SlideShare a Scribd company logo
What is Threat Hunting?
And Why Do You Need It?
Diogo Pata
Subsidiaries Presales Manager
Panda Security HQ
Agenda
• What is Threat Hunting?
• Why is it Becoming Popular?
• What are the Challenges?
• Panda T.H.I.S.
• Practical Case Example
• Summary
• Q & A
What is Threat Hunting?
Definition
“…the process of proactively and iteratively searching through networks to
detect and isolate advanced threats that evade existing security solutions.”
This is in contrast to traditional threat management measures, such as
firewalls, intrusion detection systems (IDS), malware sandbox (computer
security) and SIEM systems, which typically involve an investigation after
there has been a warning of a potential threat or an incident has occurred.”
Definition
• Proactive versus Reactive approach to threats
• Threat hunting is not incident response, but they are connected
• Threat hunting covers what the tools in place cannot see
• It is not a replacement for other strategies, such as threat detection
Gartner’s Contrast
Deploy detection
content
(rules,
algorithms)
Receive alerts
when conditions
match
Triage alerts
Respond to an
incident
Threat Detection
Formulate a
hypothesis
Look for it in the
environment
If proven, pivot
and expand the
scope
Threat Hunting
Respond to an
incident
Develop new
detection content
If not proven,
go back Gartner 2017 How to Hunt for Security Threats.
Anton Chuvakin, 6 April 2017. ID: G00327290.
Why Is It Becoming
Popular?
Proactive Trends
• Solutions
• EPP to EDR
• Being phished to phishing
yourself
• Practices
• Passive wait and see
• Penetration testing
• Red teams
Valuable Traces
• Attacks leave behind valuable
traces
• Failed attacks
• Probes
• Discover weaknesses
• Find activity before it becomes a
disaster
*IBM/Ponemon 2018 Cost of Data Breach Study
Breaches are
Expensive!
• Average cost of a breach in the US
is $7.9M
• Average cost of a breach globally is
$3.8M
• Takes an average of 197 days to
identify a breach
• Average span of 69 days to contain
a breach
Infections are
Dwindling
• 2016 had 40% fewer infections than 2015
• 2017 improvement is 70%
• 2018 Next to zero infections reported
Infections are
Dwindling Hackers are the new problem
• Trained by governments, security
companies, and criminal organizations
• Create targeted attacks with proprietary
malware
• Using applications and goodware to fly
under the radar
• An equivalent response to this is needed
What are the Challenges?
Time
• Are you the I.T. administrator, technician, and
CISO already?
• Time is your enemy
• Likely not enough time to do threat
hunting
• Time needed to effectively hunt for threats
• Collect data, create hypothesis, try to
validate
• Time is needed to research
• Attack indicators
• IOAs
• IOC
• Attacker patterns
• Threat groups
Resources
• Tools
• Data collection (SIEM, endpoints,
etc.)
• Logs, logs, logs
• Budget
• Tools
• Team
• Incident Response
• $$$$$
Skills
Do you know what you are looking at?
Do you know what to look for?
So What Can You Do?
If you don’t have the time, the resources, or the skill are
you still able to benefit from threat hunting..?
Panda T.H.I.S
Threat Hunting and Investigation Service
Threat Hunting
The Adaptive Defense Service
• It continuously monitors the endpoint for
security attacks by internal and external
agents.
• Find attackers that are not using
malware.
Benefits
Hacker detection
• Next-gen or malware-less attacks
• Lateral movements
Identification of malicious employees
• User behavior modeling
• Identity control, data control
The Threat Hunting Process
Where could we find the attack?
Customers
Event Storage
Historic Timeline
3. Incident Confirmation
• Service Orchestrator
• Forensic Console
Events Stream
1. Hypothesis Generation
Back Testing Console
2. Trigger Detonation
Threat Engine
Event Telemetry
Main events gathered:
 Process
• Creation
• Injections
 Files
• Creation
• Modification
• Open
 Communications
• IPs Origin and Destiny
• Downloads ( URLs )
 Registry
• Creation
• Modification
 Administrative
• Installation
• Turn on/off
GLOBAL NUMBERS (12 MONTHS)
• ~4000 EVENTS PER MACHINE
• ~4000M EVENTS
PROCESSED DAILY IN BIG
DATA
• ~500,000M EVENT STORED.
• ~500 DETECTION CONTENTS
• ~4 BILLION APPLICATIONS
PROFILED
• ~2,5 BILLIONS
WORKSTATIONS PROFILED
• ~3,5 BILLIONS ID´S
PROFILED
Threat Hunting Examples
Bondat:
Study, Hypothesis, and Threat Hunting and Investigation
Study of a threat, hypothesis generation, and
validation
Threat Hunting:
Bondat – the Invisible Worm
Step 1: The Study:
An expert threat hunter analyzes the family, studies
the characteristics and discovers that:
• It is a worm written in JavaScript / VBScript
• It is spread by removable drives (pen drives,
hard drives, etc.) by creating LNKs
• It is placed in the startup of the system
• The C & C server updates its code
• Anti-debug / anti-vm / anti-emulation measures
• Highly obfuscated in the latest versions
• Very difficult to detect statically / firm
• It spreads throughout the network very quickly
• Very difficult to disinfect after spreading through
the network
Hypothesis Generation of :
• Based on possible communications with C & Cs
• Based on type of concealment and type of
executions (extended)
• Based on type of events.
Hypothesis
generation
Threat Hunting:
Bondat – the Invisible Worm
Back testing
console
Retrospective Event
storage
Hypothesis Validation:
• We find the worm downloading and running
Powershells (not seen before, new functionality).
• We see it downloading JavaScripts.
• Download the PHP interpreter and then make
another query to another website to get a new PHP
code to execute.
Study of a threat, generation of hypotheses and validation
Attacks found:
• Knowing the C & C communication details, it was possible
to pose as an infected machine and collect the latest
payloads that the attackers were launching.
Study of a threat, generation of hypotheses and validation
Threat Hunting:
Bondat - The invisible worm
• Bruteforce on a list of sites with WordPress to trojanize
them
• Download and installation of Miners for economic gain.
• Denial of service to the NRA (US National Rifle
Association).
IOAs
• Generation of new IOAs.
• New detection content creation.
• Incident notification to customer.
. This graphic was published by Gartner, Inc. as part of a larger research document and should be evaluated in the context of the entire document. The Gartner document is available upon request from Panda Security.
Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner
research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research,
including any warranties of merchantability or fitness for a particular purpose.
• According to Gartner2: “Organizations should
pay particular attention to solutions that
include managed services like threat hunting
or file classification.
• Panda Security's unique value proposition is the
classification or attestation of every single
executable file and process on a protected
endpoint device, and it is the only vendor to
include a managed threat hunting service in
the base purchase of its EPP. ”
Panda Adaptive Defense 360 provides both
managed services, at no extra cost:
Panda Security named
Magic Quadrant Visionary
100%
Attestation
Service
Threat Hunting
& Investigation
Service
• Malware is not the only problem to solve; the focus is shifting to
include real time attacks and hackers
• Attackers are evolving and adapting to tools and services.
Continuous analysis and threat hunting is the solution
• Panda’s Adaptive Defense 360 platform provides all of this for you
by just installing the protection
Summary
Questions?
diogo.pata@pandasecurity.com

