Intelligence Driven Defense, The Next Generation SOC

Slides:



Advertisements
Similar presentations
1© Copyright 2011 EMC Corporation. All rights reserved. The Future of the Advance Soc 3rd Annual Privacy, Access and Security Congress, Ottawa, 2012 Mike.
Advertisements

©2014 Bit9. All Rights Reserved The Evolution of Endpoint Security: Detecting and Responding to Malware Across the Kill Chain Mary Ann Fitzsimmons Regional.
1© Copyright 2011 EMC Corporation. All rights reserved. Anatomy of an Attack.
Malware\Host Analysis for Level 1 Analysts “Decrease exposure time from detection to eradication” Garrett Schubert – EMC Corporation Critical Incident.
© 2013 AT&T Intellectual Property. All rights reserved. AT&T, the AT&T logo and all other AT&T marks contained herein are trademarks of AT&T Intellectual.
©2014 Bit9. All Rights Reserved The Evolution of Endpoint Security: Detecting and Responding to Malware Across the Kill Chain Chris Berninger, Sr. Solutions.
1© Copyright 2011 EMC Corporation. All rights reserved. Advanced Persistent Threat Sachin Deshmanya & Srinivas Matta.
Joshua Senzer, CISSP Sr. Systems Engineer – North East Channel
©2014 Bit9. All Rights Reserved Building a Continuous Response Architecture.
David Flournoy Bit9 Mid-Atlantic Regional Manager
Cyber Crime Tanmay S Dikshit.
Information Security Issues at Casinos and eGaming
APT29 HAMMERTOSS Jayakrishnan M.
©2014 Bit9. All Rights Reserved Endpoint Threat Prevention Charles Roussey | Sr. Sales Engineer Detection and Response in Seconds.
Ali Alhamdan, PhD National Information Center Ministry of Interior
Advanced Persistent Threats (APT) Sasha Browning.
Financial Sector Cyber Attacks Malware Types & Remediation Best Practices
Connected Security Your best defense against advanced threats Anne Aarness – Intel Security.
Information Security In the Corporate World. About Me Graduated from Utica College with a degree in Economic Crime Investigation (ECI) in Spring 2005.
2© Copyright 2013 EMC Corporation. All rights reserved. Cyber Intelligence Fighting Cyber Crime Insert Event Date LEADERS EDGE.
©2015 Check Point Software Technologies Ltd. 1 Website Watering Holes Endpoints are at risk in numerous ways, especially when social engineering is applied.
Enterprise’ Ever-Evolving Challenge & Constraints Dealing with BYOD Challenges Enable Compliance to Regulations Stay Current with New Consumption Models.
How to Make Cyber Threat Intelligence Actionable
Koustav Sadhukhan, Rao Arvind Mallari and Tarun Yadav DRDO, Ministry of Defense, INDIA Cyber Attack Thread: A Control-flow Based Approach to Deconstruct.
An Anatomy of a Targeted Cyberattack
Understanding and breaking the cyber kill chain
Proactive Incident Response
Protect your Digital Enterprise
CSN52: Realizing the Value-Add:
Explaining Bitcoins will be the easy part: Borne Attacks and How You Can Defend Against Them Karsten Chearis Sales Engineer.
Understanding Cyber Attacks: Technical Aspects of Cyber Kill Chain
Sophos Intercept X Matt Cooke – Senior Product Marketing Manager.
OIT Security Operations
Ilija Jovičić Sophos Consultant.
Adversary playbook.
Team 1 – Incident Response
Explaining Bitcoins will be the easy part: Borne Attacks and How You Can Defend Against Them Michael Burke.
A lustrum of malware network communication: Evolution & insights
Vikas Uberoy -Channel Director ANZ
Real-time protection for web sites and web apps against ATTACKS
Defeat Tomorrow’s Threats Today
Active Cyber Security, OnDemand
be the strong link in your
TOPIC 8 ADVANCED PERSISTENT THREAT (APT) 進階持續性滲透攻擊
Rules of Thumb to Mathematical Rule- A Cyber Security Journey
Data Compromises: A Tax Practitioners “Nightmare”
Explaining Bitcoins will be the easy part: Borne Attacks and How You Can Defend Against Them David Hood Director of Technology Marketing.
Explaining Bitcoins will be the easy part: Borne Attacks and How You Can Defend Against Them Michael Bird Team Lead, Account Executive.
Wenjing Lou Complex Networks and Security Research (CNSR) Lab
Explaining Bitcoins will be the easy part: Borne Attacks and How You Can Defend Against Them Michael Vanderhoff.
Explaining Bitcoins will be the easy part: Borne Attacks and How You Can Defend Against Them Matthew Gardiner Product Marketing.
Cyber Threat Intelligence Sharing Standards-based Repository
بهترین راهکار را انتخاب کنید...
Determined Human Adversaries: Mitigations
C4I, Internet of Things and Critical Infrastructure Protection
Explaining Bitcoins will be the easy part: Borne Attacks and How You Can Defend Against Them Andrew Cotton.
Detecting and Mitigating Threats: The Evolving Threat Landscape in the GCC
11/17/2018 9:32 PM © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN.
Shifting from “Incident” to “Continuous” Response
Four Generations of Security Devices Putting IDS in Context
Evolution Of Cybersecurity
The Next Generation Cyber Security in the 4th Industrial Revolution
Panda Adaptive Defense Platform and Services
Intrusion Prevention Systems
Security as Risk Management
Chapter 4: Protecting the Organization
Coordinated Security Response
Determined Human Adversaries: Mitigations
Counter APT Counter APT HUNT operations combine best of breed endpoint detection response technology with an experienced cadre of cybersecurity experts.
AIR-T11 What We’ve Learned Building a Cyber Security Operation Center: du Case Study Tamer El Refaey Senior Director, Security Monitoring and Operations.
Presentation transcript:

