SlideShare ist ein Scribd-Unternehmen logo
1 von 31
Downloaden Sie, um offline zu lesen
Advanced Persistent Threats

                           K. K. Mookhey
                     Principal Consultant
       Network Intelligence India Pvt. Ltd.
Speaker Introduction
    Founder & Principal Consultant
        Network Intelligence
        Institute of Information Security
    Certified as CISA, CISSP and CISM
    Speaker at Blackhat 2004, Interop 2005, IT Underground
     2005, OWASP Asia 2008,2009
    Co-author of book on Metasploit Framework (Syngress),
     Linux Security & Controls (ISACA)
    Author of numerous articles on SecurityFocus, IT Audit, IS
     Controls (ISACA)
    Over a decade of experience in pen-tests, application security
     assessments, forensics, compliance, etc.
Agenda
   Ground-level Realities

   Compliance & Regulations

   Case Study of Privileged Identity Challenges

   Solutions
       Policy
       Process
       Technology
Background
Further background…
               ―Fraud worries Indian outsourcing firms... Industry executives
               and officials at Nasscom, … say they are worried that exposés
               of recent incidents of fraud are damaging India's reputation as
                               a high-skilled, low-cost location…‖



         ―Laterals attrition worrying IT biggies... some companies are now battling
           attrition as high as 40% among their project managers, threatening to
                                disrupt ongoing engagements. ―


         ―Infosys wrestles with India IT worker turnover…the Indian outsourcing
            firm is wrestling with a 25 percent spike in employee attrition—the
                            highest mark since 2004, analysts say.‖


         ―In India, the average annual attrition rate in the business process outsourcing
                     (BPO) sector hit a high of close to 50% a few years ago.‖
What are Privileged Accounts?
Acct Type        Scope                    Used by              Used for

Elevated         • Personal Accounts                           • Privileged operations
                   elevated permissions   • IT staff
Personal Accts                                                 • Access to sensitive
                    – JSmith_admin
(SUPM)              – SUDO
                                                                 information



Shared
                Highly Powerful •• Emergency
                         • IT staff
                 • Administrator
                         • System Admins
                 • UNIX root                Fire-call
                         • Network Admins
 Difficult to Control,DBAs
Privileged
Accounts
                         • Manage & Monitor
                 • Cisco Enable
                 • Oracle SYS
                                          • Disaster recovery
                                          • Privileged operations
                         • Help Desk, etc
(SAPM)
           Usage is Not ••‘Personalized’sensitive
                 • Local Administrators
                           Developers
                 • ERP admin
                           Legacy Apps
                                          • Access to
                                            information

        Pose Devastating Risk if Misused
                                          • Applications
                 • Hard-Coded, and        • Scripts
Application                                                    • Online database access
                   Embedded Application   • Windows Services
Accounts                                                       • Batch processing
                   IDs                    • Scheduled Tasks
(AIM)                                                          • App-2-App communication
                 • Service Accounts       • Batch jobs, etc
                                          • Developers
The Insider Threat…

     No. 1 security concern of large companies is…
          THE INSIDER THREAT (IDC Analyst Group)

   86% of the insiders held technical positions (CERT)

   90% of them were granted system administrators or
    privileged system access when hired (CERT)

   64% used remote access (CERT)

   50% of those people were no longer supposed
    to have this privileged access
    (Source: Carnegie Mellon, DOD)

   92% of all the insiders attacked following a negative
    work-related event like termination, dispute, etc. (CERT)
Crucial question…



  Quis custodiet ipsos custodies

                    =

   Who will guard the guards?
How sys admins really operate!
And how passwords get compromised!

                    Ground Level Realities
SQL Server to Enterprise 0wned!
   Entry Point – 172.16.1.36
       Vulnerability -> SQL Server
           Default username and password
           Username: sa
           Password: password



   Use xp_cmdshell to
   ‗net user kkm kkm /add‘
   ‗net localgroup administrators kkm /add‘
Hash Dump
   Administrator:500:A8367713FF9D45CE45F37A6:::
   Guest:501:NO PASSWORD*********************:NO
    PASSWORD*********************:::
   GP2010STGLocal:1012:3ED3C0B9BB7B5091BC4186920:
    AC4FFE38A7582D2A46E36865B:::
Privilege Escalation on the Network
   Using the Administrator account logon to other machines
       Login to the domain server was not possible
       Check for Impersonating Users
The Scope of the Problem...

