 25
Some Noisy
IDS Alert IDS TA0001 15
New Registry
Startup Key EDR TA0003 30
New Scheduled
Task Created EDR TA0002 35
ALERT SOURCE TACTIC SCORE
Nonstandard
Port Activity Netflow TA0011 10
Potential C2
Activity Web TA0011 25
Some Noisy
IDS Alert IDS TA0001 15
New Registry
Startup Key EDR TA0003 30
New Scheduled
Task Created EDR TA0002 35
Requirements (AFAIK)
Tie events from all sources into abstraction layer with shared fields
COLLECT in SPL, Risk Analysis action in Enterprise Security
Tweak scores up or down based on attributes of risk object
LOOKUP in SPL, Risk Factors / Identity & Asset Lookup in Enterprise Security
Define a risk score and add security metadata to these observations
EVAL in SPL, Risk Factors in Enterprise Security
Risk Rule Skeleton - Scoring
index=ids sourcetype=suricata | stats count values(classtype)
as category by src_ip, dest_ip, signature
| eval risk_score = case(category = ”trojan-activity”, ”25”,
category=”bad-unknown”,”15”,category=”web-application-
attack”,”35”)
| eval category_info = if(match(signature,”^ET
INFO.+),”info”,null())
Risk Rule Skeleton - Scoring
index=ids sourcetype=suricata | stats count values(classtype)
as category by src_ip, dest_ip, signature
| eval risk_score = case(category_info=”info”,”0”,category =
”trojan-activity”, ”25”, category=”bad-unknown”, ”15”,
category=”web-application-attack”,”35”)
| eval category_info = if(match(signature,”^ET
INFO.+),”info”,null())
Risk Rule Muscles - Metadata
| eval risk_object=src_ip , risk_object_type=”system”
| eval threat_object = dest_ip, threat_object_type = “ip”
Risk Rule Muscles - Metadata
| eval risk_object=src_ip , risk_object_type=”system”
| eval threat_object = dest_ip, threat_object_type = “ip”
| eval sourcetype=”suricata” , event_time = _time
Risk Rule Muscles - Metadata
| eval risk_object=src_ip , risk_object_type=”system”
| eval threat_object = dest_ip, threat_object_type = “ip”
| eval sourcetype=”suricata” , event_time = _time
| eval risk_message = “IDS - “.signature.” - from “.src_ip.” to
“.dest_ip
| eval risk_info = “count=”.count.”|src_category=”.src_category
Risk Rule Muscles - Metadata
| eval rule_attack_tactic_technique = case(
category=”trojan-activity”,”TA0011 - T1071 - Application Layer
Protocols”,
category=”bad-unknown”,”TA0001 - T1189 - Drive-by Compromise”,
category=”web-application-attack”,”T0001 - T1190 - Exploit
Public Facing Application”,
true(),null())
| eval risk_object=src_ip , risk_object_type=”system”
| eval threat_object = dest_ip, threat_object_type = “ip”
| eval sourcetype=”suricata” , event_time = _time
| eval risk_message = “IDS - “.signature.” - from “.src_ip.” to “.dest_ip
| eval risk_info = “count=”.count.”|src_category=”.src_category
Risk Rule Skin - Adjustment
| lookup assets_list.csv ip AS src_ip OUTPUT nt_host AS src ,
priority AS src_priority , category AS src_category
Risk Rule Skin - Adjustment
| lookup assets_list.csv ip AS src_ip OUTPUT nt_host AS src , priority AS src_priority , category AS src_category
| eval risk_mod_count=0
| eval risk_mod_count=if(like(src_category,"%pci%"),
risk_mod_count+1, risk_mod_count)
| eval risk_mod_count=if(like(src_category, "%production%"),
risk_mod_count+1, risk_mod_count)
| eval risk_mod_count=if(like(src_category, "%database%"),
risk_mod_count+1, risk_mod_count)
| eval risk_mod_count=if((src_priority="critical" OR
src_priority="high"),risk_mod_count+1,risk_mod_count)
Risk Rule Skin - Adjustment
| lookup vulnerability_list.csv nt_host as src OUTPUT
crit_vuln_count
| eval risk_mod_count=risk_mod_count+crit_vuln_count
| eval risk_score=risk_score * ((risk_mod_count * .25)+1)
| lookup assets_list.csv ip AS src_ip OUTPUT nt_host AS src , priority AS src_priority , category AS src_category
| eval risk_mod_count=0
| eval risk_mod_count=if(like(src_category,"%pci%"), risk_mod_count+1, risk_mod_count)
| eval risk_mod_count=if(like(src_category, "%production%"), risk_mod_count+1,
risk_mod_count)
| eval risk_mod_count=if(like(src_category, "%database%"), risk_mod_count+1,
risk_mod_count)
| eval risk_mod_count=if((src_priority="critical" OR
src_priority="high"),risk_mod_count+1,risk_mod_count)
Risk Event Collection
| collect index=risk
FIELDS
risk_object - risk_object_type
threat_object - threat_object_type
mitre_attack / any_cybersecurity_framework
sourcetype - event_time
risk_message - risk_info
Risk Alerts
| index=risk | stats dc(mitre_tactic) dc(mitre_tech)
dc(source) sum(risk_score) by risk_object
Risk Alerts
| index=risk | stats dc(mitre_tactic) dc(mitre_tech) dc(source) sum(risk_score) by risk_object
| where sum(risk_score) > 100
| where dc(mitre_tactic) > 2 OR (dc(mitre_tech) > 2 and
dc(source) > 1)
| where dc(source) > 2
generate threat hunting queues with different timeframes!
Rethinking Detection
Anything I might want to know about later… make risk score ZERO
EXAMPLES
Adobe Acrobat Spawns Web Browser
Proxy Connection to Uncategorized Site
PHISH
CATCHER
Reconnaissance Command Detection (whoami,
netstat, ipconfig, systeminfo, tasklist, ver, net,
qprocess, query, ping, type, dir) C2 CATCHER
Multiple Reconnaissance Commands Detected
Rethinking Alerting
Different “lenses” into risk data for unique alerts per team
https://ctid.mitre-engenuity.org/our-work/attack-flow/
Custom this-then-that attack flows
What were we talking about?
How do we do that?
What can we do now?
Q&A

