SlideShare a Scribd company logo
Webinar OIC-CERT
Data Breach Mitigation and
Lesson Learned
Digit Oktavianto
29th June 2021
@digitoktav
https://threathunting.id/
29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 1
What the Hackers Do
to Steal Data?
Who Am I
 Infosec Consulting Manager at Mitra Integrasi Informatika
 Born to be DFIR Team
 Community Lead @ Cyber Defense Community Indonesia
(CDEF)
 Co-Founder BlueTeam.ID (https://blueteam.id)
 Member of Indonesia Honeynet Project
 Member of Asosiasi Cloud Computing Indonesia
 Opreker and Researcher
 {GCIH | GMON | GCFE | GICSP | CEH | ECSA | ECIH | CHFI |
CTIA | CSA | ECSS} Certifications Holder
29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 2
Cost Of Data Breach 2020
29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 3
ENISA Threat Landscape 2020
29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 4
29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 5
https://cdef.id/cdef-awareness-1-enterprise-data-breach-prevention-using-mitre-attck-framework/
MITRE ATT&CK Framework
▪ MITRE ATT&CK™ is a globally-accessible knowledge base of
adversary tactics and techniques based on real-world
observations. The ATT&CK knowledge base is used as a
foundation for the development of specific threat models
and methodologies in the private sector, in government, and
in the cybersecurity product and service community.
With the creation of ATT&CK, MITRE is fulfilling its mission to
solve problems for a safer world — by bringing communities
together to develop more effective cybersecurity. ATT&CK is
open and available to any person or organization for use at no
charge
29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 6
29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 7
Lesson Learned from Data Breach IR
29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 8
Sample Data Stealing Method
 Exfiltration Data via Tunneling (DNS Tunnel, ICMP Tunnel, etc)
 Exfiltration Data via Common Method (FTP, Cloud Services)
 Exfiltration via Encrypted Communication Network Channel
 Exfiltration using Physical Media (USB Drive, Hard Disk, etc)
 Exfiltration using Scheduled Transfer Data
29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 9
Case Study Data Breach Capital One
Several stages of an attack kill chain outlined in the MITRE ATT&CK framework were seen
in the Capital One data breach – initial access, persistence, discovery, exfiltration and
command & control. In fact, for some tactics, the attack leveraged multiple techniques to
accomplish that phase of the kill chain which is explained below.
29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 10
Source : https://www.exabeam.com/ueba/mapping-capital-one-data-breach-to-mitre/
Data Breach Phase
▪ Initial Access : Exploit Public-Facing Application (T1190)
– The attacker leveraged a glitch or a vulnerability in the
application to get an initial access to the server.
▪ Persistence : External Remote Services (T1133) – The
attacker used remote services such as VPN to connect to
internal enterprise network resources from an external
location.
29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 11
Data Breach Phase (Cont’d …)
Discovery
• System Time Discovery (T1124) – An adversary can find out the system time and/or
time zone from a local or remote system. This information can be used to schedule
tasks to execute programs at system startup or on a scheduled basis, to conduct
remote execution, to gain system privileges, or to run a process under the context of a
specified account.
• System Information Discovery (T1082) – The attacker used enumeration techniques
to access the system details such as version, patches, hotfixes, service packs, and
architecture.
• Password Policy Discovery (T1201) – The attacker may try to find the policy enforced
in the organization to make a list of passwords to attempt a brute force or any other type
of attack.
• Permission Group Discovery (T1069)– The attacker used discovery to check for local
level group and permission settings.
29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 12
Data Breach Phase (Cont’d …)
Command-and-Control
• Multi-hop proxy (T1188) – The attacker used a TOR network for communication.
• Remote File Copy (T1105)– Large amounts of files were downloaded and transferred
through an unused port.
Exfiltration
• Data Compressed (T1002) or/and Data Encrypted (T1022) – It’s not clear from the
report the kind of commands used to compress the files but the attacker did compress
the data to make it easier to transfer the files.
• Exfiltration Over Command and Control Channel (T1041) – The attacker used a
backdoor to transfer files to their local system before uploading to her GitHub account.
However the legal document doesn’t name the exact command and control or the IP,
but she would have queried an unknown DNS server to get the data.
29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 13
Example Detection and Mitigation of TTPs :
29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 14
29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 15
29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 16
Data, Data, Data, Data, Data …..
29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 17
High Level Architecture Detect, Respond
and Recover Functions
29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 18
Component List for Detect and Response
from Data Breach
 Monitoring
 File -> HIDS Host IDS. File Integrity Monitoring (FIM)
 Network -> NIDS, Netflow, Proy, DNS Log,
 Users / System -> Auditd, Sysmon, Syslog, Win Event Log, osquery, velociraptor,
 Process -> Auditd, Sysmon, osquery, velociraptor,
 Event detection
 Exfiltration activity -> Packet Capture,
 Unauthorized activity -> System Ops
 Anomalous activity -> NIDS, NIPS, UBA,
 Log collection and correlation of all activities within the enterprise
 Reporting capability
 Capability to mitigate data loss
29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 19
Detection Engineering
Detection engineering is a set of practices and systems to deliver modern
and effective threat detection.
When building a solid detection engineering, the main goal is
to catch malicious things and to not catch too many not malicious things. If
the detection system interrupt an analyst’s activities because calling
attention to things that are not malicious, then you’re creating more work for
the analysts.
Detection products only create value by detecting things that are truly bad,
and most detection products lean towards detecting more activity so as to
not miss anything.
29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 20
Detection Engineering
29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 21
Source : Fidelis Cyber Security and Vector8 About Data Source Spectrum
Solutions Characteristics to Mitigate from
Data Breach
 Monitor the enterprise’s user and data activity.
 Detect unauthorized data flows, user behavior, and data access.
 Report unauthorized activity with respect to users and data in transit, at rest, or
in use to centralized monitoring and reporting software.
 Analyze the impact of unauthorized behavior and malicious behavior on the
network or end points. Determine if a loss of data confidentiality is occurring or
has occurred.
 Mitigate the impact of such losses of data confidentiality by facilitating an
effective response to a data breach scenario.
 Contain the effects of a data breach so that more data is not exposed.
 Facilitate the recovery effort from data breaches by providing detailed
information as to the scope and severity of the breach.
29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 22
Lesson Learned from Data Breach
29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 23
 Monitoring Process and Command Execution, especially related to
compression utilities tools such as tar, zip, rar, zlib
 Monitoring Process and Command Execution related to encryption utilities such
as process which called Windows DLL “crypt32.dll” function
 Monitoring endpoint and network for anomaly activities, for example if there is
endpoint suddenly sending a large files data to outside using not common
protocol
 Monitoring data which sent out using uncommon protocol, or using tunneling
method
 Monitoring changes from the endpoint configuration
29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 24
THANK YOU
Q & A