Intelligence Driven Defense, The Next Generation SOC Abdulrahman Al-Manea aalmanea@stcs.com.sa

Objectives and Agenda To explain what an Intelligence Driven Defense (IDD) approach is, in relation to the Cyber Kill Chain (CKC)®, and how it plays an effective role in thwarting Advance Persistent Threats (APTs) for a Next Generation SOC. Compare Security Operations Center (SOC) vs. Next Generation SOC Explain the Cyber Kill Chain (CKC)® methodology Demonstrate an attack scenario and map it to CKC® Show how IDD can help in measuring cyber security capability effectiveness Present the Campaign Tracking metrics

SOC Vs Next Gen SOC (IDD) Monitor security infrastructure alerts, heavily dependent on default system alerts with minor customization Proactively respond to cyber security incidents, heavily dependent on analyst customized rulesets and signatures

SOC Vs Next Gen SOC (IDD) Monitor security infrastructure alerts, heavily dependent on default system alerts with minor customization Proactively respond to cyber security incidents, heavily dependent on analyst customized rulesets and signatures Focused on incident resolution and ticket closure i.e., a malware infected PC would get isolated and re-imaged as a resolution Focused on intelligence gathering, documentation, deployment, and intel sharing i.e., a malware infected PC would be analyzed forensically, reverse engineered,

SOC Vs Next Gen SOC (IDD) Monitor security infrastructure alerts, heavily dependent on default system alerts with minor customization Proactively respond to cyber security incidents, heavily dependent on analyst customized rulesets and signatures Focused on incident resolution and ticket closure i.e., a malware infected PC would get isolated and re-imaged as a resolution Focused on intelligence gathering, documentation, deployment, and intel sharing i.e., a malware infected PC would be analyzed forensically, reverse engineered, Not equipped for detecting/investigating APT, long-term campaigns Requires higher network and system visibility than average SOC with a deployment of intelligence DB, threat hunting and Big Data.

SOC Vs Next Gen SOC (IDD) Monitor security infrastructure alerts, heavily dependent on default system alerts with minor customization Proactively respond to cyber security incidents, heavily dependent on analyst customized rulesets and signatures Focused on incident resolution and ticket closure i.e., a malware infected PC would get isolated and re-imaged as a resolution Focused on intelligence gathering, documentation, deployment, and intel sharing i.e., a malware infected PC would be analyzed forensically, reverse engineered, Not equipped for detecting/investigating APT, long-term campaigns Requires higher network and system visibility than average SOC with a deployment of intelligence DB, threat hunting and Big Data. The skill set is mainly related to security system administration (i.e., Firewall, IPS/IDS, HIPS, AV, SIEM, auth systems) Skill sets mainly around forensics analysis, malware reverse engineering, attack analysis, incident handling, and system administrators

