SlideShare a Scribd company logo
1 of 31
Naked and Vulnerable
A Cybersecurity Starter Kit
@MrShannonFritz
Who is this Guy?
• I’m Shannon Fritz
• I’m a Microsoft Enterprise Security MVP
• I’m on twitter @MrShannonFritz
• I’m a Solutions Architect at Concurrency
• We transform businesses
Modern Applications
Modern IT Management
Identity, Management
Identity, Application, Information
Communications
Customer Engagement
Identity, Application, Information
Communications
Cloud Data Center
Network, Identity
Analytics & Data
Identity, Application, Information
Communication
Digital
Transformation
RealizedMobility
SecurityMobility
Security
@MrShannonFritz
A Cybersecurity Starter Kit
• Why you’re here
oYou know you are at risk, but it’s ambiguous
oYou want improve security
oYou uncertain where best to start
• What you’ll get
oSome examples to make a case for improving security
oFour specific areas to start making improvements now
@MrShannonFritz
LargestDataBreaches Source:
Informationisbeautiful.net
Hacksresultinginlossofmorethan30,000records
@MrShannonFritz
@MrShannonFritz
Starting Out
• First, ADMIT that the
organization CAN do better
• Second, KNOW that
you can ALWAYS do better
• Then, make a PLAN
@MrShannonFritz
Get Specific
• Identify specific things to address
oWhat risk are you concerned with?
oWhy is it bad?
• Select the low hanging fruit
• Make it measurable
@MrShannonFritz
Get Specific - Threats
• Possible Risk Considerations
oDDoS / BotNet
oSocial Engineering
oRansomware
oCredential Theft
TIP: Do NOT start with ‘insider’ threats
@MrShannonFritz
Get Specific - Assessments
• Possible Starting Points
oNetwork Segmentation
oBad Configurations
oAPIs and Protocols
oSoftware Versions / Patching
oExcessive Privileges
oCredential Management
@MrShannonFritz
Get Specific - Assessment
ID System Owner
BusinessProcess
HardwareProduct
SoftwareProduct
Configuration
Threat Vulnerability Controls
Impact
(Low-Med-High)
Complexity
(Low-Med-High)
Risk
(Low-Med-Hgih)
Priority
00001
Workstations and
Servers
Denise Smith X Privilege Escalation Local Administrators LAPS High Low High 1
00002 Active Directory Qiong Wu X Unauthorized Use Privileged Accounts MIM PAM Med Med Low 4
00003
Workstations and
Servers
Naoki Sato X Code Execution Patching SCCM X Med Med 3
00004 Business Culture Daniel Roth X Social Engineering Phishing KnowBe4 High Low High 2
00005 WiFi Andrea Dunker X Unauthorized Use Pre-shared Key 802.1X Low High Med 5
00006
Workstations and
Servers
Eric Gruber X Business Data Loss Malicious Software Device Guard High High Med 6
Discover Assess
@MrShannonFritz
Prove It
• If you need to, Prove the risk!
• Exploit the vulnerability
• Record your process
TIP: DO NO HARM
Do not use your own access or Personal Relationships
CYA – Get permission, or Hire a Penetration Tester
@MrShannonFritz
Why Prove It?
• Risks of Proof
oSomeone can get angry (or Die?)
oYou can get in trouble (Fired / Legal)
• Benefits of Proof
oGets peoples attention
oGets business buy-in
oMakes Security Real / Real Cool
@MrShannonFritz
Analyze it
• What did you get?
• How did you get it?
• What went wrong so you could get it?
• Who is responsible for what went wrong?
@MrShannonFritz
Remediate it
• Team up with the responsible
people and collaborate
• Define ‘Remediation Objectives’
• Create official projects with funding,
assigned resources and deadlines.
• Test Again!
@MrShannonFritz
Repeat it
• Define the concern
• Prove it is a Risk
• Analyze the Proof
• Remediate and Test it
Four Attacks to Mitigate FirstSource: Praetorian
@MrShannonFritz
The Study
• 100 red team penetration tests
• 75 different companies
• 12 month study (to June 2016)
• 450 real-world exploits
• Most attack vectors are OLD exploits, not 0-days
• Top attacks are largely based on Credential Theft
@MrShannonFritz
Attack Stages
• Get creds of
an individual
• Get on the
network
• Elevate Access
• Seize the Target
@MrShannonFritz
Attack 1: Weak Domain User Passwords
• Key Problems
oAD cannot prevent “bad” passwords, only set length and char set
oMany users have Admin rights to their machine
• Recommendations
oUse a passphrase not password; ie: Increase length to 15
oAllow users to keep passwords for a longer time; ie: 180 days)
oImplement an password enforcement solution; ie: blacklist “Password1”
oImplement MFA for Admin and Remote access
Used in 66% of tests to successfully compromise the target
@MrShannonFritz
Attack 1: Weak Domain User Passwords
