SlideShare a Scribd company logo
1 of 52
#RSAC
SESSION ID:
Joe Slowik
Unraveling Detection Methodologies:
Indicators vs. Anomalies vs. Behaviors
AIR-T09
Principal Adversary Hunter
Dragos Inc.
@jfslowik / pylos.co
#RSAC
Introduction – Dedicated Defender!
#RSAC
…But on My Own Terms!
#RSAC
Motivation
We need to defend against and identify threats:
– To many vectors for “manual” operations to keep up
– Identify mechanisms for automation and “machine-to-machine”
communication
But how?
– Lots of products – but only a few underlying methodologies
– What are the benefits & drawbacks of each?
#RSAC
Agenda
Indicators
Anomalies
Behaviors
Evaluation
Implementation
#RSAC
Indicators of Compromise
Formally, IOCs are enriched descriptions of potential
compromise
Designed to add contextuality
As a concept – much to be said in favor
Indicators Anomalies Behaviors Examples Implementation
#RSAC
Indicators of Compromise
Indicators Anomalies Behaviors Examples Implementation
https://www.fireeye.com/content/dam/legacy/ammo/Figure-1-Initial-IOC-for-acmCleanup.exe-
BACKDOOR.png
#RSAC
Indicators in Actuality
Indicators Anomalies Behaviors Examples Implementation
https://www.us-cert.gov/sites/default/files/publications/JAR-16-20296A.csv
#RSAC
Debasement of IOCs
IOCs as used, reported, and communicated are conflated with
observables
Atomic, largely context-free items:
– Hash, filename
– Domain, IP address
Indicators Anomalies Behaviors Examples Implementation
#RSAC
Too Many IOCs!
Indicators Anomalies Behaviors Examples Implementation
#RSAC
Re-Evaluating IOCs
Indicators Anomalies Behaviors Examples Implementation
IOCs
As
Implemented
Lack of
Context
Easily
Changed
In Theory
Useful?
#RSAC
IOCs are Backward-Looking
Indicators Anomalies Behaviors Examples Implementation
•IOCs focus on observed events to identify
compromise
Can be really good for forensics!
Fine for detecting lazy adversaries!
Terrible for detecting net-new attacks
#RSAC
Do Robust IOCs Fulfill a Threat Detection Need?
Indicators Anomalies Behaviors Examples Implementation
#RSAC
Moving Beyond IOCs
Indicators Anomalies Behaviors Examples Implementation
Detection Must be
Tuned to
Organizational
Needs
Networks and
Attacks are Similar
– but No Two are
Exactly the Same
Detection
Methodology
MUST be Capable
of Detecting “New”
Attacks
IOCs are NOT
Sufficient
#RSAC
Anomalies
Indicators Anomalies Behaviors Examples Implementation
https://cdn-images-1.medium.com/max/1600/1*ZlN46eNWkRtkAS4qOjrJYA.png
#RSAC
Detecting Anomalous Events
Indicators Anomalies Behaviors Examples Implementation
Why Not Just
Look for “New”
Things:
Establish a
“Baseline” –
Normal
Look for Items
that Deviate
Deviations
become Items
for Analysis
#RSAC
Anomaly Detection Benefits
Indicators Anomalies Behaviors Examples Implementation
You definitely catch everything “new” that you can see!
Robustly addresses “net new” issue from IOCs”
Depending on implementation – relies on own-organization
data for baseline
#RSAC
Anomaly Detection Failings
Indicators Anomalies Behaviors Examples Implementation
•Anomalous != Suspicious != Malicious
•Anomalies Lack Context
•Requires Maintenance and
Adjustment of Baseline
#RSAC
Anomalies and Alert Fatigue
Indicators Anomalies Behaviors Examples Implementation
https://blog.secdo.com/hubfs/Blog_Media/wake-up-call-on-alert-fatigue.png?t=1535133734183
#RSAC
Anomalies and Machine Learning
Indicators Anomalies Behaviors Examples Implementation
https://imgs.xkcd.com/comics/machine_learning.png
#RSAC
Anomalies and Enrichment
Indicators Anomalies Behaviors Examples Implementation
