SlideShare ist ein Scribd-Unternehmen logo
1 von 18
April 24-25, 2015 2015 NTX-ISSA Cyber Security Conference (Spring) 1
2015 NTX-ISSA Cyber Security Conference
(Spring)
Copyright © 2015 Raytheon Company. All rights reserved.
Advanced Persistent Threat (APT)
Life Cycle Management
April 24-25, 2015 2015 NTX-ISSA Cyber Security Conference (Spring) 2
APT Life Cycle
SOC Analyst investigates alert
& raises Security Incident.
7
Remediation team carries out
actions and closes incident.
8
User’s machine passed to the
Forensics Lab for analysis.
Malware Lab generates new IOCs.
9
Threat Fusion Teams conducts
attribution analysis on Attack Group;
tasks probes with new signature and
behaviours; and informs external
partners (depending on policy).
10
ALERT
Correlated Events
6
User/Machine/IP (AD Log Entry)
Browsing History
HTTP Request
DNS Requests
Proxy Log Entries
Netflow Log Entries
Collected by Network Probe: From devices within Network:
4
APT compromises
supplier website / sends
email attachment to an
internal user.
1 User visits compromised website and/or opens
infected attachment.
2
Software
downloaded to
User’s machine
Regular successful
connections to
camouflaged C2
domain
FTP connections
over non-
standard port
3
Automated Data Analysis Reveals Behaviours:
5 Beaconing
Unknown Software Downloaded
Camouflaged C2 Domain
Invalid Port/Protocol Combination
DNS Requests contain keywords
SOC Tier ISOC
Tier II+
Advanced Persistent Threat(s)
April 24-25, 2015 2015 NTX-ISSA Cyber Security Conference (Spring) 3
Typical APT Primary Mission Flows
• Recon / Plan
• Attack Phase
• Initial Infection
• Command & Control
• Internal Pivot /
Escalation
• Data Prep and Exfill
• Improve Trade-Craft /
Data Analysis
- Update Knowledge Base
Recon / Plan
Attack Phase
Initial
Infection
Command &
Control
Internal Pivot
/ Escalation
Data Prep
and Exfill
Improve
Trade-Craft /
Data
Analysis
Knowledge
Base
April 24-25, 2015 2015 NTX-ISSA Cyber Security Conference (Spring) 4
Recon / Plan
• Attackers
- Open Source Collection and Target Identification
- Attack and Command & Control (C2) Domain Setup /
Registration
- C2 Framework Development (Usually Custom)
 Persistence and Stealth
 Reverse Shell Access (On Beacon) Primary Goal
• Defenders
- Open Source Foot Printing - Understand How Attackers See You
- Information Sharing and Open Source Intel Collection on
Attackers / Tools / Underground Sites
- Prepare Defensive Controls
 Training for all, more for High-Value / High-Exposure Users
 Canaries / Miss-Information – to Detect / Mislead Attackers
 Update Defensive Controls… w/ Intel from Above
April 24-25, 2015 2015 NTX-ISSA Cyber Security Conference (Spring) 5
Attack Phase
• Attackers
- Gain initial foothold once attack code is executed
- Prepare and package 0-Day or N-Day Exploits
- Embed customized exploit and payload (no previous signatures)
- Make sure attack is not detected by conventional detection tools
- Utilize Previous Research to Attack Likely Targets via Spear-
Phishing and/or Water-Hole Attack
- Gain initial foothold once attack code is executed
• Defenders
- Hopefully have pre-deployed defenses against these attacks
- Advanced Anti-Malware for Email / Web (behavioral analysis)
- Sensors Configured To Alert / Log to SIEM
- Updated AV, Patching, Limited Admin, and Other Controls
- Disrupting or Limiting Egress Traffic
- Good Intel to Pre-Blacklist / Pre Gray-Listing C2 domains is
effective
April 24-25, 2015 2015 NTX-ISSA Cyber Security Conference (Spring) 6
Initial Infection / Command & Control (C2)
• Attackers
- Ride the “Initial Infection” (reverse shell) into the enterprise
 Usually done near real-time (the initial attack is not usually persistent)
- Escalation of initial foothold via installation of one or more Command and
Control (C2) binaries that beacon out and wait for instructions / reverse shell
- Get additional login credentials and beacon hosts
- “A Team” and “B Team” hand-off
• Defenders
- Defenders quickly to triage this initial access and prevent C2 client installations
- Disruption of this C2 (and Initial Infection) is highly valuable when achievable
- Good credential management, limiting admin rights, and multi-factor auth help
greatly (as does restricting or not enabling RDP)
- Heuristically looking for unusual login times, unusual RDP use, or “beacon tells”
- White-Listing of known executables does wonders to prevent this stage
- Don’t let servers connect to the internet unless to a White-List site
- Backdoors and side-doors into your network need to be defended
April 24-25, 2015 2015 NTX-ISSA Cyber Security Conference (Spring) 7
Internal Pivot / Escalation
• Attackers
- At this point the “B Team” (collection specialists) are usually in
control of the operation
 Attackers use RDP over the Web C2 as it beacons out
 Will often use previously compromised credentials to move
between hosts and look for data (traffic will fan out from
these C2 client hosts)
- Escalate credentials and look for pivot points between networks
- Sometimes the “B Team” asks the “A Team” to further enable
their access…
- Attackers will identify data and systems for exfill
• Defenders
- Good credential management, limiting admin rights, and multi-
factor auth help greatly (as does restricting or not enabling RDP)
- Heuristically looking for unusual login times / “beacon tells” /
unusual uses of RDP / unusual data movements (volumes, types
of data)
April 24-25, 2015 2015 NTX-ISSA Cyber Security Conference (Spring) 8
Data Prep and Exfill
• Attackers
- Attackers will collect data and move it to a host for exfill
 Of note these hosts are usually not the originally
compromised host nor one of the C2 client hosts or first-hops
off that host
- Data will be in encrypted archive (often RAR, sometimes ZIP)
- When enough data has been collected it will be sent back to the
attacker via FTP, Email, HTTP/HTTPS (including web email) are
their favorite protocols
- Often the remote endpoint is not a previously used domain
- Any intermediary files / tools will be securely deleted from host
• Defenders
- Watch for uncharacteristic file types (RAR, ACE, GZIP, etc.)
- Heuristic watch for unusual data collection points / transfers
(internal hosts)
- Watch for large bundled data transfers out of your network
April 24-25, 2015 2015 NTX-ISSA Cyber Security Conference (Spring) 9
Improve Trade-Craft / Data Analysis (APT)
• Attackers
- Receives data (new external host) and sends to home base for
analysis
- Attackers extract the archive(s) and analyze the data
- Data analysis yields collection requirements to be executed
- Attackers will track and monitor C2 beacon hosts and come back
in and re-infect if your IT staff gets too good at finding their C2
hosts
 If they lose access they will restart the recon / attack phase
- Attackers use their previous Intel of network info, download
personnel lists / email addresses, identified admin and admin
hosts, dumped AD / SAM files, documented / identified key
information flows / information brokers to facilitate and plan
