SlideShare ist ein Scribd-Unternehmen logo
1 von 38
Downloaden Sie, um offline zu lesen
SESSION ID:
#RSAC
Ravi Honnavalli
FIM AND SYSTEM CALL AUDITING AT
SCALE IN A LARGE CONTAINER
DEPLOYMENT
CSV-R14
Staff Engineer
Walmart
Twitter handle: @ravi_honnavalli
#RSAC
Disclaimer
2
NOTE: All content discussed here are
out of self learning and not related to
the work I do at Walmart.
#RSAC
Ever increasing amount of logs
3
#RSAC
Overwhelming amount of choices
4
Too many
options!!
Static
rules?
ML?
Event
source
?
Agent vs
Agentless
#RSAC
Flood of OSS tools
5
Elasticsearch
osquery
journald
ElastAlert
TensorFlowUnstructured datastores
fluentd
#RSAC
GOAL: Demystifying the choices we have
6
•Classifying event sources
•Understand event source type
•Evaluate open source stacks
Understanding types of
event sources
•Understand the insights we are looking for
•Build a stack based on the event classification
•If needed customize existing open source tools
•Build adaptors / tools that join the whole chain
Build our own stack
based on insight needed
• The stacks discussed in this presentation are
by no means the only stack availableMake an informed
decision
#RSAC
Quick poll
7
Use audit logging to
detect anomalies?
How may implement it
only to meet
compliance?
Take it further to use
machine learning
techniques?
#RSAC
• kauditd
• Inotify
Kernel
Possibilities of tools evaluated
8
• auditd
• go-auditd
• go-audit-container
• osquery
Data shippers
• Logstash
• Filebeat
• Fluentd
Sink
• File
• Syslog
Deployment
tools
• Chef
• Puppet
• Ansible
Fleet manager
• Zentral
• Kolide
• Doorman
• Hand crafted tool
Unstructured data
stores
• Elasticsearch
• MongoDB
Graphing and reporting
• Kibana
• Grafana
• ElastAlert
• Custom tools based on
query DSL/Lucene
Data Preprocessing
• Custom tool to build a
training set
ML
• TensorFlow
• Layer depth
• Optimization
algorithm
• Learning rate
• Gradient descent
mechanisms
#RSAC
Classification of event sources
9
Event
sources
Event
based
syscall inotify
Scheduled
query
agent
#RSAC
Security insight based on event source type
10
syscall
Looking for specific
outliers among
mostly normal
dynamic events.
• Like identifying outliers
• Monitoring constantly for
a specific malicious
system call along with
other criteria (uid, etc)
inotify
Safe-guarding specific
sensitive files / area
in the file system
• Watch for
CREATE/ACCESS/MODIFY/
DELETE events on specific
files
agent
Scheduled activities for
static information
• OS patch level queries,
vulnerable kernel
modules, mis-
configuration
#RSAC
SYSTEM CALLS
#RSAC
Why syscall?
12
Fundamental transit
points between user land
and kernel
Every process makes system
calls disclosing information of
its activity
Several user space tools that
send audit information
(auditd, go-audit, go-audit-
container)
Can provide deep insight
when aggregated and drilled
down
Ideal candidate to build a
machine learning training set
as the volume of data is huge
#RSAC
Audit component
13
User land
Kernel land
Kauditd
Syscall interfaceNetlink
socket
Reporting
daemon
User space
application
#RSAC
Audit log to gain insights at scale
User land
Kauditd
Syscall interfaceNetlink
socket
go-audit-
container
User space
application
Elastics
earch
Grafana
Kibana
Pre-
Processsink
Email
Pagerduty
Slack
TensorFlow
Kernel
#RSAC
Demo
15
#RSAC
INOTIFY
#RSAC
Inotify component
17
User land
Kernel
landInotify component
User space application
Inotify_add_watch
Watch list
Inotify_event { }
Inotify_event { }
Inotify_event { }
Inotify_event { }
Event queue
#RSAC
Why inotify?
18
Lesser CPU
consumption on
an average
Missing details