• Use a passphrase, Keep passwords longer
oSet with AD Group Policy
• Password enforcement
oAzure AD Premium with Password Reset
• Implement MFA for Admin
oMicrosoft Identity Manager Privileged Access Management (MIM PAM)
oAzure AD Privileged Identity Management (AAD PIM)
• Implement MFA for Remote
oRDS Gateway and Azure MFA
oAD FS and/or Azure Application Proxy
@MrShannonFritz
Password Guidance
• Use a Passphrase
o A statement with punctuation is easy to remember, longer & harder to crack
• Randomly Generate a Password
o http://aka.ms/password
• Use Windows Hello (login with PIN, Fingers, Face)
o http://tinyurl.com/winhello
• Do you save passwords in your browser?
o http://lastpass.com and https://1password.com are far better solutions!
• Do you re-use passwords?
o http://haveibeenpwned.com tells if your account was leaked
• Do you want more guidance?
o http://aka.ms/passwordguidance
@MrShannonFritz
Attack 2: Name Resolution Poisoning
• Key Problems
oExploits behavior of Windows when connecting to a network
oClient machine is coaxed into transmitting credentials to attackers
oAttacker can replay captured credentials or attempt to crack them
• Recommendations
oDisable LLMNR and NetBIOS (after testing!)
oDisable Proxy autodetection (WPAD)
oMonitor the network for illegitimate Broadcast traffic
oBlock outbound tcp/53 (dns) and tcp/445 (smb) to the Internet
Used in 64% of tests to successfully compromise the target
@MrShannonFritz
Attack 2: Name Resolution Poisoning
• Disable LLMNR and NetBIOS
oLLMNR – Use AD Group Policy to disable
oNetBIOS – On DHCP server enable option “001” set to “0x2”
oNetBIOS – On client set a reg key for network adapters (scripting)
• Disable Proxy autodetection (WPAD)
oAD GPO for Internet Explorer
@MrShannonFritz
Attack 3: Local Admin / Pass the Hash
• Key Problems
oMany organizations use the same Local Admin password on all systems
oThe NTLM hash can be can be used without knowing the password
oThe NTLM hash can be used on other systems with the same password
• Recommendations
oRevise business process around the use of local admin accounts
oDeploy Microsoft LAPS
oRead the Microsoft PtH v2 Whitepaper
oDeploy Microsoft Advanced Threat Analytics (ATA)
Used in 64% of tests to successfully compromise the target
@MrShannonFritz
Attack 3: Local Admin / Pass the Hash
• Revise business process around the use of local admin accounts
oUpdate the “gold image” build process
oRestrict/eliminate used of local accounts, monitor and alert
• Deploy Microsoft LAPS
ohttps://aka.ms/laps - Use GPO to install/configure on Clients & Servers
• Read the Microsoft PtH v2 Whitepaper
ohttps://microsoft.com/pth
• Deploy Microsoft Advanced Threat Analytics (ATA)
ohttps://microsoft.com/ata
@MrShannonFritz
Attack 4: Cleartext Passwords in Memory
• Key Problems
oDomain Credentials are stored in cleartext in the LSASS process
oLocal Admin or SYSTEM users can read this memory space
oExposes not only the Hash, but the actual password itself
• Recommendations
oMove Windows Server 2012 R2+ and Windows 10
oInstall and enable Microsoft Security Advisory 2871997 on older OS’s
oRemove local admin rights
oUpdate the “gold image”
Used in 59% of tests to successfully compromise the target
@MrShannonFritz
Attack 4: Cleartext Passwords in Memory
• Move Windows Server 2012 R2+ and Windows 10
oThese OS’s do not store the cleartext passwords in memory
oWindows 10 can further be protected with Credential Guard
• Install and enable Microsoft Security Advisory 2871997
oUpdates available for Windows 7 and 2008 R2
ohttps://support.microsoft.com/en-us/kb/2871997
oHKLMSYSTEMCurrentControlSetControl SecurityProvidersWdigest
UseLogonCredential: 0 (REG_DWORD)
oUsers with SYSTEM can alter this, monitor for changes (use OMS)
@MrShannonFritz
The Fifth Attack!
• Insufficient Network Access Controls
• Used in 52% of tests to successfully compromise
• Read the whitepaper! https://www.praetorian.com/
Takeaways
• Document and Share your security concerns (internally)
• Work from the list, and have others contribute
• Prioritize Remediation based on Likelihood and Impact
• Start with a narrow scope and short time frame
• Your Current Passwords are Weak and Puny
• Use Stronger Password Policies, SSPR & MFA
• Reusing a Password is Dangerous
• Use a Generator and a Manager
• Pace yourself! – It’s easy to get overwhelmed. Get some help.
Thank You!
Want to know more?
Want our help?
sfritz@concurrency.com