Anomaly =
“Something Weird
Happened”
Requires Investigation
& Enrichment to Make
Sense
Anomalous Datapoint
Provides Weak Initial
Point for Investigation
Significant Correlation
Activity Required of
Human Analyst
#RSAC
Anomalies and Baselines
Indicators Anomalies Behaviors Examples Implementation
https://paracurve.com/2013/02/mechanical-trend-trading-strategy-adaptive-entries-using-acceleration-
launchpads.html
#RSAC
Model Flexibility?
Indicators Anomalies Behaviors Examples Implementation
#RSAC
Threat Behavior Analytics
Indicators Anomalies Behaviors Examples Implementation
http://detect-respond.blogspot.com/2013/03/the-pyramid-of-pain.html
#RSAC
Intrusion Events and the Kill Chain
Indicators Anomalies Behaviors Examples Implementation
https://www.lockheedmartin.com/content/dam/lockheed-
martin/rms/photo/cyber/THE-CYBER-KILL-CHAIN-body.png.pc-
adaptive.full.medium.png
#RSAC
Behavior Detection
Indicators Anomalies Behaviors Examples Implementation
Intelligence-
Driven
• Must have information on threat environment
• General trends, specific items of interest, and direct threats to organization
Adversary-
Focused
• Identify and learn how relevant adversaries operate
• Identify and understand threat TTPs
Behavior
Mapping
• Map observed TTPs to kill chain
• Determine visibility and alerting requirements at each stage
#RSAC
Identify Adversary Goals
• Data Theft?
• Monetization?
• Disruption/Destruction?
Determine Methods to
Achieve Goals
• Identify TTPs
• Map across each stage
of Kill Chain
Build Detections around
Results
• Determine visibility at
each phase of attack
• Build detections to
capture correlated
observables
Hunt for Fundamental Actions
Indicators Anomalies Behaviors Examples Implementation
#RSAC
Wait – Aren’t “Behaviors” Backward-Looking?
Indicators Anomalies Behaviors Examples Implementation
#RSAC
Behaviors and Kill Chain Coverage
Indicators Anomalies Behaviors Examples Implementation
Might not catch “net new” events and TTPs
BUT through kill chain coverage:
– Identify other parts of attacker lifecycle
– Play off of attacker path-dependency
Assumption: No adversary completely innovates TTPs across the
entire kill chain
Requirement: overlay detections and behavioral understanding
across kill chain to capture attacker dependencies
#RSAC
Behavioral Limitations
Indicators Anomalies Behaviors Examples Implementation
•Behavioral tracking requires event
correlation between multiple data sources
Requires extensive visibility between
various logs
Most effective implementations might be
out of reach
#RSAC
Easy to Say, Hard to Implement
Indicators Anomalies Behaviors Examples Implementation
#RSAC
Testing Methodologies in Examples
Indicators Anomalies Behaviors Examples Implementation
Theoretical discussion is fine – but how do these approaches
work when compared to actual events?
Two items for discussion:
– Potential CozyBear / APT29 activity from 2016 to 2018
– Credential theft and re-use attacks
#RSAC
CozyBear / APT29 Activity
Indicators Anomalies Behaviors Examples Implementation
#RSAC
CozyBear / APT29 Behaviors
Indicators Anomalies Behaviors Examples Implementation
Many behaviors associated with group across multiple
campaigns
One element matching wider threat activity: increased use of
“living off the land” techniques:
– PowerShell for initial exploitation and post-exploitation activity
– Leveraging WMI for various purposes
Using CozyBear as an example - how do we detect this activity?
#RSAC
2016 Behavior
Indicators Anomalies Behaviors Examples Implementation
#RSAC
2018 Behavior