in the reports
Another
parallel stack,
a new and
exciting stack
to explore
with osquery
#RSAC
Demo
19
#RSAC
inotify based stack for FIM
User land
Kernel
land
Elasticsea
rch
Grafana
Kibana
Pre-
Processsink
Email
Pagerduty
Slack
TensorFlow
osquery
Inotify
component
Register
watch
Notify
event
#RSAC
AGENTS
#RSAC
osquery
22
osquery osqueryosqueryosquery
Fleet Manager
OS OSOS OS
Distributed
Query
#RSAC
Osquery stack to get insights at scale
Elasticsea
rch
Grafana
Kibana
Pre-
Processsink
Email
Pagerduty
Slack
TensorFlow
osquery
OS
Extension
plugin
#RSAC
Demo of tracing a ‘Dirty COW’ exploit
24
#RSAC
Learning from using fixed queries in Kibana,
Grafana and custom tools
25
Robust rules
need a lot of
queries
Fixed queries are
good but only goes
so far
Any small variation
of the rules is a
false negative
Using DNN based machine
learning helps improve our
ability to detect anomalies
#RSAC
MACHINE LEARNING
#RSAC
High level differences
27
Unsupervised
Elasticsearch ML
Anomaly detection
Time series data
Supervised
Pre-processink-osquery
Explicit labelling and pre-processing
Explicit data classification on disparate info
#RSAC
Picture credit: https://unsplash.com/@ripato
28
Elasticsearch ML: Detecting outliers
#RSAC
Demo of ElasticSearch ML
29
#RSAC
Use case: Classifying disparate data
30
Classifying data from different event sources
Broad classification into RED/YELLOW/GREEN
Classifying to have a big picture of the security posture of
the organization
#RSAC
Supervised learning: Building a training set is
key
31
Elasticsearch
Preprocessink-
osquery
Labelling TensorFlow
#RSAC
Pre-processink-osquery stages
Stage 0
• Query one probe at a time from ES
• Label into RED/YELLOW/GREEN
• Write to stage_0.csv
Stage 1 • Merge into existing stage_1.csv
Manual
Labeling
• At this stage human administrator can manually label
events that were not labeled or which were
incorrectly labeled by the automated rules
Stage 2
• Transform into numeric
values, which will be the
final training data set
#RSAC
ML choices if you are building your own
solution
33
Activation
function
Learning
rate
Depth of
the network
Batch size
vs iterations
Optimzers
#RSAC
Results of our experiment
34
ReLU for hidden layers and softmax for activation
Epoch vs Batch Size vs Iterations
Adam optimizer
Lower the learning rate the better
#RSAC
Lessons learnt
35
With system call auditing, inotify, os level querying agents as foundations, combined with
ability to aggregate at scale in Elasticsearch, we can achieve very deep security insights on
the production environment.
With anomaly detection discussed in this talk, we are just scratching the surface. Given that
system calls are fundamental, possibilities are enormous.
With static threshold and reporting configuration it is very easy to miss security insights
DNN based machine learning helps in getting intelligent insights
Based on parameters like platform support, CPU utilization, memory and disk space foot
print, etc we looked at different choices of stack
#RSAC
Apply
36
Start with a simple File Integrity monitoring implementation using
audit log. Observe load of FIM events on the infrastructure
Grow the solution to more detailed monitoring
Try applying ML based on the rule based and manual labels
Think of possibilities outside of what is discussed here today
#RSAC
AuditNG suite
37
https://github.com/auditNG/preprocessink-osquery
https://github.com/auditNG/go-audit-container
#RSAC
Questions?
38
You can also reach out later:
Twitter handle: @ravi_Honnavalli
LinkedIn:
https://www.linkedin.com/in/ravi-
honnavalli-0535163/