More Related Content

What's hot

Threat detection with 0 cost
Threat detection with 0 costThreat detection with 0 cost
Threat detection with 0 costSecurity Bootcamp
 
OWASP ATL - Social Engineering Technical Controls Presentation
OWASP ATL - Social Engineering Technical Controls PresentationOWASP ATL - Social Engineering Technical Controls Presentation
OWASP ATL - Social Engineering Technical Controls PresentationOWASP Atlanta
 
What Happens Before the Kill Chain
What Happens Before the Kill Chain What Happens Before the Kill Chain
What Happens Before the Kill Chain OpenDNS
 
Triangulum - Ransomware Evolved - Why your backups arent good enough
Triangulum - Ransomware Evolved - Why your backups arent good enoughTriangulum - Ransomware Evolved - Why your backups arent good enough
Triangulum - Ransomware Evolved - Why your backups arent good enoughMartin Opsahl
 
Webinar: Why evasive zero day attacks are killing traditional sandboxing
Webinar: Why evasive zero day attacks are killing traditional sandboxingWebinar: Why evasive zero day attacks are killing traditional sandboxing
Webinar: Why evasive zero day attacks are killing traditional sandboxingCyren, Inc
 
No Easy Breach DerbyCon 2016
No Easy Breach DerbyCon 2016No Easy Breach DerbyCon 2016
No Easy Breach DerbyCon 2016Matthew Dunwoody
 
OWASP Mobile Top 10
OWASP Mobile Top 10OWASP Mobile Top 10
OWASP Mobile Top 10NowSecure
 
How to Help Your Customers Protect Themselves from Ransomware Attacks
How to Help Your Customers Protect Themselves from Ransomware AttacksHow to Help Your Customers Protect Themselves from Ransomware Attacks
How to Help Your Customers Protect Themselves from Ransomware AttacksSolarwinds N-able
 
Webinar: IT security at SMBs: 2016 benchmarking survey
Webinar: IT security at SMBs: 2016 benchmarking surveyWebinar: IT security at SMBs: 2016 benchmarking survey
Webinar: IT security at SMBs: 2016 benchmarking surveyCyren, Inc
 
How To Stop Targeted Attacks And Avoid “Expense In Depth” With Strong Authent...
How To Stop Targeted Attacks And Avoid “Expense In Depth” With Strong Authent...How To Stop Targeted Attacks And Avoid “Expense In Depth” With Strong Authent...
How To Stop Targeted Attacks And Avoid “Expense In Depth” With Strong Authent...Brian Kelly
 
The state of endpoint defense in 2021
The state of endpoint defense in 2021The state of endpoint defense in 2021
The state of endpoint defense in 2021Adrian Sanabria
 
Standardizing and Strengthening Security to Lower Costs
Standardizing and Strengthening Security to Lower CostsStandardizing and Strengthening Security to Lower Costs
Standardizing and Strengthening Security to Lower CostsOpenDNS
 
Tracking Exploit Kits - Virus Bulletin 2016
Tracking Exploit Kits - Virus Bulletin 2016Tracking Exploit Kits - Virus Bulletin 2016
Tracking Exploit Kits - Virus Bulletin 2016John Bambenek
 
Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resourcesGetting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resourcesOWASP Delhi
 
What you need to know about ExPetr ransomware
What you need to know about ExPetr ransomwareWhat you need to know about ExPetr ransomware
What you need to know about ExPetr ransomwareKaspersky
 
Practical White Hat Hacker Training - Post Exploitation
Practical White Hat Hacker Training - Post ExploitationPractical White Hat Hacker Training - Post Exploitation
Practical White Hat Hacker Training - Post ExploitationPRISMA CSI
 
Defcon Crypto Village - OPSEC Concerns in Using Crypto
Defcon Crypto Village - OPSEC Concerns in Using CryptoDefcon Crypto Village - OPSEC Concerns in Using Crypto
Defcon Crypto Village - OPSEC Concerns in Using CryptoJohn Bambenek
 
MITRE AttACK framework it is time you took notice_v1.0
MITRE AttACK framework it is time you took notice_v1.0MITRE AttACK framework it is time you took notice_v1.0
MITRE AttACK framework it is time you took notice_v1.0Michael Gough
 
vodQA(Pune) 2018 - QAing the security way
vodQA(Pune) 2018 - QAing the security wayvodQA(Pune) 2018 - QAing the security way
vodQA(Pune) 2018 - QAing the security wayvodQA
 
Webinar: Is your web security broken? - 10 things you need to know
Webinar: Is your web security broken? - 10 things you need to knowWebinar: Is your web security broken? - 10 things you need to know
Webinar: Is your web security broken? - 10 things you need to knowCyren, Inc
 

What's hot (20)

Threat detection with 0 cost
Threat detection with 0 costThreat detection with 0 cost
Threat detection with 0 cost
 
OWASP ATL - Social Engineering Technical Controls Presentation
OWASP ATL - Social Engineering Technical Controls PresentationOWASP ATL - Social Engineering Technical Controls Presentation
OWASP ATL - Social Engineering Technical Controls Presentation
 
What Happens Before the Kill Chain
What Happens Before the Kill Chain What Happens Before the Kill Chain
What Happens Before the Kill Chain
 
Triangulum - Ransomware Evolved - Why your backups arent good enough
Triangulum - Ransomware Evolved - Why your backups arent good enoughTriangulum - Ransomware Evolved - Why your backups arent good enough
Triangulum - Ransomware Evolved - Why your backups arent good enough
 
Webinar: Why evasive zero day attacks are killing traditional sandboxing
Webinar: Why evasive zero day attacks are killing traditional sandboxingWebinar: Why evasive zero day attacks are killing traditional sandboxing
Webinar: Why evasive zero day attacks are killing traditional sandboxing
 
No Easy Breach DerbyCon 2016
No Easy Breach DerbyCon 2016No Easy Breach DerbyCon 2016
No Easy Breach DerbyCon 2016
 
OWASP Mobile Top 10
OWASP Mobile Top 10OWASP Mobile Top 10
OWASP Mobile Top 10
 
How to Help Your Customers Protect Themselves from Ransomware Attacks
How to Help Your Customers Protect Themselves from Ransomware AttacksHow to Help Your Customers Protect Themselves from Ransomware Attacks
How to Help Your Customers Protect Themselves from Ransomware Attacks
 
Webinar: IT security at SMBs: 2016 benchmarking survey
Webinar: IT security at SMBs: 2016 benchmarking surveyWebinar: IT security at SMBs: 2016 benchmarking survey
Webinar: IT security at SMBs: 2016 benchmarking survey
 
How To Stop Targeted Attacks And Avoid “Expense In Depth” With Strong Authent...
How To Stop Targeted Attacks And Avoid “Expense In Depth” With Strong Authent...How To Stop Targeted Attacks And Avoid “Expense In Depth” With Strong Authent...
How To Stop Targeted Attacks And Avoid “Expense In Depth” With Strong Authent...
 