More Related Content

What's hot

Career in cyber security
Career in  cyber securityCareer in  cyber security
Career in cyber security
Manjushree Mashal
 
Cyber Security Vulnerabilities
Cyber Security VulnerabilitiesCyber Security Vulnerabilities
Cyber Security Vulnerabilities
Siemplify
 
4. Mitigating a Cyber Attack
4. Mitigating a Cyber Attack4. Mitigating a Cyber Attack
4. Mitigating a Cyber Attack
isc2-hellenic
 
cyber security | What Is Cyber Security | Hello World Session
cyber security | What Is Cyber Security | Hello World Sessioncyber security | What Is Cyber Security | Hello World Session
cyber security | What Is Cyber Security | Hello World Session
YasserElsnbary
 
2016 - Cyber Security for the Public Sector
2016 - Cyber Security for the Public Sector2016 - Cyber Security for the Public Sector
2016 - Cyber Security for the Public SectorScott Geye
 
HIPAA, Privacy, Security, and Good Business
HIPAA, Privacy, Security, and Good BusinessHIPAA, Privacy, Security, and Good Business
HIPAA, Privacy, Security, and Good Business
Stephen Cobb
 
The Importance of Cybersecurity in 2017
The Importance of Cybersecurity in 2017The Importance of Cybersecurity in 2017
The Importance of Cybersecurity in 2017
R-Style Lab
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network Automation
E.S.G. JR. Consulting, Inc.
 