More Related Content

What's hot

Threat hunting in cyber world
Threat hunting in cyber worldThreat hunting in cyber world
Threat hunting in cyber world
Akash Sarode
 
Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
Splunk
 
Cyber Threat hunting workshop
Cyber Threat hunting workshopCyber Threat hunting workshop
Cyber Threat hunting workshop
Arpan Raval
 
Cyber Threat Intelligence: Building and maturing an intelligence program that...
Cyber Threat Intelligence: Building and maturing an intelligence program that...Cyber Threat Intelligence: Building and maturing an intelligence program that...
Cyber Threat Intelligence: Building and maturing an intelligence program that...
Mark Arena
 
Cyber Threat Hunting: Identify and Hunt Down Intruders
Cyber Threat Hunting: Identify and Hunt Down IntrudersCyber Threat Hunting: Identify and Hunt Down Intruders
Cyber Threat Hunting: Identify and Hunt Down Intruders
Infosec
 
Adversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSEAdversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSE
Jorge Orchilles
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
ZaiffiEhsan
 
Sharpening your Threat-Hunting Program with ATTACK Framework
Sharpening your Threat-Hunting Program with ATTACK FrameworkSharpening your Threat-Hunting Program with ATTACK Framework
Sharpening your Threat-Hunting Program with ATTACK Framework
MITRE - ATT&CKcon
 
Cyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metricsCyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metrics
Mark Arena
 
Detection Rules Coverage
Detection Rules CoverageDetection Rules Coverage
Detection Rules Coverage
Sunny Neo
 
6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat Intelligence6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat Intelligence
Sirius
 