The state of endpoint defense in 2021
The state of endpoint defense in 2021The state of endpoint defense in 2021
The state of endpoint defense in 2021
 
Standardizing and Strengthening Security to Lower Costs
Standardizing and Strengthening Security to Lower CostsStandardizing and Strengthening Security to Lower Costs
Standardizing and Strengthening Security to Lower Costs
 
Tracking Exploit Kits - Virus Bulletin 2016
Tracking Exploit Kits - Virus Bulletin 2016Tracking Exploit Kits - Virus Bulletin 2016
Tracking Exploit Kits - Virus Bulletin 2016
 
Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resourcesGetting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
Getting Started With Hacking Android & iOS Apps? Tools, Techniques and resources
 
What you need to know about ExPetr ransomware
What you need to know about ExPetr ransomwareWhat you need to know about ExPetr ransomware
What you need to know about ExPetr ransomware
 
Practical White Hat Hacker Training - Post Exploitation
Practical White Hat Hacker Training - Post ExploitationPractical White Hat Hacker Training - Post Exploitation
Practical White Hat Hacker Training - Post Exploitation
 
Defcon Crypto Village - OPSEC Concerns in Using Crypto
Defcon Crypto Village - OPSEC Concerns in Using CryptoDefcon Crypto Village - OPSEC Concerns in Using Crypto
Defcon Crypto Village - OPSEC Concerns in Using Crypto
 
MITRE AttACK framework it is time you took notice_v1.0
MITRE AttACK framework it is time you took notice_v1.0MITRE AttACK framework it is time you took notice_v1.0
MITRE AttACK framework it is time you took notice_v1.0
 
vodQA(Pune) 2018 - QAing the security way
vodQA(Pune) 2018 - QAing the security wayvodQA(Pune) 2018 - QAing the security way
vodQA(Pune) 2018 - QAing the security way
 
Webinar: Is your web security broken? - 10 things you need to know
Webinar: Is your web security broken? - 10 things you need to knowWebinar: Is your web security broken? - 10 things you need to know
Webinar: Is your web security broken? - 10 things you need to know
 

Viewers also liked

Session Delivery Networks for the Enterprise
Session Delivery Networks for the EnterpriseSession Delivery Networks for the Enterprise
Session Delivery Networks for the EnterpriseAcmePacket
 
Securing UC Borders with Acme Packet
Securing UC Borders with Acme PacketSecuring UC Borders with Acme Packet
Securing UC Borders with Acme PacketAcmePacket
 
Concurrency presentation
Concurrency presentationConcurrency presentation
Concurrency presentationTed Wentzel
 
One Voice For Hosted Services
One Voice For Hosted ServicesOne Voice For Hosted Services
One Voice For Hosted ServicesJohn D'Annunzio
 
Bridge communications presentation
Bridge communications presentationBridge communications presentation
Bridge communications presentationTed Wentzel
 
Audio codes one voice for lync
Audio codes one voice for lyncAudio codes one voice for lync
Audio codes one voice for lyncJohn D'Annunzio
 
Accelerate Microsoft Lync Deployments with Session Border Controllers
Accelerate Microsoft Lync Deployments with Session Border ControllersAccelerate Microsoft Lync Deployments with Session Border Controllers
Accelerate Microsoft Lync Deployments with Session Border ControllersAcmePacket
 
Unified Communications.com presentation
Unified Communications.com presentationUnified Communications.com presentation
Unified Communications.com presentationTed Wentzel
 
Concurrency presentation
Concurrency presentationConcurrency presentation
Concurrency presentationTed Wentzel
 
Audio codes presentation
Audio codes presentationAudio codes presentation
Audio codes presentationTed Wentzel
 
Simplifying and enabling rcs service delivery
Simplifying and enabling rcs service deliverySimplifying and enabling rcs service delivery
Simplifying and enabling rcs service deliveryAcmePacket
 
Office 365 PBX Replacement Comparison Guide
Office 365 PBX Replacement Comparison GuideOffice 365 PBX Replacement Comparison Guide
Office 365 PBX Replacement Comparison GuideEric Lee
 
Concurrency Security Summit presentation
Concurrency Security Summit presentationConcurrency Security Summit presentation
Concurrency Security Summit presentationTed Wentzel
 
Unify Your Unified Communications Australia
Unify Your Unified Communications AustraliaUnify Your Unified Communications Australia
Unify Your Unified Communications AustraliaAcmePacket
 
The AudioCodes SBC Family
The AudioCodes SBC FamilyThe AudioCodes SBC Family
The AudioCodes SBC FamilyWESTCON EMEA
 
SIP Trunking Case Study (Medtronic) Part 2
SIP Trunking Case Study (Medtronic) Part 2SIP Trunking Case Study (Medtronic) Part 2
SIP Trunking Case Study (Medtronic) Part 2ekrapf
 
Ready for the Evolution: LTE Session delivery requirements
Ready for the Evolution: LTE Session delivery requirementsReady for the Evolution: LTE Session delivery requirements
Ready for the Evolution: LTE Session delivery requirementsAcmePacket
 

Viewers also liked (20)

Session Delivery Networks for the Enterprise
Session Delivery Networks for the EnterpriseSession Delivery Networks for the Enterprise
Session Delivery Networks for the Enterprise
 