SOC Vs Next Gen SOC (IDD) Monitor security infrastructure alerts, heavily dependent on default system alerts with minor customization Proactively respond to cyber security incidents, heavily dependent on analyst customized rulesets and signatures Focused on incident resolution and ticket closure i.e., a malware infected PC would get isolated and re-imaged as a resolution Focused on intelligence gathering, documentation, deployment, and intel sharing i.e., a malware infected PC would be analyzed forensically, reverse engineered, Not equipped for detecting/investigating APT, long-term campaigns Requires higher network and system visibility than average SOC with a deployment of intelligence DB, threat hunting and Big Data. The skill set is mainly related to security system administration (i.e., Firewall, IPS/IDS, HIPS, AV, SIEM, auth systems) Skill sets mainly around forensics analysis, malware reverse engineering, attack analysis, incident handling, and system administrators One crucial foundation of an IDD approach is the adoption of the CKC® threat model

What is the Cyber Kill Chain (CKC)®? A Term Derived from Offensive Military Tactics, Coined by Lockheed Martin (LM) Allows for Proactive Remediation & Mitigation of Advanced Threats A 7-Step Approach Depicting Stages of any Cyber Attack: Reconnaissance Attackers preparation phase, researching about the target victim. Weaponization Coupling malware (i.e., RAT) with an exploit. Office/PDFs serve as a deliverable payload. Delivery The delivery method to victims, i.e.. email with malicious links/attachments, compromised websites, and removable media. Exploitation Executing attackers code, usually through an application and/or OS vulnerability. Installation Installing a backdoor to maintain persistent access. Command & Control Beaconing traffic out to C2 where adversary can remotely control victim machine, happens through web, DNS, and/or email. Actions on Objectives Installing a backdoor to maintain persistent access.

Attack Scenario Analyze Detected Synthesize Phase Attacker A Recon Email list harvesting (List A) Benign doc: newsLetter.pdf Weaponi-zation Basic Encryption Algorithm Key 1, 8-bit key stored in the exploit code Delivery Subject: News Letter Update Sender: Adam@Gmail.com Gateway: 62.x.x.7 Exploit CVE-2015-0531 Install C:\….\Firefox.hlp C2 41.x.x.7 [HTTP Request] Actions on Objectives N/A Analyze Detected Synthesize

Attack Scenario Attribution Phase Attacker A Attacker B Recon Email list harvesting (List A) Benign doc: newsLetter.pdf Email list harvesting (List B) Benign doc: CV.pdf Weaponi-zation Basic Encryption Algorithm Key 1, 8-bit key stored in the exploit code Delivery Subject: Newsletter Update Subject: Candidate Employee Sender: Adam@Gmail.com Gateway: 62.x.x.7 Gateway: 210.x.x.33 Exploit CVE-2015-0531 CVE-2016-013 Install C:\….\Firefox.hlp C2 41.x.x.7 [HTTP Request] Actions on Objectives N/A Attribution

Attack Scenario Phase Attacker A Attacker B Attacker C Recon Email list harvesting (List A) Benign doc: newsLetter.pdf Email list harvesting (List B) Benign doc: CV.pdf Email list harvesting (List C) Benign doc: NewBusiness.PPT Weaponi-zation Basic Encryption Algorithm Key 1, 8-bit key stored in the exploit code Key 2, 8-bit key stored in the exploit code Delivery Subject: Newsletter Update Subject: Candidate Employee Subject: New Business Opportunity Sender: Adam@Gmail.com Sender: Bob@Gmail.com Gateway: 62.x.x.7 Gateway: 210.x.x.33 Exploit CVE-2015-0531 CVE-2016-013 PPT 0-day vulnerability Install C:\….\Firefox.hlp C2 41.x.x.7 [HTTP Request] Actions on Objectives N/A

Deep Dive Investigation Email Analysis Dynamic Analysis Static Analysis Code Analysis Code Comparison

Campaign Name Monthly Statistics Campaign Tracking Campaign Name Monthly Statistics Image Source: http://cyber.lockheedmartin.com/hubfs/docs/Technical_Papers/wp-seven-ways-to-apply-the-cyber-kill-chain-with-a-threat-intelligence-platform.pdf?t=1457726192514

Conclusion – Dealing with APT Looking for a needle in the needle stack Traditional commercial security products are necessary but insufficient ! Sophisticated threats demand advanced intelligence, which calls for a Next Gen SOC Implementation of all of your own extracted intelligence, makes it costly for an adversary to launch their next attack!

Thank You!