Weitere ähnliche Inhalte

Was ist angesagt?

[OPD 2019] Governance as a missing part of IT security architecture
[OPD 2019] Governance as a missing part of IT security architecture[OPD 2019] Governance as a missing part of IT security architecture
[OPD 2019] Governance as a missing part of IT security architecture
OWASP
 

Was ist angesagt? (20)

Cloud security : Automate or die
Cloud security : Automate or dieCloud security : Automate or die
Cloud security : Automate or die
 
Continuous Automated Red Teaming (CART) - Bikash Barai
Continuous Automated Red Teaming (CART) - Bikash BaraiContinuous Automated Red Teaming (CART) - Bikash Barai
Continuous Automated Red Teaming (CART) - Bikash Barai
 
Serverless Attack Vectors
Serverless Attack VectorsServerless Attack Vectors
Serverless Attack Vectors
 
Alfredo Reino - Monitoring aws and azure
Alfredo Reino - Monitoring aws and azureAlfredo Reino - Monitoring aws and azure
Alfredo Reino - Monitoring aws and azure
 
Packet Capture on AWS
Packet Capture on AWSPacket Capture on AWS
Packet Capture on AWS
 
(SACON 2020) Adventures In SDN Security
(SACON 2020) Adventures In SDN Security(SACON 2020) Adventures In SDN Security
(SACON 2020) Adventures In SDN Security
 
Are You Ready for a Cloud Pentest?
Are You Ready for a Cloud Pentest?Are You Ready for a Cloud Pentest?
Are You Ready for a Cloud Pentest?
 
Red Team vs Blue Team on AWS - RSA 2018
Red Team vs Blue Team on AWS - RSA 2018Red Team vs Blue Team on AWS - RSA 2018
Red Team vs Blue Team on AWS - RSA 2018
 
Android Serialization Vulnerabilities Revisited
Android Serialization Vulnerabilities RevisitedAndroid Serialization Vulnerabilities Revisited
Android Serialization Vulnerabilities Revisited
 
Managed Threat Detection and Response
Managed Threat Detection and ResponseManaged Threat Detection and Response
Managed Threat Detection and Response
 
Making the Shift from DevOps to Practical DevSecOps | Sumo Logic Webinar
Making the Shift from DevOps to Practical DevSecOps | Sumo Logic WebinarMaking the Shift from DevOps to Practical DevSecOps | Sumo Logic Webinar
Making the Shift from DevOps to Practical DevSecOps | Sumo Logic Webinar
 
Policy as code what helm developers need to know about security
Policy as code  what helm developers need to know about securityPolicy as code  what helm developers need to know about security
Policy as code what helm developers need to know about security
 
[OPD 2019] Governance as a missing part of IT security architecture
[OPD 2019] Governance as a missing part of IT security architecture[OPD 2019] Governance as a missing part of IT security architecture
[OPD 2019] Governance as a missing part of IT security architecture
 
Un-broken Logging - Operability.io 2015 - Matthew Skelton
Un-broken Logging - Operability.io 2015 - Matthew SkeltonUn-broken Logging - Operability.io 2015 - Matthew Skelton
Un-broken Logging - Operability.io 2015 - Matthew Skelton
 
Red Team vs. Blue Team on AWS ~ re:Invent 2018
Red Team vs. Blue Team on AWS ~ re:Invent 2018Red Team vs. Blue Team on AWS ~ re:Invent 2018
Red Team vs. Blue Team on AWS ~ re:Invent 2018
 
Extending Amazon GuardDuty with Cloud Insight Essentials
Extending Amazon GuardDuty with Cloud Insight Essentials Extending Amazon GuardDuty with Cloud Insight Essentials
Extending Amazon GuardDuty with Cloud Insight Essentials
 
Defending Serverless Infrastructure in the Cloud RSAC 2020
Defending Serverless Infrastructure in the Cloud RSAC 2020Defending Serverless Infrastructure in the Cloud RSAC 2020
Defending Serverless Infrastructure in the Cloud RSAC 2020
 
Maturing your organization from DevOps to DevSecOps
Maturing your organization from DevOps to DevSecOpsMaturing your organization from DevOps to DevSecOps
Maturing your organization from DevOps to DevSecOps
 
AWS temporary credentials challenges in prevention detection mitigation
AWS temporary credentials   challenges in prevention detection mitigationAWS temporary credentials   challenges in prevention detection mitigation
AWS temporary credentials challenges in prevention detection mitigation
 
