SlideShare ist ein Scribd-Unternehmen logo
1 von 19
How To Turbo-Charge
Incident Response With
Threat Intelligence
Page 2
Agenda
• Introductions
• What is threat intelligence?
• Why does threat intelligence matter?
• How threat intelligence can turbo-charge IR
• Demo: IR management with integrated threat intelligence
Page 3
Introductions: Today‟s Speakers
• Ted Julian, Chief Marketing Officer, Co3 Systems
• Matt Hartley, Senior Director of Intelligence Services,
iSIGHT Partners
• Tim Armstrong, Security Incident Response Specialist, Co3
Systems
Page 4
Co3 – Automating IR based on E.R. standards
PREPARE
Improve Organizational
Readiness
• Appoint team members
• Fine-tune response SOPs
• Escalate from existing systems
• Run simulations (firedrills / table
tops)
MITIGATE
Document Results &
Improve Performance
• Generate reports for management,
auditors, and authorities
• Conduct post-mortem
• Update SOPs
• Track evidence
• Evaluate historical performance
• Educate the organization
ASSESS
Identify and Evaluate
Incidents
• Assign appropriate team members
• Evaluate precursors and indicators
• Correlate threat intelligence
• Track incidents, maintain logbook
• Prioritize activities based on criticality
• Generate assessment summaries
MANAGE
Contain, Eradicate, and
Recover
• Generate real-time IR plan
• Coordinate team response
• Choose appropriate containment
strategy
• Isolate and remediate cause
• Instruct evidence gathering and
handling
• Log evidence
Page 5
About iSIGHT Partners
Research
Identify the Threat
• Identify threats with personnel
operating globally in 16 countries in
local language, dialect, culture
• Recognize, categorize threat actors,
groups, and campaigns
• Capture motivation, intents
• Characterize technologies, targets
Dissemination
Cyber Threat Intelligence
• Deliver technical and threat intelligence
connected to indicators and observables
• Tagged, categorized into areas of threat
• High fidelity actionable insights
• Knowledge and context, not just data
Analysis
Fused Threat Context
• Fuse knowledge and context across
threats, sectors
• Focus on threats of highest import
• Link observable attack
methodologies to threat sources
• Define threat ecosystem
• Tactical, operational, strategic intel
Intelligence Research Intelligence Analysis Intelligence Dissemination
70+ Researchers in
16 countries and 24 languages
70+ Cyber Threat Analysts in
Washington, DC area
190+ total employees
working as a global team
Vulnerability &
Exploit
Threats to
Enterprise
IT
DDoS
Mobile
Threats
Cyber
Espionage
Cyber
Crime
Hacktivism
Threats to
Industrial
Control
Systems
Page 6
What is threat intelligence?
Name: uxsue.exe
Identifier: Gameover Zeus
Extension: exe
Type: PE32 executable for MS Windows (GUI) Intel 80386 32-bit
Size: 329216
Packer: ['MinGW GCC 3.x']
MD5sum: 045b793b2a47fbea0d341424262c8c5b
Sha1: 5ca6943f557489b510bd0fe8825a7a68ef00af53
Sha256: 8a4036289762a4414382fee8463d2bc7892cd5cab8fb6995eb94706d47e781dd
Fuzzy: 6144:ka23d0lraSurrtt/xue1obsXD8J3Ej+rbC80tsX9GR:kFd0lWzrrtxdowT8U8hYR
MIME:
Compiled: 2012-10-10 17:33:25
Malware Payload Indicators:
Gameover Zeus is a frequently used Trojan in financial cybercrime
Basic Context:
Exploitation Vector:
hxxp://26.azofficemovers.com/links/persons_jobs.php
Unique Threat-focused Information:
We believe the following actors are either members of or are close
associates with the petr0vich group: …
Bottom Line:
Zeus Malware Author Probably Working with Gameover Zeus Operators,
but Current Level of Involvement Remains Uncertain
Contextual Analysis:
…the primary Zeus author partnered with the "petr0vich group,"
which most likely controls Gameover Zeus, to develop custom Zeus
versions…. his continued participation will probably help fuel further
innovative developments to Zeus.
Knowledge and context, not just data
Technical Threat
Page 7
IR Suffers From A Lack Of Intelligence
• “75% said they conduct forensic investigations to „find and investigate incidents
after the fact.‟”
- SANS Survey of Digital Forensics and Incident Response, July 2013
• “60% … agree that their company at some point in time failed to stop a
material security exploit because of insufficient or outdated threat intelligence.”