Threat hunting foundations: People, process and technology.pptx
Threat hunting foundations: People, process and technology.pptxThreat hunting foundations: People, process and technology.pptx
Threat hunting foundations: People, process and technology.pptx
Infosec
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
Marlabs
 
Threat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedThreat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedSteve Lodin
 
Threat hunting for Beginners
Threat hunting for BeginnersThreat hunting for Beginners
Threat hunting for Beginners
SKMohamedKasim
 
Threat Hunting Report
Threat Hunting Report Threat Hunting Report
Threat Hunting Report
Morane Decriem
 
ATTACKers Think in Graphs: Building Graphs for Threat Intelligence
ATTACKers Think in Graphs: Building Graphs for Threat IntelligenceATTACKers Think in Graphs: Building Graphs for Threat Intelligence
ATTACKers Think in Graphs: Building Graphs for Threat Intelligence
MITRE - ATT&CKcon
 
PHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabPHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On Lab
Teymur Kheirkhabarov
 
Threat-Based Adversary Emulation with MITRE ATT&CK
Threat-Based Adversary Emulation with MITRE ATT&CKThreat-Based Adversary Emulation with MITRE ATT&CK
Threat-Based Adversary Emulation with MITRE ATT&CK
Katie Nickels
 
Threat Intelligence Workshop
Threat Intelligence WorkshopThreat Intelligence Workshop
Threat Intelligence Workshop
Priyanka Aash
 

What's hot (20)

Threat hunting in cyber world
Threat hunting in cyber worldThreat hunting in cyber world
Threat hunting in cyber world
 
Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
 
Cyber Threat hunting workshop
Cyber Threat hunting workshopCyber Threat hunting workshop
Cyber Threat hunting workshop
 
Cyber Threat Intelligence: Building and maturing an intelligence program that...
Cyber Threat Intelligence: Building and maturing an intelligence program that...Cyber Threat Intelligence: Building and maturing an intelligence program that...
Cyber Threat Intelligence: Building and maturing an intelligence program that...
 
Cyber Threat Hunting: Identify and Hunt Down Intruders
Cyber Threat Hunting: Identify and Hunt Down IntrudersCyber Threat Hunting: Identify and Hunt Down Intruders
Cyber Threat Hunting: Identify and Hunt Down Intruders
 
Adversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSEAdversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSE
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Sharpening your Threat-Hunting Program with ATTACK Framework
Sharpening your Threat-Hunting Program with ATTACK FrameworkSharpening your Threat-Hunting Program with ATTACK Framework
Sharpening your Threat-Hunting Program with ATTACK Framework
 
Cyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metricsCyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metrics
 
Detection Rules Coverage
Detection Rules CoverageDetection Rules Coverage
Detection Rules Coverage
 
6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat Intelligence6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat Intelligence
 
Threat hunting foundations: People, process and technology.pptx
Threat hunting foundations: People, process and technology.pptxThreat hunting foundations: People, process and technology.pptx
Threat hunting foundations: People, process and technology.pptx
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Threat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedThreat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - Submitted
 
Threat hunting for Beginners
Threat hunting for BeginnersThreat hunting for Beginners
Threat hunting for Beginners
 
Threat Hunting Report
Threat Hunting Report Threat Hunting Report
Threat Hunting Report
 
ATTACKers Think in Graphs: Building Graphs for Threat Intelligence
ATTACKers Think in Graphs: Building Graphs for Threat IntelligenceATTACKers Think in Graphs: Building Graphs for Threat Intelligence
ATTACKers Think in Graphs: Building Graphs for Threat Intelligence
 
PHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabPHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On Lab
 
Threat-Based Adversary Emulation with MITRE ATT&CK
Threat-Based Adversary Emulation with MITRE ATT&CKThreat-Based Adversary Emulation with MITRE ATT&CK
Threat-Based Adversary Emulation with MITRE ATT&CK
 
Threat Intelligence Workshop
Threat Intelligence WorkshopThreat Intelligence Workshop
Threat Intelligence Workshop
 

Similar to What is Threat Hunting? - Panda Security

Cyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdfCyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdf
ssuser4237d4
 
Cyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdfCyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdf
ssuser4237d4
 
Beware the Firewall My Son: The Jaws That Bite, The Claws That Catch!
Beware the Firewall My Son: The Jaws That Bite, The Claws That Catch!Beware the Firewall My Son: The Jaws That Bite, The Claws That Catch!
Beware the Firewall My Son: The Jaws That Bite, The Claws That Catch!
Michele Chubirka
 