Indicators Anomalies Behaviors Examples Implementation
#RSAC
IOC-Focused Approach for APT29 TTPs
Indicators Anomalies Behaviors Examples Implementation
May be able to detect specific scripts…
– Easily fuzzed to evade hash matching
– Completely defeated in many cases if run in memory alone
Process chaining may work in some cases
– Requires robust IOC approach and enabling level of host monitoring
– Ubiquity of PowerShell makes this approach potentially troublesome
Ultimately this is a technique and not a specific sample of
malware – would rely on other IOCs for detection (e.g., recycled
C2)
#RSAC
Anomaly Detection and CozyBear PowerShell
Indicators Anomalies Behaviors Examples Implementation
PowerShell execution or linked to other observables might work
to detect an anomalous event
– Requires data correlation which pushes toward behavior detection
Anomaly detection limited to a single data source (most
implementations) would be significantly limited:
– Widespread PowerShell use generates too much noise
– In-memory presence of most-valuable observables limits capability to
observe truly anomalous items
May work with full, post-execution PowerShell logging on
commands and techniques
#RSAC
Behavior-Based Approach
Indicators Anomalies Behaviors Examples Implementation
Correlation of data points representing intrusion event enables
significant detection possibilities:
– Robust process chaining combined with network events
– Ability to correlate PowerShell use with other observables
Identification of PowerShell use indicative of malicious intent can
enable behavioral detection
However…
– Assumes significant visibility AND ability to process and correlate events
– May simply be too much to expect of most organizations
#RSAC
Potential Solution
Indicators Anomalies Behaviors Examples Implementation
Identify PowerShell commands and flags of interest:
– Invoke-Expression, IO.FileStream, EncodedCommand, etc.
– Demands PowerShell visibility post-obfuscation
Alert and notify when observed PowerShell items appear
correlated with other suspicious behavior:
– Unsigned binary written to disk or executed (dropped file)
– Correlate suspicious PowerShell with new network observable (C2)
– Chain PowerShell execution with new scheduled task, start menu item
creation, or registry key modification (persistence)
#RSAC
Credential Theft and Reuse
Indicators Anomalies Behaviors Examples Implementation
Technique Deployed by Multiple Adversaries
Executed via Multiple Techniques with Varying Amounts of
Observation
Leaves a Logging Trail in Simple Authentication Records
#RSAC
IOCs and Credential Theft
Indicators Anomalies Behaviors Examples Implementation
By definition, IOC-focused approach will not detect the process
or use of credential theft
– By design, technique attempts to “blend in” to legitimate activity
May be able to identify tools used for credential theft:
– Password dumpers, keystroke loggers, etc.
– BUT: tools can be fuzzed, run in memory, etc.
#RSAC
Credential Theft Anomalies
Indicators Anomalies Behaviors Examples Implementation
Standard use-case for anomaly detection: identifying an
“anomalous logon”
Theoretically a powerful technique:
– Identify logons at unusual or rare times
– Flag new logons to a host from a set of credentials
Two concerns:
– False positives
– False negatives
#RSAC
Credential Theft Behaviors
Indicators Anomalies Behaviors Examples Implementation
Behavior-based approach to credential theft depends on
compound alerting
– Don’t just alert on “new logon”
– Contextualize behavior
Result:
– More robust approach
– Ties an anomalous item to other, suspicious items
– Provides analyst with a “complete picture” of event on alert
#RSAC
Credential Theft Behaviors
Indicators Anomalies Behaviors Examples Implementation
• Captured credentials attempted against many hosts
• Observe: single machine, single credential set, multiple targets
• Indicative of lateral movement
One-to-Many
• Dictionary or list testing against a single host
• Observe: single machine, multiple credentials, single host
• Indicative of focused efforts against HVT
Many-to-One
• Extensive remote logon activity within network
• Most directly related to anomaly/machine learning detection
• Look for increased remote access activity irrespective of targets
Many-to-
Many
#RSAC
Theory to Practice
Indicators Anomalies Behaviors Examples Implementation
Perfect World
• Combine Indicators,
Anomalies, and Behaviors
• Different approaches
compliment each other
• Robust defense-in-depth
Reality
• Resources are scarce
• Organizations must
prioritize and choose
• Align to threat landscape
• Some approaches may
not be possible in current
state
#RSAC
The “Right” Decision
Indicators Anomalies Behaviors Examples Implementation
•Identify
Organization
Needs
• What are security
priorities?
• What level of
response is
needed?
Determine
Current
Visibility
• What can you see?
• What do you need
to see?
Understand
Threat
Landscape
• How do your
adversaries behave?
• What contingencies
must be planned for?
#RSAC
Importance of Self-Knowledge
Indicators Anomalies Behaviors Examples Implementation
• What does your network look like?
• What are your threats and how do they operate?Environment
• What are your current detection and monitoring capabilities?
• How does current visibility map to current threat
environment?
Current
Visibility
• What do you need for visibility to keep up with threats?
• What does your environment, budget, and operation enable
for future efforts?
Future
Visibility
#RSAC
Implementation
Indicators Anomalies Behaviors Examples Implementation
Indicators Anomalies Behaviors
Requirements: Determine
appropriate
sources and actions
Develop robust
criteria defining
“anomaly”
Understand
adversary TTPs
Inputs: Data feeds (ideally
vetted)
Find suitable data
sources
Log, host, and
network data
Technology: Alerting and
blocking
Data storage and
analysis
Correlation engine
to tie together
events
Pitfalls: Static, backward-
looking
Baseline definition,
false positives, false
negatives
Requires
continuous
revision, expensive
#RSAC
Solution: Economically Combine Approaches
Indicators Anomalies Behaviors Examples Implementation
•Identify relevant adversaries for organization and their
TTPs/behaviors
Determine visibility into network via IOC and anomaly-based
approaches
Map IOC- and anomaly-based alerts to best match behaviors
of interest
Attempt to automatically correlate or enrich findings to
approximate behavior-based detection
Revise steps as threat landscape and telemetry changes
#RSAC
Selected References
Misunderstanding Indicators of Compromise – ThreatPost
Investigating with Indicators of Compromise – FireEye
The Four Types of Threat Detection – Dragos
Early Detection of Cyber Security Threats using Structure Behavior Modeling – CMU
Data Fusion-Based Anomaly Detection in Networked Critical Infrastructures – Genge Bela
PowerDuke: Widespread Post-Election Spear Phishing Campaigns Targeting Think Tanks and
NGOs – Volexity
CozyBear – In from the Cold? – Joe Slowik
The Pyramid of Pain – David Bianco
Questions?
jslowik@dragos.com
@jfslowik