―Most organizations have more privileged accounts than personal accounts‖
    (Sally Hudson, IDC)
   Typical use case - mid-size company IT profile:
       ~10,000 employees
       8,000+ desktops/laptops
       200 Windows servers
       10 Windows domains
       500 Unix/Linux servers
       20 WebSphere/Weblogic/Jboss/Tomcat servers
       100 Oracle/DB2/Sqlserver databases
       50 Cisco/Juniper/Nortel routers and switches
       20 firewalls
       1,000 application accounts
       150 Emergency and break-glass accounts
What happened at RSA?
Spear Phishing
Compliance & Regulations
Compliance and Regulation
Current Audit Questions around Privileged Accounts:

    ―Can you prove that you are protecting access to key accounts?‖

    ―Who is acting as System Administrator for this activity?‖

    ―Can you prove that Rahul Mehta‘s access to the netAdmin ID was properly
     approved?‖

    ―Can you show me what Rahul Mehta did within his session as root last week?‖

    ―Are you changing the Exchange Admin password inline with company policy?‖

    ―Have you removed hard-coded passwords from your applications?‖


             PCI, SOX, Basel II & HIPAA are all
           diving deeper into Privileged Accounts
Telecom Regulations
   DOT circular (31st May 2011) states in 5.6 A (vi) c.
    that
   The Licensee shall keep a record of all the operation and
    maintenance command logs for a period of 12 months,
    which should include the actual command given, who gave
    the command, when was it given and from where. For
    next 24 months the same information shall be
    stored/retained in a non-online mode.
Corporate Liability
   ‗43A.Where a body corporate, possessing, dealing or
    handling any sensitive personal data or information in a
    computer resource which it owns, controls or operates, is
    negligent in implementing and maintaining
    reasonable security practices and procedures and
    thereby causes wrongful loss or wrongful gain to any
    person, such body corporate shall be liable to pay
    damages, not exceeding five crore rupees, by way
    of compensation to the person so affected.
RBI Guidelines on Technology Risks
   April 29, 2011, the Reserve Bank of India released the
    ―Guidelines on Information security, Electronic Banking,
    Technology risk management and cyber frauds‖.

   Close supervision of personnel with elevated
    system privileges
   Personnel with elevated system access privileges should
    be closely supervised
App2App Communication



•   App2App interaction requires an authentication process
     – Calling application needs to send credentials to target application
•   Common use cases
     – Applications and Scripts connecting to databases
     – 3rd Party Products accessing network resources
     – Job Scheduling
     – Application Server Connection Pools
     – Distributed Computing Centers
     – Application Encryption Key Management
     – ATM, Kiosks, etc.
Solutions!

Or why SIEM’s are not the answer
Decipher this!

      OS_USERNAME
      --------------------------------------------------------------------------------
      USERNAME
      ------------------------------
      USERHOST
      --------------------------------------------------------------------------------
      TIMESTAMP RETURNCODE
      ------------------- ----------------
      MRMESSINMike Messina
      DUMMYWORKGROUPMRMESSIN
      11/08/2007 09:07:54 1017
On-Demand Privileges Manager:Tightening Unix Security
  Control superuser access for in-depth unix security
  Manage the commands Unix admins can run with granular access control
  Enforce ‗least privilege‘ - elevate to ‗root‘ only when necessary
  Monitor individual superuser activity with text recording
  Unified audit of superuser activity and password access




         When     Who      What         Where
Privileged ‗Session‘ Example ‘Session’ Example
                       Privileged



    Company      : Telco with over 100M subscribers
    Regulation   : Multiple
    Driver       : Compliance, control & monitor access to production
                     environment, reduce operational costs
    Scope        : Integrated Privileged ID and Session Management implementation
                     on 15,000 machines, tens of thousands of accounts.
    Benefits     :
                     Minimized security risks
                         • Detailed audit logging & recording – 26,000 PSM recorded
                            sessions within first 60 days
                     Met compliance goals
                     Reduced TCO
                         • Avoid performance impact of end-point logging agents – savings
                            of around 4% of total CPU power!
                     Operational efficiency
                         • Integrated solution with central management & unified
                            reporting & policies
                         • Improved IT work efficiency with privileged single-sign-on
Summary: Privileged Identity & Session Management

