SlideShare ist ein Scribd-Unternehmen logo
1 von 25
Purple Teaming
THE COLLABORATIVE FUTURE OF PENETRATION TESTING
Presenter
Will Pearce
Joined FRSecure in 2014
OSCP, SWCCDC Red Team, OSCE to be.
InfoSec Crushes
◦ Raphael Mudge (@armitagehacker) – blog.Cobaltstrike.com
◦ Matt Weeks (@scriptjunkie) scriptjunkie.us
But Why…
•Organizations get penetration tests year after year, yet companies still get breached because
they’re STILL missing the basics.
•Traditional penetration tests are failing to prepare organizations for the threats they actually
face. They’ve become a commodity of compliance and box-checking.
•Remediation steps rarely include management objectives.
•General lack of excitement for Blue Team functions. Red team is sexy, but just a tool.
•Do you even have a JBOSS server? (Then why are you seeing alerts for it?)
Our Definition of Purple Teaming
Improving cyber security by leveraging red teams as representative adversaries. Using red
actions, blue teams practice detection and response against active threats.
“Putting more Offense in your Defense”
-Chris Gates
Different Focus
KEY WORDS
Detection
Response
Practice
ABSENT WORDS
Patch
Annual
Compliance
Different Focus Cont’d
Military Model (Red vs. Blue)
◦ Military Mindset: National Security
◦ Private Sector Mindset: Security for Cheap
Collaborative Security (Red + Blue)
◦ What did it look like on blue side?
◦ How did red get there?
Exercise IR Plan
◦ Find the gaps in people, technology, and processes.
◦ Detection 50%, Response 50%
Educational
◦ Consultants come on site with expertise, then leave at the end of the day taking their expertise with
them.
Different Focus Cont’d
Validates tools/processes.
◦ Certain people not getting alerts/responding to alerts.
Find paths of least resistance.
◦ Repeat.
Assumes a hardened network.
◦ Preparation is key. Doing some research upfront can save $$$
◦ Scope is key
Gets to the point.
◦ Remediation steps are valuable, generally structural in nature (at first)
Practice, Practice, Practice
◦ Gain confidence in IR
◦ Save $$$$
Time is the Commodity
CURRENT
Attack Sim.
Full Scope
Penetration Test.
Vulnerability
Assessment
FUTURE
Vulnerability
Assessment
Full Scope
Penetration Test
Attack Sim.
Lack of Malware
It’s not all about the malware
◦ Poison Login.bat
◦ Poison other scripts
Spot the Malware (You won’t find it)
◦ PowerShell
◦ Regsvr32
◦ Rundll32
◦ Tracker
◦ notepad
Scenario Based
Let’s pretend…
◦ Alice has been CryptoLockered
Results
◦ Alice has access to these shares. 3 of which Alice should not have access to.
◦ Alice is a local admin.
◦ Alice can run macros from internet.
◦ AV failed to detect.
◦ Spam filter worked but Alice moved it out of junk.
◦ Our backups are insufficient.
Scenario Based
Let’s pretend
◦ External terminal server has been breached, Bob logged in from Germany after several failed attempts.
Results
◦ Terminal server has access to these systems.
◦ Excessive failed attempts do not generate alerts.
◦ Bob has excessive failed attempts to login on these systems.
◦ Bob successfully logged into these systems.
◦ Bob is a local admin on random webdev system on the domain.
◦ Webdev machine has production data.
Scenario Based
Scenario
◦ Sourcefire is alerting on DNS beacons. Internal host communicated 2, 4, and 6 weeks ago.
Results
◦ Several internal IPs are communicating to the same address space.
◦ Traffic has matched known APT signatures.
Two Kinds of Customers
Those who think they have everything buttoned up.
◦ Generally get high marks on audits and assessments.
◦ False sense of security.
◦ A lack of humility costs $$$
Those who are working on maturing their processes.
◦ Do research and go beyond what audits and assessments tell them.
◦ Not necessarily assessment focused.
◦ Know they’re are not perfect, put effort in anyway.
Common Issues
•Tools that cannot be properly implemented AND maintained.
•Lack of network visibility, knowledge of what is on the network, or what is even supposed to be
on the network – not just devices, software too.
•Lack of real network segmentation.
•Lack of manpower and resources.