PyCon 2019 - A Snake in the Bits: Security Automation with Python
PyCon 2019 - A Snake in the Bits: Security Automation with PythonPyCon 2019 - A Snake in the Bits: Security Automation with Python
PyCon 2019 - A Snake in the Bits: Security Automation with Python
 

Ähnlich wie FIM and System Call Auditing at Scale in a Large Container Deployment

Making Runtime Data Useful for Incident Diagnosis: An Experience Report
Making Runtime Data Useful for Incident Diagnosis: An Experience ReportMaking Runtime Data Useful for Incident Diagnosis: An Experience Report
Making Runtime Data Useful for Incident Diagnosis: An Experience Report
QAware GmbH
 
breed_python_tx_redacted
breed_python_tx_redactedbreed_python_tx_redacted
breed_python_tx_redacted
Ryan Breed
 
Srikanth_testing resume
Srikanth_testing resumeSrikanth_testing resume
Srikanth_testing resume
srikanth Burra
 

Ähnlich wie FIM and System Call Auditing at Scale in a Large Container Deployment (20)

Keeping Up with the Adversary: Creating a Threat-Based Cyber Team
Keeping Up with the Adversary:  Creating a Threat-Based Cyber TeamKeeping Up with the Adversary:  Creating a Threat-Based Cyber Team
Keeping Up with the Adversary: Creating a Threat-Based Cyber Team
 
A Fully Automated SOC: Fact or Fiction
A Fully Automated SOC: Fact or FictionA Fully Automated SOC: Fact or Fiction
A Fully Automated SOC: Fact or Fiction
 
Incident response-in-the-cloud
Incident response-in-the-cloudIncident response-in-the-cloud
Incident response-in-the-cloud
 
SHOWDOWN: Threat Stack vs. Red Hat AuditD
SHOWDOWN: Threat Stack vs. Red Hat AuditDSHOWDOWN: Threat Stack vs. Red Hat AuditD
SHOWDOWN: Threat Stack vs. Red Hat AuditD
 
Essential Data Engineering for Data Scientist
Essential Data Engineering for Data Scientist Essential Data Engineering for Data Scientist
Essential Data Engineering for Data Scientist
 
Making Runtime Data Useful for Incident Diagnosis: An Experience Report
Making Runtime Data Useful for Incident Diagnosis: An Experience ReportMaking Runtime Data Useful for Incident Diagnosis: An Experience Report
Making Runtime Data Useful for Incident Diagnosis: An Experience Report
 
Proactive ops for container orchestration environments
Proactive ops for container orchestration environmentsProactive ops for container orchestration environments
Proactive ops for container orchestration environments
 
Internship msc cs
Internship msc csInternship msc cs
Internship msc cs
 
Recon for the Defender: You Know Nothing (about Your Assets), Jon Snow
Recon for the Defender: You Know Nothing (about Your Assets), Jon SnowRecon for the Defender: You Know Nothing (about Your Assets), Jon Snow
Recon for the Defender: You Know Nothing (about Your Assets), Jon Snow
 
RSA 2018: Recon For the Defender - You know nothing (about your assets)
RSA 2018: Recon For the Defender - You know nothing (about your assets)RSA 2018: Recon For the Defender - You know nothing (about your assets)
RSA 2018: Recon For the Defender - You know nothing (about your assets)
 
RSA APJ Velociraptor Lab
RSA APJ Velociraptor LabRSA APJ Velociraptor Lab
RSA APJ Velociraptor Lab
 
A Big Data Lake Based on Spark for BBVA Bank-(Oscar Mendez, STRATIO)
A Big Data Lake Based on Spark for BBVA Bank-(Oscar Mendez, STRATIO)A Big Data Lake Based on Spark for BBVA Bank-(Oscar Mendez, STRATIO)
A Big Data Lake Based on Spark for BBVA Bank-(Oscar Mendez, STRATIO)
 
WarsawITDays_ ApacheNiFi202
WarsawITDays_ ApacheNiFi202WarsawITDays_ ApacheNiFi202
WarsawITDays_ ApacheNiFi202
 