A comprehensive platform for isolating and preemptively
protecting your datacenter – whether on premise or in the
cloud
  Discover all privileged accounts across datacenter
  Manage and secure every credential
  Enforce policies for usage
  Record and monitor privileged activities
  React and comply
  Integrate with IDAM
Before we get to the technology…
Controls Framework
Policies
   Privileged ID Management Policy & Procedures
       Privileged ID allocation – process of the approval mechanism
        for it
       Privileged ID periodic review – procedure for this
       Monitoring of privileged ID activities – mechanisms, and
        procedures for logging and monitoring privileged IDs
       Revocation of a privileged ID – what happens when an
        Administrator leaves the organization?
       How are vendor-supplied user IDs managed
       Managing shared/generic privileged IDs
Take Aways
   Privileged IDs represent the highest risk for data leakage
    in the organization
   Such IDs are numerous due to the large number of
    systems and devices in any network
   Managing the access of these IDs and monitoring their
    activities is of crucial importance!
   Technology solutions such as Privileged Identity
    Management make this task easier
   But these need to be combined with the right policy
    framework and comprehensive procedures
Thank you!

                Questions?
kkmookhey@niiconsulting.com

Weitere ähnliche Inhalte

Was ist angesagt?

Cso oow12-summit-sonny-sing hv4
Cso oow12-summit-sonny-sing hv4Cso oow12-summit-sonny-sing hv4
Cso oow12-summit-sonny-sing hv4OracleIDM
 
A better waytosecureapps-finalv1
A better waytosecureapps-finalv1A better waytosecureapps-finalv1
A better waytosecureapps-finalv1OracleIDM
 
Hitachi ID Identity Manager: Faster onboarding, reliable deactivation and eff...
Hitachi ID Identity Manager: Faster onboarding, reliable deactivation and eff...Hitachi ID Identity Manager: Faster onboarding, reliable deactivation and eff...
Hitachi ID Identity Manager: Faster onboarding, reliable deactivation and eff...Hitachi ID Systems, Inc.
 
Securing DevOps through Privileged Access Management
Securing DevOps through Privileged Access ManagementSecuring DevOps through Privileged Access Management
Securing DevOps through Privileged Access ManagementBeyondTrust
 
The Year the Internet Fell Apart
The Year the Internet Fell ApartThe Year the Internet Fell Apart
The Year the Internet Fell ApartIBM Security
 
IBM InfoSphere Guardium overview
IBM InfoSphere Guardium overviewIBM InfoSphere Guardium overview
IBM InfoSphere Guardium overviewnazeer325
 
Oracle security-formula
Oracle security-formulaOracle security-formula
Oracle security-formulaOracleIDM
 
IBM Security Identity & Access Manager
IBM Security Identity & Access ManagerIBM Security Identity & Access Manager
IBM Security Identity & Access ManagerIBM Sverige
 
Od webcast-cloud-fraud final
Od webcast-cloud-fraud finalOd webcast-cloud-fraud final
Od webcast-cloud-fraud finalOracleIDM
 
Rationalization and Defense in Depth - Two Steps Closer to the Cloud
Rationalization and Defense in Depth - Two Steps Closer to the CloudRationalization and Defense in Depth - Two Steps Closer to the Cloud
Rationalization and Defense in Depth - Two Steps Closer to the CloudBob Rhubart
 
Round table guide
Round table guideRound table guide
Round table guideOracleIDM
 
Guardium Data Activiy Monitor For C- Level Executives
Guardium Data Activiy Monitor For C- Level ExecutivesGuardium Data Activiy Monitor For C- Level Executives
Guardium Data Activiy Monitor For C- Level ExecutivesCamilo Fandiño Gómez
 
Platform approach-series-the oracleplatform-final
Platform approach-series-the oracleplatform-finalPlatform approach-series-the oracleplatform-final
Platform approach-series-the oracleplatform-finalOracleIDM
 
Hitachi ID Password Manager: Enrollment, password reset and password synchron...
Hitachi ID Password Manager: Enrollment, password reset and password synchron...Hitachi ID Password Manager: Enrollment, password reset and password synchron...
Hitachi ID Password Manager: Enrollment, password reset and password synchron...Hitachi ID Systems, Inc.
 
Hitachi ID Identity Manager: Self-service and automated user provisioning
Hitachi ID Identity Manager: Self-service and automated user provisioningHitachi ID Identity Manager: Self-service and automated user provisioning
Hitachi ID Identity Manager: Self-service and automated user provisioningHitachi ID Systems, Inc.
 