• Little knowledge of how attacks happen. Anyone alerting on PowerShell.exe?
•Lack of system hardening.
• STIG it!
•Lack of 2FA for external services.
Eliminate Low Hanging Fruit
•PowerUp.ps1
• Invoke-AllChecks
• Service abuse
• DLL Hijacks
• Registry checks
•PowerView.ps1
• Find-LocalAdmin
• Invoke-ShareFinder –CheckShareAccess
• Invoke-ShareFinder -CheckAdmin
•Get-GPPPassword.ps1
• MS14-025
•Responder.py –I <IP> -I <int> -wrf
•Local Administrator (Honorable Mention)
Put Controls Around Admin Tools
•AppLocker, Device Guard, LAPS
•Alert on the use of admin tools.
•Alert on new services.
• (netsrv.exe)
•Accounts logging into systems they shouldn’t be, at odd times.
•Turn on various Windows logging abilities that are off by default.
• Firewall Logs
• PowerShell Logs
• Object Access
• File Access
Vulnerabilities an Honorable Mention
Patching is a lagging defense mechanism.
◦ Vuln -> Discovery -> Patch -> Push
Vulnerabilities not a big deal anymore (Internally).
◦ Users still click on stuff.
◦ Whoami /groups
◦ Still patch diligently
Trust Materials, protect them.
◦ 2FA
◦ Remove caching of creds
◦ Remove Local Administrative access from users. Please.
Getting Management
Involved
BECAUSE THEY’RE MOST RESPONSIBLE FOR INFORMATION
SECURITY.
First and Foremost
Information Security is NOT and Information Technology function. They may sound the same, but
they’re quite different.
Information Security is NOT about saying no, it’s about finding a secure solution to a business
need.
ALL engagements go better if management willingly involves itself.
Information Security seen as cost center – there is marketing value in being secure.
Obligatory XKCD
Purple Teaming’s place in an information
security program
Information security: administrative, physical and technical controls which minimize risks
associated to the confidentiality, integrity and availability of data.
Enhances almost every facet of your program, because it places greater emphasis on the human
element.
◦ Enumerates structural issues within the network (technical)
◦ Identifies deficiencies in logging and monitoring capabilities (technical)
◦ Strengthens monitoring and response plans (administrative)
◦ Satisfies audit/vendor management requirements (administrative)
Communicating results (without getting
fired)
Effectively communicate outcomes prior to engagement
◦ Level with them - “Given enough time, resources and motivation, any network is susceptible to breach”
◦ Justify the cost - The reason these are so expensive is because they are so good, they will provide
capability we may never see “in the wild”.
◦ Utilize cost/benefit - We’re going to learn our weaknesses in one of two ways: the good guys will find it,
or the bad guys will. The good guys are typically cheaper.
◦ Baffle them with bullshit – We need to know if the MPLS is inherently POODLE’d when IP/TCP traverses
multiple virtual clusters. That’s what they did in Office Space.
Incorporate them in the exercise
◦ Any executive team acting as an incident response committee during a concurrent table-top exercise
derives value, sense of accomplishment and empathy for the difficulties you face. We are more
accepting of “us” mistakes than “them”.
Including Executives
Purple Team Exercise – The Bob goes to China
Technical team – Confirm containment and determine severity
◦ Contain the potential breach, as much as possible, ASAP
◦ Determine if a breach occurred, review audit logs (local, gateway, etc), inspect devices
Executive team – Determine appropriate action
◦ Ascertain situation based on streaming information from technical team
Speaking of Audit…….
Audits typically test the design and implementation of controls, it does not address the efficacy
of them. Purple teaming does
 IPS is in place
 IPS is reviewed and tuned on a regular basis
? IPS is actually detecting and correcting realistic adversarial tactics
 NMAP is run periodically to enumerate open ports
 Results are reviewed by network admin, unnecessary ports closed
? The ports left open are risk free?
Contact
Questions?
Will Pearce: wpearce@frsecure.com
Ryan Elmer: relmer@frsecure.com