презентация1
презентация1презентация1
презентация1
sagidullaa01
 
Cyber security
Cyber securityCyber security
Cyber security
Aman Pradhan
 
Cyber security
Cyber securityCyber security
Cyber security
Eduonix
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
JamshidRaqi
 
The future of cyber security
The future of cyber securityThe future of cyber security
The future of cyber security
Sandip Juthani
 
Cyber Security: A Common Problem 2018
Cyber Security: A Common Problem 2018Cyber Security: A Common Problem 2018
Cyber Security: A Common Problem 2018
joshquarrie
 
Cyber Security Professionals Viewed via Supply Chain
Cyber Security Professionals Viewed via Supply ChainCyber Security Professionals Viewed via Supply Chain
Cyber Security Professionals Viewed via Supply Chain
aletarw
 
Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)
Fabiha Shahzad
 
Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...
Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...
Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...
Knowledge Group
 
INFORMATION SECURITY: THREATS AND SOLUTIONS.
INFORMATION SECURITY: THREATS AND SOLUTIONS.INFORMATION SECURITY: THREATS AND SOLUTIONS.
INFORMATION SECURITY: THREATS AND SOLUTIONS.
Ni
 
Cyber security
Cyber securityCyber security
Cyber security
Bhavin Shah
 
Cyber Security Research Project Topics
Cyber Security Research Project TopicsCyber Security Research Project Topics
Cyber Security Research Project Topics
Matlab Simulation
 

What's hot (20)

Career in cyber security
Career in  cyber securityCareer in  cyber security
Career in cyber security
 
Cyber Security Vulnerabilities
Cyber Security VulnerabilitiesCyber Security Vulnerabilities
Cyber Security Vulnerabilities
 
4. Mitigating a Cyber Attack
4. Mitigating a Cyber Attack4. Mitigating a Cyber Attack
4. Mitigating a Cyber Attack
 
cyber security | What Is Cyber Security | Hello World Session
cyber security | What Is Cyber Security | Hello World Sessioncyber security | What Is Cyber Security | Hello World Session
cyber security | What Is Cyber Security | Hello World Session
 
2016 - Cyber Security for the Public Sector
2016 - Cyber Security for the Public Sector2016 - Cyber Security for the Public Sector
2016 - Cyber Security for the Public Sector
 
HIPAA, Privacy, Security, and Good Business
HIPAA, Privacy, Security, and Good BusinessHIPAA, Privacy, Security, and Good Business
HIPAA, Privacy, Security, and Good Business
 
The Importance of Cybersecurity in 2017
The Importance of Cybersecurity in 2017The Importance of Cybersecurity in 2017
The Importance of Cybersecurity in 2017
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network Automation
 
презентация1
презентация1презентация1
презентация1
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
The future of cyber security
The future of cyber securityThe future of cyber security
The future of cyber security
 
Cyber Security: A Common Problem 2018
Cyber Security: A Common Problem 2018Cyber Security: A Common Problem 2018
Cyber Security: A Common Problem 2018
 
Cyber Security Professionals Viewed via Supply Chain
Cyber Security Professionals Viewed via Supply ChainCyber Security Professionals Viewed via Supply Chain
Cyber Security Professionals Viewed via Supply Chain
 
Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)
 
Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...
Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...
Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...
 
INFORMATION SECURITY: THREATS AND SOLUTIONS.
INFORMATION SECURITY: THREATS AND SOLUTIONS.INFORMATION SECURITY: THREATS AND SOLUTIONS.
INFORMATION SECURITY: THREATS AND SOLUTIONS.
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber Security Research Project Topics
Cyber Security Research Project TopicsCyber Security Research Project Topics
Cyber Security Research Project Topics
 

Similar to What the Hackers Do to Steal the Data?