future attacks
• Defenders
- Defenders have limited options in this phase
- Innovation, unpredictable / evolving defenses help
April 24-25, 2015 2015 NTX-ISSA Cyber Security Conference (Spring) 10
Typical CND Primary Mission Flows
• Collect Sensor Data
• Data Ingest
• Analytics and Alerting
• SOC Operations
• Incident Response
• Analysis and Data
Fusion
• Improve Trade-Craft / KB
- Update Sensors / Active Defense
- Update Knowledge Base / Manage Threat & Risk
Sensors:
Client &
Gateway
Data Ingest
Analytics and
Alerting
SOC
Operations
Incident
Response
Analysis and
Data Fusion
Improve
Trade-Craft /
KB
Knowledge
Base
April 24-25, 2015 2015 NTX-ISSA Cyber Security Conference (Spring) 11
Collect Sensor Data / Data Ingest
• Attackers
- Improving Trade-Craft to evade sensors
- Attackers will look for side door / back door not being watched
- Attackers test packages against your AVs / IDSes to avoid
detection
• Defenders
- Sensors will block some of the attacks on your network (good
Intel helps)
- Network choke points used to watch the traffic crossing them
- Watch ingress / egress traffic (egress may be of higher value)
- Lock and watch any side doors / back doors to your network
- Log / ingest as much as possible / practical to analytics / SIEMs
- Perform as much full packet / netflow capture as possible
- Collect at the perimeter of the network and at “crown jewels” of
your network
April 24-25, 2015 2015 NTX-ISSA Cyber Security Conference (Spring) 12
Analytics and Alerting
• Attackers
- Use low and slow / fragmented attacks to avoid detection
- Attempt to overload your sensors with data and/or false positives
to make the analysis and alerting more difficult to process
• Defenders
- Collect as much data as you can process and store, but focus on
the most critical alerts first
- The value of your analytics & alerting will be a direct function of:
 The tools you are using
 The value added Intel / signatures you generate internally,
you buy, or you get from your friends and family network
 The timeliness and accuracy of your alerts to the SOC
- Running internally developed tools in addition to commercial
tools likely will add additional value
- A thorough understanding of the “normal baseline” helps for
identifying “anomalies”
April 24-25, 2015 2015 NTX-ISSA Cyber Security Conference (Spring) 13
SOC Operations
• Attackers
- Attackers have limited activities during CND Mission Flow / SOC
Operations
- Will target SOC users to be able to understand / watch your
defenses
• Defenders
- Standup of a dedicated SOC is essential to counter
sophisticated threats
 Need solutions that address business and off hours
 Many of the APTs will not be working your business hours or
will target attacks just before normal working hours end
- SOC staff training is important as the SOC ends up being the
first responders and decides how the alerts are processed
 Escalate alerts, filter out obvious noise, cleanup obvious
attacks
- Reporting and measuring of SOC effectiveness is critical to
management support and improvement in operation
- Improving “cycle time” for all SOC functions is critical
April 24-25, 2015 2015 NTX-ISSA Cyber Security Conference (Spring) 14
Analysis and Data Fusion
• Attackers
- Attackers have limited activities during Analysis and Data Fusion
- Many APTs are however improving their Trade-Craft to combat
these functions by being more sophisticated in their C2 use
• Defenders
- Analysis and data fusion is critical to an advanced SOC
- Internal Analysis of malware, indicators, and threats
 Extraction of C2 resources, analysis, and signature
generation
 Analysis and OSINT on attackers for predictive purposes
 Tracking of campaigns by threat actors, understanding of
who in your org is being targeted and how/why
 Updating internal defenses from all above
- External coordination of malware, indicators, and threats
 Sourcing indicator data from open, commercial, and
friends/family sources
 Managing how / what you will share with others
April 24-25, 2015 2015 NTX-ISSA Cyber Security Conference (Spring) 15
Improve Trade-Craft / KB (Defenders)
• Attackers
- Attackers Trade-Craft is improved in their attack lifecycle
• Defenders
- Implement lessons learned and do root cause analysis
- Migrate defense from reactive to proactive and try get in front of
the attackers with strong analysis and information sharing
functions
 Exploit open source, commercial, and industry data feeds
- Continuously strive to improve efficiencies in defensive
operations
 Drive dwell time to zero (as a goal)
 Automate the things that can be automated
 Provide updated training to your defenders and your end
users
- Keep intel on attackers, attacks, threats, and targets current
- Your network is not static – make sure your defenses are not
April 24-25, 2015 2015 NTX-ISSA Cyber Security Conference (Spring) 16
Questions?
April 24-25, 2015 2015 NTX-ISSA Cyber Security Conference (Spring) 17
Presenter Bio
Monty D. McDougal is a Raytheon Intelligence, Information and
Services (IIS) Cyber Engineering Fellow. He has worked for
Raytheon for the last 16+ years performing tasks ranging from
programming to system administration and has an extensive web
development / programming background spanning 18+ years. His
work has included development/integration / architecture /
accreditation work on numerous security projects for multiple
government programs, internal and external security / wireless
assessments, DCID 6/3 compliant web-based single sign-on
solutions, PL-4 Controlled Interfaces (guards), reliable human
review processes, audit log reduction tools, mail bannering
solutions, and several advanced anti-malware IRADs / products /
patents.
Monty holds the following major degrees and certifications: BBA
in Computer Science / Management (double major) from Angelo
State University, MS in Network Security from Capitol College,
CISSP, ISSEP, ISSAP, GCFE, GAWN-C, GSEC, and serves on
the SANS Advisory Board. Monty has previously held the GCIH,
GCFA, GREM, GCUX, and GCWN certifications. Monty is also
the author of the Windows Forensic Toolchest (WFT).
E-mail: Monty_D_McDougal@raytheon.com
<mug shot>
April 24-25, 2015 2015 NTX-ISSA Cyber Security Conference (Spring) 18
Abstract
Advanced Persistent Threat (APT) Life Cycle Management
This presentation will cover the full Advanced Persistent Threat (APT) Life Cycle and
Management of the resulting intrusions. It will cover both what the APTs are doing as attackers
and what we as defenders should be doing for both the APT Mission Flows and the Computer
Network Defense (CND) Mission Flows.
The APT Mission Flows cover:
Recon / Plan, Attack Phase, Initial Infection, Command and Control, Internal Pivot / Escalation,
Data Prep and Exfill, Improve Trade-Craft / Data Analysis
The Computer Network Defense (CND) Mission Flows cover:
Collect Sensor Data, Data Ingest, Analytics and Alerting, SOC Operations, Incident Response,
Analysis and Data Fusion, Improve Trade-Craft / KB