Oracle_Cisco identity platform approach_webcast
Oracle_Cisco identity platform approach_webcastOracle_Cisco identity platform approach_webcast
Oracle_Cisco identity platform approach_webcastOracleIDM
 

Was ist angesagt? (19)

Cso oow12-summit-sonny-sing hv4
Cso oow12-summit-sonny-sing hv4Cso oow12-summit-sonny-sing hv4
Cso oow12-summit-sonny-sing hv4
 
Privileged Access Manager Product Q&A
Privileged Access Manager Product Q&APrivileged Access Manager Product Q&A
Privileged Access Manager Product Q&A
 
A better waytosecureapps-finalv1
A better waytosecureapps-finalv1A better waytosecureapps-finalv1
A better waytosecureapps-finalv1
 
Hitachi ID Identity Manager: Faster onboarding, reliable deactivation and eff...
Hitachi ID Identity Manager: Faster onboarding, reliable deactivation and eff...Hitachi ID Identity Manager: Faster onboarding, reliable deactivation and eff...
Hitachi ID Identity Manager: Faster onboarding, reliable deactivation and eff...
 
Securing DevOps through Privileged Access Management
Securing DevOps through Privileged Access ManagementSecuring DevOps through Privileged Access Management
Securing DevOps through Privileged Access Management
 
The Year the Internet Fell Apart
The Year the Internet Fell ApartThe Year the Internet Fell Apart
The Year the Internet Fell Apart
 
IBM InfoSphere Guardium overview
IBM InfoSphere Guardium overviewIBM InfoSphere Guardium overview
IBM InfoSphere Guardium overview
 
Privileged Access Management
Privileged Access ManagementPrivileged Access Management
Privileged Access Management
 
Vormetric - Gherkin Event
Vormetric - Gherkin EventVormetric - Gherkin Event
Vormetric - Gherkin Event
 
Oracle security-formula
Oracle security-formulaOracle security-formula
Oracle security-formula
 
IBM Security Identity & Access Manager
IBM Security Identity & Access ManagerIBM Security Identity & Access Manager
IBM Security Identity & Access Manager
 
Od webcast-cloud-fraud final
Od webcast-cloud-fraud finalOd webcast-cloud-fraud final
Od webcast-cloud-fraud final
 
Rationalization and Defense in Depth - Two Steps Closer to the Cloud
Rationalization and Defense in Depth - Two Steps Closer to the CloudRationalization and Defense in Depth - Two Steps Closer to the Cloud
Rationalization and Defense in Depth - Two Steps Closer to the Cloud
 
Round table guide
Round table guideRound table guide
Round table guide
 
Guardium Data Activiy Monitor For C- Level Executives
Guardium Data Activiy Monitor For C- Level ExecutivesGuardium Data Activiy Monitor For C- Level Executives
Guardium Data Activiy Monitor For C- Level Executives
 
Platform approach-series-the oracleplatform-final
Platform approach-series-the oracleplatform-finalPlatform approach-series-the oracleplatform-final
Platform approach-series-the oracleplatform-final
 
Hitachi ID Password Manager: Enrollment, password reset and password synchron...
Hitachi ID Password Manager: Enrollment, password reset and password synchron...Hitachi ID Password Manager: Enrollment, password reset and password synchron...
Hitachi ID Password Manager: Enrollment, password reset and password synchron...
 
Hitachi ID Identity Manager: Self-service and automated user provisioning
Hitachi ID Identity Manager: Self-service and automated user provisioningHitachi ID Identity Manager: Self-service and automated user provisioning
Hitachi ID Identity Manager: Self-service and automated user provisioning
 
Oracle_Cisco identity platform approach_webcast
Oracle_Cisco identity platform approach_webcastOracle_Cisco identity platform approach_webcast
Oracle_Cisco identity platform approach_webcast
 

Ähnlich wie Advanced persistent threats

Res Software In Healthcare
Res Software In HealthcareRes Software In Healthcare
Res Software In Healthcarejckirby
 
Res Software In Healthcare
Res Software In HealthcareRes Software In Healthcare
Res Software In Healthcarejckirby
 
Controlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataControlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataPrecisely
 
Lock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM iLock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM iPrecisely
 
Preventing The Next Data Breach Through Log Management
Preventing The Next Data Breach Through Log ManagementPreventing The Next Data Breach Through Log Management
Preventing The Next Data Breach Through Log ManagementNovell
 
Expand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataExpand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataPrecisely
 
Hitachi ID Identity and Access Management Suite
Hitachi ID Identity and Access Management SuiteHitachi ID Identity and Access Management Suite
Hitachi ID Identity and Access Management SuiteHitachi ID Systems, Inc.
 
