SlideShare a Scribd company logo
1 of 21
Cyber Incidents Under Control for SOC and CSIRT
SUPERVISED ACTIVE
INTELLIGENCE™
Andrea Fumagalli, Vice-President of Engineering
Auditorium della Tecnica
Roma, 11 Aprile 2017
About DFLabs - Corporate Profile
EXPERIENCED MANAGEMENT
Management are Former Gov and private sector
veterans, Including EU, Accenture, Deutsche Bank,
Foundstone, Guidance Software. International
Advisory Board (DHS Accademia)
ISO 9001 CERTIFIED
Technology and Professional Services
ISO co-editors
OASIS Member
FORTUNE 500 CUSTOMERS
60% of our Customer base is composed by Fortune
500 and Global 2000 Enterprises
HQ in EMEA
Offices in Milan Italy and Eastern Europe.
Branches in Boston and London
Investors: Evolution Equity Partners
Our Mission: cyber incidents under control
The Evolution of SOC and CSIRTS
IR RFC being built
(2350)
IETF – CERT CC
2000 2002 2003 2005
First SOC
Gradual Adoption
First NIST implementations on SP800
Fortune Level
ISO 27001 (BS)
Starting Points – Study Periods
The Evolution of SOC and CSIRTS
First MSSP Launched Pure FW
Management
2007 2008 2009 2012
CSIRT - Vs CERT
Internal SOC
Manual – Case Management
Distributed and Manual
CSIRT – Vs Forensics and SOC
2015
Today
Automation and Orchestration
The Problem we solve
Extremely sophisticated attacks, cross department response required. Complexity.
SIEM generated Alert Fatigue still a problem. Lots of background noise.
Static Incident resolutions too slow for fighting rapid adaptive attacks.
4 Challenges of today’s Security landscape
Failure not an option.
The Approach We Propose
Fully Unattended Automation may be dangerous
 Immature technology based upon «trust on input »
 Development relies too heavily on «Communities» (hidden costs and lack of validation is clear)
 Yet another pseudo agent
 CISOs can’t bring a platform to court
Process Based Ticketing is potentially useless (Overhead)
Vertical platforms (i.e. SIRP over SIEM) could represent a vendor dependency risk.
CISOs are looking for open platforms and Trusted Advisors
Our Solution: Supervised Active Intelligence ™
SOC and CSIRT should be equipped with:
a Technology Platform with
Orchestration and Automation capabilities to enable
collaborative and automated real-time
incident management, threat and data breach response.
The Platform must allow Actionable Incident Intelligence
Sharing through a secure cloud-based user community
and advanced visual analytics offering users the ability to
predict future breaches.
 Machine driven actions supervised by humans
Supervised Active Intelligence™ : 4 Pillars
Perform actionable and controlled intelligence sharing
with your ISAC of choice. Decide what and how to share
your knowledge by working with your peers yet keeping
your privacy.
Connect with your Security Data Sources and Threat
Intelligence Services in a single transparent ’pane of
glass’ platform
Apply the most appropriate Playbook. Support the
incident management decisions. Automate your CSIRT
and SOC processes
Speed up your investigation, acquire forensic metadata
and artifacts. Automate your response.
Reduce your reaction time.
Share Intelligence
Capture
Manage
Automate Response
CYBER INCIDENTS
UNDER CONTROL
SAI Implementation - IncMan
standard
standard
standard
MULTI-TENANCY
 Fully customizable Dashboard
 Custom Widgets
 Customizable KPI/KRI reporting
 Build feeds into Incident / Event Management
 User customizable reporting
 Board, C-Level, HR, Legal and Audit dedicated access
 Persona based Dashboard and Reporting
 SOC – CSIRT Orchestration (On-premises and Cloud ready)
 Automated Correlation and Response
 Protected Cyber Intelligence Sharing
 Predictive Analysis – Multi Tenant (MSSP)
 Active task monitoring & tracking
 Automated escalation/enrichment/remediation (Playbooks)
