SlideShare ist ein Scribd-Unternehmen logo
1 von 22
The New Pentest?
Rise of the Compromise
Assessment
Chris Gerritz
2018 – Black Hat – Rise of the Compromise Assessment
SPEAKER BACKGROUND
Chris Gerritz
Chief Product Officer
Infocyte, Inc.
Twitter: @gerritzc
Github: @singlethreaded
Prior:
Chief, DCC Operations
AFCERT
(Retired)
Speaker
Incident Response Background
Helped establish and led USAF’s
Enterprise Hunt Team.
Co-founded Infocyte, developer of
threat hunt software designed to
enable compromise assessments.
2018 – Black Hat – Rise of the Compromise Assessment
Vulnerability Assessment
Penetration Test
2018 – Black Hat – Rise of the Compromise Assessment
2018 – Black Hat – Rise of the Compromise Assessment
Compromise Assessment
A proactive evaluation of systems to detect
threats that have evaded existing security controls
• Effective at detecting presence of malware, remote
access tools, credential misuse and other indications
of unauthorized access
• Fast – Assess a typical enterprise network in hrs/days
• Affordable – A typical organization should be able to
conduct it proactively and regularly (i.e. Annually)
• Independent – The assessment does not rely on
existing detection solutions already in the
environment
APPLICATIONS
• Validate Network Confidentiality
• Mergers & Acquisitions (M&A)
• Cyber Insurance
• Vendor Risk Management
• Periodic Threat Hunting
Effective Hunt Methodologies for
Compromise Assessments
2018 – Black Hat – Rise of the Compromise Assessment
Use MITRE’s ATT&CK Model
Used to characterize and describe post-compromise adversary
behavior.
Details the post-compromise tactics, techniques, and procedures
(TTPs) persistent threats use to execute their objectives while
operating inside a network.
Compromise Assessment
Process & Method
2018 – Black Hat – Rise of the Compromise Assessment
1. Planning Review network architecture, needs, and other available
information provided by network owner
2. Preparation Network owner provisions access and installs/preps required
tools
3. Discovery Active enumeration and mapping of network
4. Collection Active endpoint scans and log collection
5. Analysis Analysis of collected data (4 & 5 can be iterative)
6. Reporting Characterize findings and give recommendations
Compromise Assessment Steps
2018 – Black Hat – Rise of the Compromise Assessment
Collection: Endpoint Methods
• Real-Time Monitoring
– Log endpoint activity to a central server (i.e. Sysmon+ELK or EDR)
• On-Demand Collection (one-time or periodic)
– Collect artifacts and information related to system state (Forensic Triage)
– i.e. process lists, autoruns, shimcache entries, forensic artifacts, etc.
• Query - Ask specific questions or look for a specific IOC
– Real-time: Reach down to the endpoint directly (i.e. OSQuery)
– Non Real-Time: Search pre-collected logs or data (i.e. EDR)
2018 – Black Hat – Rise of the Compromise Assessment
Collection
Independent assessors should ideally:
• Pull their own primary data, not rely solely on existing data/logs in
the environment (to maintain efficacy across clients)
• Minimize permanent changes to the environment (i.e. agentless)
• Concentrate primarily on endpoints/servers
– Majority of post-compromise behaviors & artifacts are found on
hosts/devices
2018 – Black Hat – Rise of the Compromise Assessment
Collection Recommendations for CAs
• Utilize On-Demand / Forensic Triage type collection to cast the broadest
possible net
– Does not require installed agents (no change management requirement)
• Query/IOC searches are not appropriate for a comprehensive, proactive
assessments
– IOCs are overly specific and inefficient; Can only look for specific actors, TTPs, or
malware
2018 – Black Hat – Rise of the Compromise Assessment
Collection Recommendations for CAs
• Log analysis hunt techniques have significant challenges for fast, generally
applicable assessments
– Difficult to normalize all the various log formats you may encounter in a client site
– Logs often don’t go back far enough or have limited coverage
– Search queries can be expensive – requires searches which are overly specific
– Requires very experienced security personnel versed in both TTPs of attackers and the
network’s unique logging capabilities to do accurate behavior matching
• X type of attack produces Y behavior, which will be expressed in these logs as Z
• Deploying new monitoring tools has limited effect