More Related Content

What's hot

Threat Modelling - It's not just for developers
Threat Modelling - It's not just for developersThreat Modelling - It's not just for developers
Threat Modelling - It's not just for developers
MITRE ATT&CK
 
The ATT&CK Latin American APT Playbook
The ATT&CK Latin American APT PlaybookThe ATT&CK Latin American APT Playbook
The ATT&CK Latin American APT Playbook
MITRE ATT&CK
 
Knowledge for the masses: Storytelling with ATT&CK
Knowledge for the masses: Storytelling with ATT&CKKnowledge for the masses: Storytelling with ATT&CK
Knowledge for the masses: Storytelling with ATT&CK
MITRE ATT&CK
 
ATT&CK Updates- Defensive ATT&CK
ATT&CK Updates- Defensive ATT&CKATT&CK Updates- Defensive ATT&CK
ATT&CK Updates- Defensive ATT&CK
MITRE ATT&CK
 
Exploring how Students Map Social Engineering Techniques to the ATT&CK Framew...
Exploring how Students Map Social Engineering Techniques to the ATT&CK Framew...Exploring how Students Map Social Engineering Techniques to the ATT&CK Framew...
Exploring how Students Map Social Engineering Techniques to the ATT&CK Framew...
MITRE ATT&CK
 
What is ATT&CK coverage, anyway? Breadth and depth analysis with Atomic Red Team
What is ATT&CK coverage, anyway? Breadth and depth analysis with Atomic Red TeamWhat is ATT&CK coverage, anyway? Breadth and depth analysis with Atomic Red Team
What is ATT&CK coverage, anyway? Breadth and depth analysis with Atomic Red Team
MITRE ATT&CK
 
ATT&CK Updates- ATT&CK's Open Source
ATT&CK Updates- ATT&CK's Open SourceATT&CK Updates- ATT&CK's Open Source
ATT&CK Updates- ATT&CK's Open Source
MITRE ATT&CK
 
Mapping ATT&CK Techniques to ENGAGE Activities
Mapping ATT&CK Techniques to ENGAGE ActivitiesMapping ATT&CK Techniques to ENGAGE Activities
Mapping ATT&CK Techniques to ENGAGE Activities
MITRE ATT&CK
 
Projects to Impact- Operationalizing Work from the Center
Projects to Impact- Operationalizing Work from the CenterProjects to Impact- Operationalizing Work from the Center
Projects to Impact- Operationalizing Work from the Center
MITRE ATT&CK
 
Automation: The Wonderful Wizard of CTI (or is it?)
Automation: The Wonderful Wizard of CTI (or is it?) Automation: The Wonderful Wizard of CTI (or is it?)
Automation: The Wonderful Wizard of CTI (or is it?)
MITRE ATT&CK
 
Putting MITRE ATT&CK into Action with What You Have, Where You Are
Putting MITRE ATT&CK into Action with What You Have, Where You ArePutting MITRE ATT&CK into Action with What You Have, Where You Are
Putting MITRE ATT&CK into Action with What You Have, Where You Are
Katie Nickels
 
ATT&CK Updates- ATT&CK for ICS
ATT&CK Updates- ATT&CK for ICSATT&CK Updates- ATT&CK for ICS
ATT&CK Updates- ATT&CK for ICS
MITRE ATT&CK
 
State of the ATT&CK
State of the ATT&CKState of the ATT&CK
State of the ATT&CK
MITRE ATT&CK
 
ATT&CK Updates- Campaigns
ATT&CK Updates- CampaignsATT&CK Updates- Campaigns
ATT&CK Updates- Campaigns
MITRE ATT&CK
 
Leveraging MITRE ATT&CK - Speaking the Common Language
Leveraging MITRE ATT&CK - Speaking the Common LanguageLeveraging MITRE ATT&CK - Speaking the Common Language
Leveraging MITRE ATT&CK - Speaking the Common Language
Erik Van Buggenhout
 
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE - ATT&CKcon
 
When Insiders ATT&CK!
When Insiders ATT&CK!When Insiders ATT&CK!
When Insiders ATT&CK!
MITRE ATT&CK
 
ATT&CK Updates- ATT&CK for mac/Linux
ATT&CK Updates- ATT&CK for mac/LinuxATT&CK Updates- ATT&CK for mac/Linux
ATT&CK Updates- ATT&CK for mac/Linux
MITRE ATT&CK
 
The ATT&CK Philharmonic
The ATT&CK PhilharmonicThe ATT&CK Philharmonic
The ATT&CK Philharmonic
MITRE ATT&CK
 