Final Project – Incident Response Exercise SAMPLE.docx
Final Project – Incident Response Exercise SAMPLE.docxFinal Project – Incident Response Exercise SAMPLE.docx
Final Project – Incident Response Exercise SAMPLE.docx
lmelaine
 
Cisco cybersecurity essentials chapter - 2
Cisco cybersecurity essentials chapter - 2Cisco cybersecurity essentials chapter - 2
Cisco cybersecurity essentials chapter - 2
Mukesh Chinta
 
Cloud Computing
Cloud ComputingCloud Computing
Cloud Computing
sahil lalwani
 
Access Control For Local Area Network Performance Essay
Access Control For Local Area Network Performance EssayAccess Control For Local Area Network Performance Essay
Access Control For Local Area Network Performance Essay
Dotha Keller
 
Emerging Data Privacy and Security for Cloud
Emerging Data Privacy and Security for CloudEmerging Data Privacy and Security for Cloud
Emerging Data Privacy and Security for Cloud
Ulf Mattsson
 
High security mechanism: Fragmentation and replication in the cloud with auto...
High security mechanism: Fragmentation and replication in the cloud with auto...High security mechanism: Fragmentation and replication in the cloud with auto...
High security mechanism: Fragmentation and replication in the cloud with auto...
CSITiaesprime
 
Fog Computing:The Justifying Insider Data Stealing Attacks in the Cloud
Fog Computing:The Justifying Insider Data Stealing Attacks in the CloudFog Computing:The Justifying Insider Data Stealing Attacks in the Cloud
Fog Computing:The Justifying Insider Data Stealing Attacks in the Cloud
IJSRD
 
Ia 124 1621324143 ia_124_lecture_01
Ia 124 1621324143 ia_124_lecture_01Ia 124 1621324143 ia_124_lecture_01
Ia 124 1621324143 ia_124_lecture_01
ITNet
 
SplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based securitySplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based security
Splunk
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center Fundamental
Amir Hossein Zargaran
 
4777.team c.final
4777.team c.final4777.team c.final
4777.team c.final
AlexisHarvey8
 
Tokenization on the Node - Data Protection for Security and Compliance
Tokenization on the Node - Data Protection for Security and ComplianceTokenization on the Node - Data Protection for Security and Compliance
Tokenization on the Node - Data Protection for Security and Compliance
Ulf Mattsson
 
Cyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APTCyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APT
Simone Onofri
 
HYBRIDIZED MODEL FOR DATA SECURITY BASED ON SECURITY HASH ANALYSIS (SHA 512) ...
HYBRIDIZED MODEL FOR DATA SECURITY BASED ON SECURITY HASH ANALYSIS (SHA 512) ...HYBRIDIZED MODEL FOR DATA SECURITY BASED ON SECURITY HASH ANALYSIS (SHA 512) ...
HYBRIDIZED MODEL FOR DATA SECURITY BASED ON SECURITY HASH ANALYSIS (SHA 512) ...
IJNSA Journal
 
From SIEM to SA: The Path Forward
From SIEM to SA: The Path ForwardFrom SIEM to SA: The Path Forward
From SIEM to SA: The Path Forward
EMC
 
Securing your IT infrastructure with SOC-NOC collaboration TWP
Securing your IT infrastructure with SOC-NOC collaboration TWPSecuring your IT infrastructure with SOC-NOC collaboration TWP
Securing your IT infrastructure with SOC-NOC collaboration TWPSridhar Karnam
 
IT Security Presentation - IIMC 2014 Conference
IT Security Presentation - IIMC 2014 ConferenceIT Security Presentation - IIMC 2014 Conference
IT Security Presentation - IIMC 2014 Conference
Jeff Lemmermann
 
Cat21:Development Mangement Information Systems
Cat21:Development Mangement Information SystemsCat21:Development Mangement Information Systems
Cat21:Development Mangement Information Systems
Simeon Ogao
 
MITRE-Module 1 Slides.pdf
MITRE-Module 1 Slides.pdfMITRE-Module 1 Slides.pdf
MITRE-Module 1 Slides.pdf
ReZa AdineH
 