• “49% said it can take within a week to more than a month to identify a
compromise.”
- Ponemon Institute Live Threat Intelligence Impact Report 2013
• “In 66% of cases (up from 56% last year), breaches remained undiscovered for
years, and in 22% of cases, it took months to fully contain the incident.”
- 2013 Verizon Data Breach Investigations Report
Page 8
Incident Response Needs Threat Intel
PREPARE
• Who has attacked you in
the past?
• How have they attacked
you?
• What are those attackers
known to be interested
in?
Ensure alignment
with real threats and
actors
MITIGATE
• How are threats
evolving?
• How should you update
your preventive and
detective controls?
• Can you eliminate the
target?
• Should you add some
new partners /
resources?
• Should you update /
expand training?
Inform mitigation
and preparation
based on real threats
and actors
ASSESS
• Who is behind the attack?
• How are they attacking?
• What might they ultimately
be after?
• Time is of the essence
Prioritize an informed
response
MANAGE
• What items in the IR
plan are most
important?
• Law enforcement? The
FBI? Who do you need
to call?
Accelerate a decisive
response
POLL
Page 10
Data Capture Analysis Link Analysis Case Prep /
Resolution
Detect
RespondRecover
Prepare
Traditional approaches: where does intelligence fit?
Incident
Report
Notification
Event Driven
Basic Investigative Framework
Basic
IR
Framework
Intelligence enhances every
stage of IR by providing
situational awareness,
context, and attribution
- where does it fit?
Page 11
Investigations enhanced by intelligence
Intelligence
Proactive
Informed by knowledge of threat sources, activities, methods, and historical context
Look for:
• different
indicators
• other activity
Look in different
places
Consider:
• adversary
intent
• previous
activity
• alternative
targeting
• additional
information
Fusion of sources
Consider:
• affiliations
• adversary
intent
• previous
activity
• alternative
targeting
Historical links
Proactive,
detective, and
preventative
measures
Training and
exercises
Business impact
analysis
Reporting
Data Capture Analysis Link Analysis Case Prep /
Resolution
Incident
Report
Notification
Event Driven
Enhanced Investigative Framework
POLL
Page 13
System Overview
Trouble
Ticketing
SIM
Web
Form
Email
IT
Marketing
Legal/Compli
ance
HR
Trouble
Ticketing
SIM
GRCEntry
Wizar
d
Dashboards and Reporting
SSAE-16 SOC2
certified
hosting facility
IR - Engine
Threat
Intel
Auto-
Correlation
Page 14
Threat Intel With Incident Artifacts in Co3
• Artifacts are attributes of an incident that can indicate the presence
and nature of a threat.
• Artifacts can be anything from a suspected malware file, to the IP
address of a foreign server.
• Co3 supports multiple artifact types:
• URL‟s
• IP addresses
• Malware hashes
• DNS names
• Log files
• Emails
• Malware samples
Page 15
Threat Intelligence
• Actionable context about the nature of the incident based
on its associated artifacts. This insight can include:
• Actor(s)
• Means
• Methods
• Initial threat intelligence feeds include:
• iSIGHT Partners
• Abuse.ch
• AlienVault
• SANS
• Campaign
• Historical context
• Impacts
Page 16
Enabling Actionable, Intelligent, Efficient Response
Co Investigate
Incident Artifacts
Threat Intel
Detailed Threat Info
• Which actors
• What methods
• What impacts
Correlated Threat Context
• Who else
• How else
• Why you
Accelerated Response
• Automatic discovery
• Enhanced collaboration
• Workforce enablement,
enhancement
DEMO
QUESTIONS
One Alewife Center, Suite 450
Cambridge, MA 02140
PHONE 617.206.3900
WWW.CO3SYS.COM
“Co3 makes the process of planning for a
nightmare scenario as painless as possible,
making it an Editors‟ Choice.”
PC MAGAZINE, EDITOR’S CHOICE
“Platform is comprehensive, user friendly, and
very well designed.”
PONEMON INSTITUTE
Matt Hartley
Senior Director of Intelligence Services
mhartley@isightpartners.com
571.287.7700
“One of the hottest products at RSA…”
NETWORK WORLD – FEBRUARY 2013
“Adding the Security Module... to this otherwise
fine suite of services, Co3 has done better than a
home-run...it has knocked one out of the park.”
SC MAGAZINE