ATT&CKcon Intro
ATT&CKcon IntroATT&CKcon Intro
ATT&CKcon Intro
MITRE ATT&CK
 

What's hot (20)

Threat Modelling - It's not just for developers
Threat Modelling - It's not just for developersThreat Modelling - It's not just for developers
Threat Modelling - It's not just for developers
 
The ATT&CK Latin American APT Playbook
The ATT&CK Latin American APT PlaybookThe ATT&CK Latin American APT Playbook
The ATT&CK Latin American APT Playbook
 
Knowledge for the masses: Storytelling with ATT&CK
Knowledge for the masses: Storytelling with ATT&CKKnowledge for the masses: Storytelling with ATT&CK
Knowledge for the masses: Storytelling with ATT&CK
 
ATT&CK Updates- Defensive ATT&CK
ATT&CK Updates- Defensive ATT&CKATT&CK Updates- Defensive ATT&CK
ATT&CK Updates- Defensive ATT&CK
 
Exploring how Students Map Social Engineering Techniques to the ATT&CK Framew...
Exploring how Students Map Social Engineering Techniques to the ATT&CK Framew...Exploring how Students Map Social Engineering Techniques to the ATT&CK Framew...
Exploring how Students Map Social Engineering Techniques to the ATT&CK Framew...
 
What is ATT&CK coverage, anyway? Breadth and depth analysis with Atomic Red Team
What is ATT&CK coverage, anyway? Breadth and depth analysis with Atomic Red TeamWhat is ATT&CK coverage, anyway? Breadth and depth analysis with Atomic Red Team
What is ATT&CK coverage, anyway? Breadth and depth analysis with Atomic Red Team
 
ATT&CK Updates- ATT&CK's Open Source
ATT&CK Updates- ATT&CK's Open SourceATT&CK Updates- ATT&CK's Open Source
ATT&CK Updates- ATT&CK's Open Source
 
Mapping ATT&CK Techniques to ENGAGE Activities
Mapping ATT&CK Techniques to ENGAGE ActivitiesMapping ATT&CK Techniques to ENGAGE Activities
Mapping ATT&CK Techniques to ENGAGE Activities
 
Projects to Impact- Operationalizing Work from the Center
Projects to Impact- Operationalizing Work from the CenterProjects to Impact- Operationalizing Work from the Center
Projects to Impact- Operationalizing Work from the Center
 
Automation: The Wonderful Wizard of CTI (or is it?)
Automation: The Wonderful Wizard of CTI (or is it?) Automation: The Wonderful Wizard of CTI (or is it?)
Automation: The Wonderful Wizard of CTI (or is it?)
 
Putting MITRE ATT&CK into Action with What You Have, Where You Are
Putting MITRE ATT&CK into Action with What You Have, Where You ArePutting MITRE ATT&CK into Action with What You Have, Where You Are
Putting MITRE ATT&CK into Action with What You Have, Where You Are
 
ATT&CK Updates- ATT&CK for ICS
ATT&CK Updates- ATT&CK for ICSATT&CK Updates- ATT&CK for ICS
ATT&CK Updates- ATT&CK for ICS
 
State of the ATT&CK
State of the ATT&CKState of the ATT&CK
State of the ATT&CK
 
ATT&CK Updates- Campaigns
ATT&CK Updates- CampaignsATT&CK Updates- Campaigns
ATT&CK Updates- Campaigns
 
Leveraging MITRE ATT&CK - Speaking the Common Language
Leveraging MITRE ATT&CK - Speaking the Common LanguageLeveraging MITRE ATT&CK - Speaking the Common Language
Leveraging MITRE ATT&CK - Speaking the Common Language
 
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
 
When Insiders ATT&CK!
When Insiders ATT&CK!When Insiders ATT&CK!
When Insiders ATT&CK!
 
ATT&CK Updates- ATT&CK for mac/Linux
ATT&CK Updates- ATT&CK for mac/LinuxATT&CK Updates- ATT&CK for mac/Linux
ATT&CK Updates- ATT&CK for mac/Linux
 
The ATT&CK Philharmonic
The ATT&CK PhilharmonicThe ATT&CK Philharmonic
The ATT&CK Philharmonic
 
ATT&CKcon Intro
ATT&CKcon IntroATT&CKcon Intro
ATT&CKcon Intro
 

Similar to Tracking Noisy Behavior and Risk-Based Alerting with ATT&CK

Cyber Security Threat Modeling
Cyber Security Threat ModelingCyber Security Threat Modeling
Cyber Security Threat Modeling
Dr. Anish Cheriyan (PhD)
 
Business cases for software security
Business cases for software securityBusiness cases for software security
Business cases for software security
Marco Morana
 
Security assessment with a hint of CISSP Prep
Security assessment with a hint of CISSP PrepSecurity assessment with a hint of CISSP Prep
Security assessment with a hint of CISSP Prep
EnterpriseGRC Solutions, Inc.
 
July 2021 Virtual PNW Splunk User Group Slides
July 2021 Virtual PNW Splunk User Group SlidesJuly 2021 Virtual PNW Splunk User Group Slides
July 2021 Virtual PNW Splunk User Group Slides
Amanda Richardson
 
Cybersecurity risk management 101
Cybersecurity risk management 101Cybersecurity risk management 101
Cybersecurity risk management 101
Srinivasan Vanamali
 
Software Security Engineering
Software Security EngineeringSoftware Security Engineering
Software Security EngineeringMarco Morana
 
Level up your SOC - Guide for a Resilient Education Program.pdf
Level up your SOC - Guide for a Resilient Education Program.pdfLevel up your SOC - Guide for a Resilient Education Program.pdf
Level up your SOC - Guide for a Resilient Education Program.pdf
Brandon DeVault
 
DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS
DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS
DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS
Cristian Garcia G.
 