Similar to What the Hackers Do to Steal the Data? (20)

Final Project – Incident Response Exercise SAMPLE.docx
Final Project – Incident Response Exercise SAMPLE.docxFinal Project – Incident Response Exercise SAMPLE.docx
Final Project – Incident Response Exercise SAMPLE.docx
 
Cisco cybersecurity essentials chapter - 2
Cisco cybersecurity essentials chapter - 2Cisco cybersecurity essentials chapter - 2
Cisco cybersecurity essentials chapter - 2
 
Cloud Computing
Cloud ComputingCloud Computing
Cloud Computing
 
Access Control For Local Area Network Performance Essay
Access Control For Local Area Network Performance EssayAccess Control For Local Area Network Performance Essay
Access Control For Local Area Network Performance Essay
 
Emerging Data Privacy and Security for Cloud
Emerging Data Privacy and Security for CloudEmerging Data Privacy and Security for Cloud
Emerging Data Privacy and Security for Cloud
 
High security mechanism: Fragmentation and replication in the cloud with auto...
High security mechanism: Fragmentation and replication in the cloud with auto...High security mechanism: Fragmentation and replication in the cloud with auto...
High security mechanism: Fragmentation and replication in the cloud with auto...
 
Fog Computing:The Justifying Insider Data Stealing Attacks in the Cloud
Fog Computing:The Justifying Insider Data Stealing Attacks in the CloudFog Computing:The Justifying Insider Data Stealing Attacks in the Cloud
Fog Computing:The Justifying Insider Data Stealing Attacks in the Cloud
 
Ia 124 1621324143 ia_124_lecture_01
Ia 124 1621324143 ia_124_lecture_01Ia 124 1621324143 ia_124_lecture_01
Ia 124 1621324143 ia_124_lecture_01
 
SplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based securitySplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based security
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center Fundamental
 
4777.team c.final
4777.team c.final4777.team c.final
4777.team c.final
 
Tokenization on the Node - Data Protection for Security and Compliance
Tokenization on the Node - Data Protection for Security and ComplianceTokenization on the Node - Data Protection for Security and Compliance
Tokenization on the Node - Data Protection for Security and Compliance
 
Cyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APTCyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APT
 
HYBRIDIZED MODEL FOR DATA SECURITY BASED ON SECURITY HASH ANALYSIS (SHA 512) ...
HYBRIDIZED MODEL FOR DATA SECURITY BASED ON SECURITY HASH ANALYSIS (SHA 512) ...HYBRIDIZED MODEL FOR DATA SECURITY BASED ON SECURITY HASH ANALYSIS (SHA 512) ...
HYBRIDIZED MODEL FOR DATA SECURITY BASED ON SECURITY HASH ANALYSIS (SHA 512) ...
 
From SIEM to SA: The Path Forward
From SIEM to SA: The Path ForwardFrom SIEM to SA: The Path Forward
From SIEM to SA: The Path Forward
 
Ak03402100217
Ak03402100217Ak03402100217
Ak03402100217
 
Securing your IT infrastructure with SOC-NOC collaboration TWP
Securing your IT infrastructure with SOC-NOC collaboration TWPSecuring your IT infrastructure with SOC-NOC collaboration TWP
Securing your IT infrastructure with SOC-NOC collaboration TWP
 
IT Security Presentation - IIMC 2014 Conference
IT Security Presentation - IIMC 2014 ConferenceIT Security Presentation - IIMC 2014 Conference
IT Security Presentation - IIMC 2014 Conference
 
Cat21:Development Mangement Information Systems
Cat21:Development Mangement Information SystemsCat21:Development Mangement Information Systems
Cat21:Development Mangement Information Systems
 
MITRE-Module 1 Slides.pdf
MITRE-Module 1 Slides.pdfMITRE-Module 1 Slides.pdf
MITRE-Module 1 Slides.pdf
 