Government Agencies Using Splunk: Is Your Critical Data Missing?
Government Agencies Using Splunk: Is Your Critical Data Missing?Government Agencies Using Splunk: Is Your Critical Data Missing?
Government Agencies Using Splunk: Is Your Critical Data Missing?Precisely
 
Injection techniques conversys
Injection techniques conversysInjection techniques conversys
Injection techniques conversysKrishnendu Paul
 
Predicting the Future of Endpoint Management in a Mobile World
Predicting the Future of Endpoint Management in a Mobile WorldPredicting the Future of Endpoint Management in a Mobile World
Predicting the Future of Endpoint Management in a Mobile WorldQuest
 
DSS ITSEC 2012 Balabit_Security_Shell_Control_Box & Logging
DSS ITSEC 2012 Balabit_Security_Shell_Control_Box & LoggingDSS ITSEC 2012 Balabit_Security_Shell_Control_Box & Logging
DSS ITSEC 2012 Balabit_Security_Shell_Control_Box & LoggingAndris Soroka
 
Retail IT 2013: Data Security & PCI Compliance Briefing
Retail IT 2013: Data Security & PCI Compliance BriefingRetail IT 2013: Data Security & PCI Compliance Briefing
Retail IT 2013: Data Security & PCI Compliance BriefingKaseya
 
Downtime is Not an Option: Integrating IBM Z into ServiceNow and Splunk
Downtime is Not an Option: Integrating IBM Z into ServiceNow and SplunkDowntime is Not an Option: Integrating IBM Z into ServiceNow and Splunk
Downtime is Not an Option: Integrating IBM Z into ServiceNow and SplunkPrecisely
 

Ähnlich wie Advanced persistent threats (20)

Intro to Identity Management
Intro to Identity ManagementIntro to Identity Management
Intro to Identity Management
 
Res Software In Healthcare
Res Software In HealthcareRes Software In Healthcare
Res Software In Healthcare
 
Res Software In Healthcare
Res Software In HealthcareRes Software In Healthcare
Res Software In Healthcare
 
Controlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataControlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and Data
 
Lock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM iLock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM i
 
Introduction to Identity Management
Introduction to Identity ManagementIntroduction to Identity Management
Introduction to Identity Management
 
Preventing The Next Data Breach Through Log Management
Preventing The Next Data Breach Through Log ManagementPreventing The Next Data Breach Through Log Management
Preventing The Next Data Breach Through Log Management
 
Expand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataExpand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and Data
 
Hitachi ID Identity and Access Management Suite
Hitachi ID Identity and Access Management SuiteHitachi ID Identity and Access Management Suite
Hitachi ID Identity and Access Management Suite
 
Government Agencies Using Splunk: Is Your Critical Data Missing?
Government Agencies Using Splunk: Is Your Critical Data Missing?Government Agencies Using Splunk: Is Your Critical Data Missing?
Government Agencies Using Splunk: Is Your Critical Data Missing?
 
Hitachi ID Identity Manager
Hitachi ID Identity ManagerHitachi ID Identity Manager
Hitachi ID Identity Manager
 
Cyber Security # Lec 5
Cyber Security # Lec 5Cyber Security # Lec 5
Cyber Security # Lec 5
 
Injection techniques conversys
Injection techniques conversysInjection techniques conversys
Injection techniques conversys
 
Co p
Co pCo p
Co p
 
Predicting the Future of Endpoint Management in a Mobile World
Predicting the Future of Endpoint Management in a Mobile WorldPredicting the Future of Endpoint Management in a Mobile World
Predicting the Future of Endpoint Management in a Mobile World
 
Co p
Co pCo p
Co p
 
DSS ITSEC 2012 Balabit_Security_Shell_Control_Box & Logging
DSS ITSEC 2012 Balabit_Security_Shell_Control_Box & LoggingDSS ITSEC 2012 Balabit_Security_Shell_Control_Box & Logging
DSS ITSEC 2012 Balabit_Security_Shell_Control_Box & Logging
 
Cybersecurity update 12
Cybersecurity update 12Cybersecurity update 12
Cybersecurity update 12
 
