SlideShare ist ein Scribd-Unternehmen logo
1 von 22
ADVERSARY SIMULATION
“RED CELL”
APPROACHES TO
IMPROVING SECURITY
Talk Background
Introduction and Overview of Red Teaming
What are our organizations Challenges &
Opportunities?
What makes Red Teaming / Red Cell effective?
What is Adversary simulation
TLDR… Extra Resources
$whoami
• Chris Hernandez
• Red Teamer
• Former:
• Pentester @Veris Group ATD
• Lots of other stuff
• Exploit / Bug Research
• Blog= Nopsled.ninja
• @piffd0s
What is Red Teaming?
• Mindset and Tactics
• Takes many forms, Tabletop Exercises,
Alternative analysis, computer models, and
vulnerability probes.
• Not limited to InfoSec
• Critical Thinking
• Cognitive Psychologist
What are its origins?
• Originated in the 1960’s military war-game
exercises
• “Red” = the soviet union
• 1963 - First public / documented example was
a red team exercise structured around
procuring a long range bomber.
• Most early examples are structured around
determining Soviet Unions capability
Why does this matter to me?
Pass the salt…
Try This…
What happens when we fail?
Unified Vision ‘01 & Millennium Challenge ‘02
• Millennium challenge ’02
• Red Cell Is highly restricted in
its actions
• Red Cell pre-emptively attacks
US navy fleet with all of their
air and sea resources sinking
21 Navy Vessels
• White Cell “refloats” sunken
navy vessels
• Unified Vision ’01
• White Cell informs Red Cell
that Blue Team has destroyed
all of their 21 hidden ballistic
missile silos
• Blue Team commander never
actually new the location of
any of the 21 silos
What happens when we succeed?
RedTeam Success Stories
• New York Marathon, NYPD and New York Roadrunners
• Cover scenarios like:
• How do you identify tainted water sources
• How to respond if drones show up in specific locations
• Race can be diverted at any point
• Israeli Defense Force – “Ipcha Mistabra”
• The opposite is most likely
• Small group in the intelligence branch
• Briefs Officials and Leaders on opposite explanations for scenarios
How does any of that apply to my business?
• Red Team Failure
• Agendas
• Restricted actions
• Poor Communication
• Narrow scope
• Unrealistic Scenarios
• Not having a red team
• Red Team Success
• Good questions
• Make no assumptions
• Open Access
• Fluid Communication
• Realistic Scenarios
• Agendas
What makes a red team
effective?
Red Cell Effectiveness
• Ex. 57th adversary tactics group
• Only Highly skilled pilots are
allowed to become “aggressors”
• Allowed only to use known
adversary tactics and techniques
depending on who they are
emulating
• Same should apply to all red
teams
• Adversary emulation is key to
realistic simulations
Red Cell Effectiveness
• Effective adversary emulation
can mean being a “worse”
threat actor
• Tests defenders “post-
compromise” security posture.
Aka “assumed breach model”
• Post compromise / foothold
can also save valuable time
and money.
What are the benefits of an effective Red Cell?
• Train and measure IR teams detection and response.
• MSFT measures this as MTTD MTTR Mean time to
detect, and Mean Time to Recovery
• Validates investment in very expensive security
products, services, and subscriptions
Putting it all together – Adversary simulation
• Emulate realistic threat actors TTPs
• Assume breach model
• Model attacker activity to your environment / risk
• Information exchange between red and blue teams*
• Protect Red Team culture
• Repeat in a reasonable amount of time
ADDITIONAL RESOURCES
Books:
Red Team – Micah Zenko
Applied Critical Thinking Handbook – UFMCS
Online:
Microsoft Enterprise Cloud Redteaming Whitepaper
2015’s Red team Tradecraft / Adversary Simulation – Raphael Mudge
The Pyramid of Pain – David Bianco
Veris Group - Adaptive Threat Devision – Will Shroeder and Justin Warner
The Adversary Manifesto - Crowdstrike

Weitere ähnliche Inhalte

Ähnlich wie Secure 360 adversary simulation

Ähnlich wie Secure 360 adversary simulation (20)

bsides NOVA 2017 So You Want to Be a Cyber Threat Analyst eh?
bsides NOVA 2017 So You Want to Be a Cyber Threat Analyst eh?bsides NOVA 2017 So You Want to Be a Cyber Threat Analyst eh?
bsides NOVA 2017 So You Want to Be a Cyber Threat Analyst eh?
 