More Related Content

What's hot

Dragos and CyberWire: ICS Ransomware
Dragos and CyberWire: ICS Ransomware Dragos and CyberWire: ICS Ransomware
Dragos and CyberWire: ICS Ransomware Dragos, Inc.
 
Continuous Automated Red Teaming (CART) - Bikash Barai
Continuous Automated Red Teaming (CART) - Bikash BaraiContinuous Automated Red Teaming (CART) - Bikash Barai
Continuous Automated Red Teaming (CART) - Bikash BaraiAllanGray11
 
Insights from-NSAs-cybersecurity-threat-operations-center
Insights from-NSAs-cybersecurity-threat-operations-centerInsights from-NSAs-cybersecurity-threat-operations-center
Insights from-NSAs-cybersecurity-threat-operations-centerPriyanka Aash
 
Threat intel- -content-curation-organizing-the-path-to-successful-detection
Threat intel- -content-curation-organizing-the-path-to-successful-detectionThreat intel- -content-curation-organizing-the-path-to-successful-detection
Threat intel- -content-curation-organizing-the-path-to-successful-detectionPriyanka Aash
 
Orchestrating Software Defined Networks To Disrupt The Apt Kill Chain
Orchestrating Software Defined Networks To Disrupt The Apt Kill ChainOrchestrating Software Defined Networks To Disrupt The Apt Kill Chain
Orchestrating Software Defined Networks To Disrupt The Apt Kill ChainPriyanka Aash
 
Consequence Informed Cyber Security
Consequence Informed Cyber Security Consequence Informed Cyber Security
Consequence Informed Cyber Security Dragos, Inc.
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsShah Sheikh
 
TRISIS in Perspective
TRISIS in PerspectiveTRISIS in Perspective
TRISIS in PerspectiveDragos, Inc.
 
Securing Electric Utility Infrastructure
Securing Electric Utility InfrastructureSecuring Electric Utility Infrastructure
Securing Electric Utility InfrastructureDragos, Inc.
 
Advanced red teaming all your badges are belong to us
Advanced red teaming  all your badges are belong to usAdvanced red teaming  all your badges are belong to us
Advanced red teaming all your badges are belong to usPriyanka Aash
 
Offensive cyber security engineer updated
Offensive cyber security engineer updatedOffensive cyber security engineer updated
Offensive cyber security engineer updatedInfosecTrain
 
Dragos year in review (yir) 2018
Dragos year in review (yir) 2018Dragos year in review (yir) 2018
Dragos year in review (yir) 2018Dragos, Inc.
 
How Long to Boom: Understanding and Measuring ICS Hacker Maturity
How Long to Boom: Understanding and Measuring ICS Hacker MaturityHow Long to Boom: Understanding and Measuring ICS Hacker Maturity
How Long to Boom: Understanding and Measuring ICS Hacker MaturityDragos, Inc.
 
Meet Me in the Middle: Threat Indications and Warning in Principle and Practice
Meet Me in the Middle: Threat Indications and Warning in Principle and PracticeMeet Me in the Middle: Threat Indications and Warning in Principle and Practice
Meet Me in the Middle: Threat Indications and Warning in Principle and PracticeDragos, Inc.
 
NextGen Endpoint Security for Dummies
NextGen Endpoint Security for DummiesNextGen Endpoint Security for Dummies
NextGen Endpoint Security for DummiesAtif Ghauri
 
Implementing An Automated Incident Response Architecture
Implementing An Automated Incident Response ArchitectureImplementing An Automated Incident Response Architecture
Implementing An Automated Incident Response ArchitecturePriyanka Aash
 
Cloud Breach – Preparation and Response
Cloud Breach – Preparation and ResponseCloud Breach – Preparation and Response
Cloud Breach – Preparation and ResponsePriyanka Aash
 
Infocyte - Digital Forensics and Incident Response (DFIR) Training Session
Infocyte - Digital Forensics and Incident Response (DFIR) Training SessionInfocyte - Digital Forensics and Incident Response (DFIR) Training Session
Infocyte - Digital Forensics and Incident Response (DFIR) Training SessionInfocyte
 
Bulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat LandscapefinalBulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat LandscapefinalMahmoud Yassin
 

What's hot (20)

Dragos and CyberWire: ICS Ransomware
Dragos and CyberWire: ICS Ransomware Dragos and CyberWire: ICS Ransomware
Dragos and CyberWire: ICS Ransomware
 
Continuous Automated Red Teaming (CART) - Bikash Barai
Continuous Automated Red Teaming (CART) - Bikash BaraiContinuous Automated Red Teaming (CART) - Bikash Barai
Continuous Automated Red Teaming (CART) - Bikash Barai
 
Insights from-NSAs-cybersecurity-threat-operations-center
Insights from-NSAs-cybersecurity-threat-operations-centerInsights from-NSAs-cybersecurity-threat-operations-center
Insights from-NSAs-cybersecurity-threat-operations-center
 