Retail IT 2013: Data Security & PCI Compliance Briefing
Retail IT 2013: Data Security & PCI Compliance BriefingRetail IT 2013: Data Security & PCI Compliance Briefing
Retail IT 2013: Data Security & PCI Compliance Briefing
 
Downtime is Not an Option: Integrating IBM Z into ServiceNow and Splunk
Downtime is Not an Option: Integrating IBM Z into ServiceNow and SplunkDowntime is Not an Option: Integrating IBM Z into ServiceNow and Splunk
Downtime is Not an Option: Integrating IBM Z into ServiceNow and Splunk
 

Mehr von Network Intelligence India

ISO 27004- Information Security Metrics Implementation
ISO 27004- Information Security Metrics ImplementationISO 27004- Information Security Metrics Implementation
ISO 27004- Information Security Metrics ImplementationNetwork Intelligence India
 
IT Act 2000 Penalties, Offences with case studies
IT Act 2000 Penalties, Offences with case studies IT Act 2000 Penalties, Offences with case studies
IT Act 2000 Penalties, Offences with case studies Network Intelligence India
 
Distributed Denial of Service (DDos) Testing Methodology
Distributed Denial of Service (DDos) Testing MethodologyDistributed Denial of Service (DDos) Testing Methodology
Distributed Denial of Service (DDos) Testing MethodologyNetwork Intelligence India
 

Mehr von Network Intelligence India (20)

Vapt pci dss methodology ppt v1.0
Vapt pci dss methodology ppt v1.0Vapt pci dss methodology ppt v1.0
Vapt pci dss methodology ppt v1.0
 
The Economics of Security
The Economics of SecurityThe Economics of Security
The Economics of Security
 
Web Application Security Strategy
Web Application Security Strategy Web Application Security Strategy
Web Application Security Strategy
 
ISO 27004- Information Security Metrics Implementation
ISO 27004- Information Security Metrics ImplementationISO 27004- Information Security Metrics Implementation
ISO 27004- Information Security Metrics Implementation
 
National Cyber Security Policy 2013
National Cyber Security Policy 2013National Cyber Security Policy 2013
National Cyber Security Policy 2013
 
RBI Gopalakrishna Committee Report on IT
RBI Gopalakrishna Committee Report on ITRBI Gopalakrishna Committee Report on IT
RBI Gopalakrishna Committee Report on IT
 
PCI DSS for Penetration Testing
PCI DSS for Penetration TestingPCI DSS for Penetration Testing
PCI DSS for Penetration Testing
 
Understanding Governance
Understanding GovernanceUnderstanding Governance
Understanding Governance
 
Cyber Security in Civil Aviation
Cyber Security in Civil AviationCyber Security in Civil Aviation
Cyber Security in Civil Aviation
 
Spear Phishing Methodology
Spear Phishing MethodologySpear Phishing Methodology
Spear Phishing Methodology
 
Mobile Device Management (MDM)
Mobile Device Management (MDM)Mobile Device Management (MDM)
Mobile Device Management (MDM)
 
IT Act 2000 Penalties, Offences with case studies
IT Act 2000 Penalties, Offences with case studies IT Act 2000 Penalties, Offences with case studies
IT Act 2000 Penalties, Offences with case studies
 
Information Rights Management (IRM)
Information Rights Management (IRM)Information Rights Management (IRM)
Information Rights Management (IRM)
 
Distributed Denial of Service (DDos) Testing Methodology
Distributed Denial of Service (DDos) Testing MethodologyDistributed Denial of Service (DDos) Testing Methodology
Distributed Denial of Service (DDos) Testing Methodology
 
Data Leakage Prevention (DLP)
Data Leakage Prevention (DLP)Data Leakage Prevention (DLP)
Data Leakage Prevention (DLP)
 
Advanced persistent threats(APT)
Advanced persistent threats(APT)Advanced persistent threats(APT)
Advanced persistent threats(APT)
 
XML Interfaces to the popular Nessus Scanner
XML Interfaces to the popular Nessus ScannerXML Interfaces to the popular Nessus Scanner
XML Interfaces to the popular Nessus Scanner
 
Cyber fraud in banks
Cyber fraud in banksCyber fraud in banks
Cyber fraud in banks
 
Application security enterprise strategies
Application security enterprise strategiesApplication security enterprise strategies
Application security enterprise strategies
 
Scada assessment case study
Scada assessment case studyScada assessment case study
Scada assessment case study
 

Kürzlich hochgeladen

Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 

Kürzlich hochgeladen (20)

Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 

Advanced persistent threats

  • 1. Advanced Persistent Threats K. K. Mookhey Principal Consultant Network Intelligence India Pvt. Ltd.
  • 2. Speaker Introduction  Founder & Principal Consultant  Network Intelligence  Institute of Information Security  Certified as CISA, CISSP and CISM  Speaker at Blackhat 2004, Interop 2005, IT Underground 2005, OWASP Asia 2008,2009  Co-author of book on Metasploit Framework (Syngress), Linux Security & Controls (ISACA)  Author of numerous articles on SecurityFocus, IT Audit, IS Controls (ISACA)  Over a decade of experience in pen-tests, application security assessments, forensics, compliance, etc.
  • 3. Agenda  Ground-level Realities  Compliance & Regulations  Case Study of Privileged Identity Challenges  Solutions  Policy  Process  Technology
  • 5. Further background… ―Fraud worries Indian outsourcing firms... Industry executives and officials at Nasscom, … say they are worried that exposés of recent incidents of fraud are damaging India's reputation as a high-skilled, low-cost location…‖ ―Laterals attrition worrying IT biggies... some companies are now battling attrition as high as 40% among their project managers, threatening to disrupt ongoing engagements. ― ―Infosys wrestles with India IT worker turnover…the Indian outsourcing firm is wrestling with a 25 percent spike in employee attrition—the highest mark since 2004, analysts say.‖ ―In India, the average annual attrition rate in the business process outsourcing (BPO) sector hit a high of close to 50% a few years ago.‖
  • 6. What are Privileged Accounts? Acct Type Scope Used by Used for Elevated • Personal Accounts • Privileged operations elevated permissions • IT staff Personal Accts • Access to sensitive – JSmith_admin (SUPM) – SUDO information Shared Highly Powerful •• Emergency • IT staff • Administrator • System Admins • UNIX root Fire-call • Network Admins Difficult to Control,DBAs Privileged Accounts • Manage & Monitor • Cisco Enable • Oracle SYS • Disaster recovery • Privileged operations • Help Desk, etc (SAPM) Usage is Not ••‘Personalized’sensitive • Local Administrators Developers • ERP admin Legacy Apps • Access to information Pose Devastating Risk if Misused • Applications • Hard-Coded, and • Scripts Application • Online database access Embedded Application • Windows Services Accounts • Batch processing IDs • Scheduled Tasks (AIM) • App-2-App communication • Service Accounts • Batch jobs, etc • Developers
  • 7. The Insider Threat… No. 1 security concern of large companies is… THE INSIDER THREAT (IDC Analyst Group)  86% of the insiders held technical positions (CERT)  90% of them were granted system administrators or privileged system access when hired (CERT)  64% used remote access (CERT)  50% of those people were no longer supposed to have this privileged access (Source: Carnegie Mellon, DOD)  92% of all the insiders attacked following a negative work-related event like termination, dispute, etc. (CERT)
  • 8. Crucial question… Quis custodiet ipsos custodies = Who will guard the guards?
  • 9. How sys admins really operate! And how passwords get compromised! Ground Level Realities
  • 10. SQL Server to Enterprise 0wned!  Entry Point – 172.16.1.36  Vulnerability -> SQL Server  Default username and password  Username: sa  Password: password  Use xp_cmdshell to  ‗net user kkm kkm /add‘  ‗net localgroup administrators kkm /add‘
  • 11. Hash Dump  Administrator:500:A8367713FF9D45CE45F37A6:::  Guest:501:NO PASSWORD*********************:NO PASSWORD*********************:::  GP2010STGLocal:1012:3ED3C0B9BB7B5091BC4186920: AC4FFE38A7582D2A46E36865B:::
  • 12. Privilege Escalation on the Network  Using the Administrator account logon to other machines  Login to the domain server was not possible  Check for Impersonating Users
  • 13. The Scope of the Problem... ―Most organizations have more privileged accounts than personal accounts‖ (Sally Hudson, IDC)  Typical use case - mid-size company IT profile:  ~10,000 employees  8,000+ desktops/laptops  200 Windows servers  10 Windows domains  500 Unix/Linux servers  20 WebSphere/Weblogic/Jboss/Tomcat servers  100 Oracle/DB2/Sqlserver databases  50 Cisco/Juniper/Nortel routers and switches  20 firewalls  1,000 application accounts  150 Emergency and break-glass accounts
  • 17. Compliance and Regulation Current Audit Questions around Privileged Accounts:  ―Can you prove that you are protecting access to key accounts?‖  ―Who is acting as System Administrator for this activity?‖  ―Can you prove that Rahul Mehta‘s access to the netAdmin ID was properly approved?‖  ―Can you show me what Rahul Mehta did within his session as root last week?‖  ―Are you changing the Exchange Admin password inline with company policy?‖  ―Have you removed hard-coded passwords from your applications?‖ PCI, SOX, Basel II & HIPAA are all diving deeper into Privileged Accounts