Weitere ähnliche Inhalte

Was ist angesagt?

Cissp cbk final_exam-answers_v5.5
Cissp cbk final_exam-answers_v5.5Cissp cbk final_exam-answers_v5.5
Cissp cbk final_exam-answers_v5.5
madunix
 

Was ist angesagt? (20)

Slide Deck Class Session 11 – FRSecure CISSP Mentor Program
Slide Deck Class Session 11 – FRSecure CISSP Mentor ProgramSlide Deck Class Session 11 – FRSecure CISSP Mentor Program
Slide Deck Class Session 11 – FRSecure CISSP Mentor Program
 
Slide Deck – Session 11 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 11 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 11 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 11 – FRSecure CISSP Mentor Program 2017
 
2018 CISSP Mentor Program Session 2
2018 CISSP Mentor Program Session 22018 CISSP Mentor Program Session 2
2018 CISSP Mentor Program Session 2
 
CISSP introduction 2016 Udemy Course
CISSP introduction 2016 Udemy CourseCISSP introduction 2016 Udemy Course
CISSP introduction 2016 Udemy Course
 
Slide Deck CISSP Class Session 3
Slide Deck CISSP Class Session 3Slide Deck CISSP Class Session 3
Slide Deck CISSP Class Session 3
 
Cissp cbk final_exam-answers_v5.5
Cissp cbk final_exam-answers_v5.5Cissp cbk final_exam-answers_v5.5
Cissp cbk final_exam-answers_v5.5
 
Managing Next Generation Threats to Cyber Security
Managing Next Generation Threats to Cyber SecurityManaging Next Generation Threats to Cyber Security
Managing Next Generation Threats to Cyber Security
 
2019 FRSecure CISSP Mentor Program: Class One
2019 FRSecure CISSP Mentor Program: Class One2019 FRSecure CISSP Mentor Program: Class One
2019 FRSecure CISSP Mentor Program: Class One
 
2019 FRecure CISSP Mentor Program: Session Two
2019 FRecure CISSP Mentor Program: Session Two2019 FRecure CISSP Mentor Program: Session Two
2019 FRecure CISSP Mentor Program: Session Two
 
Jim Wojno: Incident Response - No Pain, No Gain!
Jim Wojno: Incident Response - No Pain, No Gain!Jim Wojno: Incident Response - No Pain, No Gain!
Jim Wojno: Incident Response - No Pain, No Gain!
 
Threat Dissection - Alberto Soliño Testa Research Director, Core Security
Threat Dissection - Alberto Soliño Testa Research Director, Core SecurityThreat Dissection - Alberto Soliño Testa Research Director, Core Security
Threat Dissection - Alberto Soliño Testa Research Director, Core Security
 
Security Consulting Services - Which Is The Best Option For Me? - Diego Sor, ...
Security Consulting Services - Which Is The Best Option For Me? - Diego Sor, ...Security Consulting Services - Which Is The Best Option For Me? - Diego Sor, ...
Security Consulting Services - Which Is The Best Option For Me? - Diego Sor, ...
 
Leveraging red for defense
Leveraging red for defenseLeveraging red for defense
Leveraging red for defense
 
Slide Deck CISSP Class Session 6
Slide Deck CISSP Class Session 6Slide Deck CISSP Class Session 6
Slide Deck CISSP Class Session 6
 
2018 CISSP Mentor Program Session 1
2018 CISSP Mentor Program Session 12018 CISSP Mentor Program Session 1
2018 CISSP Mentor Program Session 1
 
Advanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security ManagementAdvanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security Management
 
Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...
 
Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)
 
Hardware Security on Vehicles
Hardware Security on VehiclesHardware Security on Vehicles
Hardware Security on Vehicles
 
2019 FRSecure CISSP Mentor Program: Class Nine
2019 FRSecure CISSP Mentor Program: Class Nine2019 FRSecure CISSP Mentor Program: Class Nine
2019 FRSecure CISSP Mentor Program: Class Nine
 

Andere mochten auch

Andere mochten auch (12)

Slide Deck – Session 8 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 8 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 8 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 8 – FRSecure CISSP Mentor Program 2017
 
Slide Deck Class Session 8 – FRSecure CISSP Mentor Program
Slide Deck Class Session 8 – FRSecure CISSP Mentor ProgramSlide Deck Class Session 8 – FRSecure CISSP Mentor Program
Slide Deck Class Session 8 – FRSecure CISSP Mentor Program
 
Slide Deck CISSP Class Session 7
Slide Deck CISSP Class Session 7Slide Deck CISSP Class Session 7
Slide Deck CISSP Class Session 7
 
HHS Ransomware and Breach Guidance - Brad Nigh
HHS Ransomware and Breach Guidance - Brad NighHHS Ransomware and Breach Guidance - Brad Nigh
HHS Ransomware and Breach Guidance - Brad Nigh
 