Securing UC Borders with Acme Packet
Securing UC Borders with Acme PacketSecuring UC Borders with Acme Packet
Securing UC Borders with Acme Packet
 
Bos365 April 2015
Bos365 April 2015Bos365 April 2015
Bos365 April 2015
 
Concurrency presentation
Concurrency presentationConcurrency presentation
Concurrency presentation
 
One Voice For Hosted Services
One Voice For Hosted ServicesOne Voice For Hosted Services
One Voice For Hosted Services
 
Spotlight On Enterprise SBCs
Spotlight On Enterprise SBCsSpotlight On Enterprise SBCs
Spotlight On Enterprise SBCs
 
Bridge communications presentation
Bridge communications presentationBridge communications presentation
Bridge communications presentation
 
Audio codes one voice for lync
Audio codes one voice for lyncAudio codes one voice for lync
Audio codes one voice for lync
 
Accelerate Microsoft Lync Deployments with Session Border Controllers
Accelerate Microsoft Lync Deployments with Session Border ControllersAccelerate Microsoft Lync Deployments with Session Border Controllers
Accelerate Microsoft Lync Deployments with Session Border Controllers
 
Unified Communications.com presentation
Unified Communications.com presentationUnified Communications.com presentation
Unified Communications.com presentation
 
Concurrency presentation
Concurrency presentationConcurrency presentation
Concurrency presentation
 
Audio codes presentation
Audio codes presentationAudio codes presentation
Audio codes presentation
 
Simplifying and enabling rcs service delivery
Simplifying and enabling rcs service deliverySimplifying and enabling rcs service delivery
Simplifying and enabling rcs service delivery
 
Office 365 PBX Replacement Comparison Guide
Office 365 PBX Replacement Comparison GuideOffice 365 PBX Replacement Comparison Guide
Office 365 PBX Replacement Comparison Guide
 
Concurrency Security Summit presentation
Concurrency Security Summit presentationConcurrency Security Summit presentation
Concurrency Security Summit presentation
 
Unify Your Unified Communications Australia
Unify Your Unified Communications AustraliaUnify Your Unified Communications Australia
Unify Your Unified Communications Australia
 
What's up with SIP?
What's up with SIP?What's up with SIP?
What's up with SIP?
 
The AudioCodes SBC Family
The AudioCodes SBC FamilyThe AudioCodes SBC Family
The AudioCodes SBC Family
 
SIP Trunking Case Study (Medtronic) Part 2
SIP Trunking Case Study (Medtronic) Part 2SIP Trunking Case Study (Medtronic) Part 2
SIP Trunking Case Study (Medtronic) Part 2
 
Ready for the Evolution: LTE Session delivery requirements
Ready for the Evolution: LTE Session delivery requirementsReady for the Evolution: LTE Session delivery requirements
Ready for the Evolution: LTE Session delivery requirements
 

Similar to Naked and Vulnerable - A Cybersecurity Starter Kit from Camp IT Dec 2016

CSF18 - Moving from Reactive to Proactive Security - Sami Laiho
CSF18 - Moving from Reactive to Proactive Security - Sami LaihoCSF18 - Moving from Reactive to Proactive Security - Sami Laiho
CSF18 - Moving from Reactive to Proactive Security - Sami LaihoNCCOMMS
 
Protect your Database with Data Masking & Enforced Version Control
Protect your Database with Data Masking & Enforced Version Control	Protect your Database with Data Masking & Enforced Version Control
Protect your Database with Data Masking & Enforced Version Control DBmaestro - Database DevOps
 
The Cloud 9 - Threat & Solutions 2016 by Bobby Dominguez
The Cloud 9 - Threat & Solutions 2016 by Bobby DominguezThe Cloud 9 - Threat & Solutions 2016 by Bobby Dominguez
The Cloud 9 - Threat & Solutions 2016 by Bobby DominguezEC-Council
 
Hunt for the red DA
Hunt for the red DAHunt for the red DA
Hunt for the red DANeil Lines
 
Secure Yourself, Practice what we preach - BSides Austin 2015
Secure Yourself, Practice what we preach - BSides Austin 2015Secure Yourself, Practice what we preach - BSides Austin 2015
Secure Yourself, Practice what we preach - BSides Austin 2015Michael Gough
 
Corona| COVID IT Tactical Security Preparedness: Threat Management
Corona| COVID IT Tactical Security Preparedness: Threat ManagementCorona| COVID IT Tactical Security Preparedness: Threat Management
Corona| COVID IT Tactical Security Preparedness: Threat ManagementRedZone Technologies
 
Make Every Spin Count: Putting the Security Odds in Your Favor
Make Every Spin Count: Putting the Security Odds in Your FavorMake Every Spin Count: Putting the Security Odds in Your Favor
Make Every Spin Count: Putting the Security Odds in Your FavorDavid Perkins
 
Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...
Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...
Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...Digital Bond
 
Survey Presentation About Application Security
Survey Presentation About Application SecuritySurvey Presentation About Application Security
Survey Presentation About Application SecurityNicholas Davis
 
Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021
Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021
Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021Teemu Tiainen
 
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin DunnNetworking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin DunnNorth Texas Chapter of the ISSA
 
Practical Defense
Practical DefensePractical Defense
Practical DefenseSean Whalen
 
Wfh security risks - Ed Adams, President, Security Innovation
Wfh security risks  - Ed Adams, President, Security InnovationWfh security risks  - Ed Adams, President, Security Innovation
Wfh security risks - Ed Adams, President, Security InnovationPriyanka Aash
 