 API Calls for Automated Response
 Bi-Directional Integration with Third Parties (i.e. Threat Intelligence Platform, Malware Analysis
Platform, Firewalls, IPS, IDS, etc.)
 Incident Management and Response Dashboard
 Forensic Case and Evidence Management
 Incident Prioritization
 Evidence tracking process
Operational Capabilities
Third Party Integration
Workflow and Case Management
Reporting and Analytics
GRC Integration
IncMan - Main Features
Persona Based Dashboard
Playbooks and KB (NIST, ISO, etc)
Peter Parker
PHASE
TASK
WHAT TO DO
PROGRESS
STATUS
OPTIONS
DEADLINEWHOAUTHORIZER
Playbooks (Supervised Active Intelligence)
• Standard Operating Procedures
• Composed by two types of actions:
- Machine driven: Enrichment, Remediation, Containment
- Human-driven: User collaboration, Approvals, Tasks, Escalation, Notifications
• Actions in external Security technology, fully coordinated by IncMan
- Machine to Machine integrations
• Machine Learning to assist SOC and CSIRT to improve efficiency, identify innovative course of actions
and foster Correlation
Machine Learning to assist SOC and CSIRT:
- to reduce human effort and free up time for other more important tasks
- to drive effective resolution thru innovative course of actions
- to improve efficiency and reduce human errors
Reaction
Time
reduced
Playbooks - Dual Mode: Machine to Machine
Playbooks - Dual Mode: Machine to Human
Visual Correlation: Incidents and Artifacts
USE CASES for Incident Response
 Automated or Semi-Automated Playbook (Processes and Machine to Machine)
 Endpoint Quarantine: identify the network port where a suspicious device is located and disable the port/device.
 Suspend Users: if an account compromise is suspected, halt a user’s account access—no matter which device they use.
 Collect Machine Data: in the case of malware, is able to gather forensic data from the suspect endpoint.
 Suspend Network Access: if data exfiltration is occurring, the incident response team can kill the connection by updating the access control list used
by corporate firewalls.
 Terminate a Threat: if the SIEM detects unknown or blacklisted processes on critical devices, IncMan can kill the specific running process.
In coordination with the existing security ecosystem, IncMan™ can execute:
Why is SAI different
SUPERVISED ACTIVE
INTELLIGENCE™
Advanced Knowledge Base For Automated Courses of Action
And Intelligence Sharing between Constituencies.
Machine Created/Controlled Playbooks based upon standard protocols
Incident Correlation and Artifacts Visualization Engine
Predictive and Retrospective Analysis using STIX and other protocols,
User Supervision
Benefits of adopting SAI
 Optimized User activity
 Force multiplier and repeatable approach
 Standard Operating Procedures (Playbook)
 Knowledge Base.
 Improved remediation
 Reduced reaction time
 Consistent results
 Simplification and Improved Quality of Products and Processes
 Overall Cost reduction
 Skill Shortage reduction
 Higher productivity
 Reduction of human errors
 Risks mitigation
 Interchangeability
Cyber Incidents Under Control
SAI Conclusions
 Playbooks, to implement Standardized Efficient and Compliant approach (repeatable)
 Machine-driven actions empowered by Automation and Orchestration
 Incident Enrichment
 Incident Containment – to defend Corporate resources
 Humans still supervising critical tasks, taking tactical decisions (assuming Responsibility)
 Resolution/Eradication of incident proposed by the Machine but mostly peformed by Operators
Technology Integrated Security Ecosystem
Supervised Active Intelligence
Adopting Supervised Active Intelligence™ for SOC and CSIRT
CYBER INCIDENTS UNDER CONTROL
Andrea Fumagalli
Vice-President of Engineering
af@dflabs.com
www.dflabs.com