13734729.ppt
13734729.ppt13734729.ppt
13734729.ppt
AmitPandey388410
 
How To Turbo-Charge Incident Response With Threat Intelligence
How To Turbo-Charge Incident Response With Threat IntelligenceHow To Turbo-Charge Incident Response With Threat Intelligence
How To Turbo-Charge Incident Response With Threat Intelligence
Resilient Systems
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinar
Intergen
 
Today's Breach Reality, The IR Imperative, And What You Can Do About It
Today's Breach Reality, The IR Imperative, And What You Can Do About ItToday's Breach Reality, The IR Imperative, And What You Can Do About It
Today's Breach Reality, The IR Imperative, And What You Can Do About It
Resilient Systems
 
Threat intelligence in security
Threat intelligence in securityThreat intelligence in security
Threat intelligence in security
Osama Ellahi
 
Cyber Security # Lec 3
Cyber Security # Lec 3 Cyber Security # Lec 3
Cyber Security # Lec 3
Kabul Education University
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinar
Empired
 
Beware the Firewall My Son: The Workshop
Beware the Firewall My Son: The WorkshopBeware the Firewall My Son: The Workshop
Beware the Firewall My Son: The Workshop
Michele Chubirka
 
Security Consulting Services - Which Is The Best Option For Me? - Diego Sor, ...
Security Consulting Services - Which Is The Best Option For Me? - Diego Sor, ...Security Consulting Services - Which Is The Best Option For Me? - Diego Sor, ...
Security Consulting Services - Which Is The Best Option For Me? - Diego Sor, ...
Core Security
 
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedThreat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Falgun Rathod
 
CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...
CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...
CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...
TI Safe
 
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Andreas Sfakianakis
 
Hunting: Defense Against The Dark Arts
Hunting: Defense Against The Dark ArtsHunting: Defense Against The Dark Arts
Hunting: Defense Against The Dark Arts
Spyglass Security
 
How To Turbo-Charge Incident Response With Threat Intelligence
How To Turbo-Charge Incident Response With Threat IntelligenceHow To Turbo-Charge Incident Response With Threat Intelligence
How To Turbo-Charge Incident Response With Threat Intelligence
Resilient Systems
 
Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst
Priyanka Aash
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
McKonly & Asbury, LLP
 
Advantage Technology - Ransomware and the NIST Cybersecurity Framework
Advantage Technology - Ransomware and the NIST Cybersecurity FrameworkAdvantage Technology - Ransomware and the NIST Cybersecurity Framework
Advantage Technology - Ransomware and the NIST Cybersecurity Framework
Jack Shaffer
 

Similar to What is Threat Hunting? - Panda Security (20)

Cyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdfCyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdf
 
Cyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdfCyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdf
 
Beware the Firewall My Son: The Jaws That Bite, The Claws That Catch!
Beware the Firewall My Son: The Jaws That Bite, The Claws That Catch!Beware the Firewall My Son: The Jaws That Bite, The Claws That Catch!
Beware the Firewall My Son: The Jaws That Bite, The Claws That Catch!
 
13734729.ppt
13734729.ppt13734729.ppt
13734729.ppt
 
How To Turbo-Charge Incident Response With Threat Intelligence
How To Turbo-Charge Incident Response With Threat IntelligenceHow To Turbo-Charge Incident Response With Threat Intelligence
How To Turbo-Charge Incident Response With Threat Intelligence
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinar
 
Today's Breach Reality, The IR Imperative, And What You Can Do About It
Today's Breach Reality, The IR Imperative, And What You Can Do About ItToday's Breach Reality, The IR Imperative, And What You Can Do About It
Today's Breach Reality, The IR Imperative, And What You Can Do About It
 
Threat intelligence in security
Threat intelligence in securityThreat intelligence in security
Threat intelligence in security
 
Cyber Security # Lec 3
Cyber Security # Lec 3 Cyber Security # Lec 3
Cyber Security # Lec 3
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinar
 
Beware the Firewall My Son: The Workshop
Beware the Firewall My Son: The WorkshopBeware the Firewall My Son: The Workshop
Beware the Firewall My Son: The Workshop
 
Security Consulting Services - Which Is The Best Option For Me? - Diego Sor, ...
Security Consulting Services - Which Is The Best Option For Me? - Diego Sor, ...Security Consulting Services - Which Is The Best Option For Me? - Diego Sor, ...
Security Consulting Services - Which Is The Best Option For Me? - Diego Sor, ...
 