All These Sophisticated Attacks, Can We Really Detect Them - PDF
All These Sophisticated Attacks, Can We Really Detect Them - PDFAll These Sophisticated Attacks, Can We Really Detect Them - PDF
All These Sophisticated Attacks, Can We Really Detect Them - PDFMichael Gough
 
Information security awareness training
Information security awareness trainingInformation security awareness training
Information security awareness trainingSandeep Taileng
 
How to Destroy a Database
How to Destroy a DatabaseHow to Destroy a Database
How to Destroy a DatabaseJohn Ashmead
 
Users awarness programme for Online Privacy
Users awarness programme for Online PrivacyUsers awarness programme for Online Privacy
Users awarness programme for Online PrivacyKazi Sarwar Hossain
 
Your Service Desk is Privileged, Too
Your Service Desk is Privileged, TooYour Service Desk is Privileged, Too
Your Service Desk is Privileged, TooBomgar
 
espc2023-protectandgovernyoursensitivedatawithmicrosoftpurviewinmicrosoftteam...
espc2023-protectandgovernyoursensitivedatawithmicrosoftpurviewinmicrosoftteam...espc2023-protectandgovernyoursensitivedatawithmicrosoftpurviewinmicrosoftteam...
espc2023-protectandgovernyoursensitivedatawithmicrosoftpurviewinmicrosoftteam...zoheirop
 
ESPC 2023 - Protect and Govern your Sensitive Data with Microsoft Purview in ...
ESPC 2023 - Protect and Govern your Sensitive Data with Microsoft Purview in ...ESPC 2023 - Protect and Govern your Sensitive Data with Microsoft Purview in ...
ESPC 2023 - Protect and Govern your Sensitive Data with Microsoft Purview in ...Jasper Oosterveld
 

Similar to Naked and Vulnerable - A Cybersecurity Starter Kit from Camp IT Dec 2016 (20)

CSF18 - Moving from Reactive to Proactive Security - Sami Laiho
CSF18 - Moving from Reactive to Proactive Security - Sami LaihoCSF18 - Moving from Reactive to Proactive Security - Sami Laiho
CSF18 - Moving from Reactive to Proactive Security - Sami Laiho
 
Protect your Database with Data Masking & Enforced Version Control
Protect your Database with Data Masking & Enforced Version Control	Protect your Database with Data Masking & Enforced Version Control
Protect your Database with Data Masking & Enforced Version Control
 
The Cloud 9 - Threat & Solutions 2016 by Bobby Dominguez
The Cloud 9 - Threat & Solutions 2016 by Bobby DominguezThe Cloud 9 - Threat & Solutions 2016 by Bobby Dominguez
The Cloud 9 - Threat & Solutions 2016 by Bobby Dominguez
 
Hunt for the red DA
Hunt for the red DAHunt for the red DA
Hunt for the red DA
 
Secure Yourself, Practice what we preach - BSides Austin 2015
Secure Yourself, Practice what we preach - BSides Austin 2015Secure Yourself, Practice what we preach - BSides Austin 2015
Secure Yourself, Practice what we preach - BSides Austin 2015
 
Corona| COVID IT Tactical Security Preparedness: Threat Management
Corona| COVID IT Tactical Security Preparedness: Threat ManagementCorona| COVID IT Tactical Security Preparedness: Threat Management
Corona| COVID IT Tactical Security Preparedness: Threat Management
 
Make Every Spin Count: Putting the Security Odds in Your Favor
Make Every Spin Count: Putting the Security Odds in Your FavorMake Every Spin Count: Putting the Security Odds in Your Favor
Make Every Spin Count: Putting the Security Odds in Your Favor
 
Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...
Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...
Managing and Securing Remote Access To Critical Infrastructure, Yariv Lenchne...
 
Survey Presentation About Application Security
Survey Presentation About Application SecuritySurvey Presentation About Application Security
Survey Presentation About Application Security
 
Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021
Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021
Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021
 
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin DunnNetworking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
 
Practical Defense
Practical DefensePractical Defense
Practical Defense
 
Wfh security risks - Ed Adams, President, Security Innovation
Wfh security risks  - Ed Adams, President, Security InnovationWfh security risks  - Ed Adams, President, Security Innovation
Wfh security risks - Ed Adams, President, Security Innovation
 
All These Sophisticated Attacks, Can We Really Detect Them - PDF
All These Sophisticated Attacks, Can We Really Detect Them - PDFAll These Sophisticated Attacks, Can We Really Detect Them - PDF
All These Sophisticated Attacks, Can We Really Detect Them - PDF
 
Information security awareness training
Information security awareness trainingInformation security awareness training
Information security awareness training
 
How to Destroy a Database
How to Destroy a DatabaseHow to Destroy a Database
How to Destroy a Database
 
Users awarness programme for Online Privacy
Users awarness programme for Online PrivacyUsers awarness programme for Online Privacy
Users awarness programme for Online Privacy
 
Your Service Desk is Privileged, Too
Your Service Desk is Privileged, TooYour Service Desk is Privileged, Too
Your Service Desk is Privileged, Too
 
espc2023-protectandgovernyoursensitivedatawithmicrosoftpurviewinmicrosoftteam...
espc2023-protectandgovernyoursensitivedatawithmicrosoftpurviewinmicrosoftteam...espc2023-protectandgovernyoursensitivedatawithmicrosoftpurviewinmicrosoftteam...
espc2023-protectandgovernyoursensitivedatawithmicrosoftpurviewinmicrosoftteam...
 