More Related Content

What's hot

Mergers & Acquisitions security - (ISC)2 Secure Summit DACH
Mergers & Acquisitions security - (ISC)2 Secure Summit DACHMergers & Acquisitions security - (ISC)2 Secure Summit DACH
Mergers & Acquisitions security - (ISC)2 Secure Summit DACH
EQS Group
 
Mergers and Acquisition Security - Areas of Interest
Mergers and Acquisition Security - Areas of InterestMergers and Acquisition Security - Areas of Interest
Mergers and Acquisition Security - Areas of Interest
Matthew Rosenquist
 

What's hot (20)

Rothke secure360 building a security operations center (soc)
Rothke   secure360 building a security operations center (soc)Rothke   secure360 building a security operations center (soc)
Rothke secure360 building a security operations center (soc)
 
Sådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig informationSådan undgår du misbrug af kundedata og fortrolig information
Sådan undgår du misbrug af kundedata og fortrolig information
 
5 BEST PRACTICES FOR A SECURITY OPERATION CENTER (SOC)
5 BEST PRACTICES FOR A SECURITY OPERATION CENTER (SOC)5 BEST PRACTICES FOR A SECURITY OPERATION CENTER (SOC)
5 BEST PRACTICES FOR A SECURITY OPERATION CENTER (SOC)
 
eircom Managed Security
eircom Managed Securityeircom Managed Security
eircom Managed Security
 
Ea Relationship To Security And The Enterprise V1
Ea Relationship To Security And The Enterprise V1Ea Relationship To Security And The Enterprise V1
Ea Relationship To Security And The Enterprise V1
 
Risk Management
Risk ManagementRisk Management
Risk Management
 
Hiring Guide to the Information Security Profession
Hiring Guide to the Information Security ProfessionHiring Guide to the Information Security Profession
Hiring Guide to the Information Security Profession
 
CISO Case Study 2011 V2
CISO Case Study  2011 V2CISO Case Study  2011 V2
CISO Case Study 2011 V2
 
Security models for security architecture
Security models for security architectureSecurity models for security architecture
Security models for security architecture
 
Outlook emerging security_technology_trends
Outlook emerging security_technology_trendsOutlook emerging security_technology_trends
Outlook emerging security_technology_trends
 
M&A security - E-crime Congress 2017
M&A security - E-crime Congress 2017M&A security - E-crime Congress 2017
M&A security - E-crime Congress 2017
 
Mergers & Acquisitions security - (ISC)2 Secure Summit DACH
Mergers & Acquisitions security - (ISC)2 Secure Summit DACHMergers & Acquisitions security - (ISC)2 Secure Summit DACH
Mergers & Acquisitions security - (ISC)2 Secure Summit DACH
 
Mergers and Acquisition Security - Areas of Interest
Mergers and Acquisition Security - Areas of InterestMergers and Acquisition Security - Areas of Interest
Mergers and Acquisition Security - Areas of Interest
 
System of security controls
System of security controlsSystem of security controls
System of security controls
 
Enterprise Security Architecture: From access to audit
Enterprise Security Architecture: From access to auditEnterprise Security Architecture: From access to audit
Enterprise Security Architecture: From access to audit
 
Cybersecurity domains-map-3.0
Cybersecurity domains-map-3.0Cybersecurity domains-map-3.0
Cybersecurity domains-map-3.0
 
Information Security Shake-Up
Information Security Shake-Up  Information Security Shake-Up
Information Security Shake-Up
 
Strategy considerations for building a security operations center
Strategy considerations for building a security operations centerStrategy considerations for building a security operations center
Strategy considerations for building a security operations center
 
Security operations center inhouse vs outsource
Security operations center   inhouse vs outsourceSecurity operations center   inhouse vs outsource
Security operations center inhouse vs outsource
 
PAS: Leveraging IT/OT - Convergence and Developing Effective OT Cybersecurity
PAS: Leveraging IT/OT - Convergence and Developing Effective OT CybersecurityPAS: Leveraging IT/OT - Convergence and Developing Effective OT Cybersecurity
PAS: Leveraging IT/OT - Convergence and Developing Effective OT Cybersecurity
 

Similar to Cyber Crime Conference 2017 - DFLabs Supervised Active Intelligence - Andrea Fumagalli

Security Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA EnvironmentsSecurity Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA Environments
amiable_indian
 
Overall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docxOverall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docx
karlhennesey
 
AKS IT Corporate Presentation
AKS IT Corporate PresentationAKS IT Corporate Presentation
AKS IT Corporate Presentation
aksit_services
 