Slide Deck – Session 9 – FRSecure CISSP
Slide Deck – Session 9 – FRSecure CISSP Slide Deck – Session 9 – FRSecure CISSP
Slide Deck – Session 9 – FRSecure CISSP
 
Slide Deck – Session 7 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 7 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 7 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 7 – FRSecure CISSP Mentor Program 2017
 
Slide Deck – Session 2 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 2 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 2 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 2 – FRSecure CISSP Mentor Program 2017
 
Slide Deck CISSP Class Session 2
Slide Deck CISSP Class Session 2Slide Deck CISSP Class Session 2
Slide Deck CISSP Class Session 2
 
Slide Deck – Session 10 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 10 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 10 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 10 – FRSecure CISSP Mentor Program 2017
 
Slide Deck - CISSP Mentor Program Class Session 1
Slide Deck - CISSP Mentor Program Class Session 1Slide Deck - CISSP Mentor Program Class Session 1
Slide Deck - CISSP Mentor Program Class Session 1
 
Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 6 – FRSecure CISSP Mentor Program 2017
 
Slide Deck Class Session 10 – FRSecure CISSP Mentor Program
Slide Deck Class Session 10 – FRSecure CISSP Mentor ProgramSlide Deck Class Session 10 – FRSecure CISSP Mentor Program
Slide Deck Class Session 10 – FRSecure CISSP Mentor Program
 

Ähnlich wie Purple Teaming - The Collaborative Future of Penetration Testing

FUEL_USERS_GROUP
FUEL_USERS_GROUPFUEL_USERS_GROUP
FUEL_USERS_GROUP
Will Pearce
 
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin DunnNetworking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
North Texas Chapter of the ISSA
 
Intro to-ssdl--lone-star-php-2013
Intro to-ssdl--lone-star-php-2013Intro to-ssdl--lone-star-php-2013
Intro to-ssdl--lone-star-php-2013
nanderoo
 
Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended Cut
Mike Spaulding
 
Security engineering 101 when good design & security work together
Security engineering 101  when good design & security work togetherSecurity engineering 101  when good design & security work together
Security engineering 101 when good design & security work together
Wendy Knox Everette
 

Ähnlich wie Purple Teaming - The Collaborative Future of Penetration Testing (20)

FUEL_USERS_GROUP
FUEL_USERS_GROUPFUEL_USERS_GROUP
FUEL_USERS_GROUP
 
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin DunnNetworking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
 
2020 11-15 marcin ludwiszewski - purple, red, blue and others - rainbow team...
2020 11-15 marcin ludwiszewski - purple, red, blue  and others - rainbow team...2020 11-15 marcin ludwiszewski - purple, red, blue  and others - rainbow team...
2020 11-15 marcin ludwiszewski - purple, red, blue and others - rainbow team...
 
Vulnerability Ass... Penetrate What?
Vulnerability Ass... Penetrate What?Vulnerability Ass... Penetrate What?
Vulnerability Ass... Penetrate What?
 
Prevent Getting Hacked by Using a Network Vulnerability Scanner
Prevent Getting Hacked by Using a Network Vulnerability ScannerPrevent Getting Hacked by Using a Network Vulnerability Scanner
Prevent Getting Hacked by Using a Network Vulnerability Scanner
 
Intro to-ssdl--lone-star-php-2013
Intro to-ssdl--lone-star-php-2013Intro to-ssdl--lone-star-php-2013
Intro to-ssdl--lone-star-php-2013
 
Intro to INFOSEC
Intro to INFOSECIntro to INFOSEC
Intro to INFOSEC
 
Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended Cut
 
Mike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security ProgramMike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security Program
 
Increasing Value Of Security Assessment Services
Increasing Value Of Security Assessment ServicesIncreasing Value Of Security Assessment Services
Increasing Value Of Security Assessment Services
 
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
Vendors, and Risk, and Tigers, and Bears, Oh My: How to Create a Vendor Revie...
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
 
10 Tips to Strengthen Your Insider Threat Program
10 Tips to Strengthen Your Insider Threat Program 10 Tips to Strengthen Your Insider Threat Program
10 Tips to Strengthen Your Insider Threat Program
 
2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial Emulation
2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial Emulation2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial Emulation
2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial Emulation
 