Weitere ähnliche Inhalte

Was ist angesagt?

Internet Traffic Monitoring and Analysis
Internet Traffic Monitoring and AnalysisInternet Traffic Monitoring and Analysis
Internet Traffic Monitoring and Analysis
Information Technology
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber Security
Stephen Lahanas
 
Module 6 Session Hijacking
Module 6   Session HijackingModule 6   Session Hijacking
Module 6 Session Hijacking
leminhvuong
 

Was ist angesagt? (20)

Common Techniques To Identify Advanced Persistent Threat (APT)
Common Techniques To Identify Advanced Persistent Threat (APT)Common Techniques To Identify Advanced Persistent Threat (APT)
Common Techniques To Identify Advanced Persistent Threat (APT)
 
Internet Traffic Monitoring and Analysis
Internet Traffic Monitoring and AnalysisInternet Traffic Monitoring and Analysis
Internet Traffic Monitoring and Analysis
 
Network Architecture Review Checklist
Network Architecture Review ChecklistNetwork Architecture Review Checklist
Network Architecture Review Checklist
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber Security
 
Cyber Kill Chain.pptx
Cyber Kill Chain.pptxCyber Kill Chain.pptx
Cyber Kill Chain.pptx
 
What is Ransomware
What is RansomwareWhat is Ransomware
What is Ransomware
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
 
INTRUSION DETECTION TECHNIQUES
INTRUSION DETECTION TECHNIQUESINTRUSION DETECTION TECHNIQUES
INTRUSION DETECTION TECHNIQUES
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applications
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testing
 
Analysing Ransomware
Analysing RansomwareAnalysing Ransomware
Analysing Ransomware
 
Security operation center
Security operation centerSecurity operation center
Security operation center
 
DDoS ATTACKS
DDoS ATTACKSDDoS ATTACKS
DDoS ATTACKS
 
Introduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingIntroduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration Testing
 
Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1Introduction to IDS & IPS - Part 1
Introduction to IDS & IPS - Part 1
 
Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017
 
CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)
CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)
CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations Center
 
Dos n d dos
Dos n d dosDos n d dos
Dos n d dos
 
Module 6 Session Hijacking
Module 6   Session HijackingModule 6   Session Hijacking
Module 6 Session Hijacking
 

Andere mochten auch

Advanced Persistent Threat: come muoversi tra il marketing e la realtà?
Advanced Persistent Threat: come muoversi tra il marketing e la realtà?Advanced Persistent Threat: come muoversi tra il marketing e la realtà?
Advanced Persistent Threat: come muoversi tra il marketing e la realtà?
festival ICT 2016
 
Metasploit magic the dark coners of the framework
Metasploit magic   the dark coners of the frameworkMetasploit magic   the dark coners of the framework
Metasploit magic the dark coners of the framework
Rob Fuller
 

Andere mochten auch (20)

Introduction to Advanced Persistent Threats (APT) for Non-Security Engineers
Introduction to Advanced Persistent Threats (APT) for Non-Security EngineersIntroduction to Advanced Persistent Threats (APT) for Non-Security Engineers
Introduction to Advanced Persistent Threats (APT) for Non-Security Engineers
 
Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)
 
APT 28 :Cyber Espionage and the Russian Government?
APT 28 :Cyber Espionage and the Russian Government?APT 28 :Cyber Espionage and the Russian Government?
APT 28 :Cyber Espionage and the Russian Government?
 