Weitere ähnliche Inhalte

Was ist angesagt?

Updated Senior Cyber Intel security analyst
Updated Senior Cyber Intel security analystUpdated Senior Cyber Intel security analyst
Updated Senior Cyber Intel security analyst
Tiffany Doby
 
6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat Intelligence6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat Intelligence
Sirius
 

Was ist angesagt? (20)

Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
How to build a cyber threat intelligence program
How to build a cyber threat intelligence programHow to build a cyber threat intelligence program
How to build a cyber threat intelligence program
 
Cyber Incident Response Triage - CPX 360 Presentation
Cyber Incident Response Triage - CPX 360 PresentationCyber Incident Response Triage - CPX 360 Presentation
Cyber Incident Response Triage - CPX 360 Presentation
 
Cybersecurity Incident Response Readiness: How to Find and Respond to Attacke...
Cybersecurity Incident Response Readiness: How to Find and Respond to Attacke...Cybersecurity Incident Response Readiness: How to Find and Respond to Attacke...
Cybersecurity Incident Response Readiness: How to Find and Respond to Attacke...
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Overview of Recorded Future Intel Cards
Overview of Recorded Future Intel CardsOverview of Recorded Future Intel Cards
Overview of Recorded Future Intel Cards
 
Global Cyber Threat Intelligence
Global Cyber Threat IntelligenceGlobal Cyber Threat Intelligence
Global Cyber Threat Intelligence
 
Insa cyber intelligence 2011
Insa cyber intelligence 2011Insa cyber intelligence 2011
Insa cyber intelligence 2011
 
Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting  Law Enforcement Cyber Incident Reporting
Law Enforcement Cyber Incident Reporting
 
Threat Hunting 101: Intro to Threat Detection and Incident Response
Threat Hunting 101: Intro to Threat Detection and Incident ResponseThreat Hunting 101: Intro to Threat Detection and Incident Response
Threat Hunting 101: Intro to Threat Detection and Incident Response
 
Top 6 Sources for Identifying Threat Actor TTPs
Top 6 Sources for Identifying Threat Actor TTPsTop 6 Sources for Identifying Threat Actor TTPs
Top 6 Sources for Identifying Threat Actor TTPs
 
Cybersecurity Operations: Examining the State of the SOC
Cybersecurity Operations: Examining the State of the SOCCybersecurity Operations: Examining the State of the SOC
Cybersecurity Operations: Examining the State of the SOC
 
Updated Senior Cyber Intel security analyst
Updated Senior Cyber Intel security analystUpdated Senior Cyber Intel security analyst
Updated Senior Cyber Intel security analyst
 
6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat Intelligence6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat Intelligence
 
Hunting the Evil of your Infrastructure
Hunting the Evil of your InfrastructureHunting the Evil of your Infrastructure
Hunting the Evil of your Infrastructure
 
Welcome to the world of Cyber Threat Intelligence
Welcome to the world of Cyber Threat IntelligenceWelcome to the world of Cyber Threat Intelligence
Welcome to the world of Cyber Threat Intelligence
 
Bridging the Gap Between Threat Intelligence and Risk Management
Bridging the Gap Between Threat Intelligence and Risk ManagementBridging the Gap Between Threat Intelligence and Risk Management
Bridging the Gap Between Threat Intelligence and Risk Management
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Cyber Incident Response Team - NIMS - Public Comment
Cyber Incident Response Team  -  NIMS  -  Public CommentCyber Incident Response Team  -  NIMS  -  Public Comment
Cyber Incident Response Team - NIMS - Public Comment
 
Risk Analysis using open FAIR and Adoption of right Security Controls
Risk Analysis using open FAIR and Adoption of right Security ControlsRisk Analysis using open FAIR and Adoption of right Security Controls
Risk Analysis using open FAIR and Adoption of right Security Controls
 

Andere mochten auch

Deeper Security, Broader Privacy - how firms use the latest Co3 features to a...
Deeper Security, Broader Privacy - how firms use the latest Co3 features to a...Deeper Security, Broader Privacy - how firms use the latest Co3 features to a...
Deeper Security, Broader Privacy - how firms use the latest Co3 features to a...
Resilient Systems
 