The Offensive Defender | Cyberspace Trapping
The Offensive Defender  | Cyberspace TrappingThe Offensive Defender  | Cyberspace Trapping
The Offensive Defender | Cyberspace Trapping
 
When is a Red Team a Red Team
When is a Red Team a Red TeamWhen is a Red Team a Red Team
When is a Red Team a Red Team
 
[AVTOKYO 2017] What is red team?
[AVTOKYO 2017] What is red team?[AVTOKYO 2017] What is red team?
[AVTOKYO 2017] What is red team?
 
Leveraging red for defense
Leveraging red for defenseLeveraging red for defense
Leveraging red for defense
 
Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...
Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...
Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...
 
Mechanical Turk Demystified: Best practices for sourcing and scaling quality ...
Mechanical Turk Demystified: Best practices for sourcing and scaling quality ...Mechanical Turk Demystified: Best practices for sourcing and scaling quality ...
Mechanical Turk Demystified: Best practices for sourcing and scaling quality ...
 
Going Purple : From full time breaker to part time fixer: 1 year later
Going Purple : From full time breaker to part time fixer: 1 year later Going Purple : From full time breaker to part time fixer: 1 year later
Going Purple : From full time breaker to part time fixer: 1 year later
 
BSides Huntsville Keynote - Active Cyber Defense Cycle
BSides Huntsville Keynote - Active Cyber Defense CycleBSides Huntsville Keynote - Active Cyber Defense Cycle
BSides Huntsville Keynote - Active Cyber Defense Cycle
 
44CON 2013 - Surviving the 0-day - Reducing the Window of Exposure - Andreas ...
44CON 2013 - Surviving the 0-day - Reducing the Window of Exposure - Andreas ...44CON 2013 - Surviving the 0-day - Reducing the Window of Exposure - Andreas ...
44CON 2013 - Surviving the 0-day - Reducing the Window of Exposure - Andreas ...
 
Defending Enterprise IT - beating assymetricality
Defending Enterprise IT - beating assymetricalityDefending Enterprise IT - beating assymetricality
Defending Enterprise IT - beating assymetricality
 
Business ideas or business opportunities
Business ideas or business opportunitiesBusiness ideas or business opportunities
Business ideas or business opportunities
 
Threat Modeling Lessons From Star Wars
Threat Modeling Lessons From Star WarsThreat Modeling Lessons From Star Wars
Threat Modeling Lessons From Star Wars
 
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
 
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
 
Software Security Initiative Capabilities: Where Do I Begin?
Software Security Initiative Capabilities: Where Do I Begin? Software Security Initiative Capabilities: Where Do I Begin?
Software Security Initiative Capabilities: Where Do I Begin?
 
6 myths of Software Testing (As I have seen during my testing journey)
6 myths of Software Testing (As I have seen during my testing journey)6 myths of Software Testing (As I have seen during my testing journey)
6 myths of Software Testing (As I have seen during my testing journey)
 
Modelling "Effects" in Simulation and Training.
Modelling "Effects" in Simulation and Training.Modelling "Effects" in Simulation and Training.
Modelling "Effects" in Simulation and Training.
 
huntpedia.pdf
huntpedia.pdfhuntpedia.pdf
huntpedia.pdf
 
Threat Modeling: Best Practices
Threat Modeling: Best PracticesThreat Modeling: Best Practices
Threat Modeling: Best Practices
 

Kürzlich hochgeladen

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Kürzlich hochgeladen (20)

ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 

Secure 360 adversary simulation

  • 2. Talk Background Introduction and Overview of Red Teaming What are our organizations Challenges & Opportunities? What makes Red Teaming / Red Cell effective? What is Adversary simulation TLDR… Extra Resources
  • 3. $whoami • Chris Hernandez • Red Teamer • Former: • Pentester @Veris Group ATD • Lots of other stuff • Exploit / Bug Research • Blog= Nopsled.ninja • @piffd0s
  • 4. What is Red Teaming?
  • 5. • Mindset and Tactics • Takes many forms, Tabletop Exercises, Alternative analysis, computer models, and vulnerability probes. • Not limited to InfoSec • Critical Thinking • Cognitive Psychologist
  • 6. What are its origins?
  • 7. • Originated in the 1960’s military war-game exercises • “Red” = the soviet union • 1963 - First public / documented example was a red team exercise structured around procuring a long range bomber. • Most early examples are structured around determining Soviet Unions capability
  • 8. Why does this matter to me?
  • 11.
  • 12. What happens when we fail?
  • 13. Unified Vision ‘01 & Millennium Challenge ‘02 • Millennium challenge ’02 • Red Cell Is highly restricted in its actions • Red Cell pre-emptively attacks US navy fleet with all of their air and sea resources sinking 21 Navy Vessels • White Cell “refloats” sunken navy vessels • Unified Vision ’01 • White Cell informs Red Cell that Blue Team has destroyed all of their 21 hidden ballistic missile silos • Blue Team commander never actually new the location of any of the 21 silos
  • 14. What happens when we succeed?
  • 15. RedTeam Success Stories • New York Marathon, NYPD and New York Roadrunners • Cover scenarios like: • How do you identify tainted water sources • How to respond if drones show up in specific locations • Race can be diverted at any point • Israeli Defense Force – “Ipcha Mistabra” • The opposite is most likely • Small group in the intelligence branch • Briefs Officials and Leaders on opposite explanations for scenarios
  • 16. How does any of that apply to my business? • Red Team Failure • Agendas • Restricted actions • Poor Communication • Narrow scope • Unrealistic Scenarios • Not having a red team • Red Team Success • Good questions • Make no assumptions • Open Access • Fluid Communication • Realistic Scenarios • Agendas
  • 17. What makes a red team effective?
  • 18. Red Cell Effectiveness • Ex. 57th adversary tactics group • Only Highly skilled pilots are allowed to become “aggressors” • Allowed only to use known adversary tactics and techniques depending on who they are emulating • Same should apply to all red teams • Adversary emulation is key to realistic simulations
  • 19. Red Cell Effectiveness • Effective adversary emulation can mean being a “worse” threat actor • Tests defenders “post- compromise” security posture. Aka “assumed breach model” • Post compromise / foothold can also save valuable time and money.
  • 20. What are the benefits of an effective Red Cell? • Train and measure IR teams detection and response. • MSFT measures this as MTTD MTTR Mean time to detect, and Mean Time to Recovery • Validates investment in very expensive security products, services, and subscriptions
  • 21. Putting it all together – Adversary simulation • Emulate realistic threat actors TTPs • Assume breach model • Model attacker activity to your environment / risk • Information exchange between red and blue teams* • Protect Red Team culture • Repeat in a reasonable amount of time
  • 22. ADDITIONAL RESOURCES Books: Red Team – Micah Zenko Applied Critical Thinking Handbook – UFMCS Online: Microsoft Enterprise Cloud Redteaming Whitepaper 2015’s Red team Tradecraft / Adversary Simulation – Raphael Mudge The Pyramid of Pain – David Bianco Veris Group - Adaptive Threat Devision – Will Shroeder and Justin Warner The Adversary Manifesto - Crowdstrike