RiskWatch for Physical & Homeland Security™
RiskWatch for Physical & Homeland Security™RiskWatch for Physical & Homeland Security™
RiskWatch for Physical & Homeland Security™
CPaschal
 
The Sweet Spot of Cyber Intelligence
The Sweet Spot of Cyber IntelligenceThe Sweet Spot of Cyber Intelligence
The Sweet Spot of Cyber Intelligence
Tieu Luu
 
Risk Analysis for Dummies
Risk Analysis for DummiesRisk Analysis for Dummies
Risk Analysis for Dummies
William L. McGill
 
Risk Management Insight FAIR(FACTOR ANA
           Risk Management Insight       FAIR(FACTOR ANA           Risk Management Insight       FAIR(FACTOR ANA
Risk Management Insight FAIR(FACTOR ANA
troutmanboris
 
Risk Management Insight FAIR(FACTOR AN.docx
Risk Management Insight        FAIR(FACTOR AN.docxRisk Management Insight        FAIR(FACTOR AN.docx
Risk Management Insight FAIR(FACTOR AN.docx
adkinspaige22
 
Risk Management Insight FAIR(FACTOR AN.docx
           Risk Management Insight        FAIR(FACTOR AN.docx           Risk Management Insight        FAIR(FACTOR AN.docx
Risk Management Insight FAIR(FACTOR AN.docx
boadverna
 
Security assessment isaca sv presentation jan 2016
Security assessment isaca sv presentation jan 2016Security assessment isaca sv presentation jan 2016
Security assessment isaca sv presentation jan 2016
EnterpriseGRC Solutions, Inc.
 
Relating Risk to Vulnerability
Relating Risk to Vulnerability Relating Risk to Vulnerability
Relating Risk to Vulnerability
Resolver Inc.
 
Multi-vocal Review of security orchestration
Multi-vocal Review of security orchestrationMulti-vocal Review of security orchestration
Multi-vocal Review of security orchestration
Chadni Islam
 
Splunk conf2014 - Detecting Fraud and Suspicious Events Using Risk Scoring
Splunk conf2014 - Detecting Fraud and Suspicious Events Using Risk ScoringSplunk conf2014 - Detecting Fraud and Suspicious Events Using Risk Scoring
Splunk conf2014 - Detecting Fraud and Suspicious Events Using Risk Scoring
Splunk
 
Cloud security part two
Cloud security part twoCloud security part two
Cloud security part two
EbenezerKotapuriFIEI
 

Similar to Tracking Noisy Behavior and Risk-Based Alerting with ATT&CK (20)

Cyber Security Threat Modeling
Cyber Security Threat ModelingCyber Security Threat Modeling
Cyber Security Threat Modeling
 
Business cases for software security
Business cases for software securityBusiness cases for software security
Business cases for software security
 
Security assessment with a hint of CISSP Prep
Security assessment with a hint of CISSP PrepSecurity assessment with a hint of CISSP Prep
Security assessment with a hint of CISSP Prep
 
July 2021 Virtual PNW Splunk User Group Slides
July 2021 Virtual PNW Splunk User Group SlidesJuly 2021 Virtual PNW Splunk User Group Slides
July 2021 Virtual PNW Splunk User Group Slides
 
Cybersecurity risk management 101
Cybersecurity risk management 101Cybersecurity risk management 101
Cybersecurity risk management 101
 
Software Security Engineering
Software Security EngineeringSoftware Security Engineering
Software Security Engineering
 
Level up your SOC - Guide for a Resilient Education Program.pdf
Level up your SOC - Guide for a Resilient Education Program.pdfLevel up your SOC - Guide for a Resilient Education Program.pdf
Level up your SOC - Guide for a Resilient Education Program.pdf
 
DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS
DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS
DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS
 
RiskWatch for Physical & Homeland Security™
RiskWatch for Physical & Homeland Security™RiskWatch for Physical & Homeland Security™
RiskWatch for Physical & Homeland Security™
 
The Sweet Spot of Cyber Intelligence
The Sweet Spot of Cyber IntelligenceThe Sweet Spot of Cyber Intelligence
The Sweet Spot of Cyber Intelligence
 
R af d
R af dR af d
R af d
 
Risk Analysis for Dummies
Risk Analysis for DummiesRisk Analysis for Dummies
Risk Analysis for Dummies
 
Risk Management Insight FAIR(FACTOR ANA
           Risk Management Insight       FAIR(FACTOR ANA           Risk Management Insight       FAIR(FACTOR ANA
Risk Management Insight FAIR(FACTOR ANA
 
Risk Management Insight FAIR(FACTOR AN.docx
Risk Management Insight        FAIR(FACTOR AN.docxRisk Management Insight        FAIR(FACTOR AN.docx
Risk Management Insight FAIR(FACTOR AN.docx
 
Risk Management Insight FAIR(FACTOR AN.docx
           Risk Management Insight        FAIR(FACTOR AN.docx           Risk Management Insight        FAIR(FACTOR AN.docx
Risk Management Insight FAIR(FACTOR AN.docx
 