DamballaOverview
DamballaOverviewDamballaOverview
DamballaOverview
 
Advanced Persistent Threat: come muoversi tra il marketing e la realtà?
Advanced Persistent Threat: come muoversi tra il marketing e la realtà?Advanced Persistent Threat: come muoversi tra il marketing e la realtà?
Advanced Persistent Threat: come muoversi tra il marketing e la realtà?
 
Persistence is Key: Advanced Persistent Threats
Persistence is Key: Advanced Persistent ThreatsPersistence is Key: Advanced Persistent Threats
Persistence is Key: Advanced Persistent Threats
 
Introduction to the advanced persistent threat and hactivism
Introduction to the advanced persistent threat and hactivismIntroduction to the advanced persistent threat and hactivism
Introduction to the advanced persistent threat and hactivism
 
APT Webinar
APT WebinarAPT Webinar
APT Webinar
 
Modelo apt 1
Modelo apt 1Modelo apt 1
Modelo apt 1
 
What is Penetration Testing?
What is Penetration Testing?What is Penetration Testing?
What is Penetration Testing?
 
ShadyRAT: Anatomy of targeted attack
ShadyRAT: Anatomy of targeted attackShadyRAT: Anatomy of targeted attack
ShadyRAT: Anatomy of targeted attack
 
Pentesting with Metasploit
Pentesting with MetasploitPentesting with Metasploit
Pentesting with Metasploit
 
Ethical Hacking & Network Security
Ethical Hacking & Network Security Ethical Hacking & Network Security
Ethical Hacking & Network Security
 
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
 
Security Intelligence: Advanced Persistent Threats
Security Intelligence: Advanced Persistent ThreatsSecurity Intelligence: Advanced Persistent Threats
Security Intelligence: Advanced Persistent Threats
 
EC-Council Certified Ethical Hacker (CEH) v9 - Hackers are here. Where are you?
EC-Council Certified Ethical Hacker (CEH) v9 - Hackers are here. Where are you?EC-Council Certified Ethical Hacker (CEH) v9 - Hackers are here. Where are you?
EC-Council Certified Ethical Hacker (CEH) v9 - Hackers are here. Where are you?
 
CEHV9
CEHV9CEHV9
CEHV9
 
From Couch To Career In 80 Hours
From Couch To Career In 80 HoursFrom Couch To Career In 80 Hours
From Couch To Career In 80 Hours
 
Metasploit magic the dark coners of the framework
Metasploit magic   the dark coners of the frameworkMetasploit magic   the dark coners of the framework
Metasploit magic the dark coners of the framework
 
Writing malware while the blue team is staring at you
Writing malware while the blue team is staring at youWriting malware while the blue team is staring at you
Writing malware while the blue team is staring at you
 

Ähnlich wie NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty McDougal,

network-management Web base.ppt
network-management Web base.pptnetwork-management Web base.ppt
network-management Web base.ppt
AssadLeo1
 
Webinar 2.1 - Network protection and devices.pptx
Webinar 2.1 - Network protection and devices.pptxWebinar 2.1 - Network protection and devices.pptx
Webinar 2.1 - Network protection and devices.pptx
RoyMurillo4
 
Port of seattle security presentation david morris
Port of seattle security presentation   david morrisPort of seattle security presentation   david morris
Port of seattle security presentation david morris
Emily2014
 

Ähnlich wie NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty McDougal, (20)

network-management Web base.ppt
network-management Web base.pptnetwork-management Web base.ppt
network-management Web base.ppt
 
Information Security: Advanced SIEM Techniques
Information Security: Advanced SIEM TechniquesInformation Security: Advanced SIEM Techniques
Information Security: Advanced SIEM Techniques
 
Mailjet Security Presentation 2017
Mailjet Security Presentation 2017Mailjet Security Presentation 2017
Mailjet Security Presentation 2017
 
CIA-Triad-Presentation.pdf
CIA-Triad-Presentation.pdfCIA-Triad-Presentation.pdf
CIA-Triad-Presentation.pdf
 
PLNOG 8: Merike Kaeo - Guide to Building Secure Infrastructures
PLNOG 8: Merike Kaeo -  Guide to Building Secure InfrastructuresPLNOG 8: Merike Kaeo -  Guide to Building Secure Infrastructures
PLNOG 8: Merike Kaeo - Guide to Building Secure Infrastructures
 
Preparing for the Cybersecurity Renaissance
Preparing for the Cybersecurity RenaissancePreparing for the Cybersecurity Renaissance
Preparing for the Cybersecurity Renaissance
 