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05 Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
sucesuminas
 
Cyber crime with privention
Cyber crime with privention Cyber crime with privention
Cyber crime with privention
Manish Dixit Ceh
 

Similar to Cyber Crime Conference 2017 - DFLabs Supervised Active Intelligence - Andrea Fumagalli (20)

TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
 
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksLessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
 
Security Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA EnvironmentsSecurity Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA Environments
 
Overview
OverviewOverview
Overview
 
Building Security Operation Center
Building Security Operation CenterBuilding Security Operation Center
Building Security Operation Center
 
Panda Security - Adaptive Defense 360
Panda Security - Adaptive Defense 360Panda Security - Adaptive Defense 360
Panda Security - Adaptive Defense 360
 
Core.co.enterprise.deck.06.16.10
Core.co.enterprise.deck.06.16.10Core.co.enterprise.deck.06.16.10
Core.co.enterprise.deck.06.16.10
 
Splunk for Security Breakout Session
Splunk for Security Breakout SessionSplunk for Security Breakout Session
Splunk for Security Breakout Session
 
Overall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docxOverall Security Process Review CISC 6621Agend.docx
Overall Security Process Review CISC 6621Agend.docx
 
Slides zum Impulsreferat: HCL BigFix - DNUG Stammtisch Karlsruhe
Slides zum Impulsreferat: HCL BigFix  - DNUG Stammtisch KarlsruheSlides zum Impulsreferat: HCL BigFix  - DNUG Stammtisch Karlsruhe
Slides zum Impulsreferat: HCL BigFix - DNUG Stammtisch Karlsruhe
 
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent OrchestrationHow to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
 
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013 SIEM based …
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013   SIEM based …Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013   SIEM based …
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013 SIEM based …
 
Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.Cyber Security protection by MultiPoint Ltd.
Cyber Security protection by MultiPoint Ltd.
 
AKS IT Corporate Presentation
AKS IT Corporate PresentationAKS IT Corporate Presentation
AKS IT Corporate Presentation
 
Aksit profile final
Aksit profile finalAksit profile final
Aksit profile final
 
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05 Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
Segurança da Informação e Estrutura de Redes - Café Empresarial 15/05
 
Many products-no-security (1)
Many products-no-security (1)Many products-no-security (1)
Many products-no-security (1)
 
Cyber crime with privention
Cyber crime with privention Cyber crime with privention
Cyber crime with privention
 
Providing a Flexible Approach to the Inflexible World of Information Security...
Providing a Flexible Approach to the Inflexible World of Information Security...Providing a Flexible Approach to the Inflexible World of Information Security...
Providing a Flexible Approach to the Inflexible World of Information Security...
 
Sourcefire Webinar - NEW GENERATION IPS
Sourcefire Webinar -  NEW GENERATION IPSSourcefire Webinar -  NEW GENERATION IPS
Sourcefire Webinar - NEW GENERATION IPS
 

More from DFLABS SRL

More from DFLABS SRL (9)

Targeted  &  Persistent  Attacks  in  EU
Targeted  &  Persistent  Attacks  in  EU Targeted  &  Persistent  Attacks  in  EU
Targeted  &  Persistent  Attacks  in  EU
 
Data Breach e Garante Privacy: Problemi e soluzioni
Data Breach e Garante Privacy: Problemi e soluzioniData Breach e Garante Privacy: Problemi e soluzioni
Data Breach e Garante Privacy: Problemi e soluzioni
 
L'evoluzione degli standard in materia di computer forensics e investigazioni...
L'evoluzione degli standard in materia di computer forensics e investigazioni...L'evoluzione degli standard in materia di computer forensics e investigazioni...
L'evoluzione degli standard in materia di computer forensics e investigazioni...
 