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedThreat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
 
CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...
CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...
CLASS 2018 - Palestra de Denis Prado (Security Intelligence Sales Leader Lati...
 
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
 
Hunting: Defense Against The Dark Arts
Hunting: Defense Against The Dark ArtsHunting: Defense Against The Dark Arts
Hunting: Defense Against The Dark Arts
 
How To Turbo-Charge Incident Response With Threat Intelligence
How To Turbo-Charge Incident Response With Threat IntelligenceHow To Turbo-Charge Incident Response With Threat Intelligence
How To Turbo-Charge Incident Response With Threat Intelligence
 
Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst
 
Cybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect MatchCybersecurity Frameworks and You: The Perfect Match
Cybersecurity Frameworks and You: The Perfect Match
 
Advantage Technology - Ransomware and the NIST Cybersecurity Framework
Advantage Technology - Ransomware and the NIST Cybersecurity FrameworkAdvantage Technology - Ransomware and the NIST Cybersecurity Framework
Advantage Technology - Ransomware and the NIST Cybersecurity Framework
 

More from Panda Security

Entrevista a Juan Santamaria en El Pais Retina – Panda Security
Entrevista a Juan Santamaria en El Pais Retina – Panda SecurityEntrevista a Juan Santamaria en El Pais Retina – Panda Security
Entrevista a Juan Santamaria en El Pais Retina – Panda Security
Panda Security
 
¿Qué es Threat Hunting y por qué lo necesitas? - Panda Security
¿Qué es Threat Hunting y por qué lo necesitas? - Panda Security ¿Qué es Threat Hunting y por qué lo necesitas? - Panda Security
¿Qué es Threat Hunting y por qué lo necesitas? - Panda Security
Panda Security
 
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
Panda Security
 
Survival Guide for Million- Dollar Cyberattacks
 Survival Guide for Million- Dollar Cyberattacks Survival Guide for Million- Dollar Cyberattacks
Survival Guide for Million- Dollar Cyberattacks
Panda Security
 
Panda Security: Protegemos la vida digital de nuestros clientes
Panda Security: Protegemos la vida digital de nuestros clientesPanda Security: Protegemos la vida digital de nuestros clientes
Panda Security: Protegemos la vida digital de nuestros clientes
Panda Security
 
Panda Security: Protecting the digital life of our clients
Panda Security: Protecting the digital life of our clientsPanda Security: Protecting the digital life of our clients
Panda Security: Protecting the digital life of our clients
Panda Security
 
Informe Trimestral PandaLabs T1 2017
Informe Trimestral PandaLabs T1 2017Informe Trimestral PandaLabs T1 2017
Informe Trimestral PandaLabs T1 2017
Panda Security
 
Ataques en tiempo real, la tendencia que marca la ciberseguridad
Ataques en tiempo real, la tendencia que marca la ciberseguridadAtaques en tiempo real, la tendencia que marca la ciberseguridad
Ataques en tiempo real, la tendencia que marca la ciberseguridad
Panda Security
 
PandaLabs: Hacking Attacks Carried Out in Real Time is the Latest Cybersecuri...
PandaLabs: Hacking Attacks Carried Out in Real Time is the Latest Cybersecuri...PandaLabs: Hacking Attacks Carried Out in Real Time is the Latest Cybersecuri...
PandaLabs: Hacking Attacks Carried Out in Real Time is the Latest Cybersecuri...
Panda Security
 
How to prevent a Phishing attack - Panda Security
How to prevent a Phishing attack - Panda SecurityHow to prevent a Phishing attack - Panda Security
How to prevent a Phishing attack - Panda Security
Panda Security
 
How can your information be kidnapped?
How can your information be kidnapped?How can your information be kidnapped?
How can your information be kidnapped?
Panda Security
 
Traditional Antivirus VS Adaptive Defense
Traditional Antivirus VS Adaptive DefenseTraditional Antivirus VS Adaptive Defense
Traditional Antivirus VS Adaptive Defense
Panda Security
 
Are (IoT) Smart Homes of the Future As Smart As They Say? - Infographic
Are (IoT) Smart Homes of the Future As Smart As They Say? - InfographicAre (IoT) Smart Homes of the Future As Smart As They Say? - Infographic
Are (IoT) Smart Homes of the Future As Smart As They Say? - Infographic
Panda Security
 
Ataques informáticos contra el sector sanitario -Panda Security
Ataques informáticos contra el sector sanitario -Panda SecurityAtaques informáticos contra el sector sanitario -Panda Security
Ataques informáticos contra el sector sanitario -Panda Security
Panda Security
 