Threat intel- -content-curation-organizing-the-path-to-successful-detection
Threat intel- -content-curation-organizing-the-path-to-successful-detectionThreat intel- -content-curation-organizing-the-path-to-successful-detection
Threat intel- -content-curation-organizing-the-path-to-successful-detection
 
Orchestrating Software Defined Networks To Disrupt The Apt Kill Chain
Orchestrating Software Defined Networks To Disrupt The Apt Kill ChainOrchestrating Software Defined Networks To Disrupt The Apt Kill Chain
Orchestrating Software Defined Networks To Disrupt The Apt Kill Chain
 
Consequence Informed Cyber Security
Consequence Informed Cyber Security Consequence Informed Cyber Security
Consequence Informed Cyber Security
 
SACON16 - SOC Architecture
SACON16 - SOC ArchitectureSACON16 - SOC Architecture
SACON16 - SOC Architecture
 
Building a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS EnvironmentsBuilding a Cyber Security Operations Center for SCADA/ICS Environments
Building a Cyber Security Operations Center for SCADA/ICS Environments
 
TRISIS in Perspective
TRISIS in PerspectiveTRISIS in Perspective
TRISIS in Perspective
 
Securing Electric Utility Infrastructure
Securing Electric Utility InfrastructureSecuring Electric Utility Infrastructure
Securing Electric Utility Infrastructure
 
Advanced red teaming all your badges are belong to us
Advanced red teaming  all your badges are belong to usAdvanced red teaming  all your badges are belong to us
Advanced red teaming all your badges are belong to us
 
Offensive cyber security engineer updated
Offensive cyber security engineer updatedOffensive cyber security engineer updated
Offensive cyber security engineer updated
 
Dragos year in review (yir) 2018
Dragos year in review (yir) 2018Dragos year in review (yir) 2018
Dragos year in review (yir) 2018
 
How Long to Boom: Understanding and Measuring ICS Hacker Maturity
How Long to Boom: Understanding and Measuring ICS Hacker MaturityHow Long to Boom: Understanding and Measuring ICS Hacker Maturity
How Long to Boom: Understanding and Measuring ICS Hacker Maturity
 
Meet Me in the Middle: Threat Indications and Warning in Principle and Practice
Meet Me in the Middle: Threat Indications and Warning in Principle and PracticeMeet Me in the Middle: Threat Indications and Warning in Principle and Practice
Meet Me in the Middle: Threat Indications and Warning in Principle and Practice
 
NextGen Endpoint Security for Dummies
NextGen Endpoint Security for DummiesNextGen Endpoint Security for Dummies
NextGen Endpoint Security for Dummies
 
Implementing An Automated Incident Response Architecture
Implementing An Automated Incident Response ArchitectureImplementing An Automated Incident Response Architecture
Implementing An Automated Incident Response Architecture
 
Cloud Breach – Preparation and Response
Cloud Breach – Preparation and ResponseCloud Breach – Preparation and Response
Cloud Breach – Preparation and Response
 
Infocyte - Digital Forensics and Incident Response (DFIR) Training Session
Infocyte - Digital Forensics and Incident Response (DFIR) Training SessionInfocyte - Digital Forensics and Incident Response (DFIR) Training Session
Infocyte - Digital Forensics and Incident Response (DFIR) Training Session
 
Bulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat LandscapefinalBulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat Landscapefinal
 

Similar to Unraveling Detection Methodologies: Indicators vs. Anomalies vs. Behaviors

Practical appsec lessons learned in the age of agile and DevOps
Practical appsec lessons learned in the age of agile and DevOpsPractical appsec lessons learned in the age of agile and DevOps
Practical appsec lessons learned in the age of agile and DevOpsPriyanka Aash
 
A Fully Automated SOC: Fact or Fiction
A Fully Automated SOC: Fact or FictionA Fully Automated SOC: Fact or Fiction
A Fully Automated SOC: Fact or FictionPriyanka Aash
 
Collaborative security : Securing open source software
Collaborative security : Securing open source softwareCollaborative security : Securing open source software
Collaborative security : Securing open source softwarePriyanka Aash
 