Dario Forte's SST Moscow Keynote
Dario Forte's SST Moscow KeynoteDario Forte's SST Moscow Keynote
Dario Forte's SST Moscow Keynote
 
Using Encase for Digital Investigations
Using Encase for Digital InvestigationsUsing Encase for Digital Investigations
Using Encase for Digital Investigations
 
Iamers presentation-2
Iamers presentation-2Iamers presentation-2
Iamers presentation-2
 
IT GRC, Soluzioni Risk Management
IT GRC, Soluzioni Risk ManagementIT GRC, Soluzioni Risk Management
IT GRC, Soluzioni Risk Management
 
PTK 1.0 official presentation
PTK 1.0 official presentationPTK 1.0 official presentation
PTK 1.0 official presentation
 
D.I.M.
D.I.M.D.I.M.
D.I.M.
 

Recently uploaded

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 

Recently uploaded (20)

Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 

Cyber Crime Conference 2017 - DFLabs Supervised Active Intelligence - Andrea Fumagalli

  • 1. Cyber Incidents Under Control for SOC and CSIRT SUPERVISED ACTIVE INTELLIGENCE™ Andrea Fumagalli, Vice-President of Engineering Auditorium della Tecnica Roma, 11 Aprile 2017
  • 2. About DFLabs - Corporate Profile EXPERIENCED MANAGEMENT Management are Former Gov and private sector veterans, Including EU, Accenture, Deutsche Bank, Foundstone, Guidance Software. International Advisory Board (DHS Accademia) ISO 9001 CERTIFIED Technology and Professional Services ISO co-editors OASIS Member FORTUNE 500 CUSTOMERS 60% of our Customer base is composed by Fortune 500 and Global 2000 Enterprises HQ in EMEA Offices in Milan Italy and Eastern Europe. Branches in Boston and London Investors: Evolution Equity Partners Our Mission: cyber incidents under control
  • 3. The Evolution of SOC and CSIRTS IR RFC being built (2350) IETF – CERT CC 2000 2002 2003 2005 First SOC Gradual Adoption First NIST implementations on SP800 Fortune Level ISO 27001 (BS) Starting Points – Study Periods
  • 4. The Evolution of SOC and CSIRTS First MSSP Launched Pure FW Management 2007 2008 2009 2012 CSIRT - Vs CERT Internal SOC Manual – Case Management Distributed and Manual CSIRT – Vs Forensics and SOC 2015 Today Automation and Orchestration
  • 5. The Problem we solve Extremely sophisticated attacks, cross department response required. Complexity. SIEM generated Alert Fatigue still a problem. Lots of background noise. Static Incident resolutions too slow for fighting rapid adaptive attacks. 4 Challenges of today’s Security landscape Failure not an option.
  • 6. The Approach We Propose Fully Unattended Automation may be dangerous  Immature technology based upon «trust on input »  Development relies too heavily on «Communities» (hidden costs and lack of validation is clear)  Yet another pseudo agent  CISOs can’t bring a platform to court Process Based Ticketing is potentially useless (Overhead) Vertical platforms (i.e. SIRP over SIEM) could represent a vendor dependency risk. CISOs are looking for open platforms and Trusted Advisors
  • 7. Our Solution: Supervised Active Intelligence ™ SOC and CSIRT should be equipped with: a Technology Platform with Orchestration and Automation capabilities to enable collaborative and automated real-time incident management, threat and data breach response. The Platform must allow Actionable Incident Intelligence Sharing through a secure cloud-based user community and advanced visual analytics offering users the ability to predict future breaches.  Machine driven actions supervised by humans
  • 8. Supervised Active Intelligence™ : 4 Pillars Perform actionable and controlled intelligence sharing with your ISAC of choice. Decide what and how to share your knowledge by working with your peers yet keeping your privacy. Connect with your Security Data Sources and Threat Intelligence Services in a single transparent ’pane of glass’ platform Apply the most appropriate Playbook. Support the incident management decisions. Automate your CSIRT and SOC processes Speed up your investigation, acquire forensic metadata and artifacts. Automate your response. Reduce your reaction time. Share Intelligence Capture Manage Automate Response CYBER INCIDENTS UNDER CONTROL
  • 9. SAI Implementation - IncMan standard standard standard MULTI-TENANCY