NTXISSACSC2 - Kid Proofing the Internet of Things by Monty McDougal
NTXISSACSC2 - Kid Proofing the Internet of Things by Monty McDougalNTXISSACSC2 - Kid Proofing the Internet of Things by Monty McDougal
NTXISSACSC2 - Kid Proofing the Internet of Things by Monty McDougal
 
AlienVault MSSP Overview - A Different Approach to Security for MSSP's
AlienVault MSSP Overview - A Different Approach to Security for MSSP'sAlienVault MSSP Overview - A Different Approach to Security for MSSP's
AlienVault MSSP Overview - A Different Approach to Security for MSSP's
 
Remote Log Analytics Using DDS, ELK, and RxJS
Remote Log Analytics Using DDS, ELK, and RxJSRemote Log Analytics Using DDS, ELK, and RxJS
Remote Log Analytics Using DDS, ELK, and RxJS
 
Protect the data - Cyber security - Breaches - Brand/Reputation
Protect the data - Cyber security - Breaches - Brand/ReputationProtect the data - Cyber security - Breaches - Brand/Reputation
Protect the data - Cyber security - Breaches - Brand/Reputation
 
Network Security & Ethical Hacking
Network Security & Ethical HackingNetwork Security & Ethical Hacking
Network Security & Ethical Hacking
 
Vapt life cycle
Vapt life cycleVapt life cycle
Vapt life cycle
 
technical-information-gathering-slides.pdf
technical-information-gathering-slides.pdftechnical-information-gathering-slides.pdf
technical-information-gathering-slides.pdf
 
Webinar 2.1 - Network protection and devices.pptx
Webinar 2.1 - Network protection and devices.pptxWebinar 2.1 - Network protection and devices.pptx
Webinar 2.1 - Network protection and devices.pptx
 
First 2015 szatmary-eric_defining-and-measuring-capability-maturity_20150625
First 2015 szatmary-eric_defining-and-measuring-capability-maturity_20150625First 2015 szatmary-eric_defining-and-measuring-capability-maturity_20150625
First 2015 szatmary-eric_defining-and-measuring-capability-maturity_20150625
 
OWASP Top Ten in Practice
OWASP Top Ten in PracticeOWASP Top Ten in Practice
OWASP Top Ten in Practice
 
Port of seattle security presentation david morris
Port of seattle security presentation   david morrisPort of seattle security presentation   david morris
Port of seattle security presentation david morris
 
The Golden Rules - Detecting more with RSA Security Analytics
The Golden Rules  - Detecting more with RSA Security AnalyticsThe Golden Rules  - Detecting more with RSA Security Analytics
The Golden Rules - Detecting more with RSA Security Analytics
 
Catch Me If You Can - Finding APTs in your network
Catch Me If You Can - Finding APTs in your networkCatch Me If You Can - Finding APTs in your network
Catch Me If You Can - Finding APTs in your network
 
Cloud monitoring - An essential Platform Service
Cloud monitoring  - An essential Platform ServiceCloud monitoring  - An essential Platform Service
Cloud monitoring - An essential Platform Service
 

Mehr von North Texas Chapter of the ISSA

Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
North Texas Chapter of the ISSA
 

Mehr von North Texas Chapter of the ISSA (20)

Purple seven-ntxissacsc5 walcutt
Purple seven-ntxissacsc5 walcuttPurple seven-ntxissacsc5 walcutt
Purple seven-ntxissacsc5 walcutt
 
Ntxissacsc5 yellow 7 protecting the cloud with cep
Ntxissacsc5 yellow 7 protecting the cloud with cepNtxissacsc5 yellow 7 protecting the cloud with cep
Ntxissacsc5 yellow 7 protecting the cloud with cep
 
Ntxissacsc5 gold 4 beyond detection and prevension remediation
Ntxissacsc5 gold 4 beyond detection and prevension   remediationNtxissacsc5 gold 4 beyond detection and prevension   remediation
Ntxissacsc5 gold 4 beyond detection and prevension remediation
 
Ntxissacsc5 gold 1 mimecast e mail resiliency
Ntxissacsc5  gold 1 mimecast e mail resiliencyNtxissacsc5  gold 1 mimecast e mail resiliency
Ntxissacsc5 gold 1 mimecast e mail resiliency
 
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
 
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
 
Ntxissacsc5 yellow 1-beginnerslinux bill-petersen
Ntxissacsc5 yellow 1-beginnerslinux bill-petersenNtxissacsc5 yellow 1-beginnerslinux bill-petersen
Ntxissacsc5 yellow 1-beginnerslinux bill-petersen
 
Ntxissacsc5 red 6-diy-pentest-lab dustin-dykes
Ntxissacsc5 red 6-diy-pentest-lab dustin-dykesNtxissacsc5 red 6-diy-pentest-lab dustin-dykes
Ntxissacsc5 red 6-diy-pentest-lab dustin-dykes
 
Ntxissacsc5 red 1 &amp; 2 basic hacking tools ncc group
Ntxissacsc5 red 1 &amp; 2   basic hacking tools ncc groupNtxissacsc5 red 1 &amp; 2   basic hacking tools ncc group
Ntxissacsc5 red 1 &amp; 2 basic hacking tools ncc group
 
Ntxissacsc5 purple 5-insider threat-_andy_thompson
Ntxissacsc5 purple 5-insider threat-_andy_thompsonNtxissacsc5 purple 5-insider threat-_andy_thompson
Ntxissacsc5 purple 5-insider threat-_andy_thompson
 
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczul
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczulNtxissacsc5 purple 4-threat detection using machine learning-markszewczul
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczul
 
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptxNtxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
 