– Looks forward at new activity, not backwards
2018 – Black Hat – Rise of the Compromise Assessment
Deep host inspection to identify what is on each system
Search for indicators missed via historical search of logs and/or alert data
Historical Search
(Source: Alerts)
State Analysis
(Source: Forensics)
Hunt Methodologies
Query (IoC)
Forensic Triage
Event Match
Artifacts and/or Malware
Find anomalies relative to baselined profiles and user behavior
Query (TTP)
Behavior Analysis
(Source: Logs)
Search for patterns of behavior based on known attacker tactics (TTPs)
Baseline
Pattern Match
Deviation from Normal
2018 – Black Hat – Rise of the Compromise Assessment
Analysis: Forensic State Analysis (Forensic Triage)
Utilizing data stacking and hunt analysis methods:
1. Review all running processes and loaded modules  current look
2. Review all autorun entries and locations  future look
3. Review all execution & forensic artifacts  historical look
4. Identify any evidence of host manipulation or indications of generic
compromise
5. Review recent privileged account usage
2018 – Black Hat – Rise of the Compromise Assessment
Analysis Technique: Forensic State Analysis
Threat Hunting technique that applies phased levels of analysis to
collected data to reduce the data set to a manageable level:
1. Enrichment - Reputation & threat intel lookups
2. Triage – Algorithms & methods to categorize interesting things
a. Data Stacking
b. Anomaly/Outlier Identification
3. Advanced Analysis
a. Static/Dynamic Analysis of Interesting Samples
b. TTP Pattern Matching (dig into logs)
Infocyte HUNT™
Threat Hunting. Simplified.
Proactive discovery of threats inside your network
 Active or Dormant Malware (file-based & in-memory)
 Forensic Artifacts & Indications of Compromise
(historical)
 Installed Applications (unauthorized, risky, or vulnerable)
Agentless, Cloud-enabled Architecture
 Interrogate endpoints/servers without installing software
The premier hunt platform for hunt teams, compromise
assessments, and incident response.
 Forensic State Analysis (FSA) - Performs a deep inspection
of every host (inc. volatile memory inspection)
 “Zero to Hero” in hours/days—not months or years
2018 – Black Hat – Rise of the Compromise Assessment
Azure | AWS | GCC
Infocyte HUNT™ Architecture
Your Network,
Cloud, or Datacenter
Infocyte HUNT™
Analyst
Workstations
& Terminals
Infocyte SOC
Incyte™ Cloud Services
Reputation & Threat
Intel Services
Advanced Malware
Analysis Services
External
Threat Intelligence
Primary Data Collection
“Surveys” are deployed to endpoints
via existing remote management
protocols (i.e. WMI, SSH) and
dissolve within minutes
Infocyte HUNT™
Servers
Incyte Cloud
Data Usage:
• Licensing
• File Hash & IP/DNS submissions
• Executable Sample Detonation
Advanced Analysis Services:
• Multi-AV
• Static & Dynamic Analysis
• Synapse Score (ML-based
Categorization of Backdoors/RATs)
Infocyte SOC
• Managed Threat Hunting
• Threat Research
Why can’t my prevention & real-time
monitoring tools do this?
2018 – Black Hat – Rise of the Compromise Assessment
Threat Hunting vs Protection
Why most protection tools make
poor hunt tools:
• Prevention and real-time detection
solutions (AV/IDS) strive for low False
Positive (FP) alerting
• Hunt solutions widen the aperture and
seek low False Negatives (FN)
– For Hunters: anomalies, outliers, and
suspicious activity are leads, not FPs to be
tuned out
– A good hunt solution sorts and scores
leads; enables a quick path to verify and
investigate to a conclusion
Low FP
(AV)
Low FN
(Hunt)
A hunt solution triages the
gap in the middle for high
quality leads and
conclusions
Good
Bad
Original Diagram Source: Crowdstrike’s Blog on Machine Learning
2018 – Black Hat – Rise of the Compromise Assessment
Recommendations & Predictions
1. Conduct independent Compromise Assessments by a competent
third party on the same interval as your penetration test.
2. Conduct internal assessments (aka “Hunts”) on a regular basis, as
resources allow.
Prediction:
With the increasing risk of undetected long term compromise, regulators,
insurers, and risk managers will consider mandating this service be conducted
on a regular interval or prior to major financial events.
QUESTIONS
Chris Gerritz
Co-Founder, Infocyte
cgerritz@Infocyte.com
Twitter: @gerritzc
@InfocyteInc
Visit us @ Booth IC-2533
www.infocyte.com