More from Digit Oktavianto

IDSECCONF 2020 : A Tale Story of Building and Maturing Threat Hunting Program
IDSECCONF 2020 :  A Tale Story of Building and Maturing Threat Hunting ProgramIDSECCONF 2020 :  A Tale Story of Building and Maturing Threat Hunting Program
IDSECCONF 2020 : A Tale Story of Building and Maturing Threat Hunting Program
Digit Oktavianto
 
Windows Forensic 101
Windows Forensic 101Windows Forensic 101
Windows Forensic 101
Digit Oktavianto
 
Adversary Emulation and Its Importance for Improving Security Posture in Orga...
Adversary Emulation and Its Importance for Improving Security Posture in Orga...Adversary Emulation and Its Importance for Improving Security Posture in Orga...
Adversary Emulation and Its Importance for Improving Security Posture in Orga...
Digit Oktavianto
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting Workshop
Digit Oktavianto
 
Leverage Endpooint Visibilit with MITRE ATT&CK Framework
Leverage Endpooint Visibilit with MITRE ATT&CK FrameworkLeverage Endpooint Visibilit with MITRE ATT&CK Framework
Leverage Endpooint Visibilit with MITRE ATT&CK Framework
Digit Oktavianto
 
Information Security Awareness
Information Security AwarenessInformation Security Awareness
Information Security Awareness
Digit Oktavianto
 
Career Opportunities in Information Security Industry
Career Opportunities in Information Security IndustryCareer Opportunities in Information Security Industry
Career Opportunities in Information Security Industry
Digit Oktavianto
 
Cyber Security Attack and Trend
Cyber Security Attack and TrendCyber Security Attack and Trend
Cyber Security Attack and Trend
Digit Oktavianto
 
Malware Analysis
Malware AnalysisMalware Analysis
Malware Analysis
Digit Oktavianto
 
Kelas Belajar Ubuntu Indonesia - Setup Your Blog Under Ubuntu Server
Kelas Belajar Ubuntu Indonesia - Setup Your Blog Under Ubuntu ServerKelas Belajar Ubuntu Indonesia - Setup Your Blog Under Ubuntu Server
Kelas Belajar Ubuntu Indonesia - Setup Your Blog Under Ubuntu Server
Digit Oktavianto
 
Seminar and Workshop Computer Security, BPPTIK Kominfo
Seminar and Workshop Computer Security, BPPTIK KominfoSeminar and Workshop Computer Security, BPPTIK Kominfo
Seminar and Workshop Computer Security, BPPTIK Kominfo
Digit Oktavianto
 
Setup Your Personal Malware Lab
Setup Your Personal Malware LabSetup Your Personal Malware Lab
Setup Your Personal Malware Lab
Digit Oktavianto
 

More from Digit Oktavianto (12)

IDSECCONF 2020 : A Tale Story of Building and Maturing Threat Hunting Program
IDSECCONF 2020 :  A Tale Story of Building and Maturing Threat Hunting ProgramIDSECCONF 2020 :  A Tale Story of Building and Maturing Threat Hunting Program
IDSECCONF 2020 : A Tale Story of Building and Maturing Threat Hunting Program
 
Windows Forensic 101
Windows Forensic 101Windows Forensic 101
Windows Forensic 101
 
Adversary Emulation and Its Importance for Improving Security Posture in Orga...
Adversary Emulation and Its Importance for Improving Security Posture in Orga...Adversary Emulation and Its Importance for Improving Security Posture in Orga...
Adversary Emulation and Its Importance for Improving Security Posture in Orga...
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting Workshop
 
Leverage Endpooint Visibilit with MITRE ATT&CK Framework
Leverage Endpooint Visibilit with MITRE ATT&CK FrameworkLeverage Endpooint Visibilit with MITRE ATT&CK Framework
Leverage Endpooint Visibilit with MITRE ATT&CK Framework
 
Information Security Awareness
Information Security AwarenessInformation Security Awareness
Information Security Awareness
 
Career Opportunities in Information Security Industry
Career Opportunities in Information Security IndustryCareer Opportunities in Information Security Industry
Career Opportunities in Information Security Industry
 
Cyber Security Attack and Trend
Cyber Security Attack and TrendCyber Security Attack and Trend
Cyber Security Attack and Trend
 