  • 18. Telecom Regulations  DOT circular (31st May 2011) states in 5.6 A (vi) c. that  The Licensee shall keep a record of all the operation and maintenance command logs for a period of 12 months, which should include the actual command given, who gave the command, when was it given and from where. For next 24 months the same information shall be stored/retained in a non-online mode.
  • 19. Corporate Liability  ‗43A.Where a body corporate, possessing, dealing or handling any sensitive personal data or information in a computer resource which it owns, controls or operates, is negligent in implementing and maintaining reasonable security practices and procedures and thereby causes wrongful loss or wrongful gain to any person, such body corporate shall be liable to pay damages, not exceeding five crore rupees, by way of compensation to the person so affected.
  • 20. RBI Guidelines on Technology Risks  April 29, 2011, the Reserve Bank of India released the ―Guidelines on Information security, Electronic Banking, Technology risk management and cyber frauds‖.  Close supervision of personnel with elevated system privileges  Personnel with elevated system access privileges should be closely supervised
  • 21. App2App Communication • App2App interaction requires an authentication process – Calling application needs to send credentials to target application • Common use cases – Applications and Scripts connecting to databases – 3rd Party Products accessing network resources – Job Scheduling – Application Server Connection Pools – Distributed Computing Centers – Application Encryption Key Management – ATM, Kiosks, etc.
  • 22. Solutions! Or why SIEM’s are not the answer
  • 23. Decipher this! OS_USERNAME -------------------------------------------------------------------------------- USERNAME ------------------------------ USERHOST -------------------------------------------------------------------------------- TIMESTAMP RETURNCODE ------------------- ---------------- MRMESSINMike Messina DUMMYWORKGROUPMRMESSIN 11/08/2007 09:07:54 1017
  • 24. On-Demand Privileges Manager:Tightening Unix Security Control superuser access for in-depth unix security Manage the commands Unix admins can run with granular access control Enforce ‗least privilege‘ - elevate to ‗root‘ only when necessary Monitor individual superuser activity with text recording Unified audit of superuser activity and password access When Who What Where
  • 25. Privileged ‗Session‘ Example ‘Session’ Example Privileged  Company : Telco with over 100M subscribers  Regulation : Multiple  Driver : Compliance, control & monitor access to production environment, reduce operational costs  Scope : Integrated Privileged ID and Session Management implementation on 15,000 machines, tens of thousands of accounts.  Benefits :  Minimized security risks • Detailed audit logging & recording – 26,000 PSM recorded sessions within first 60 days  Met compliance goals  Reduced TCO • Avoid performance impact of end-point logging agents – savings of around 4% of total CPU power!  Operational efficiency • Integrated solution with central management & unified reporting & policies • Improved IT work efficiency with privileged single-sign-on
  • 26. Summary: Privileged Identity & Session Management A comprehensive platform for isolating and preemptively protecting your datacenter – whether on premise or in the cloud Discover all privileged accounts across datacenter Manage and secure every credential Enforce policies for usage Record and monitor privileged activities React and comply Integrate with IDAM
  • 27. Before we get to the technology…
  • 29. Policies  Privileged ID Management Policy & Procedures  Privileged ID allocation – process of the approval mechanism for it  Privileged ID periodic review – procedure for this  Monitoring of privileged ID activities – mechanisms, and procedures for logging and monitoring privileged IDs  Revocation of a privileged ID – what happens when an Administrator leaves the organization?  How are vendor-supplied user IDs managed  Managing shared/generic privileged IDs
  • 30. Take Aways  Privileged IDs represent the highest risk for data leakage in the organization  Such IDs are numerous due to the large number of systems and devices in any network  Managing the access of these IDs and monitoring their activities is of crucial importance!  Technology solutions such as Privileged Identity Management make this task easier  But these need to be combined with the right policy framework and comprehensive procedures
  • 31. Thank you! Questions? kkmookhey@niiconsulting.com