Weitere ähnliche Inhalte

Was ist angesagt?

The New Pentest? Rise of the Compromise Assessment
The New Pentest? Rise of the Compromise AssessmentThe New Pentest? Rise of the Compromise Assessment
The New Pentest? Rise of the Compromise Assessment
Infocyte
 
Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...
Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...
Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...
Jorge Orchilles
 

Was ist angesagt? (20)

MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
 
Reconnaissance & Scanning
Reconnaissance & ScanningReconnaissance & Scanning
Reconnaissance & Scanning
 
The New Pentest? Rise of the Compromise Assessment
The New Pentest? Rise of the Compromise AssessmentThe New Pentest? Rise of the Compromise Assessment
The New Pentest? Rise of the Compromise Assessment
 
Ceh v5 module 11 hacking webservers
Ceh v5 module 11 hacking webserversCeh v5 module 11 hacking webservers
Ceh v5 module 11 hacking webservers
 
Cyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metricsCyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metrics
 
Applied Detection and Analysis Using Flow Data - MIRCon 2014
Applied Detection and Analysis Using Flow Data - MIRCon 2014Applied Detection and Analysis Using Flow Data - MIRCon 2014
Applied Detection and Analysis Using Flow Data - MIRCon 2014
 
Become A Security Master
Become A Security MasterBecome A Security Master
Become A Security Master
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2
 
Next Generation War: EDR vs RED TEAM
Next Generation War: EDR vs RED TEAMNext Generation War: EDR vs RED TEAM
Next Generation War: EDR vs RED TEAM
 
MITRE ATT&CK Framework
MITRE ATT&CK FrameworkMITRE ATT&CK Framework
MITRE ATT&CK Framework
 
Daemons
DaemonsDaemons
Daemons
 
Threat Intelligence Workshop
Threat Intelligence WorkshopThreat Intelligence Workshop
Threat Intelligence Workshop
 
Threat hunting for Beginners
Threat hunting for BeginnersThreat hunting for Beginners
Threat hunting for Beginners
 
Nine applications of the Tin Can API (xAPI)
Nine applications of the Tin Can API (xAPI)Nine applications of the Tin Can API (xAPI)
Nine applications of the Tin Can API (xAPI)
 
Threat hunting foundations: People, process and technology.pptx
Threat hunting foundations: People, process and technology.pptxThreat hunting foundations: People, process and technology.pptx
Threat hunting foundations: People, process and technology.pptx
 
Ceh v5 module 04 enumeration
Ceh v5 module 04 enumerationCeh v5 module 04 enumeration
Ceh v5 module 04 enumeration
 
Detection Rules Coverage
Detection Rules CoverageDetection Rules Coverage
Detection Rules Coverage
 
Footprinting and reconnaissance
Footprinting and reconnaissanceFootprinting and reconnaissance
Footprinting and reconnaissance
 
Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...
Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...
Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...
 