ESPC 2023 - Protect and Govern your Sensitive Data with Microsoft Purview in ...
ESPC 2023 - Protect and Govern your Sensitive Data with Microsoft Purview in ...ESPC 2023 - Protect and Govern your Sensitive Data with Microsoft Purview in ...
ESPC 2023 - Protect and Govern your Sensitive Data with Microsoft Purview in ...
 

Recently uploaded

The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...Wes McKinney
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsRavi Sanghani
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfpanagenda
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...itnewsafrica
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI AgeCprime
 
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...Nikki Chapple
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationKnoldus Inc.
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterMydbops
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkPixlogix Infotech
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxfnnc6jmgwh
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesManik S Magar
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024TopCSSGallery
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch TuesdayIvanti
 

Recently uploaded (20)

The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and Insights
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI Age
 
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog Presentation
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL Router
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App Framework
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 

Naked and Vulnerable - A Cybersecurity Starter Kit from Camp IT Dec 2016

  • 1. Naked and Vulnerable A Cybersecurity Starter Kit
  • 2. @MrShannonFritz Who is this Guy? • I’m Shannon Fritz • I’m a Microsoft Enterprise Security MVP • I’m on twitter @MrShannonFritz • I’m a Solutions Architect at Concurrency • We transform businesses
  • 3. Modern Applications Modern IT Management Identity, Management Identity, Application, Information Communications Customer Engagement Identity, Application, Information Communications Cloud Data Center Network, Identity Analytics & Data Identity, Application, Information Communication Digital Transformation RealizedMobility SecurityMobility Security
  • 4. @MrShannonFritz A Cybersecurity Starter Kit • Why you’re here oYou know you are at risk, but it’s ambiguous oYou want improve security oYou uncertain where best to start • What you’ll get oSome examples to make a case for improving security oFour specific areas to start making improvements now
  • 7. @MrShannonFritz Starting Out • First, ADMIT that the organization CAN do better • Second, KNOW that you can ALWAYS do better • Then, make a PLAN
  • 8. @MrShannonFritz Get Specific • Identify specific things to address oWhat risk are you concerned with? oWhy is it bad? • Select the low hanging fruit • Make it measurable
  • 9. @MrShannonFritz Get Specific - Threats • Possible Risk Considerations oDDoS / BotNet oSocial Engineering oRansomware oCredential Theft TIP: Do NOT start with ‘insider’ threats
  • 10. @MrShannonFritz Get Specific - Assessments • Possible Starting Points oNetwork Segmentation oBad Configurations oAPIs and Protocols oSoftware Versions / Patching oExcessive Privileges oCredential Management
  • 11. @MrShannonFritz Get Specific - Assessment ID System Owner BusinessProcess HardwareProduct SoftwareProduct Configuration Threat Vulnerability Controls Impact (Low-Med-High) Complexity (Low-Med-High) Risk (Low-Med-Hgih) Priority 00001 Workstations and Servers Denise Smith X Privilege Escalation Local Administrators LAPS High Low High 1 00002 Active Directory Qiong Wu X Unauthorized Use Privileged Accounts MIM PAM Med Med Low 4 00003 Workstations and Servers Naoki Sato X Code Execution Patching SCCM X Med Med 3 00004 Business Culture Daniel Roth X Social Engineering Phishing KnowBe4 High Low High 2 00005 WiFi Andrea Dunker X Unauthorized Use Pre-shared Key 802.1X Low High Med 5 00006 Workstations and Servers Eric Gruber X Business Data Loss Malicious Software Device Guard High High Med 6 Discover Assess
  • 12. @MrShannonFritz Prove It • If you need to, Prove the risk! • Exploit the vulnerability • Record your process TIP: DO NO HARM Do not use your own access or Personal Relationships CYA – Get permission, or Hire a Penetration Tester
  • 13. @MrShannonFritz Why Prove It? • Risks of Proof oSomeone can get angry (or Die?) oYou can get in trouble (Fired / Legal) • Benefits of Proof oGets peoples attention oGets business buy-in oMakes Security Real / Real Cool
  • 14. @MrShannonFritz Analyze it • What did you get? • How did you get it? • What went wrong so you could get it? • Who is responsible for what went wrong?
  • 15. @MrShannonFritz Remediate it • Team up with the responsible people and collaborate • Define ‘Remediation Objectives’ • Create official projects with funding, assigned resources and deadlines. • Test Again!
  • 16. @MrShannonFritz Repeat it • Define the concern • Prove it is a Risk • Analyze the Proof • Remediate and Test it
  • 17. Four Attacks to Mitigate FirstSource: Praetorian
  • 18. @MrShannonFritz The Study • 100 red team penetration tests • 75 different companies • 12 month study (to June 2016) • 450 real-world exploits • Most attack vectors are OLD exploits, not 0-days • Top attacks are largely based on Credential Theft
  • 19. @MrShannonFritz Attack Stages • Get creds of an individual • Get on the network • Elevate Access • Seize the Target