Vulnerability Assessment and Penetration Testing Framework by Falgun Rathod
Vulnerability Assessment and Penetration Testing Framework by Falgun RathodVulnerability Assessment and Penetration Testing Framework by Falgun Rathod
Vulnerability Assessment and Penetration Testing Framework by Falgun Rathod
 
Penetration Testing Guide
Penetration Testing GuidePenetration Testing Guide
Penetration Testing Guide
 
Module 6.pptx
Module 6.pptxModule 6.pptx
Module 6.pptx
 
Assessing Your security
Assessing Your securityAssessing Your security
Assessing Your security
 
What is Penetration Testing?
What is Penetration Testing?What is Penetration Testing?
What is Penetration Testing?
 
Security engineering 101 when good design & security work together
Security engineering 101  when good design & security work togetherSecurity engineering 101  when good design & security work together
Security engineering 101 when good design & security work together
 

Mehr von FRSecure

Mehr von FRSecure (20)

2020 FRSecure CISSP Mentor Program - Class 11
2020 FRSecure CISSP Mentor Program - Class 112020 FRSecure CISSP Mentor Program - Class 11
2020 FRSecure CISSP Mentor Program - Class 11
 
2020 FRSecure CISSP Mentor Program - Class 10
2020 FRSecure CISSP Mentor Program - Class 102020 FRSecure CISSP Mentor Program - Class 10
2020 FRSecure CISSP Mentor Program - Class 10
 
2020 FRSecure CISSP Mentor Program - Class 9
2020 FRSecure CISSP Mentor Program - Class 92020 FRSecure CISSP Mentor Program - Class 9
2020 FRSecure CISSP Mentor Program - Class 9
 
2020 FRSecure CISSP Mentor Program - Class 8
2020 FRSecure CISSP Mentor Program - Class 82020 FRSecure CISSP Mentor Program - Class 8
2020 FRSecure CISSP Mentor Program - Class 8
 
2020 FRSecure CISSP Mentor Program - Class 7
2020 FRSecure CISSP Mentor Program - Class 72020 FRSecure CISSP Mentor Program - Class 7
2020 FRSecure CISSP Mentor Program - Class 7
 
2020 FRSecure CISSP Mentor Program - Class 6
2020 FRSecure CISSP Mentor Program - Class 62020 FRSecure CISSP Mentor Program - Class 6
2020 FRSecure CISSP Mentor Program - Class 6
 
2020 FRSecure CISSP Mentor Program - Class 5
2020 FRSecure CISSP Mentor Program - Class 52020 FRSecure CISSP Mentor Program - Class 5
2020 FRSecure CISSP Mentor Program - Class 5
 
2020 FRSecure CISSP Mentor Program - Class 4
2020 FRSecure CISSP Mentor Program - Class 42020 FRSecure CISSP Mentor Program - Class 4
2020 FRSecure CISSP Mentor Program - Class 4
 
2020 FRSecure CISSP Mentor Program - Class 3
2020 FRSecure CISSP Mentor Program - Class 3 2020 FRSecure CISSP Mentor Program - Class 3
2020 FRSecure CISSP Mentor Program - Class 3
 
2020 FRSecure CISSP Mentor Program - Class 2
2020 FRSecure CISSP Mentor Program - Class 22020 FRSecure CISSP Mentor Program - Class 2
2020 FRSecure CISSP Mentor Program - Class 2
 
2020 FRsecure CISSP Mentor Program - Class 1
2020 FRsecure CISSP Mentor Program - Class 12020 FRsecure CISSP Mentor Program - Class 1
2020 FRsecure CISSP Mentor Program - Class 1
 
2019 FRSecure CISSP Mentor Program: Class Eleven
2019 FRSecure CISSP Mentor Program: Class Eleven2019 FRSecure CISSP Mentor Program: Class Eleven
2019 FRSecure CISSP Mentor Program: Class Eleven
 
2019 FRSecure CISSP Mentor Program: Class Ten
2019 FRSecure CISSP Mentor Program: Class Ten2019 FRSecure CISSP Mentor Program: Class Ten
2019 FRSecure CISSP Mentor Program: Class Ten
 
2019 FRSecure CISSP Mentor Program: Class Eight
2019  FRSecure CISSP Mentor Program: Class Eight2019  FRSecure CISSP Mentor Program: Class Eight
2019 FRSecure CISSP Mentor Program: Class Eight
 