  • 10.  Fully customizable Dashboard  Custom Widgets  Customizable KPI/KRI reporting  Build feeds into Incident / Event Management  User customizable reporting  Board, C-Level, HR, Legal and Audit dedicated access  Persona based Dashboard and Reporting  SOC – CSIRT Orchestration (On-premises and Cloud ready)  Automated Correlation and Response  Protected Cyber Intelligence Sharing  Predictive Analysis – Multi Tenant (MSSP)  Active task monitoring & tracking  Automated escalation/enrichment/remediation (Playbooks)  API Calls for Automated Response  Bi-Directional Integration with Third Parties (i.e. Threat Intelligence Platform, Malware Analysis Platform, Firewalls, IPS, IDS, etc.)  Incident Management and Response Dashboard  Forensic Case and Evidence Management  Incident Prioritization  Evidence tracking process Operational Capabilities Third Party Integration Workflow and Case Management Reporting and Analytics GRC Integration IncMan - Main Features
  • 12. Playbooks and KB (NIST, ISO, etc) Peter Parker PHASE TASK WHAT TO DO PROGRESS STATUS OPTIONS DEADLINEWHOAUTHORIZER
  • 13. Playbooks (Supervised Active Intelligence) • Standard Operating Procedures • Composed by two types of actions: - Machine driven: Enrichment, Remediation, Containment - Human-driven: User collaboration, Approvals, Tasks, Escalation, Notifications • Actions in external Security technology, fully coordinated by IncMan - Machine to Machine integrations • Machine Learning to assist SOC and CSIRT to improve efficiency, identify innovative course of actions and foster Correlation Machine Learning to assist SOC and CSIRT: - to reduce human effort and free up time for other more important tasks - to drive effective resolution thru innovative course of actions - to improve efficiency and reduce human errors Reaction Time reduced
  • 14. Playbooks - Dual Mode: Machine to Machine
  • 15. Playbooks - Dual Mode: Machine to Human
  • 17. USE CASES for Incident Response  Automated or Semi-Automated Playbook (Processes and Machine to Machine)  Endpoint Quarantine: identify the network port where a suspicious device is located and disable the port/device.  Suspend Users: if an account compromise is suspected, halt a user’s account access—no matter which device they use.  Collect Machine Data: in the case of malware, is able to gather forensic data from the suspect endpoint.  Suspend Network Access: if data exfiltration is occurring, the incident response team can kill the connection by updating the access control list used by corporate firewalls.  Terminate a Threat: if the SIEM detects unknown or blacklisted processes on critical devices, IncMan can kill the specific running process. In coordination with the existing security ecosystem, IncMan™ can execute:
  • 18. Why is SAI different SUPERVISED ACTIVE INTELLIGENCE™ Advanced Knowledge Base For Automated Courses of Action And Intelligence Sharing between Constituencies. Machine Created/Controlled Playbooks based upon standard protocols Incident Correlation and Artifacts Visualization Engine Predictive and Retrospective Analysis using STIX and other protocols, User Supervision
  • 19. Benefits of adopting SAI  Optimized User activity  Force multiplier and repeatable approach  Standard Operating Procedures (Playbook)  Knowledge Base.  Improved remediation  Reduced reaction time  Consistent results  Simplification and Improved Quality of Products and Processes  Overall Cost reduction  Skill Shortage reduction  Higher productivity  Reduction of human errors  Risks mitigation  Interchangeability Cyber Incidents Under Control
  • 20. SAI Conclusions  Playbooks, to implement Standardized Efficient and Compliant approach (repeatable)  Machine-driven actions empowered by Automation and Orchestration  Incident Enrichment  Incident Containment – to defend Corporate resources  Humans still supervising critical tasks, taking tactical decisions (assuming Responsibility)  Resolution/Eradication of incident proposed by the Machine but mostly peformed by Operators Technology Integrated Security Ecosystem
  • 21. Supervised Active Intelligence Adopting Supervised Active Intelligence™ for SOC and CSIRT CYBER INCIDENTS UNDER CONTROL Andrea Fumagalli Vice-President of Engineering af@dflabs.com www.dflabs.com