Security assessment isaca sv presentation jan 2016
Security assessment isaca sv presentation jan 2016Security assessment isaca sv presentation jan 2016
Security assessment isaca sv presentation jan 2016
 
Relating Risk to Vulnerability
Relating Risk to Vulnerability Relating Risk to Vulnerability
Relating Risk to Vulnerability
 
Multi-vocal Review of security orchestration
Multi-vocal Review of security orchestrationMulti-vocal Review of security orchestration
Multi-vocal Review of security orchestration
 
Splunk conf2014 - Detecting Fraud and Suspicious Events Using Risk Scoring
Splunk conf2014 - Detecting Fraud and Suspicious Events Using Risk ScoringSplunk conf2014 - Detecting Fraud and Suspicious Events Using Risk Scoring
Splunk conf2014 - Detecting Fraud and Suspicious Events Using Risk Scoring
 
Cloud security part two
Cloud security part twoCloud security part two
Cloud security part two
 

More from MITRE ATT&CK

Dealing With ATT&CK's Different Levels Of Detail
Dealing With ATT&CK's Different Levels Of DetailDealing With ATT&CK's Different Levels Of Detail
Dealing With ATT&CK's Different Levels Of Detail
MITRE ATT&CK
 
Automating testing by implementing ATT&CK using the Blackboard Architecture
Automating testing by implementing ATT&CK using the Blackboard ArchitectureAutomating testing by implementing ATT&CK using the Blackboard Architecture
Automating testing by implementing ATT&CK using the Blackboard Architecture
MITRE ATT&CK
 
I can haz cake: Benefits of working with MITRE on ATT&CK
I can haz cake: Benefits of working with MITRE on ATT&CKI can haz cake: Benefits of working with MITRE on ATT&CK
I can haz cake: Benefits of working with MITRE on ATT&CK
MITRE ATT&CK
 
CISA usage of ATT&CK in Cybersecurity Advisories
CISA usage of ATT&CK in Cybersecurity AdvisoriesCISA usage of ATT&CK in Cybersecurity Advisories
CISA usage of ATT&CK in Cybersecurity Advisories
MITRE ATT&CK
 
ATT&CK’s Adoption in CTI: A Great Success (with Room to Grow!)
ATT&CK’s Adoption in CTI: A Great Success (with Room to Grow!)ATT&CK’s Adoption in CTI: A Great Success (with Room to Grow!)
ATT&CK’s Adoption in CTI: A Great Success (with Room to Grow!)
MITRE ATT&CK
 
Civil Society, Pegasus, and Predator: What Sophisticated Spyware Means For Us...
Civil Society, Pegasus, and Predator: What Sophisticated Spyware Means For Us...Civil Society, Pegasus, and Predator: What Sophisticated Spyware Means For Us...
Civil Society, Pegasus, and Predator: What Sophisticated Spyware Means For Us...
MITRE ATT&CK
 
Evaluating and Enhancing Security Maturity through MITRE ATT&CK Mapping
Evaluating and Enhancing Security Maturity through MITRE ATT&CK MappingEvaluating and Enhancing Security Maturity through MITRE ATT&CK Mapping
Evaluating and Enhancing Security Maturity through MITRE ATT&CK Mapping
MITRE ATT&CK
 
MITRE ATT&CK Updates: State of the ATT&CK (ATT&CKcon 4.0 Edition)
MITRE ATT&CK Updates: State of the ATT&CK (ATT&CKcon 4.0 Edition)MITRE ATT&CK Updates: State of the ATT&CK (ATT&CKcon 4.0 Edition)
MITRE ATT&CK Updates: State of the ATT&CK (ATT&CKcon 4.0 Edition)
MITRE ATT&CK
 
MITRE ATT&CK based Threat Analysis for Electronic Flight Bag
MITRE ATT&CK based Threat Analysis for Electronic Flight BagMITRE ATT&CK based Threat Analysis for Electronic Flight Bag
MITRE ATT&CK based Threat Analysis for Electronic Flight Bag
MITRE ATT&CK
 
Tidying up your Nest: Validating ATT&CK Technique Coverage using EDR Telemetry
Tidying up your Nest: Validating ATT&CK Technique Coverage using EDR TelemetryTidying up your Nest: Validating ATT&CK Technique Coverage using EDR Telemetry
Tidying up your Nest: Validating ATT&CK Technique Coverage using EDR Telemetry
MITRE ATT&CK
 
Exploring the Labyrinth: Deep dive into the Lazarus Group's foray into macOS
Exploring the Labyrinth: Deep dive into the Lazarus Group's foray into macOSExploring the Labyrinth: Deep dive into the Lazarus Group's foray into macOS
Exploring the Labyrinth: Deep dive into the Lazarus Group's foray into macOS
MITRE ATT&CK
 
MITRE ATT&CK Updates: State of the Cloud
MITRE ATT&CK Updates: State of the CloudMITRE ATT&CK Updates: State of the Cloud
MITRE ATT&CK Updates: State of the Cloud
MITRE ATT&CK
 
Using ATT&CK to created wicked actors in real data
Using ATT&CK to created wicked actors in real dataUsing ATT&CK to created wicked actors in real data
Using ATT&CK to created wicked actors in real data
MITRE ATT&CK
 