2019 FRSecure CISSP Mentor Program: Class Seven
2019 FRSecure CISSP Mentor Program: Class Seven2019 FRSecure CISSP Mentor Program: Class Seven
2019 FRSecure CISSP Mentor Program: Class Seven
 
2019 FRSecure CISSP Mentor Program: Class Six
2019 FRSecure CISSP Mentor Program: Class Six2019 FRSecure CISSP Mentor Program: Class Six
2019 FRSecure CISSP Mentor Program: Class Six
 
2019 FRSecure CISSP Mentor Program: Class Four
2019 FRSecure CISSP Mentor Program: Class Four2019 FRSecure CISSP Mentor Program: Class Four
2019 FRSecure CISSP Mentor Program: Class Four
 
2019 FRSecure CISSP Mentor Program: Class Three
2019 FRSecure CISSP Mentor Program: Class Three 2019 FRSecure CISSP Mentor Program: Class Three
2019 FRSecure CISSP Mentor Program: Class Three
 
2018 FRSecure CISSP Mentor Program Session 11
2018 FRSecure CISSP Mentor Program Session 112018 FRSecure CISSP Mentor Program Session 11
2018 FRSecure CISSP Mentor Program Session 11
 
FRSecure 2018 CISSP Mentor Program Session 10
FRSecure 2018 CISSP Mentor Program Session 10FRSecure 2018 CISSP Mentor Program Session 10
FRSecure 2018 CISSP Mentor Program Session 10
 

Kürzlich hochgeladen

Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Krashi Coaching
 
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in DelhiRussian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
kauryashika82
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdf
ciinovamais
 
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
fonyou31
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
QucHHunhnh
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
QucHHunhnh
 

Kürzlich hochgeladen (20)

Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdf
 
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
 
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in DelhiRussian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
 
Advance Mobile Application Development class 07
Advance Mobile Application Development class 07Advance Mobile Application Development class 07
Advance Mobile Application Development class 07
 
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdf
 
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
 
Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)
 
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
 
Disha NEET Physics Guide for classes 11 and 12.pdf
Disha NEET Physics Guide for classes 11 and 12.pdfDisha NEET Physics Guide for classes 11 and 12.pdf
Disha NEET Physics Guide for classes 11 and 12.pdf
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and Mode
 
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptxINDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
 
Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdf
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activity
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy Reform
 
Class 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdfClass 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdf
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
 