Why cyber-criminals target Healthcare - Panda Security
Why cyber-criminals target Healthcare - Panda Security Why cyber-criminals target Healthcare - Panda Security
Why cyber-criminals target Healthcare - Panda Security
Panda Security
 
Panda Security - The Hotel Hijackers
Panda Security - The Hotel HijackersPanda Security - The Hotel Hijackers
Panda Security - The Hotel Hijackers
Panda Security
 
Panda Security - El ciberexpolio hotelero
Panda Security - El ciberexpolio hoteleroPanda Security - El ciberexpolio hotelero
Panda Security - El ciberexpolio hotelero
Panda Security
 
Panda Adaptive defense 360 - Guia para prevenir a Extorsão Cibernética
Panda Adaptive defense 360 - Guia para prevenir a Extorsão CibernéticaPanda Adaptive defense 360 - Guia para prevenir a Extorsão Cibernética
Panda Adaptive defense 360 - Guia para prevenir a Extorsão Cibernética
Panda Security
 
Panda Adaptive Defense 360 - Cyber Extortion Guide
Panda Adaptive Defense 360 - Cyber Extortion GuidePanda Adaptive Defense 360 - Cyber Extortion Guide
Panda Adaptive Defense 360 - Cyber Extortion Guide
Panda Security
 
Guía de Seguridad para prevenir la Ciberextorsión
Guía de Seguridad para prevenir la CiberextorsiónGuía de Seguridad para prevenir la Ciberextorsión
Guía de Seguridad para prevenir la Ciberextorsión
Panda Security
 

More from Panda Security (20)

Entrevista a Juan Santamaria en El Pais Retina – Panda Security
Entrevista a Juan Santamaria en El Pais Retina – Panda SecurityEntrevista a Juan Santamaria en El Pais Retina – Panda Security
Entrevista a Juan Santamaria en El Pais Retina – Panda Security
 
¿Qué es Threat Hunting y por qué lo necesitas? - Panda Security
¿Qué es Threat Hunting y por qué lo necesitas? - Panda Security ¿Qué es Threat Hunting y por qué lo necesitas? - Panda Security
¿Qué es Threat Hunting y por qué lo necesitas? - Panda Security
 
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
 
Survival Guide for Million- Dollar Cyberattacks
 Survival Guide for Million- Dollar Cyberattacks Survival Guide for Million- Dollar Cyberattacks
Survival Guide for Million- Dollar Cyberattacks
 
Panda Security: Protegemos la vida digital de nuestros clientes
Panda Security: Protegemos la vida digital de nuestros clientesPanda Security: Protegemos la vida digital de nuestros clientes
Panda Security: Protegemos la vida digital de nuestros clientes
 
Panda Security: Protecting the digital life of our clients
Panda Security: Protecting the digital life of our clientsPanda Security: Protecting the digital life of our clients
Panda Security: Protecting the digital life of our clients
 
Informe Trimestral PandaLabs T1 2017
Informe Trimestral PandaLabs T1 2017Informe Trimestral PandaLabs T1 2017
Informe Trimestral PandaLabs T1 2017
 
Ataques en tiempo real, la tendencia que marca la ciberseguridad
Ataques en tiempo real, la tendencia que marca la ciberseguridadAtaques en tiempo real, la tendencia que marca la ciberseguridad
Ataques en tiempo real, la tendencia que marca la ciberseguridad
 
PandaLabs: Hacking Attacks Carried Out in Real Time is the Latest Cybersecuri...
PandaLabs: Hacking Attacks Carried Out in Real Time is the Latest Cybersecuri...PandaLabs: Hacking Attacks Carried Out in Real Time is the Latest Cybersecuri...
PandaLabs: Hacking Attacks Carried Out in Real Time is the Latest Cybersecuri...
 
How to prevent a Phishing attack - Panda Security
How to prevent a Phishing attack - Panda SecurityHow to prevent a Phishing attack - Panda Security
How to prevent a Phishing attack - Panda Security
 
How can your information be kidnapped?
How can your information be kidnapped?How can your information be kidnapped?
How can your information be kidnapped?
 