Ntxissacsc5 purple 1-eu-gdpr_patrick_florer
Ntxissacsc5 purple 1-eu-gdpr_patrick_florerNtxissacsc5 purple 1-eu-gdpr_patrick_florer
Ntxissacsc5 purple 1-eu-gdpr_patrick_florer
 
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowiczNtxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
 
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higginsNtxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
 
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghan
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghanNtxissacsc5 blue 6-securityawareness-laurianna_callaghan
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghan
 
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeqNtxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
 
Ntxissacsc5 blue 3-shifting from incident to continuous response bill white
Ntxissacsc5 blue 3-shifting from  incident to continuous response bill whiteNtxissacsc5 blue 3-shifting from  incident to continuous response bill white
Ntxissacsc5 blue 3-shifting from incident to continuous response bill white
 
Ntxissacsc5 blue 4-the-attack_life_cycle_erich_mueller
Ntxissacsc5 blue 4-the-attack_life_cycle_erich_muellerNtxissacsc5 blue 4-the-attack_life_cycle_erich_mueller
Ntxissacsc5 blue 4-the-attack_life_cycle_erich_mueller
 
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomey
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomeyNtxissacsc5 blue 2-herding cats and security tools-harold_toomey
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomey
 

Kürzlich hochgeladen

Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
Chandigarh Call girls 9053900678 Call girls in Chandigarh
 
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
Diya Sharma
 
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine ServiceHot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Service
sexy call girls service in goa
 
valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
Call Girls In Delhi Whatsup 9873940964 Enjoy Unlimited Pleasure
 
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
soniya singh
 
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxAWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
ellan12
 

Kürzlich hochgeladen (20)

Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort ServiceEnjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
 
On Starlink, presented by Geoff Huston at NZNOG 2024
On Starlink, presented by Geoff Huston at NZNOG 2024On Starlink, presented by Geoff Huston at NZNOG 2024
On Starlink, presented by Geoff Huston at NZNOG 2024
 
Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
Low Sexy Call Girls In Mohali 9053900678 🥵Have Save And Good Place 🥵
 
Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...
Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...
Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...
 
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort ServiceBusty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
 
Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...
Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...
Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...
 
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
 
Russian Call Girls in %(+971524965298 )# Call Girls in Dubai
Russian Call Girls in %(+971524965298  )#  Call Girls in DubaiRussian Call Girls in %(+971524965298  )#  Call Girls in Dubai
Russian Call Girls in %(+971524965298 )# Call Girls in Dubai
 
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
 
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
 
Trump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts SweatshirtTrump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts Sweatshirt
 
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine ServiceHot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Service
 
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
 
(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7
(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7
(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7
 
valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
valsad Escorts Service ☎️ 6378878445 ( Sakshi Sinha ) High Profile Call Girls...
 
Al Barsha Night Partner +0567686026 Call Girls Dubai
Al Barsha Night Partner +0567686026 Call Girls  DubaiAl Barsha Night Partner +0567686026 Call Girls  Dubai
Al Barsha Night Partner +0567686026 Call Girls Dubai
 
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls DubaiDubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
 
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
 
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxAWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
 
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
DDoS In Oceania and the Pacific, presented by Dave Phelan at NZNOG 2024
 

NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty McDougal,

  • 1. April 24-25, 2015 2015 NTX-ISSA Cyber Security Conference (Spring) 1 2015 NTX-ISSA Cyber Security Conference (Spring) Copyright © 2015 Raytheon Company. All rights reserved. Advanced Persistent Threat (APT) Life Cycle Management
  • 2. April 24-25, 2015 2015 NTX-ISSA Cyber Security Conference (Spring) 2 APT Life Cycle SOC Analyst investigates alert & raises Security Incident. 7 Remediation team carries out actions and closes incident. 8 User’s machine passed to the Forensics Lab for analysis. Malware Lab generates new IOCs. 9 Threat Fusion Teams conducts attribution analysis on Attack Group; tasks probes with new signature and behaviours; and informs external partners (depending on policy). 10 ALERT Correlated Events 6 User/Machine/IP (AD Log Entry) Browsing History HTTP Request DNS Requests Proxy Log Entries Netflow Log Entries Collected by Network Probe: From devices within Network: 4 APT compromises supplier website / sends email attachment to an internal user. 1 User visits compromised website and/or opens infected attachment. 2 Software downloaded to User’s machine Regular successful connections to camouflaged C2 domain FTP connections over non- standard port 3 Automated Data Analysis Reveals Behaviours: 5 Beaconing Unknown Software Downloaded Camouflaged C2 Domain Invalid Port/Protocol Combination DNS Requests contain keywords SOC Tier ISOC Tier II+ Advanced Persistent Threat(s)
  • 3. April 24-25, 2015 2015 NTX-ISSA Cyber Security Conference (Spring) 3 Typical APT Primary Mission Flows • Recon / Plan • Attack Phase • Initial Infection • Command & Control • Internal Pivot / Escalation • Data Prep and Exfill • Improve Trade-Craft / Data Analysis - Update Knowledge Base Recon / Plan Attack Phase Initial Infection Command & Control Internal Pivot / Escalation Data Prep and Exfill Improve Trade-Craft / Data Analysis Knowledge Base
  • 4. April 24-25, 2015 2015 NTX-ISSA Cyber Security Conference (Spring) 4 Recon / Plan • Attackers - Open Source Collection and Target Identification - Attack and Command & Control (C2) Domain Setup / Registration - C2 Framework Development (Usually Custom)  Persistence and Stealth  Reverse Shell Access (On Beacon) Primary Goal • Defenders - Open Source Foot Printing - Understand How Attackers See You - Information Sharing and Open Source Intel Collection on Attackers / Tools / Underground Sites - Prepare Defensive Controls  Training for all, more for High-Value / High-Exposure Users  Canaries / Miss-Information – to Detect / Mislead Attackers  Update Defensive Controls… w/ Intel from Above
  • 5. April 24-25, 2015 2015 NTX-ISSA Cyber Security Conference (Spring) 5 Attack Phase • Attackers - Gain initial foothold once attack code is executed - Prepare and package 0-Day or N-Day Exploits - Embed customized exploit and payload (no previous signatures) - Make sure attack is not detected by conventional detection tools - Utilize Previous Research to Attack Likely Targets via Spear- Phishing and/or Water-Hole Attack - Gain initial foothold once attack code is executed • Defenders - Hopefully have pre-deployed defenses against these attacks - Advanced Anti-Malware for Email / Web (behavioral analysis) - Sensors Configured To Alert / Log to SIEM - Updated AV, Patching, Limited Admin, and Other Controls - Disrupting or Limiting Egress Traffic - Good Intel to Pre-Blacklist / Pre Gray-Listing C2 domains is effective
  • 6. April 24-25, 2015 2015 NTX-ISSA Cyber Security Conference (Spring) 6 Initial Infection / Command & Control (C2) • Attackers - Ride the “Initial Infection” (reverse shell) into the enterprise  Usually done near real-time (the initial attack is not usually persistent) - Escalation of initial foothold via installation of one or more Command and Control (C2) binaries that beacon out and wait for instructions / reverse shell - Get additional login credentials and beacon hosts - “A Team” and “B Team” hand-off • Defenders - Defenders quickly to triage this initial access and prevent C2 client installations - Disruption of this C2 (and Initial Infection) is highly valuable when achievable - Good credential management, limiting admin rights, and multi-factor auth help greatly (as does restricting or not enabling RDP) - Heuristically looking for unusual login times, unusual RDP use, or “beacon tells” - White-Listing of known executables does wonders to prevent this stage - Don’t let servers connect to the internet unless to a White-List site - Backdoors and side-doors into your network need to be defended
  • 7. April 24-25, 2015 2015 NTX-ISSA Cyber Security Conference (Spring) 7 Internal Pivot / Escalation • Attackers - At this point the “B Team” (collection specialists) are usually in control of the operation  Attackers use RDP over the Web C2 as it beacons out  Will often use previously compromised credentials to move between hosts and look for data (traffic will fan out from these C2 client hosts) - Escalate credentials and look for pivot points between networks - Sometimes the “B Team” asks the “A Team” to further enable their access… - Attackers will identify data and systems for exfill • Defenders - Good credential management, limiting admin rights, and multi- factor auth help greatly (as does restricting or not enabling RDP) - Heuristically looking for unusual login times / “beacon tells” / unusual uses of RDP / unusual data movements (volumes, types of data)
  • 8. April 24-25, 2015 2015 NTX-ISSA Cyber Security Conference (Spring) 8 Data Prep and Exfill • Attackers - Attackers will collect data and move it to a host for exfill  Of note these hosts are usually not the originally compromised host nor one of the C2 client hosts or first-hops off that host - Data will be in encrypted archive (often RAR, sometimes ZIP) - When enough data has been collected it will be sent back to the attacker via FTP, Email, HTTP/HTTPS (including web email) are their favorite protocols - Often the remote endpoint is not a previously used domain - Any intermediary files / tools will be securely deleted from host • Defenders - Watch for uncharacteristic file types (RAR, ACE, GZIP, etc.) - Heuristic watch for unusual data collection points / transfers (internal hosts) - Watch for large bundled data transfers out of your network
  • 9. April 24-25, 2015 2015 NTX-ISSA Cyber Security Conference (Spring) 9 Improve Trade-Craft / Data Analysis (APT) • Attackers - Receives data (new external host) and sends to home base for analysis - Attackers extract the archive(s) and analyze the data - Data analysis yields collection requirements to be executed - Attackers will track and monitor C2 beacon hosts and come back in and re-infect if your IT staff gets too good at finding their C2 hosts  If they lose access they will restart the recon / attack phase - Attackers use their previous Intel of network info, download personnel lists / email addresses, identified admin and admin hosts, dumped AD / SAM files, documented / identified key information flows / information brokers to facilitate and plan future attacks • Defenders - Defenders have limited options in this phase - Innovation, unpredictable / evolving defenses help