系統安全稽核即刻上手 [2019/08/24] @Monospace
系統安全稽核即刻上手 [2019/08/24] @Monospace系統安全稽核即刻上手 [2019/08/24] @Monospace
系統安全稽核即刻上手 [2019/08/24] @Monospace
 

Ähnlich wie Blackhat 2018 - The New Pentest? Rise of the Compromise Assessment

encase enterprise
 encase enterprise  encase enterprise
encase enterprise
Damir Delija
 
Corporate Public Investigations
Corporate Public InvestigationsCorporate Public Investigations
Corporate Public Investigations
CTIN
 

Ähnlich wie Blackhat 2018 - The New Pentest? Rise of the Compromise Assessment (20)

PatrOwl - Security Operations Orchestration
PatrOwl  - Security Operations OrchestrationPatrOwl  - Security Operations Orchestration
PatrOwl - Security Operations Orchestration
 
Cyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightCyber Threat Hunting with Phirelight
Cyber Threat Hunting with Phirelight
 
CNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management HandbookCNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management Handbook
 
2020 11-15 marcin ludwiszewski - purple, red, blue and others - rainbow team...
2020 11-15 marcin ludwiszewski - purple, red, blue  and others - rainbow team...2020 11-15 marcin ludwiszewski - purple, red, blue  and others - rainbow team...
2020 11-15 marcin ludwiszewski - purple, red, blue and others - rainbow team...
 
Lecture 10 intruders
Lecture 10 intrudersLecture 10 intruders
Lecture 10 intruders
 
Security Analytics for Data Discovery - Closing the SIEM Gap
Security Analytics for Data Discovery - Closing the SIEM GapSecurity Analytics for Data Discovery - Closing the SIEM Gap
Security Analytics for Data Discovery - Closing the SIEM Gap
 
Threat hunting and achieving security maturity
Threat hunting and achieving security maturityThreat hunting and achieving security maturity
Threat hunting and achieving security maturity
 
Threat Intelligence Ops In-Depth at Massive Enterprise
Threat Intelligence Ops In-Depth at Massive EnterpriseThreat Intelligence Ops In-Depth at Massive Enterprise
Threat Intelligence Ops In-Depth at Massive Enterprise
 
Cybersecurity Incident Response Readiness: How to Find and Respond to Attacke...
Cybersecurity Incident Response Readiness: How to Find and Respond to Attacke...Cybersecurity Incident Response Readiness: How to Find and Respond to Attacke...
Cybersecurity Incident Response Readiness: How to Find and Respond to Attacke...
 
Microsoft Avanced Threat Analytics
Microsoft Avanced Threat AnalyticsMicrosoft Avanced Threat Analytics
Microsoft Avanced Threat Analytics
 
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedThreat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
 
Web hacking 1.0
Web hacking 1.0Web hacking 1.0
Web hacking 1.0
 
Deep Learning based Threat / Intrusion detection system
Deep Learning based Threat / Intrusion detection systemDeep Learning based Threat / Intrusion detection system
Deep Learning based Threat / Intrusion detection system
 
Vapt life cycle
Vapt life cycleVapt life cycle
Vapt life cycle
 
Cyber threat-hunting---part-2-25062021-095909pm
Cyber threat-hunting---part-2-25062021-095909pmCyber threat-hunting---part-2-25062021-095909pm
Cyber threat-hunting---part-2-25062021-095909pm
 
encase enterprise
 encase enterprise  encase enterprise
encase enterprise
 
Security Automation Quick Wins - Siemplify Webinar
Security Automation Quick Wins - Siemplify WebinarSecurity Automation Quick Wins - Siemplify Webinar
Security Automation Quick Wins - Siemplify Webinar
 
Implementing An Automated Incident Response Architecture
Implementing An Automated Incident Response ArchitectureImplementing An Automated Incident Response Architecture
Implementing An Automated Incident Response Architecture
 
Corporate Public Investigations
Corporate Public InvestigationsCorporate Public Investigations
Corporate Public Investigations
 
Cyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeCyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat Landscape
 

KĂźrzlich hochgeladen

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 

KĂźrzlich hochgeladen (20)

DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
AI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by AnitarajAI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by Anitaraj
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 