Traditional Antivirus VS Adaptive Defense
Traditional Antivirus VS Adaptive DefenseTraditional Antivirus VS Adaptive Defense
Traditional Antivirus VS Adaptive Defense
 
Are (IoT) Smart Homes of the Future As Smart As They Say? - Infographic
Are (IoT) Smart Homes of the Future As Smart As They Say? - InfographicAre (IoT) Smart Homes of the Future As Smart As They Say? - Infographic
Are (IoT) Smart Homes of the Future As Smart As They Say? - Infographic
 
Ataques informáticos contra el sector sanitario -Panda Security
Ataques informáticos contra el sector sanitario -Panda SecurityAtaques informáticos contra el sector sanitario -Panda Security
Ataques informáticos contra el sector sanitario -Panda Security
 
Why cyber-criminals target Healthcare - Panda Security
Why cyber-criminals target Healthcare - Panda Security Why cyber-criminals target Healthcare - Panda Security
Why cyber-criminals target Healthcare - Panda Security
 
Panda Security - The Hotel Hijackers
Panda Security - The Hotel HijackersPanda Security - The Hotel Hijackers
Panda Security - The Hotel Hijackers
 
Panda Security - El ciberexpolio hotelero
Panda Security - El ciberexpolio hoteleroPanda Security - El ciberexpolio hotelero
Panda Security - El ciberexpolio hotelero
 
Panda Adaptive defense 360 - Guia para prevenir a Extorsão Cibernética
Panda Adaptive defense 360 - Guia para prevenir a Extorsão CibernéticaPanda Adaptive defense 360 - Guia para prevenir a Extorsão Cibernética
Panda Adaptive defense 360 - Guia para prevenir a Extorsão Cibernética
 
Panda Adaptive Defense 360 - Cyber Extortion Guide
Panda Adaptive Defense 360 - Cyber Extortion GuidePanda Adaptive Defense 360 - Cyber Extortion Guide
Panda Adaptive Defense 360 - Cyber Extortion Guide
 
Guía de Seguridad para prevenir la Ciberextorsión
Guía de Seguridad para prevenir la CiberextorsiónGuía de Seguridad para prevenir la Ciberextorsión
Guía de Seguridad para prevenir la Ciberextorsión
 

Recently uploaded

Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
Product School
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 

Recently uploaded (20)

Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 

What is Threat Hunting? - Panda Security

  • 1. What is Threat Hunting? And Why Do You Need It? Diogo Pata Subsidiaries Presales Manager Panda Security HQ
  • 2. Agenda • What is Threat Hunting? • Why is it Becoming Popular? • What are the Challenges? • Panda T.H.I.S. • Practical Case Example • Summary • Q & A
  • 3. What is Threat Hunting?
  • 4. Definition “…the process of proactively and iteratively searching through networks to detect and isolate advanced threats that evade existing security solutions.” This is in contrast to traditional threat management measures, such as firewalls, intrusion detection systems (IDS), malware sandbox (computer security) and SIEM systems, which typically involve an investigation after there has been a warning of a potential threat or an incident has occurred.”
  • 5. Definition • Proactive versus Reactive approach to threats • Threat hunting is not incident response, but they are connected • Threat hunting covers what the tools in place cannot see • It is not a replacement for other strategies, such as threat detection
  • 6. Gartner’s Contrast Deploy detection content (rules, algorithms) Receive alerts when conditions match Triage alerts Respond to an incident Threat Detection Formulate a hypothesis Look for it in the environment If proven, pivot and expand the scope Threat Hunting Respond to an incident Develop new detection content If not proven, go back Gartner 2017 How to Hunt for Security Threats. Anton Chuvakin, 6 April 2017. ID: G00327290.
  • 7. Why Is It Becoming Popular?
  • 8. Proactive Trends • Solutions • EPP to EDR • Being phished to phishing yourself • Practices • Passive wait and see • Penetration testing • Red teams
  • 9. Valuable Traces • Attacks leave behind valuable traces • Failed attacks • Probes • Discover weaknesses • Find activity before it becomes a disaster
  • 10. *IBM/Ponemon 2018 Cost of Data Breach Study Breaches are Expensive! • Average cost of a breach in the US is $7.9M • Average cost of a breach globally is $3.8M • Takes an average of 197 days to identify a breach • Average span of 69 days to contain a breach
  • 11. Infections are Dwindling • 2016 had 40% fewer infections than 2015 • 2017 improvement is 70% • 2018 Next to zero infections reported
  • 12. Infections are Dwindling Hackers are the new problem • Trained by governments, security companies, and criminal organizations • Create targeted attacks with proprietary malware • Using applications and goodware to fly under the radar • An equivalent response to this is needed
  • 13. What are the Challenges?
  • 14. Time • Are you the I.T. administrator, technician, and CISO already? • Time is your enemy • Likely not enough time to do threat hunting • Time needed to effectively hunt for threats • Collect data, create hypothesis, try to validate • Time is needed to research • Attack indicators • IOAs • IOC • Attacker patterns • Threat groups
  • 15. Resources • Tools • Data collection (SIEM, endpoints, etc.) • Logs, logs, logs • Budget • Tools • Team • Incident Response • $$$$$
  • 16. Skills Do you know what you are looking at? Do you know what to look for?
  • 17. So What Can You Do? If you don’t have the time, the resources, or the skill are you still able to benefit from threat hunting..?
  • 18. Panda T.H.I.S Threat Hunting and Investigation Service
  • 19. Threat Hunting The Adaptive Defense Service • It continuously monitors the endpoint for security attacks by internal and external agents. • Find attackers that are not using malware. Benefits Hacker detection • Next-gen or malware-less attacks • Lateral movements Identification of malicious employees • User behavior modeling • Identity control, data control
  • 20. The Threat Hunting Process Where could we find the attack? Customers Event Storage Historic Timeline 3. Incident Confirmation • Service Orchestrator • Forensic Console Events Stream 1. Hypothesis Generation Back Testing Console 2. Trigger Detonation Threat Engine
  • 21. Event Telemetry Main events gathered:  Process • Creation • Injections  Files • Creation • Modification • Open  Communications • IPs Origin and Destiny • Downloads ( URLs )  Registry • Creation • Modification  Administrative • Installation • Turn on/off GLOBAL NUMBERS (12 MONTHS) • ~4000 EVENTS PER MACHINE • ~4000M EVENTS PROCESSED DAILY IN BIG DATA • ~500,000M EVENT STORED. • ~500 DETECTION CONTENTS • ~4 BILLION APPLICATIONS PROFILED • ~2,5 BILLIONS WORKSTATIONS PROFILED • ~3,5 BILLIONS ID´S PROFILED
  • 22. Threat Hunting Examples Bondat: Study, Hypothesis, and Threat Hunting and Investigation
  • 23. Study of a threat, hypothesis generation, and validation Threat Hunting: Bondat – the Invisible Worm Step 1: The Study: An expert threat hunter analyzes the family, studies the characteristics and discovers that: • It is a worm written in JavaScript / VBScript • It is spread by removable drives (pen drives, hard drives, etc.) by creating LNKs • It is placed in the startup of the system • The C & C server updates its code • Anti-debug / anti-vm / anti-emulation measures • Highly obfuscated in the latest versions • Very difficult to detect statically / firm • It spreads throughout the network very quickly • Very difficult to disinfect after spreading through the network
  • 24. Hypothesis Generation of : • Based on possible communications with C & Cs • Based on type of concealment and type of executions (extended) • Based on type of events. Hypothesis generation Threat Hunting: Bondat – the Invisible Worm Back testing console Retrospective Event storage Hypothesis Validation: • We find the worm downloading and running Powershells (not seen before, new functionality). • We see it downloading JavaScripts. • Download the PHP interpreter and then make another query to another website to get a new PHP code to execute. Study of a threat, generation of hypotheses and validation
  • 25. Attacks found: • Knowing the C & C communication details, it was possible to pose as an infected machine and collect the latest payloads that the attackers were launching. Study of a threat, generation of hypotheses and validation Threat Hunting: Bondat - The invisible worm • Bruteforce on a list of sites with WordPress to trojanize them • Download and installation of Miners for economic gain. • Denial of service to the NRA (US National Rifle Association). IOAs • Generation of new IOAs. • New detection content creation. • Incident notification to customer.
  • 26. . This graphic was published by Gartner, Inc. as part of a larger research document and should be evaluated in the context of the entire document. The Gartner document is available upon request from Panda Security. Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose. • According to Gartner2: “Organizations should pay particular attention to solutions that include managed services like threat hunting or file classification. • Panda Security's unique value proposition is the classification or attestation of every single executable file and process on a protected endpoint device, and it is the only vendor to include a managed threat hunting service in the base purchase of its EPP. ” Panda Adaptive Defense 360 provides both managed services, at no extra cost: Panda Security named Magic Quadrant Visionary 100% Attestation Service Threat Hunting & Investigation Service
  • 27. • Malware is not the only problem to solve; the focus is shifting to include real time attacks and hackers • Attackers are evolving and adapting to tools and services. Continuous analysis and threat hunting is the solution • Panda’s Adaptive Defense 360 platform provides all of this for you by just installing the protection Summary