3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence
3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence
3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence
Resilient Systems
 
Wedding decoration and favors
Wedding decoration and favorsWedding decoration and favors
Wedding decoration and favors
bejamin9
 
Customer Favorite Features: Popular Co3 Product Updates & A Special Promotion
Customer Favorite Features: Popular Co3 Product Updates & A Special PromotionCustomer Favorite Features: Popular Co3 Product Updates & A Special Promotion
Customer Favorite Features: Popular Co3 Product Updates & A Special Promotion
Resilient Systems
 
Notable quotations options for the poor
Notable quotations options for the poorNotable quotations options for the poor
Notable quotations options for the poor
Denni Domingo
 
Joyce Meyer Ministries Informational Packet
Joyce Meyer Ministries Informational PacketJoyce Meyer Ministries Informational Packet
Joyce Meyer Ministries Informational Packet
Robert Langius
 

Andere mochten auch (20)

Deeper Security, Broader Privacy - how firms use the latest Co3 features to a...
Deeper Security, Broader Privacy - how firms use the latest Co3 features to a...Deeper Security, Broader Privacy - how firms use the latest Co3 features to a...
Deeper Security, Broader Privacy - how firms use the latest Co3 features to a...
 
Psoriasis & skin cancer
Psoriasis & skin cancerPsoriasis & skin cancer
Psoriasis & skin cancer
 
教育学特殊XIV 第4講
教育学特殊XIV 第4講教育学特殊XIV 第4講
教育学特殊XIV 第4講
 
Html entities
Html entitiesHtml entities
Html entities
 
3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence
3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence
3rd Party Risk: Practical Considerations for Privacy & Security Due Diligence
 
Graphics By Jacqueline2 E
Graphics By Jacqueline2 EGraphics By Jacqueline2 E
Graphics By Jacqueline2 E
 
Wedding decoration and favors
Wedding decoration and favorsWedding decoration and favors
Wedding decoration and favors
 
Customer Favorite Features: Popular Co3 Product Updates & A Special Promotion
Customer Favorite Features: Popular Co3 Product Updates & A Special PromotionCustomer Favorite Features: Popular Co3 Product Updates & A Special Promotion
Customer Favorite Features: Popular Co3 Product Updates & A Special Promotion
 
Guida Introduttiva a You Tube
Guida Introduttiva a You TubeGuida Introduttiva a You Tube
Guida Introduttiva a You Tube
 
Notable quotations options for the poor
Notable quotations options for the poorNotable quotations options for the poor
Notable quotations options for the poor
 
Golden globes overview -prom dresses 2013 trends
Golden globes overview -prom dresses 2013 trends Golden globes overview -prom dresses 2013 trends
Golden globes overview -prom dresses 2013 trends
 
St. faustina october 5, 2012
St. faustina   october 5, 2012St. faustina   october 5, 2012
St. faustina october 5, 2012
 
An Overview of Red Rocket Ventures
An Overview of Red Rocket VenturesAn Overview of Red Rocket Ventures
An Overview of Red Rocket Ventures
 
Presentaties buzzynet mkt12
Presentaties buzzynet mkt12Presentaties buzzynet mkt12
Presentaties buzzynet mkt12
 
Deconstructing Data Breach Cost
Deconstructing Data Breach CostDeconstructing Data Breach Cost
Deconstructing Data Breach Cost
 
Available for sale
Available for saleAvailable for sale
Available for sale
 
INDIAN CULTURE
INDIAN CULTURE  INDIAN CULTURE
INDIAN CULTURE
 
Treat a Breach Like a Customer, Not a Compliance Issue
Treat a Breach Like a Customer, Not a Compliance IssueTreat a Breach Like a Customer, Not a Compliance Issue
Treat a Breach Like a Customer, Not a Compliance Issue
 
Joyce Meyer Ministries Informational Packet
Joyce Meyer Ministries Informational PacketJoyce Meyer Ministries Informational Packet
Joyce Meyer Ministries Informational Packet
 
Wanted & available
Wanted & availableWanted & available
Wanted & available
 

Ähnlich wie How To Turbo-Charge Incident Response With Threat Intelligence

Cyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdfCyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdf
ssuser4237d4
 
Cyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdfCyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdf
ssuser4237d4
 