Webinar: Five Problems Facing Business-Critical NFS Deployments
Webinar: Five Problems Facing Business-Critical NFS DeploymentsWebinar: Five Problems Facing Business-Critical NFS Deployments
Webinar: Five Problems Facing Business-Critical NFS Deployments
 
Spark Streaming Early Warning Use Case
Spark Streaming Early Warning Use CaseSpark Streaming Early Warning Use Case
Spark Streaming Early Warning Use Case
 
breed_python_tx_redacted
breed_python_tx_redactedbreed_python_tx_redacted
breed_python_tx_redacted
 
Srikanth_testing resume
Srikanth_testing resumeSrikanth_testing resume
Srikanth_testing resume
 
Netflix Cloud Architecture and Open Source
Netflix Cloud Architecture and Open SourceNetflix Cloud Architecture and Open Source
Netflix Cloud Architecture and Open Source
 
Datafoucs 2014 on line digital forensic investigations damir delija 2
Datafoucs 2014 on line digital forensic investigations damir delija 2Datafoucs 2014 on line digital forensic investigations damir delija 2
Datafoucs 2014 on line digital forensic investigations damir delija 2
 
Advances in cloud scale machine learning for cyber-defense
Advances in cloud scale machine learning for cyber-defenseAdvances in cloud scale machine learning for cyber-defense
Advances in cloud scale machine learning for cyber-defense
 

Mehr von Priyanka Aash

Mehr von Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

KĂźrzlich hochgeladen

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 

KĂźrzlich hochgeladen (20)

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Introduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDMIntroduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDM
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 