Hinweis der Redaktion

  1. It was a dark and stormy night. “Captain, captain, wake up!” “Ohh … What is it?” “Sorry to awaken you sir, but we have a serious problem.” “Well what is it?” “There’s a ship in our sea-lane about 20 miles away, and they refuse to move.” “Tell them to move.” “Sir, we have. They won’t move.” “I’ll tell them!” The signal goes out: “Move starboard 20 degrees. At once!” The signal returns: “Move starboard yourself 20 degrees. At once.” “I can’t believe this. I mean, I’m a captain. Let them know who I am. I am important.” The signal goes out: “This is Captain Horatio Hornblower the 26th commanding you to move starboard 20 degrees at once.” The signal returns: “This is seaman Carl Jones the third commanding you to move starboard 20 degrees at once.” “What arrogance! Who is this joker? I mean, we’re a battleship! We could just blow them — let them know who we are!” The signal goes out: “This is the Mighty Missouri, Flagship of the Seventh Fleet!” The signal returns: “This is the Lighthouse.” That’s a story thats found in the Naval Proceedings Manual where they literally interpreted a lighthouse to be a ship, but I like the story because it helps me introduce this subject: That there are specific ways of thinking that are very common, that make it very difficult to be effective at securiing an organization. And I want to share some of those thought patterns with you today so will be aware of them and can hopefully operate your organization more effectively with that knowledge. So, I’d like to share with you some things I’ve learned in my career in information security, these are my perspectives and opinions on techniques for improving the security of your organization…. The ideas are not new or revolutionary. I’m just trying to share what, in my experience I feel works well in regards to redteaming
  2. So at a high level, we talk about…
  3. Just briefly let me tell you my story …. I’ve worn various security hats in my career, some defensive and offensive, from helpdesk to redteaming I’ve done about everything in between and I like to think that that gives me some perspective on the challenges of security in an organization.
  4. Both Approach, Mindset, and TacticsIf you are a leader in an environment you probably don’t know everything that is going on. If you are wise enough to come to this conclusion you need a red team to be the bring an alternate perspective The alternative perspective would apply to your problems, and the problems of your adversary
  5. Earliest evidence of the origins of redteaming came out of military wargaming exercises, 1976 – Hardliners in the Ford administration didn’t agree with the CIA’s conclusion. Believed that the U.S. had a capability gap. Team “B” of experts with access to all information about known soviet military capabilities and came to an alternative conclusion compared to the CIA report.
  6. Example of a scotoma Red teams responsibility is to see other teams blind spots and predict failures To do this they need to be aware of their own blind spots a partial loss of vision or a blind spot in an otherwise normal visual field.
  7. Lets try a game… Find all the red you can in the room… Now… Where is the brown
  8. Military examples Translate this to real world / business scenarios
  9. Multiple contingency plans for mulpiple scenarios As a result of the redteam simulation they are able to better pretect the marathon - They are directed to come to the opposite conclusion of whatever the current plan or conventional wisdom is. They don’t just brief generals. They go to parliament. They brief the prime minister’s office and the prime minister’s Cabinet. They describe their jobs—one of the individuals I know who did the briefings—as exhaustive. You have to essentially be argumentative by design. You have to challenge and doubt everything that happens.
  10. The key takeaway here is to understand that it is the highly skilled indivudual who can become an aggressor You have to be good enough, to restrict yourself to a specific capability or skillset, but that capability and skillset changes based on who you are emulating
  11. Image credit: david bianco
  12. ----- Meeting Notes (1/20/16 15:14) ----- nobody wants to drop 100k on a fireye and find out its configured wrong
  13. This is a great argument for Red Teams ingesting threat intelligence reports < they can work it into their tradecraft for redteam operations If you want to spend a year on an op working to get in, with an 0-day you can, but the simple fact is, if an adversary wants in bad enough, they will get in. Again, if you know an adversaries MO, storyboard it, and determine where it could get caught and where defenses are lacking Debrief after op completion Teams need to be external in terms of culture, but internal and aware in terms of critical thought Demoralizing if the blue team gets crushed week in and out