Understanding Cyber Threat Intelligence A Guide for Analysts.pdf
Understanding Cyber Threat Intelligence A Guide for Analysts.pdfUnderstanding Cyber Threat Intelligence A Guide for Analysts.pdf
Understanding Cyber Threat Intelligence A Guide for Analysts.pdf
uzair
 

Ähnlich wie How To Turbo-Charge Incident Response With Threat Intelligence (20)

Cyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdfCyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdf
 
Cyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdfCyber Threat Hunting Workshop.pdf
Cyber Threat Hunting Workshop.pdf
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting Workshop
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)
 
Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016Aujas incident management webinar deck 08162016
Aujas incident management webinar deck 08162016
 
C4I cyber secuirty by Eric Eifert - Keynote 9.pptx
C4I cyber secuirty by Eric Eifert - Keynote 9.pptxC4I cyber secuirty by Eric Eifert - Keynote 9.pptx
C4I cyber secuirty by Eric Eifert - Keynote 9.pptx
 
Ctia course outline
Ctia course outlineCtia course outline
Ctia course outline
 
Threat intelligence life cycle steps by steps
Threat intelligence life cycle steps by stepsThreat intelligence life cycle steps by steps
Threat intelligence life cycle steps by steps
 
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce RiskThe Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
 
Road map for actionable threat intelligence
Road map for actionable threat intelligenceRoad map for actionable threat intelligence
Road map for actionable threat intelligence
 
Threat Hunting Procedures and Measurement Matrice
Threat Hunting Procedures and Measurement MatriceThreat Hunting Procedures and Measurement Matrice
Threat Hunting Procedures and Measurement Matrice
 
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
Threat Intelligence: State-of-the-art and Trends - Secure South West 2015
 
OSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionOSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the Union
 
Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit plan
 
Final presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit planFinal presentation january iia cybersecurity securing your 2016 audit plan
Final presentation january iia cybersecurity securing your 2016 audit plan
 
Vulenerability Management.pptx
Vulenerability Management.pptxVulenerability Management.pptx
Vulenerability Management.pptx
 
Security metrics
Security metrics Security metrics
Security metrics
 
Sans cyber-threat-intelligence-survey-2015
Sans cyber-threat-intelligence-survey-2015Sans cyber-threat-intelligence-survey-2015
Sans cyber-threat-intelligence-survey-2015
 
Understanding Cyber Threat Intelligence A Guide for Analysts.pdf
Understanding Cyber Threat Intelligence A Guide for Analysts.pdfUnderstanding Cyber Threat Intelligence A Guide for Analysts.pdf
Understanding Cyber Threat Intelligence A Guide for Analysts.pdf
 
Cyber threat intelligence ppt
Cyber threat intelligence pptCyber threat intelligence ppt
Cyber threat intelligence ppt
 

Mehr von Resilient Systems

The Target Breach - Follow The Money EU
The Target Breach - Follow The Money EUThe Target Breach - Follow The Money EU
The Target Breach - Follow The Money EU
Resilient Systems
 
5 Steps to Improve Your Incident Response Plan
5 Steps to Improve Your Incident Response Plan5 Steps to Improve Your Incident Response Plan
5 Steps to Improve Your Incident Response Plan
Resilient Systems
 
You're Breached: Information Risk Analysis for Today's Threat Landscape
You're Breached: Information Risk Analysis for Today's Threat LandscapeYou're Breached: Information Risk Analysis for Today's Threat Landscape
You're Breached: Information Risk Analysis for Today's Threat Landscape
Resilient Systems
 

Mehr von Resilient Systems (20)

You've Been Breached: How To Mitigate The Incident
You've Been Breached: How To Mitigate The IncidentYou've Been Breached: How To Mitigate The Incident
You've Been Breached: How To Mitigate The Incident
 
Data Breach Crisis Control – How to Communicate When You’re in the Hot Seat
Data Breach Crisis Control – How to Communicate When You’re in the Hot SeatData Breach Crisis Control – How to Communicate When You’re in the Hot Seat
Data Breach Crisis Control – How to Communicate When You’re in the Hot Seat
 
Co3's Annual Review & Predictions Webinar
Co3's Annual Review & Predictions WebinarCo3's Annual Review & Predictions Webinar
Co3's Annual Review & Predictions Webinar
 
By Popular Demand: Co3's Latest and Greatest Features
By Popular Demand: Co3's Latest and Greatest Features By Popular Demand: Co3's Latest and Greatest Features
By Popular Demand: Co3's Latest and Greatest Features
 