Blackhat 2018 - The New Pentest? Rise of the Compromise Assessment

  • 1. The New Pentest? Rise of the Compromise Assessment Chris Gerritz
  • 2. 2018 – Black Hat – Rise of the Compromise Assessment SPEAKER BACKGROUND Chris Gerritz Chief Product Officer Infocyte, Inc. Twitter: @gerritzc Github: @singlethreaded Prior: Chief, DCC Operations AFCERT (Retired) Speaker Incident Response Background Helped establish and led USAF’s Enterprise Hunt Team. Co-founded Infocyte, developer of threat hunt software designed to enable compromise assessments.
  • 3. 2018 – Black Hat – Rise of the Compromise Assessment Vulnerability Assessment Penetration Test
  • 4. 2018 – Black Hat – Rise of the Compromise Assessment
  • 5. 2018 – Black Hat – Rise of the Compromise Assessment Compromise Assessment A proactive evaluation of systems to detect threats that have evaded existing security controls • Effective at detecting presence of malware, remote access tools, credential misuse and other indications of unauthorized access • Fast – Assess a typical enterprise network in hrs/days • Affordable – A typical organization should be able to conduct it proactively and regularly (i.e. Annually) • Independent – The assessment does not rely on existing detection solutions already in the environment APPLICATIONS • Validate Network Confidentiality • Mergers & Acquisitions (M&A) • Cyber Insurance • Vendor Risk Management • Periodic Threat Hunting
  • 6. Effective Hunt Methodologies for Compromise Assessments
  • 7. 2018 – Black Hat – Rise of the Compromise Assessment Use MITRE’s ATT&CK Model Used to characterize and describe post-compromise adversary behavior. Details the post-compromise tactics, techniques, and procedures (TTPs) persistent threats use to execute their objectives while operating inside a network.
  • 9. 2018 – Black Hat – Rise of the Compromise Assessment 1. Planning Review network architecture, needs, and other available information provided by network owner 2. Preparation Network owner provisions access and installs/preps required tools 3. Discovery Active enumeration and mapping of network 4. Collection Active endpoint scans and log collection 5. Analysis Analysis of collected data (4 & 5 can be iterative) 6. Reporting Characterize findings and give recommendations Compromise Assessment Steps
  • 10. 2018 – Black Hat – Rise of the Compromise Assessment Collection: Endpoint Methods • Real-Time Monitoring – Log endpoint activity to a central server (i.e. Sysmon+ELK or EDR) • On-Demand Collection (one-time or periodic) – Collect artifacts and information related to system state (Forensic Triage) – i.e. process lists, autoruns, shimcache entries, forensic artifacts, etc. • Query - Ask specific questions or look for a specific IOC – Real-time: Reach down to the endpoint directly (i.e. OSQuery) – Non Real-Time: Search pre-collected logs or data (i.e. EDR)
  • 11. 2018 – Black Hat – Rise of the Compromise Assessment Collection Independent assessors should ideally: • Pull their own primary data, not rely solely on existing data/logs in the environment (to maintain efficacy across clients) • Minimize permanent changes to the environment (i.e. agentless) • Concentrate primarily on endpoints/servers – Majority of post-compromise behaviors & artifacts are found on hosts/devices
  • 12. 2018 – Black Hat – Rise of the Compromise Assessment Collection Recommendations for CAs • Utilize On-Demand / Forensic Triage type collection to cast the broadest possible net – Does not require installed agents (no change management requirement) • Query/IOC searches are not appropriate for a comprehensive, proactive assessments – IOCs are overly specific and inefficient; Can only look for specific actors, TTPs, or malware
  • 13. 2018 – Black Hat – Rise of the Compromise Assessment Collection Recommendations for CAs • Log analysis hunt techniques have significant challenges for fast, generally applicable assessments – Difficult to normalize all the various log formats you may encounter in a client site – Logs often don’t go back far enough or have limited coverage – Search queries can be expensive – requires searches which are overly specific – Requires very experienced security personnel versed in both TTPs of attackers and the network’s unique logging capabilities to do accurate behavior matching • X type of attack produces Y behavior, which will be expressed in these logs as Z • Deploying new monitoring tools has limited effect – Looks forward at new activity, not backwards