  • 20. @MrShannonFritz Attack 1: Weak Domain User Passwords • Key Problems oAD cannot prevent “bad” passwords, only set length and char set oMany users have Admin rights to their machine • Recommendations oUse a passphrase not password; ie: Increase length to 15 oAllow users to keep passwords for a longer time; ie: 180 days) oImplement an password enforcement solution; ie: blacklist “Password1” oImplement MFA for Admin and Remote access Used in 66% of tests to successfully compromise the target
  • 21. @MrShannonFritz Attack 1: Weak Domain User Passwords • Use a passphrase, Keep passwords longer oSet with AD Group Policy • Password enforcement oAzure AD Premium with Password Reset • Implement MFA for Admin oMicrosoft Identity Manager Privileged Access Management (MIM PAM) oAzure AD Privileged Identity Management (AAD PIM) • Implement MFA for Remote oRDS Gateway and Azure MFA oAD FS and/or Azure Application Proxy
  • 22. @MrShannonFritz Password Guidance • Use a Passphrase o A statement with punctuation is easy to remember, longer & harder to crack • Randomly Generate a Password o http://aka.ms/password • Use Windows Hello (login with PIN, Fingers, Face) o http://tinyurl.com/winhello • Do you save passwords in your browser? o http://lastpass.com and https://1password.com are far better solutions! • Do you re-use passwords? o http://haveibeenpwned.com tells if your account was leaked • Do you want more guidance? o http://aka.ms/passwordguidance
  • 23. @MrShannonFritz Attack 2: Name Resolution Poisoning • Key Problems oExploits behavior of Windows when connecting to a network oClient machine is coaxed into transmitting credentials to attackers oAttacker can replay captured credentials or attempt to crack them • Recommendations oDisable LLMNR and NetBIOS (after testing!) oDisable Proxy autodetection (WPAD) oMonitor the network for illegitimate Broadcast traffic oBlock outbound tcp/53 (dns) and tcp/445 (smb) to the Internet Used in 64% of tests to successfully compromise the target
  • 24. @MrShannonFritz Attack 2: Name Resolution Poisoning • Disable LLMNR and NetBIOS oLLMNR – Use AD Group Policy to disable oNetBIOS – On DHCP server enable option “001” set to “0x2” oNetBIOS – On client set a reg key for network adapters (scripting) • Disable Proxy autodetection (WPAD) oAD GPO for Internet Explorer
  • 25. @MrShannonFritz Attack 3: Local Admin / Pass the Hash • Key Problems oMany organizations use the same Local Admin password on all systems oThe NTLM hash can be can be used without knowing the password oThe NTLM hash can be used on other systems with the same password • Recommendations oRevise business process around the use of local admin accounts oDeploy Microsoft LAPS oRead the Microsoft PtH v2 Whitepaper oDeploy Microsoft Advanced Threat Analytics (ATA) Used in 64% of tests to successfully compromise the target
  • 26. @MrShannonFritz Attack 3: Local Admin / Pass the Hash • Revise business process around the use of local admin accounts oUpdate the “gold image” build process oRestrict/eliminate used of local accounts, monitor and alert • Deploy Microsoft LAPS ohttps://aka.ms/laps - Use GPO to install/configure on Clients & Servers • Read the Microsoft PtH v2 Whitepaper ohttps://microsoft.com/pth • Deploy Microsoft Advanced Threat Analytics (ATA) ohttps://microsoft.com/ata
  • 27. @MrShannonFritz Attack 4: Cleartext Passwords in Memory • Key Problems oDomain Credentials are stored in cleartext in the LSASS process oLocal Admin or SYSTEM users can read this memory space oExposes not only the Hash, but the actual password itself • Recommendations oMove Windows Server 2012 R2+ and Windows 10 oInstall and enable Microsoft Security Advisory 2871997 on older OS’s oRemove local admin rights oUpdate the “gold image” Used in 59% of tests to successfully compromise the target
  • 28. @MrShannonFritz Attack 4: Cleartext Passwords in Memory • Move Windows Server 2012 R2+ and Windows 10 oThese OS’s do not store the cleartext passwords in memory oWindows 10 can further be protected with Credential Guard • Install and enable Microsoft Security Advisory 2871997 oUpdates available for Windows 7 and 2008 R2 ohttps://support.microsoft.com/en-us/kb/2871997 oHKLMSYSTEMCurrentControlSetControl SecurityProvidersWdigest UseLogonCredential: 0 (REG_DWORD) oUsers with SYSTEM can alter this, monitor for changes (use OMS)
  • 29. @MrShannonFritz The Fifth Attack! • Insufficient Network Access Controls • Used in 52% of tests to successfully compromise • Read the whitepaper! https://www.praetorian.com/
  • 30. Takeaways • Document and Share your security concerns (internally) • Work from the list, and have others contribute • Prioritize Remediation based on Likelihood and Impact • Start with a narrow scope and short time frame • Your Current Passwords are Weak and Puny • Use Stronger Password Policies, SSPR & MFA • Reusing a Password is Dangerous • Use a Generator and a Manager • Pace yourself! – It’s easy to get overwhelmed. Get some help.
  • 31. Thank You! Want to know more? Want our help? sfritz@concurrency.com

Editor's Notes

  1. Insider Threats are a bad place to start because if you do not manage the risk assessment well, you can foster an adversarial relationship with other parts of the business. When you’re starting out, you do not have the experience to handle this well. It’s an exercise for later.
  2. Insider Threats are a bad place to start because if you do not manage the risk assessment well, you can foster an adversarial relationship with other parts of the business. When you’re starting out, you do not have the experience to handle this well. It’s an exercise for later.
  3. Identifying who is responsible is NOT to place BLAME, it is to determine ownership of remediation in a way that is appropriate for the business
  4. https://www.petri.com/disable_netbios_in_w2k_xp_2003