  • 10. April 24-25, 2015 2015 NTX-ISSA Cyber Security Conference (Spring) 10 Typical CND Primary Mission Flows • Collect Sensor Data • Data Ingest • Analytics and Alerting • SOC Operations • Incident Response • Analysis and Data Fusion • Improve Trade-Craft / KB - Update Sensors / Active Defense - Update Knowledge Base / Manage Threat & Risk Sensors: Client & Gateway Data Ingest Analytics and Alerting SOC Operations Incident Response Analysis and Data Fusion Improve Trade-Craft / KB Knowledge Base
  • 11. April 24-25, 2015 2015 NTX-ISSA Cyber Security Conference (Spring) 11 Collect Sensor Data / Data Ingest • Attackers - Improving Trade-Craft to evade sensors - Attackers will look for side door / back door not being watched - Attackers test packages against your AVs / IDSes to avoid detection • Defenders - Sensors will block some of the attacks on your network (good Intel helps) - Network choke points used to watch the traffic crossing them - Watch ingress / egress traffic (egress may be of higher value) - Lock and watch any side doors / back doors to your network - Log / ingest as much as possible / practical to analytics / SIEMs - Perform as much full packet / netflow capture as possible - Collect at the perimeter of the network and at “crown jewels” of your network
  • 12. April 24-25, 2015 2015 NTX-ISSA Cyber Security Conference (Spring) 12 Analytics and Alerting • Attackers - Use low and slow / fragmented attacks to avoid detection - Attempt to overload your sensors with data and/or false positives to make the analysis and alerting more difficult to process • Defenders - Collect as much data as you can process and store, but focus on the most critical alerts first - The value of your analytics & alerting will be a direct function of:  The tools you are using  The value added Intel / signatures you generate internally, you buy, or you get from your friends and family network  The timeliness and accuracy of your alerts to the SOC - Running internally developed tools in addition to commercial tools likely will add additional value - A thorough understanding of the “normal baseline” helps for identifying “anomalies”
  • 13. April 24-25, 2015 2015 NTX-ISSA Cyber Security Conference (Spring) 13 SOC Operations • Attackers - Attackers have limited activities during CND Mission Flow / SOC Operations - Will target SOC users to be able to understand / watch your defenses • Defenders - Standup of a dedicated SOC is essential to counter sophisticated threats  Need solutions that address business and off hours  Many of the APTs will not be working your business hours or will target attacks just before normal working hours end - SOC staff training is important as the SOC ends up being the first responders and decides how the alerts are processed  Escalate alerts, filter out obvious noise, cleanup obvious attacks - Reporting and measuring of SOC effectiveness is critical to management support and improvement in operation - Improving “cycle time” for all SOC functions is critical
  • 14. April 24-25, 2015 2015 NTX-ISSA Cyber Security Conference (Spring) 14 Analysis and Data Fusion • Attackers - Attackers have limited activities during Analysis and Data Fusion - Many APTs are however improving their Trade-Craft to combat these functions by being more sophisticated in their C2 use • Defenders - Analysis and data fusion is critical to an advanced SOC - Internal Analysis of malware, indicators, and threats  Extraction of C2 resources, analysis, and signature generation  Analysis and OSINT on attackers for predictive purposes  Tracking of campaigns by threat actors, understanding of who in your org is being targeted and how/why  Updating internal defenses from all above - External coordination of malware, indicators, and threats  Sourcing indicator data from open, commercial, and friends/family sources  Managing how / what you will share with others
  • 15. April 24-25, 2015 2015 NTX-ISSA Cyber Security Conference (Spring) 15 Improve Trade-Craft / KB (Defenders) • Attackers - Attackers Trade-Craft is improved in their attack lifecycle • Defenders - Implement lessons learned and do root cause analysis - Migrate defense from reactive to proactive and try get in front of the attackers with strong analysis and information sharing functions  Exploit open source, commercial, and industry data feeds - Continuously strive to improve efficiencies in defensive operations  Drive dwell time to zero (as a goal)  Automate the things that can be automated  Provide updated training to your defenders and your end users - Keep intel on attackers, attacks, threats, and targets current - Your network is not static – make sure your defenses are not
  • 16. April 24-25, 2015 2015 NTX-ISSA Cyber Security Conference (Spring) 16 Questions?
  • 17. April 24-25, 2015 2015 NTX-ISSA Cyber Security Conference (Spring) 17 Presenter Bio Monty D. McDougal is a Raytheon Intelligence, Information and Services (IIS) Cyber Engineering Fellow. He has worked for Raytheon for the last 16+ years performing tasks ranging from programming to system administration and has an extensive web development / programming background spanning 18+ years. His work has included development/integration / architecture / accreditation work on numerous security projects for multiple government programs, internal and external security / wireless assessments, DCID 6/3 compliant web-based single sign-on solutions, PL-4 Controlled Interfaces (guards), reliable human review processes, audit log reduction tools, mail bannering solutions, and several advanced anti-malware IRADs / products / patents. Monty holds the following major degrees and certifications: BBA in Computer Science / Management (double major) from Angelo State University, MS in Network Security from Capitol College, CISSP, ISSEP, ISSAP, GCFE, GAWN-C, GSEC, and serves on the SANS Advisory Board. Monty has previously held the GCIH, GCFA, GREM, GCUX, and GCWN certifications. Monty is also the author of the Windows Forensic Toolchest (WFT). E-mail: Monty_D_McDougal@raytheon.com <mug shot>
  • 18. April 24-25, 2015 2015 NTX-ISSA Cyber Security Conference (Spring) 18 Abstract Advanced Persistent Threat (APT) Life Cycle Management This presentation will cover the full Advanced Persistent Threat (APT) Life Cycle and Management of the resulting intrusions. It will cover both what the APTs are doing as attackers and what we as defenders should be doing for both the APT Mission Flows and the Computer Network Defense (CND) Mission Flows. The APT Mission Flows cover: Recon / Plan, Attack Phase, Initial Infection, Command and Control, Internal Pivot / Escalation, Data Prep and Exfill, Improve Trade-Craft / Data Analysis The Computer Network Defense (CND) Mission Flows cover: Collect Sensor Data, Data Ingest, Analytics and Alerting, SOC Operations, Incident Response, Analysis and Data Fusion, Improve Trade-Craft / KB