  • 14. 2018 – Black Hat – Rise of the Compromise Assessment Deep host inspection to identify what is on each system Search for indicators missed via historical search of logs and/or alert data Historical Search (Source: Alerts) State Analysis (Source: Forensics) Hunt Methodologies Query (IoC) Forensic Triage Event Match Artifacts and/or Malware Find anomalies relative to baselined profiles and user behavior Query (TTP) Behavior Analysis (Source: Logs) Search for patterns of behavior based on known attacker tactics (TTPs) Baseline Pattern Match Deviation from Normal
  • 15. 2018 – Black Hat – Rise of the Compromise Assessment Analysis: Forensic State Analysis (Forensic Triage) Utilizing data stacking and hunt analysis methods: 1. Review all running processes and loaded modules  current look 2. Review all autorun entries and locations  future look 3. Review all execution & forensic artifacts  historical look 4. Identify any evidence of host manipulation or indications of generic compromise 5. Review recent privileged account usage
  • 16. 2018 – Black Hat – Rise of the Compromise Assessment Analysis Technique: Forensic State Analysis Threat Hunting technique that applies phased levels of analysis to collected data to reduce the data set to a manageable level: 1. Enrichment - Reputation & threat intel lookups 2. Triage – Algorithms & methods to categorize interesting things a. Data Stacking b. Anomaly/Outlier Identification 3. Advanced Analysis a. Static/Dynamic Analysis of Interesting Samples b. TTP Pattern Matching (dig into logs)
  • 17. Infocyte HUNT™ Threat Hunting. Simplified. Proactive discovery of threats inside your network  Active or Dormant Malware (file-based & in-memory)  Forensic Artifacts & Indications of Compromise (historical)  Installed Applications (unauthorized, risky, or vulnerable) Agentless, Cloud-enabled Architecture  Interrogate endpoints/servers without installing software The premier hunt platform for hunt teams, compromise assessments, and incident response.  Forensic State Analysis (FSA) - Performs a deep inspection of every host (inc. volatile memory inspection)  “Zero to Hero” in hours/days—not months or years
  • 18. 2018 – Black Hat – Rise of the Compromise Assessment Azure | AWS | GCC Infocyte HUNT™ Architecture Your Network, Cloud, or Datacenter Infocyte HUNT™ Analyst Workstations & Terminals Infocyte SOC Incyte™ Cloud Services Reputation & Threat Intel Services Advanced Malware Analysis Services External Threat Intelligence Primary Data Collection “Surveys” are deployed to endpoints via existing remote management protocols (i.e. WMI, SSH) and dissolve within minutes Infocyte HUNT™ Servers Incyte Cloud Data Usage: • Licensing • File Hash & IP/DNS submissions • Executable Sample Detonation Advanced Analysis Services: • Multi-AV • Static & Dynamic Analysis • Synapse Score (ML-based Categorization of Backdoors/RATs) Infocyte SOC • Managed Threat Hunting • Threat Research
  • 19. Why can’t my prevention & real-time monitoring tools do this?
  • 20. 2018 – Black Hat – Rise of the Compromise Assessment Threat Hunting vs Protection Why most protection tools make poor hunt tools: • Prevention and real-time detection solutions (AV/IDS) strive for low False Positive (FP) alerting • Hunt solutions widen the aperture and seek low False Negatives (FN) – For Hunters: anomalies, outliers, and suspicious activity are leads, not FPs to be tuned out – A good hunt solution sorts and scores leads; enables a quick path to verify and investigate to a conclusion Low FP (AV) Low FN (Hunt) A hunt solution triages the gap in the middle for high quality leads and conclusions Good Bad Original Diagram Source: Crowdstrike’s Blog on Machine Learning
  • 21. 2018 – Black Hat – Rise of the Compromise Assessment Recommendations & Predictions 1. Conduct independent Compromise Assessments by a competent third party on the same interval as your penetration test. 2. Conduct internal assessments (aka “Hunts”) on a regular basis, as resources allow. Prediction: With the increasing risk of undetected long term compromise, regulators, insurers, and risk managers will consider mandating this service be conducted on a regular interval or prior to major financial events.
  • 22. QUESTIONS Chris Gerritz Co-Founder, Infocyte cgerritz@Infocyte.com Twitter: @gerritzc @InfocyteInc Visit us @ Booth IC-2533 www.infocyte.com