Purple Teaming - The Collaborative Future of Penetration Testing

  • 1. Purple Teaming THE COLLABORATIVE FUTURE OF PENETRATION TESTING
  • 2. Presenter Will Pearce Joined FRSecure in 2014 OSCP, SWCCDC Red Team, OSCE to be. InfoSec Crushes ◦ Raphael Mudge (@armitagehacker) – blog.Cobaltstrike.com ◦ Matt Weeks (@scriptjunkie) scriptjunkie.us
  • 3. But Why… •Organizations get penetration tests year after year, yet companies still get breached because they’re STILL missing the basics. •Traditional penetration tests are failing to prepare organizations for the threats they actually face. They’ve become a commodity of compliance and box-checking. •Remediation steps rarely include management objectives. •General lack of excitement for Blue Team functions. Red team is sexy, but just a tool. •Do you even have a JBOSS server? (Then why are you seeing alerts for it?)
  • 4. Our Definition of Purple Teaming Improving cyber security by leveraging red teams as representative adversaries. Using red actions, blue teams practice detection and response against active threats. “Putting more Offense in your Defense” -Chris Gates
  • 6. Different Focus Cont’d Military Model (Red vs. Blue) ◦ Military Mindset: National Security ◦ Private Sector Mindset: Security for Cheap Collaborative Security (Red + Blue) ◦ What did it look like on blue side? ◦ How did red get there? Exercise IR Plan ◦ Find the gaps in people, technology, and processes. ◦ Detection 50%, Response 50% Educational ◦ Consultants come on site with expertise, then leave at the end of the day taking their expertise with them.
  • 7. Different Focus Cont’d Validates tools/processes. ◦ Certain people not getting alerts/responding to alerts. Find paths of least resistance. ◦ Repeat. Assumes a hardened network. ◦ Preparation is key. Doing some research upfront can save $$$ ◦ Scope is key Gets to the point. ◦ Remediation steps are valuable, generally structural in nature (at first) Practice, Practice, Practice ◦ Gain confidence in IR ◦ Save $$$$
  • 8. Time is the Commodity CURRENT Attack Sim. Full Scope Penetration Test. Vulnerability Assessment FUTURE Vulnerability Assessment Full Scope Penetration Test Attack Sim.
  • 9. Lack of Malware It’s not all about the malware ◦ Poison Login.bat ◦ Poison other scripts Spot the Malware (You won’t find it) ◦ PowerShell ◦ Regsvr32 ◦ Rundll32 ◦ Tracker ◦ notepad
  • 10. Scenario Based Let’s pretend… ◦ Alice has been CryptoLockered Results ◦ Alice has access to these shares. 3 of which Alice should not have access to. ◦ Alice is a local admin. ◦ Alice can run macros from internet. ◦ AV failed to detect. ◦ Spam filter worked but Alice moved it out of junk. ◦ Our backups are insufficient.
  • 11. Scenario Based Let’s pretend ◦ External terminal server has been breached, Bob logged in from Germany after several failed attempts. Results ◦ Terminal server has access to these systems. ◦ Excessive failed attempts do not generate alerts. ◦ Bob has excessive failed attempts to login on these systems. ◦ Bob successfully logged into these systems. ◦ Bob is a local admin on random webdev system on the domain. ◦ Webdev machine has production data.
  • 12. Scenario Based Scenario ◦ Sourcefire is alerting on DNS beacons. Internal host communicated 2, 4, and 6 weeks ago. Results ◦ Several internal IPs are communicating to the same address space. ◦ Traffic has matched known APT signatures.
  • 13. Two Kinds of Customers Those who think they have everything buttoned up. ◦ Generally get high marks on audits and assessments. ◦ False sense of security. ◦ A lack of humility costs $$$ Those who are working on maturing their processes. ◦ Do research and go beyond what audits and assessments tell them. ◦ Not necessarily assessment focused. ◦ Know they’re are not perfect, put effort in anyway.
  • 14. Common Issues •Tools that cannot be properly implemented AND maintained. •Lack of network visibility, knowledge of what is on the network, or what is even supposed to be on the network – not just devices, software too. •Lack of real network segmentation. •Lack of manpower and resources. • Little knowledge of how attacks happen. Anyone alerting on PowerShell.exe? •Lack of system hardening. • STIG it! •Lack of 2FA for external services.
  • 15. Eliminate Low Hanging Fruit •PowerUp.ps1 • Invoke-AllChecks • Service abuse • DLL Hijacks • Registry checks •PowerView.ps1 • Find-LocalAdmin • Invoke-ShareFinder –CheckShareAccess • Invoke-ShareFinder -CheckAdmin •Get-GPPPassword.ps1 • MS14-025 •Responder.py –I <IP> -I <int> -wrf •Local Administrator (Honorable Mention)
  • 16. Put Controls Around Admin Tools •AppLocker, Device Guard, LAPS •Alert on the use of admin tools. •Alert on new services. • (netsrv.exe) •Accounts logging into systems they shouldn’t be, at odd times. •Turn on various Windows logging abilities that are off by default. • Firewall Logs • PowerShell Logs • Object Access • File Access
  • 17. Vulnerabilities an Honorable Mention Patching is a lagging defense mechanism. ◦ Vuln -> Discovery -> Patch -> Push Vulnerabilities not a big deal anymore (Internally). ◦ Users still click on stuff. ◦ Whoami /groups ◦ Still patch diligently Trust Materials, protect them. ◦ 2FA ◦ Remove caching of creds ◦ Remove Local Administrative access from users. Please.
  • 18. Getting Management Involved BECAUSE THEY’RE MOST RESPONSIBLE FOR INFORMATION SECURITY.
  • 19. First and Foremost Information Security is NOT and Information Technology function. They may sound the same, but they’re quite different. Information Security is NOT about saying no, it’s about finding a secure solution to a business need. ALL engagements go better if management willingly involves itself. Information Security seen as cost center – there is marketing value in being secure.
  • 21. Purple Teaming’s place in an information security program Information security: administrative, physical and technical controls which minimize risks associated to the confidentiality, integrity and availability of data. Enhances almost every facet of your program, because it places greater emphasis on the human element. ◦ Enumerates structural issues within the network (technical) ◦ Identifies deficiencies in logging and monitoring capabilities (technical) ◦ Strengthens monitoring and response plans (administrative) ◦ Satisfies audit/vendor management requirements (administrative)
  • 22. Communicating results (without getting fired) Effectively communicate outcomes prior to engagement ◦ Level with them - “Given enough time, resources and motivation, any network is susceptible to breach” ◦ Justify the cost - The reason these are so expensive is because they are so good, they will provide capability we may never see “in the wild”. ◦ Utilize cost/benefit - We’re going to learn our weaknesses in one of two ways: the good guys will find it, or the bad guys will. The good guys are typically cheaper. ◦ Baffle them with bullshit – We need to know if the MPLS is inherently POODLE’d when IP/TCP traverses multiple virtual clusters. That’s what they did in Office Space. Incorporate them in the exercise ◦ Any executive team acting as an incident response committee during a concurrent table-top exercise derives value, sense of accomplishment and empathy for the difficulties you face. We are more accepting of “us” mistakes than “them”.
  • 23. Including Executives Purple Team Exercise – The Bob goes to China Technical team – Confirm containment and determine severity ◦ Contain the potential breach, as much as possible, ASAP ◦ Determine if a breach occurred, review audit logs (local, gateway, etc), inspect devices Executive team – Determine appropriate action ◦ Ascertain situation based on streaming information from technical team
  • 24. Speaking of Audit……. Audits typically test the design and implementation of controls, it does not address the efficacy of them. Purple teaming does  IPS is in place  IPS is reviewed and tuned on a regular basis ? IPS is actually detecting and correcting realistic adversarial tactics  NMAP is run periodically to enumerate open ports  Results are reviewed by network admin, unnecessary ports closed ? The ports left open are risk free?