MITRE ATT&CK Updates: New Ideas in Enterprise - Pushing the boundaries of ATT...
MITRE ATT&CK Updates: New Ideas in Enterprise - Pushing the boundaries of ATT...MITRE ATT&CK Updates: New Ideas in Enterprise - Pushing the boundaries of ATT...
MITRE ATT&CK Updates: New Ideas in Enterprise - Pushing the boundaries of ATT...
MITRE ATT&CK
 
Detection as Code, Automation, and Testing: The Key to Unlocking the Power of...
Detection as Code, Automation, and Testing: The Key to Unlocking the Power of...Detection as Code, Automation, and Testing: The Key to Unlocking the Power of...
Detection as Code, Automation, and Testing: The Key to Unlocking the Power of...
MITRE ATT&CK
 
Navigating the Attention Economy – Using MITRE ATT&CK to Communicate to Stake...
Navigating the Attention Economy – Using MITRE ATT&CK to Communicate to Stake...Navigating the Attention Economy – Using MITRE ATT&CK to Communicate to Stake...
Navigating the Attention Economy – Using MITRE ATT&CK to Communicate to Stake...
MITRE ATT&CK
 
ATT&CK is the Best Defense - Emulating Sophisticated Adversary Malware to Bol...
ATT&CK is the Best Defense - Emulating Sophisticated Adversary Malware to Bol...ATT&CK is the Best Defense - Emulating Sophisticated Adversary Malware to Bol...
ATT&CK is the Best Defense - Emulating Sophisticated Adversary Malware to Bol...
MITRE ATT&CK
 
Driving Intelligence with MITRE ATT&CK: Leveraging Limited Resources to Build...
Driving Intelligence with MITRE ATT&CK: Leveraging Limited Resources to Build...Driving Intelligence with MITRE ATT&CK: Leveraging Limited Resources to Build...
Driving Intelligence with MITRE ATT&CK: Leveraging Limited Resources to Build...
MITRE ATT&CK
 
MITRE ATT&CK Updates: ICS
MITRE ATT&CK Updates: ICSMITRE ATT&CK Updates: ICS
MITRE ATT&CK Updates: ICS
MITRE ATT&CK
 
The case for quishing
The case for quishingThe case for quishing
The case for quishing
MITRE ATT&CK
 

More from MITRE ATT&CK (20)

Dealing With ATT&CK's Different Levels Of Detail
Dealing With ATT&CK's Different Levels Of DetailDealing With ATT&CK's Different Levels Of Detail
Dealing With ATT&CK's Different Levels Of Detail
 
Automating testing by implementing ATT&CK using the Blackboard Architecture
Automating testing by implementing ATT&CK using the Blackboard ArchitectureAutomating testing by implementing ATT&CK using the Blackboard Architecture
Automating testing by implementing ATT&CK using the Blackboard Architecture
 
I can haz cake: Benefits of working with MITRE on ATT&CK
I can haz cake: Benefits of working with MITRE on ATT&CKI can haz cake: Benefits of working with MITRE on ATT&CK
I can haz cake: Benefits of working with MITRE on ATT&CK
 
CISA usage of ATT&CK in Cybersecurity Advisories
CISA usage of ATT&CK in Cybersecurity AdvisoriesCISA usage of ATT&CK in Cybersecurity Advisories
CISA usage of ATT&CK in Cybersecurity Advisories
 
ATT&CK’s Adoption in CTI: A Great Success (with Room to Grow!)
ATT&CK’s Adoption in CTI: A Great Success (with Room to Grow!)ATT&CK’s Adoption in CTI: A Great Success (with Room to Grow!)
ATT&CK’s Adoption in CTI: A Great Success (with Room to Grow!)
 
Civil Society, Pegasus, and Predator: What Sophisticated Spyware Means For Us...
Civil Society, Pegasus, and Predator: What Sophisticated Spyware Means For Us...Civil Society, Pegasus, and Predator: What Sophisticated Spyware Means For Us...
Civil Society, Pegasus, and Predator: What Sophisticated Spyware Means For Us...
 
Evaluating and Enhancing Security Maturity through MITRE ATT&CK Mapping
Evaluating and Enhancing Security Maturity through MITRE ATT&CK MappingEvaluating and Enhancing Security Maturity through MITRE ATT&CK Mapping
Evaluating and Enhancing Security Maturity through MITRE ATT&CK Mapping
 
MITRE ATT&CK Updates: State of the ATT&CK (ATT&CKcon 4.0 Edition)
MITRE ATT&CK Updates: State of the ATT&CK (ATT&CKcon 4.0 Edition)MITRE ATT&CK Updates: State of the ATT&CK (ATT&CKcon 4.0 Edition)
MITRE ATT&CK Updates: State of the ATT&CK (ATT&CKcon 4.0 Edition)
 
MITRE ATT&CK based Threat Analysis for Electronic Flight Bag
MITRE ATT&CK based Threat Analysis for Electronic Flight BagMITRE ATT&CK based Threat Analysis for Electronic Flight Bag
MITRE ATT&CK based Threat Analysis for Electronic Flight Bag
 
Tidying up your Nest: Validating ATT&CK Technique Coverage using EDR Telemetry
Tidying up your Nest: Validating ATT&CK Technique Coverage using EDR TelemetryTidying up your Nest: Validating ATT&CK Technique Coverage using EDR Telemetry
Tidying up your Nest: Validating ATT&CK Technique Coverage using EDR Telemetry
 