Are We Breached How to Effectively Assess and Manage Incidents
Are We Breached How to Effectively Assess and Manage Incidents Are We Breached How to Effectively Assess and Manage Incidents
Are We Breached How to Effectively Assess and Manage Incidents
 
Ready or Not, Here They Come Preparing For Phase 2 HIPAA Compliance Audits
Ready or Not, Here They Come Preparing For Phase 2 HIPAA Compliance Audits Ready or Not, Here They Come Preparing For Phase 2 HIPAA Compliance Audits
Ready or Not, Here They Come Preparing For Phase 2 HIPAA Compliance Audits
 
Encryption: Who, What, When, Where, and Why It's Not a Panacea
Encryption: Who, What, When, Where, and Why It's Not a PanaceaEncryption: Who, What, When, Where, and Why It's Not a Panacea
Encryption: Who, What, When, Where, and Why It's Not a Panacea
 
How To Build An Incident Response Function
How To Build An Incident Response FunctionHow To Build An Incident Response Function
How To Build An Incident Response Function
 
Today's Breach Reality, The IR Imperative, And What You Can Do About It
Today's Breach Reality, The IR Imperative, And What You Can Do About ItToday's Breach Reality, The IR Imperative, And What You Can Do About It
Today's Breach Reality, The IR Imperative, And What You Can Do About It
 
EU Cyber Attacks And The Incident Response Imperative
EU Cyber Attacks And The Incident Response ImperativeEU Cyber Attacks And The Incident Response Imperative
EU Cyber Attacks And The Incident Response Imperative
 
Incident Response: How To Prepare
Incident Response: How To PrepareIncident Response: How To Prepare
Incident Response: How To Prepare
 
The Target Breach - Follow The Money EU
The Target Breach - Follow The Money EUThe Target Breach - Follow The Money EU
The Target Breach - Follow The Money EU
 
5 Steps to Improve Your Incident Response Plan
5 Steps to Improve Your Incident Response Plan5 Steps to Improve Your Incident Response Plan
5 Steps to Improve Your Incident Response Plan
 
New CISO - The First 90 Days
New CISO - The First 90 DaysNew CISO - The First 90 Days
New CISO - The First 90 Days
 
How To Stop Target-Like Breaches In Their Tracks
How To Stop Target-Like Breaches In Their TracksHow To Stop Target-Like Breaches In Their Tracks
How To Stop Target-Like Breaches In Their Tracks
 
The Target Breach – Follow The Money
The Target Breach – Follow The MoneyThe Target Breach – Follow The Money
The Target Breach – Follow The Money
 
A Breach Carol: 2013 Review, 2014 Predictions
A Breach Carol: 2013 Review, 2014 PredictionsA Breach Carol: 2013 Review, 2014 Predictions
A Breach Carol: 2013 Review, 2014 Predictions
 
Incident Response: Don't Mess It Up, Here's How To Get It Right
Incident Response: Don't Mess It Up, Here's How To Get It RightIncident Response: Don't Mess It Up, Here's How To Get It Right
Incident Response: Don't Mess It Up, Here's How To Get It Right
 
You're Breached: Information Risk Analysis for Today's Threat Landscape
You're Breached: Information Risk Analysis for Today's Threat LandscapeYou're Breached: Information Risk Analysis for Today's Threat Landscape
You're Breached: Information Risk Analysis for Today's Threat Landscape
 
Anatomy Of A Breach: The Good, The Bad & The Ugly
Anatomy Of A Breach: The Good, The Bad & The UglyAnatomy Of A Breach: The Good, The Bad & The Ugly
Anatomy Of A Breach: The Good, The Bad & The Ugly
 

Kürzlich hochgeladen

Kürzlich hochgeladen (20)

Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 

How To Turbo-Charge Incident Response With Threat Intelligence

  • 1. How To Turbo-Charge Incident Response With Threat Intelligence
  • 2. Page 2 Agenda • Introductions • What is threat intelligence? • Why does threat intelligence matter? • How threat intelligence can turbo-charge IR • Demo: IR management with integrated threat intelligence
  • 3. Page 3 Introductions: Today‟s Speakers • Ted Julian, Chief Marketing Officer, Co3 Systems • Matt Hartley, Senior Director of Intelligence Services, iSIGHT Partners • Tim Armstrong, Security Incident Response Specialist, Co3 Systems
  • 4. Page 4 Co3 – Automating IR based on E.R. standards PREPARE Improve Organizational Readiness • Appoint team members • Fine-tune response SOPs • Escalate from existing systems • Run simulations (firedrills / table tops) MITIGATE Document Results & Improve Performance • Generate reports for management, auditors, and authorities • Conduct post-mortem • Update SOPs • Track evidence • Evaluate historical performance • Educate the organization ASSESS Identify and Evaluate Incidents • Assign appropriate team members • Evaluate precursors and indicators • Correlate threat intelligence • Track incidents, maintain logbook • Prioritize activities based on criticality • Generate assessment summaries MANAGE Contain, Eradicate, and Recover • Generate real-time IR plan • Coordinate team response • Choose appropriate containment strategy • Isolate and remediate cause • Instruct evidence gathering and handling • Log evidence
  • 5. Page 5 About iSIGHT Partners Research Identify the Threat • Identify threats with personnel operating globally in 16 countries in local language, dialect, culture • Recognize, categorize threat actors, groups, and campaigns • Capture motivation, intents • Characterize technologies, targets Dissemination Cyber Threat Intelligence • Deliver technical and threat intelligence connected to indicators and observables • Tagged, categorized into areas of threat • High fidelity actionable insights • Knowledge and context, not just data Analysis Fused Threat Context • Fuse knowledge and context across threats, sectors • Focus on threats of highest import • Link observable attack methodologies to threat sources • Define threat ecosystem • Tactical, operational, strategic intel Intelligence Research Intelligence Analysis Intelligence Dissemination 70+ Researchers in 16 countries and 24 languages 70+ Cyber Threat Analysts in Washington, DC area 190+ total employees working as a global team Vulnerability & Exploit Threats to Enterprise IT DDoS Mobile Threats Cyber Espionage Cyber Crime Hacktivism Threats to Industrial Control Systems
  • 6. Page 6 What is threat intelligence? Name: uxsue.exe Identifier: Gameover Zeus Extension: exe Type: PE32 executable for MS Windows (GUI) Intel 80386 32-bit Size: 329216 Packer: ['MinGW GCC 3.x'] MD5sum: 045b793b2a47fbea0d341424262c8c5b Sha1: 5ca6943f557489b510bd0fe8825a7a68ef00af53 Sha256: 8a4036289762a4414382fee8463d2bc7892cd5cab8fb6995eb94706d47e781dd Fuzzy: 6144:ka23d0lraSurrtt/xue1obsXD8J3Ej+rbC80tsX9GR:kFd0lWzrrtxdowT8U8hYR MIME: Compiled: 2012-10-10 17:33:25 Malware Payload Indicators: Gameover Zeus is a frequently used Trojan in financial cybercrime Basic Context: Exploitation Vector: hxxp://26.azofficemovers.com/links/persons_jobs.php Unique Threat-focused Information: We believe the following actors are either members of or are close associates with the petr0vich group: … Bottom Line: Zeus Malware Author Probably Working with Gameover Zeus Operators, but Current Level of Involvement Remains Uncertain Contextual Analysis: …the primary Zeus author partnered with the "petr0vich group," which most likely controls Gameover Zeus, to develop custom Zeus versions…. his continued participation will probably help fuel further innovative developments to Zeus. Knowledge and context, not just data Technical Threat
  • 7. Page 7 IR Suffers From A Lack Of Intelligence • “75% said they conduct forensic investigations to „find and investigate incidents after the fact.‟” - SANS Survey of Digital Forensics and Incident Response, July 2013 • “60% … agree that their company at some point in time failed to stop a material security exploit because of insufficient or outdated threat intelligence.” • “49% said it can take within a week to more than a month to identify a compromise.” - Ponemon Institute Live Threat Intelligence Impact Report 2013 • “In 66% of cases (up from 56% last year), breaches remained undiscovered for years, and in 22% of cases, it took months to fully contain the incident.” - 2013 Verizon Data Breach Investigations Report