Hinweis der Redaktion

  1. Companies fail to look internally at scale. Penetration tests are supposed to prepare a company for an actual attack. How many get a list of things to patch, how many get a pentest with SSL vulns listed, how many get a pentest Critical alert for server/port that the organization doesn’t even have open.
  2. Red doesn’t have to be some elite group, could be a sysadmin and Google. Doesn’t have to be an extended engagement, week long sprints of IR.
  3. I haven’t used an exploit in almost a year, not necessary.
  4. Militaries job isn’t to make money, it’s to protect information. Mission oriented vs money oriented. Red can’t buy every possible tool to have a test with, similarly blue can’t spend an inordinate amount of time coming up with new threat models. Alerts for Domain Adm. But not Enterprise Adm. – Logging was wholly insufficient, couldn’t detect anything – Rebooting servers to kill sessions in memory + CFO killed project. Educating people saves $$$
  5. Does your firewall work? Low hanging fruit. Don’t spend money if you’re not prepared. Same for penetration test. Not going to give you a list of patches. How many practice the IR plan? Don’t have to spend cash on IR.
  6. Orgs spend an inordinate time remediating vulns, when they should spend it phishing their users and remediating that.
  7. There isn’t any!
  8. You can be hacked. Catch every attack for a year? Understand network isn’t perfect. Work to understand and mature. Be the second kind of customer – learn as much as you can from the offensive side.
  9. Why spend so much on tools if you cannot adequately support them, if it’s for a compliance requirement and you’re not going to use the data, go with something free…Lewis CK weighs himself but isn’t using the information to improve himself. Explore the functionality of the tools you already have. Not all systems are being logged, alerts aren’t setup, only default logging is implemented. Is not a small task, an effective at defining attack paths, software solution seems most likely. Give lesser experienced people a chance, train and mentor. They’re cheaper and work harder. Open ports, default creds, WPAD, Cached creds, etc. Common stuff that a bit of time and some Googling could solve.
  10. A script to run common methods of privilege escalation. Checks to see if user is a local admin somewhere on the network. Checks what shares the user has access to, I use it to search for passwords/scripts I can edit. Microsoft inadvertently released key. WPAD, SMB MitM/Spoofing Effectively a Domain Administrator How many have seen this run, in a report, or run this themselves
  11. 1 . It’s not perfect, but it’s free. 2. Alice should not be using PowerShell 3. netsrv.exe 4. Why is Bob logging into Alices system – why can Bob log into Alices system? 5. Genuinely helpful to log stuff.
  12. Vulnerabilities exist and they always will, having 100% patched devices still won’t protect you from unknown vulnerabilities, or users clicking on things they shouldn’t. 2. Should still patch, but patching isn’t be all end all. 3. See Low-Hanging Fruit