Malware Analysis
Malware AnalysisMalware Analysis
Malware Analysis
 
Kelas Belajar Ubuntu Indonesia - Setup Your Blog Under Ubuntu Server
Kelas Belajar Ubuntu Indonesia - Setup Your Blog Under Ubuntu ServerKelas Belajar Ubuntu Indonesia - Setup Your Blog Under Ubuntu Server
Kelas Belajar Ubuntu Indonesia - Setup Your Blog Under Ubuntu Server
 
Seminar and Workshop Computer Security, BPPTIK Kominfo
Seminar and Workshop Computer Security, BPPTIK KominfoSeminar and Workshop Computer Security, BPPTIK Kominfo
Seminar and Workshop Computer Security, BPPTIK Kominfo
 
Setup Your Personal Malware Lab
Setup Your Personal Malware LabSetup Your Personal Malware Lab
Setup Your Personal Malware Lab
 

Recently uploaded

Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
DianaGray10
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Jeffrey Haguewood
 

Recently uploaded (20)

Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdfFIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
FIDO Alliance Osaka Seminar: Passkeys and the Road Ahead.pdf
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 

What the Hackers Do to Steal the Data?

  • 1. Webinar OIC-CERT Data Breach Mitigation and Lesson Learned Digit Oktavianto 29th June 2021 @digitoktav https://threathunting.id/ 29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 1 What the Hackers Do to Steal Data?
  • 2. Who Am I  Infosec Consulting Manager at Mitra Integrasi Informatika  Born to be DFIR Team  Community Lead @ Cyber Defense Community Indonesia (CDEF)  Co-Founder BlueTeam.ID (https://blueteam.id)  Member of Indonesia Honeynet Project  Member of Asosiasi Cloud Computing Indonesia  Opreker and Researcher  {GCIH | GMON | GCFE | GICSP | CEH | ECSA | ECIH | CHFI | CTIA | CSA | ECSS} Certifications Holder 29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 2
  • 3. Cost Of Data Breach 2020 29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 3
  • 4. ENISA Threat Landscape 2020 29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 4
  • 5. 29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 5 https://cdef.id/cdef-awareness-1-enterprise-data-breach-prevention-using-mitre-attck-framework/
  • 6. MITRE ATT&CK Framework ▪ MITRE ATT&CK™ is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. The ATT&CK knowledge base is used as a foundation for the development of specific threat models and methodologies in the private sector, in government, and in the cybersecurity product and service community. With the creation of ATT&CK, MITRE is fulfilling its mission to solve problems for a safer world — by bringing communities together to develop more effective cybersecurity. ATT&CK is open and available to any person or organization for use at no charge 29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 6
  • 7. 29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 7
  • 8. Lesson Learned from Data Breach IR 29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 8
  • 9. Sample Data Stealing Method  Exfiltration Data via Tunneling (DNS Tunnel, ICMP Tunnel, etc)  Exfiltration Data via Common Method (FTP, Cloud Services)  Exfiltration via Encrypted Communication Network Channel  Exfiltration using Physical Media (USB Drive, Hard Disk, etc)  Exfiltration using Scheduled Transfer Data 29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 9
  • 10. Case Study Data Breach Capital One Several stages of an attack kill chain outlined in the MITRE ATT&CK framework were seen in the Capital One data breach – initial access, persistence, discovery, exfiltration and command & control. In fact, for some tactics, the attack leveraged multiple techniques to accomplish that phase of the kill chain which is explained below. 29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 10 Source : https://www.exabeam.com/ueba/mapping-capital-one-data-breach-to-mitre/
  • 11. Data Breach Phase ▪ Initial Access : Exploit Public-Facing Application (T1190) – The attacker leveraged a glitch or a vulnerability in the application to get an initial access to the server. ▪ Persistence : External Remote Services (T1133) – The attacker used remote services such as VPN to connect to internal enterprise network resources from an external location. 29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 11
  • 12. Data Breach Phase (Cont’d …) Discovery • System Time Discovery (T1124) – An adversary can find out the system time and/or time zone from a local or remote system. This information can be used to schedule tasks to execute programs at system startup or on a scheduled basis, to conduct remote execution, to gain system privileges, or to run a process under the context of a specified account. • System Information Discovery (T1082) – The attacker used enumeration techniques to access the system details such as version, patches, hotfixes, service packs, and architecture. • Password Policy Discovery (T1201) – The attacker may try to find the policy enforced in the organization to make a list of passwords to attempt a brute force or any other type of attack. • Permission Group Discovery (T1069)– The attacker used discovery to check for local level group and permission settings. 29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 12