Exploring the Labyrinth: Deep dive into the Lazarus Group's foray into macOS
Exploring the Labyrinth: Deep dive into the Lazarus Group's foray into macOSExploring the Labyrinth: Deep dive into the Lazarus Group's foray into macOS
Exploring the Labyrinth: Deep dive into the Lazarus Group's foray into macOS
 
MITRE ATT&CK Updates: State of the Cloud
MITRE ATT&CK Updates: State of the CloudMITRE ATT&CK Updates: State of the Cloud
MITRE ATT&CK Updates: State of the Cloud
 
Using ATT&CK to created wicked actors in real data
Using ATT&CK to created wicked actors in real dataUsing ATT&CK to created wicked actors in real data
Using ATT&CK to created wicked actors in real data
 
MITRE ATT&CK Updates: New Ideas in Enterprise - Pushing the boundaries of ATT...
MITRE ATT&CK Updates: New Ideas in Enterprise - Pushing the boundaries of ATT...MITRE ATT&CK Updates: New Ideas in Enterprise - Pushing the boundaries of ATT...
MITRE ATT&CK Updates: New Ideas in Enterprise - Pushing the boundaries of ATT...
 
Detection as Code, Automation, and Testing: The Key to Unlocking the Power of...
Detection as Code, Automation, and Testing: The Key to Unlocking the Power of...Detection as Code, Automation, and Testing: The Key to Unlocking the Power of...
Detection as Code, Automation, and Testing: The Key to Unlocking the Power of...
 
Navigating the Attention Economy – Using MITRE ATT&CK to Communicate to Stake...
Navigating the Attention Economy – Using MITRE ATT&CK to Communicate to Stake...Navigating the Attention Economy – Using MITRE ATT&CK to Communicate to Stake...
Navigating the Attention Economy – Using MITRE ATT&CK to Communicate to Stake...
 
ATT&CK is the Best Defense - Emulating Sophisticated Adversary Malware to Bol...
ATT&CK is the Best Defense - Emulating Sophisticated Adversary Malware to Bol...ATT&CK is the Best Defense - Emulating Sophisticated Adversary Malware to Bol...
ATT&CK is the Best Defense - Emulating Sophisticated Adversary Malware to Bol...
 
Driving Intelligence with MITRE ATT&CK: Leveraging Limited Resources to Build...
Driving Intelligence with MITRE ATT&CK: Leveraging Limited Resources to Build...Driving Intelligence with MITRE ATT&CK: Leveraging Limited Resources to Build...
Driving Intelligence with MITRE ATT&CK: Leveraging Limited Resources to Build...
 
MITRE ATT&CK Updates: ICS
MITRE ATT&CK Updates: ICSMITRE ATT&CK Updates: ICS
MITRE ATT&CK Updates: ICS
 
The case for quishing
The case for quishingThe case for quishing
The case for quishing
 

Recently uploaded

From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
Product School
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
Paul Groth
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
Fwdays
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
CatarinaPereira64715
 

Recently uploaded (20)