  • 8. Page 8 Incident Response Needs Threat Intel PREPARE • Who has attacked you in the past? • How have they attacked you? • What are those attackers known to be interested in? Ensure alignment with real threats and actors MITIGATE • How are threats evolving? • How should you update your preventive and detective controls? • Can you eliminate the target? • Should you add some new partners / resources? • Should you update / expand training? Inform mitigation and preparation based on real threats and actors ASSESS • Who is behind the attack? • How are they attacking? • What might they ultimately be after? • Time is of the essence Prioritize an informed response MANAGE • What items in the IR plan are most important? • Law enforcement? The FBI? Who do you need to call? Accelerate a decisive response
  • 10. Page 10 Data Capture Analysis Link Analysis Case Prep / Resolution Detect RespondRecover Prepare Traditional approaches: where does intelligence fit? Incident Report Notification Event Driven Basic Investigative Framework Basic IR Framework Intelligence enhances every stage of IR by providing situational awareness, context, and attribution - where does it fit?
  • 11. Page 11 Investigations enhanced by intelligence Intelligence Proactive Informed by knowledge of threat sources, activities, methods, and historical context Look for: • different indicators • other activity Look in different places Consider: • adversary intent • previous activity • alternative targeting • additional information Fusion of sources Consider: • affiliations • adversary intent • previous activity • alternative targeting Historical links Proactive, detective, and preventative measures Training and exercises Business impact analysis Reporting Data Capture Analysis Link Analysis Case Prep / Resolution Incident Report Notification Event Driven Enhanced Investigative Framework
  • 12. POLL
  • 13. Page 13 System Overview Trouble Ticketing SIM Web Form Email IT Marketing Legal/Compli ance HR Trouble Ticketing SIM GRCEntry Wizar d Dashboards and Reporting SSAE-16 SOC2 certified hosting facility IR - Engine Threat Intel Auto- Correlation
  • 14. Page 14 Threat Intel With Incident Artifacts in Co3 • Artifacts are attributes of an incident that can indicate the presence and nature of a threat. • Artifacts can be anything from a suspected malware file, to the IP address of a foreign server. • Co3 supports multiple artifact types: • URL‟s • IP addresses • Malware hashes • DNS names • Log files • Emails • Malware samples
  • 15. Page 15 Threat Intelligence • Actionable context about the nature of the incident based on its associated artifacts. This insight can include: • Actor(s) • Means • Methods • Initial threat intelligence feeds include: • iSIGHT Partners • Abuse.ch • AlienVault • SANS • Campaign • Historical context • Impacts
  • 16. Page 16 Enabling Actionable, Intelligent, Efficient Response Co Investigate Incident Artifacts Threat Intel Detailed Threat Info • Which actors • What methods • What impacts Correlated Threat Context • Who else • How else • Why you Accelerated Response • Automatic discovery • Enhanced collaboration • Workforce enablement, enhancement
  • 17. DEMO
  • 19. One Alewife Center, Suite 450 Cambridge, MA 02140 PHONE 617.206.3900 WWW.CO3SYS.COM “Co3 makes the process of planning for a nightmare scenario as painless as possible, making it an Editors‟ Choice.” PC MAGAZINE, EDITOR’S CHOICE “Platform is comprehensive, user friendly, and very well designed.” PONEMON INSTITUTE Matt Hartley Senior Director of Intelligence Services mhartley@isightpartners.com 571.287.7700 “One of the hottest products at RSA…” NETWORK WORLD – FEBRUARY 2013 “Adding the Security Module... to this otherwise fine suite of services, Co3 has done better than a home-run...it has knocked one out of the park.” SC MAGAZINE

Hinweis der Redaktion

  1. Matt is the Senior Director of Intelligence Services at iSIGHT Partners where he has held a variety of responsibilities including leading government programs, managing technology partnerships, and leading a team enabling government and industry leaders worldwide to recognize their actual cyber threat reality. Previously, Matt was a Senior Program Manager at Lockheed Martin’s Advanced Technology Laboratory where he responsible for research and development of emerging information sciences and technologies in information operations and cyber security. He is an US Air Force veteran, and has been recognized with numerous awards throughout his 15 year career as a thought leader in advanced cyber warfare and security, and information operations and security. Matt is a CISSP.Tim Armstrong is a Security Incident Response Specialist at Co3. Tim has a deep background in the security industry including vulnerability management and malware analysis from his time at Rapid7 and Kaspersky Labs.
  2. Adapted from the standard Emergency Response Process of : Prepare Respond Recover Mitigate
  3. Adapted from the standard Emergency Response Process of : Prepare Respond Recover Mitigate