  • 13. Data Breach Phase (Cont’d …) Command-and-Control • Multi-hop proxy (T1188) – The attacker used a TOR network for communication. • Remote File Copy (T1105)– Large amounts of files were downloaded and transferred through an unused port. Exfiltration • Data Compressed (T1002) or/and Data Encrypted (T1022) – It’s not clear from the report the kind of commands used to compress the files but the attacker did compress the data to make it easier to transfer the files. • Exfiltration Over Command and Control Channel (T1041) – The attacker used a backdoor to transfer files to their local system before uploading to her GitHub account. However the legal document doesn’t name the exact command and control or the IP, but she would have queried an unknown DNS server to get the data. 29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 13
  • 14. Example Detection and Mitigation of TTPs : 29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 14
  • 15. 29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 15
  • 16. 29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 16
  • 17. Data, Data, Data, Data, Data ….. 29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 17
  • 18. High Level Architecture Detect, Respond and Recover Functions 29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 18
  • 19. Component List for Detect and Response from Data Breach  Monitoring  File -> HIDS Host IDS. File Integrity Monitoring (FIM)  Network -> NIDS, Netflow, Proy, DNS Log,  Users / System -> Auditd, Sysmon, Syslog, Win Event Log, osquery, velociraptor,  Process -> Auditd, Sysmon, osquery, velociraptor,  Event detection  Exfiltration activity -> Packet Capture,  Unauthorized activity -> System Ops  Anomalous activity -> NIDS, NIPS, UBA,  Log collection and correlation of all activities within the enterprise  Reporting capability  Capability to mitigate data loss 29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 19
  • 20. Detection Engineering Detection engineering is a set of practices and systems to deliver modern and effective threat detection. When building a solid detection engineering, the main goal is to catch malicious things and to not catch too many not malicious things. If the detection system interrupt an analyst’s activities because calling attention to things that are not malicious, then you’re creating more work for the analysts. Detection products only create value by detecting things that are truly bad, and most detection products lean towards detecting more activity so as to not miss anything. 29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 20
  • 21. Detection Engineering 29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 21 Source : Fidelis Cyber Security and Vector8 About Data Source Spectrum
  • 22. Solutions Characteristics to Mitigate from Data Breach  Monitor the enterprise’s user and data activity.  Detect unauthorized data flows, user behavior, and data access.  Report unauthorized activity with respect to users and data in transit, at rest, or in use to centralized monitoring and reporting software.  Analyze the impact of unauthorized behavior and malicious behavior on the network or end points. Determine if a loss of data confidentiality is occurring or has occurred.  Mitigate the impact of such losses of data confidentiality by facilitating an effective response to a data breach scenario.  Contain the effects of a data breach so that more data is not exposed.  Facilitate the recovery effort from data breaches by providing detailed information as to the scope and severity of the breach. 29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 22
  • 23. Lesson Learned from Data Breach 29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 23  Monitoring Process and Command Execution, especially related to compression utilities tools such as tar, zip, rar, zlib  Monitoring Process and Command Execution related to encryption utilities such as process which called Windows DLL “crypt32.dll” function  Monitoring endpoint and network for anomaly activities, for example if there is endpoint suddenly sending a large files data to outside using not common protocol  Monitoring data which sent out using uncommon protocol, or using tunneling method  Monitoring changes from the endpoint configuration
  • 24. 29th June 2021 https://www.cdef.id : We are Cyber Warrior - Blue Team 24 THANK YOU Q & A