From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
 

Tracking Noisy Behavior and Risk-Based Alerting with ATT&CK

  • 1. Tracking Noisy Behavior and Risk- Based Alerting with ATT&CK Haylee Mills Global Security Strategist Splunk
  • 2. What am I talking about? How do I do that? What can I do now?
  • 3. The Problem I have the MITRE ATT&CK technique data source BUT SO I could never alert on that (without SOC murdering me) Risk Based Alerting
  • 4.
  • 5. Storytime Results Reduced alert volume by 90%, increased alert fidelity from 1% to nearly 10% Covered huge swaths of ATT&CK; increase value from purple teams New view into behavior for risk adjustment, trends, and threat hunting
  • 6. Detection Methodology for Too Long Log Source Alert Detection Logic
  • 8. Risk Based Alerting Observation Log Source Risk Index Log Source ATT&CK Tactic Risk Score
  • 9. Risk Based Alerting Observation Log Source Risk Index BU Outlier Crit Vuln Count Asset Priority Log Source ATT&CK Tactic Risk Score
  • 10. Risk Based Alerting Observation Log Source Risk Index Risk Grouping Alert BU Outlier Crit Vuln Count Asset Priority Log Source ATT&CK Tactic Risk Score
  • 11.
  • 12.
  • 13. ALERT SOURCE TACTIC SCORE Nonstandard Port Activity Netflow TA0011 10 Potential C2 Activity Web TA0011 25 Some Noisy IDS Alert IDS TA0001 15 New Registry Startup Key EDR TA0003 30 New Scheduled Task Created EDR TA0002 35
  • 14. ALERT SOURCE TACTIC SCORE Nonstandard Port Activity Netflow TA0011 10 Potential C2 Activity Web TA0011 25 Some Noisy IDS Alert IDS TA0001 15 New Registry Startup Key EDR TA0003 30 New Scheduled Task Created EDR TA0002 35
  • 15. ALERT SOURCE TACTIC SCORE Nonstandard Port Activity Netflow TA0011 10 Potential C2 Activity Web TA0011 25 Some Noisy IDS Alert IDS TA0001 15 New Registry Startup Key EDR TA0003 30 New Scheduled Task Created EDR TA0002 35
  • 16. Requirements (AFAIK) Tie events from all sources into abstraction layer with shared fields COLLECT in SPL, Risk Analysis action in Enterprise Security Tweak scores up or down based on attributes of risk object LOOKUP in SPL, Risk Factors / Identity & Asset Lookup in Enterprise Security Define a risk score and add security metadata to these observations EVAL in SPL, Risk Factors in Enterprise Security
  • 17. Risk Rule Skeleton - Scoring index=ids sourcetype=suricata | stats count values(classtype) as category by src_ip, dest_ip, signature | eval risk_score = case(category = ”trojan-activity”, ”25”, category=”bad-unknown”,”15”,category=”web-application- attack”,”35”) | eval category_info = if(match(signature,”^ET INFO.+),”info”,null())
  • 18. Risk Rule Skeleton - Scoring index=ids sourcetype=suricata | stats count values(classtype) as category by src_ip, dest_ip, signature | eval risk_score = case(category_info=”info”,”0”,category = ”trojan-activity”, ”25”, category=”bad-unknown”, ”15”, category=”web-application-attack”,”35”) | eval category_info = if(match(signature,”^ET INFO.+),”info”,null())
  • 19. Risk Rule Muscles - Metadata | eval risk_object=src_ip , risk_object_type=”system” | eval threat_object = dest_ip, threat_object_type = “ip”
  • 20. Risk Rule Muscles - Metadata | eval risk_object=src_ip , risk_object_type=”system” | eval threat_object = dest_ip, threat_object_type = “ip” | eval sourcetype=”suricata” , event_time = _time
  • 21. Risk Rule Muscles - Metadata | eval risk_object=src_ip , risk_object_type=”system” | eval threat_object = dest_ip, threat_object_type = “ip” | eval sourcetype=”suricata” , event_time = _time | eval risk_message = “IDS - “.signature.” - from “.src_ip.” to “.dest_ip | eval risk_info = “count=”.count.”|src_category=”.src_category
  • 22. Risk Rule Muscles - Metadata | eval rule_attack_tactic_technique = case( category=”trojan-activity”,”TA0011 - T1071 - Application Layer Protocols”, category=”bad-unknown”,”TA0001 - T1189 - Drive-by Compromise”, category=”web-application-attack”,”T0001 - T1190 - Exploit Public Facing Application”, true(),null()) | eval risk_object=src_ip , risk_object_type=”system” | eval threat_object = dest_ip, threat_object_type = “ip” | eval sourcetype=”suricata” , event_time = _time | eval risk_message = “IDS - “.signature.” - from “.src_ip.” to “.dest_ip | eval risk_info = “count=”.count.”|src_category=”.src_category
  • 23. Risk Rule Skin - Adjustment | lookup assets_list.csv ip AS src_ip OUTPUT nt_host AS src , priority AS src_priority , category AS src_category
  • 24. Risk Rule Skin - Adjustment | lookup assets_list.csv ip AS src_ip OUTPUT nt_host AS src , priority AS src_priority , category AS src_category | eval risk_mod_count=0 | eval risk_mod_count=if(like(src_category,"%pci%"), risk_mod_count+1, risk_mod_count) | eval risk_mod_count=if(like(src_category, "%production%"), risk_mod_count+1, risk_mod_count) | eval risk_mod_count=if(like(src_category, "%database%"), risk_mod_count+1, risk_mod_count) | eval risk_mod_count=if((src_priority="critical" OR src_priority="high"),risk_mod_count+1,risk_mod_count)
  • 25. Risk Rule Skin - Adjustment | lookup vulnerability_list.csv nt_host as src OUTPUT crit_vuln_count | eval risk_mod_count=risk_mod_count+crit_vuln_count | eval risk_score=risk_score * ((risk_mod_count * .25)+1) | lookup assets_list.csv ip AS src_ip OUTPUT nt_host AS src , priority AS src_priority , category AS src_category | eval risk_mod_count=0 | eval risk_mod_count=if(like(src_category,"%pci%"), risk_mod_count+1, risk_mod_count) | eval risk_mod_count=if(like(src_category, "%production%"), risk_mod_count+1, risk_mod_count) | eval risk_mod_count=if(like(src_category, "%database%"), risk_mod_count+1, risk_mod_count) | eval risk_mod_count=if((src_priority="critical" OR src_priority="high"),risk_mod_count+1,risk_mod_count)
  • 26. Risk Event Collection | collect index=risk FIELDS risk_object - risk_object_type threat_object - threat_object_type mitre_attack / any_cybersecurity_framework sourcetype - event_time risk_message - risk_info
  • 27. Risk Alerts | index=risk | stats dc(mitre_tactic) dc(mitre_tech) dc(source) sum(risk_score) by risk_object
  • 28. Risk Alerts | index=risk | stats dc(mitre_tactic) dc(mitre_tech) dc(source) sum(risk_score) by risk_object | where sum(risk_score) > 100 | where dc(mitre_tactic) > 2 OR (dc(mitre_tech) > 2 and dc(source) > 1) | where dc(source) > 2 generate threat hunting queues with different timeframes!
  • 29. Rethinking Detection Anything I might want to know about later… make risk score ZERO EXAMPLES Adobe Acrobat Spawns Web Browser Proxy Connection to Uncategorized Site PHISH CATCHER Reconnaissance Command Detection (whoami, netstat, ipconfig, systeminfo, tasklist, ver, net, qprocess, query, ping, type, dir) C2 CATCHER Multiple Reconnaissance Commands Detected
  • 30. Rethinking Alerting Different “lenses” into risk data for unique alerts per team https://ctid.mitre-engenuity.org/our-work/attack-flow/ Custom this-then-that attack flows
  • 31. What were we talking about? How do we do that? What can we do now?
  • 32. Q&A