FIM and System Call Auditing at Scale in a Large Container Deployment

  • 1. SESSION ID: #RSAC Ravi Honnavalli FIM AND SYSTEM CALL AUDITING AT SCALE IN A LARGE CONTAINER DEPLOYMENT CSV-R14 Staff Engineer Walmart Twitter handle: @ravi_honnavalli
  • 2. #RSAC Disclaimer 2 NOTE: All content discussed here are out of self learning and not related to the work I do at Walmart.
  • 4. #RSAC Overwhelming amount of choices 4 Too many options!! Static rules? ML? Event source ? Agent vs Agentless
  • 5. #RSAC Flood of OSS tools 5 Elasticsearch osquery journald ElastAlert TensorFlowUnstructured datastores fluentd
  • 6. #RSAC GOAL: Demystifying the choices we have 6 •Classifying event sources •Understand event source type •Evaluate open source stacks Understanding types of event sources •Understand the insights we are looking for •Build a stack based on the event classification •If needed customize existing open source tools •Build adaptors / tools that join the whole chain Build our own stack based on insight needed • The stacks discussed in this presentation are by no means the only stack availableMake an informed decision
  • 7. #RSAC Quick poll 7 Use audit logging to detect anomalies? How may implement it only to meet compliance? Take it further to use machine learning techniques?
  • 8. #RSAC • kauditd • Inotify Kernel Possibilities of tools evaluated 8 • auditd • go-auditd • go-audit-container • osquery Data shippers • Logstash • Filebeat • Fluentd Sink • File • Syslog Deployment tools • Chef • Puppet • Ansible Fleet manager • Zentral • Kolide • Doorman • Hand crafted tool Unstructured data stores • Elasticsearch • MongoDB Graphing and reporting • Kibana • Grafana • ElastAlert • Custom tools based on query DSL/Lucene Data Preprocessing • Custom tool to build a training set ML • TensorFlow • Layer depth • Optimization algorithm • Learning rate • Gradient descent mechanisms
  • 9. #RSAC Classification of event sources 9 Event sources Event based syscall inotify Scheduled query agent
  • 10. #RSAC Security insight based on event source type 10 syscall Looking for specific outliers among mostly normal dynamic events. • Like identifying outliers • Monitoring constantly for a specific malicious system call along with other criteria (uid, etc) inotify Safe-guarding specific sensitive files / area in the file system • Watch for CREATE/ACCESS/MODIFY/ DELETE events on specific files agent Scheduled activities for static information • OS patch level queries, vulnerable kernel modules, mis- configuration
  • 12. #RSAC Why syscall? 12 Fundamental transit points between user land and kernel Every process makes system calls disclosing information of its activity Several user space tools that send audit information (auditd, go-audit, go-audit- container) Can provide deep insight when aggregated and drilled down Ideal candidate to build a machine learning training set as the volume of data is huge
  • 13. #RSAC Audit component 13 User land Kernel land Kauditd Syscall interfaceNetlink socket Reporting daemon User space application
  • 14. #RSAC Audit log to gain insights at scale User land Kauditd Syscall interfaceNetlink socket go-audit- container User space application Elastics earch Grafana Kibana Pre- Processsink Email Pagerduty Slack TensorFlow Kernel
  • 17. #RSAC Inotify component 17 User land Kernel landInotify component User space application Inotify_add_watch Watch list Inotify_event { } Inotify_event { } Inotify_event { } Inotify_event { } Event queue
  • 18. #RSAC Why inotify? 18 Lesser CPU consumption on an average Missing details in the reports Another parallel stack, a new and exciting stack to explore with osquery
  • 20. #RSAC inotify based stack for FIM User land Kernel land Elasticsea rch Grafana Kibana Pre- Processsink Email Pagerduty Slack TensorFlow osquery Inotify component Register watch Notify event
  • 23. #RSAC Osquery stack to get insights at scale Elasticsea rch Grafana Kibana Pre- Processsink Email Pagerduty Slack TensorFlow osquery OS Extension plugin
  • 24. #RSAC Demo of tracing a ‘Dirty COW’ exploit 24
  • 25. #RSAC Learning from using fixed queries in Kibana, Grafana and custom tools 25 Robust rules need a lot of queries Fixed queries are good but only goes so far Any small variation of the rules is a false negative Using DNN based machine learning helps improve our ability to detect anomalies
  • 27. #RSAC High level differences 27 Unsupervised Elasticsearch ML Anomaly detection Time series data Supervised Pre-processink-osquery Explicit labelling and pre-processing Explicit data classification on disparate info
  • 30. #RSAC Use case: Classifying disparate data 30 Classifying data from different event sources Broad classification into RED/YELLOW/GREEN Classifying to have a big picture of the security posture of the organization
  • 31. #RSAC Supervised learning: Building a training set is key 31 Elasticsearch Preprocessink- osquery Labelling TensorFlow
  • 32. #RSAC Pre-processink-osquery stages Stage 0 • Query one probe at a time from ES • Label into RED/YELLOW/GREEN • Write to stage_0.csv Stage 1 • Merge into existing stage_1.csv Manual Labeling • At this stage human administrator can manually label events that were not labeled or which were incorrectly labeled by the automated rules Stage 2 • Transform into numeric values, which will be the final training data set
  • 33. #RSAC ML choices if you are building your own solution 33 Activation function Learning rate Depth of the network Batch size vs iterations Optimzers
  • 34. #RSAC Results of our experiment 34 ReLU for hidden layers and softmax for activation Epoch vs Batch Size vs Iterations Adam optimizer Lower the learning rate the better
  • 35. #RSAC Lessons learnt 35 With system call auditing, inotify, os level querying agents as foundations, combined with ability to aggregate at scale in Elasticsearch, we can achieve very deep security insights on the production environment. With anomaly detection discussed in this talk, we are just scratching the surface. Given that system calls are fundamental, possibilities are enormous. With static threshold and reporting configuration it is very easy to miss security insights DNN based machine learning helps in getting intelligent insights Based on parameters like platform support, CPU utilization, memory and disk space foot print, etc we looked at different choices of stack
  • 36. #RSAC Apply 36 Start with a simple File Integrity monitoring implementation using audit log. Observe load of FIM events on the infrastructure Grow the solution to more detailed monitoring Try applying ML based on the rule based and manual labels Think of possibilities outside of what is discussed here today
  • 38. #RSAC Questions? 38 You can also reach out later: Twitter handle: @ravi_Honnavalli LinkedIn: https://www.linkedin.com/in/ravi- honnavalli-0535163/