Agile Security—Field of Dreams
Agile Security—Field of DreamsAgile Security—Field of Dreams
Agile Security—Field of DreamsPriyanka Aash
 
Evaluating Web App, Mobile App, and API Security - Matt Cohen
Evaluating Web App, Mobile App, and API Security - Matt CohenEvaluating Web App, Mobile App, and API Security - Matt Cohen
Evaluating Web App, Mobile App, and API Security - Matt CohenInman News
 
DevSecOps in Baby Steps
DevSecOps in Baby StepsDevSecOps in Baby Steps
DevSecOps in Baby StepsPriyanka Aash
 
DevSecOps in Baby Steps
DevSecOps in Baby StepsDevSecOps in Baby Steps
DevSecOps in Baby StepsPriyanka Aash
 
Automated prevention of ransomware with machine learning and gpos
Automated prevention of ransomware with machine learning and gposAutomated prevention of ransomware with machine learning and gpos
Automated prevention of ransomware with machine learning and gposPriyanka Aash
 
SPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOs
SPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOsSPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOs
SPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOsRod Soto
 
The Dev, Sec and Ops of API Security - API World
The Dev, Sec and Ops of API Security - API WorldThe Dev, Sec and Ops of API Security - API World
The Dev, Sec and Ops of API Security - API World42Crunch
 
FIM and System Call Auditing at Scale in a Large Container Deployment
FIM and System Call Auditing at Scale in a Large Container DeploymentFIM and System Call Auditing at Scale in a Large Container Deployment
FIM and System Call Auditing at Scale in a Large Container DeploymentPriyanka Aash
 
Splunk for ITOA Breakout Session
Splunk for ITOA Breakout SessionSplunk for ITOA Breakout Session
Splunk for ITOA Breakout SessionSplunk
 
Corpsec: “What Happened to Corpses A and B?”
Corpsec: “What Happened to Corpses A and B?”Corpsec: “What Happened to Corpses A and B?”
Corpsec: “What Happened to Corpses A and B?”Priyanka Aash
 
Keeping Up with the Adversary: Creating a Threat-Based Cyber Team
Keeping Up with the Adversary:  Creating a Threat-Based Cyber TeamKeeping Up with the Adversary:  Creating a Threat-Based Cyber Team
Keeping Up with the Adversary: Creating a Threat-Based Cyber TeamPriyanka Aash
 
Scaling security in a cloud environment v0.5 (Sep 2017)
Scaling security in a cloud environment  v0.5 (Sep 2017)Scaling security in a cloud environment  v0.5 (Sep 2017)
Scaling security in a cloud environment v0.5 (Sep 2017)Dinis Cruz
 
Miniature Guide to Operational Features - EdinDevOps - SkeltonThatcher
Miniature Guide to Operational Features - EdinDevOps - SkeltonThatcherMiniature Guide to Operational Features - EdinDevOps - SkeltonThatcher
Miniature Guide to Operational Features - EdinDevOps - SkeltonThatcherSkelton Thatcher Consulting Ltd
 
Security for AWS : Journey to Least Privilege (update)
Security for AWS : Journey to Least Privilege (update)Security for AWS : Journey to Least Privilege (update)
Security for AWS : Journey to Least Privilege (update)dhubbard858
 
Security for AWS: Journey to Least Privilege
Security for AWS: Journey to Least PrivilegeSecurity for AWS: Journey to Least Privilege
Security for AWS: Journey to Least PrivilegeLacework
 
Conf2014_SplunkSecurityNinjutsu
Conf2014_SplunkSecurityNinjutsuConf2014_SplunkSecurityNinjutsu
Conf2014_SplunkSecurityNinjutsuSplunk
 

Similar to Unraveling Detection Methodologies: Indicators vs. Anomalies vs. Behaviors (20)

Practical appsec lessons learned in the age of agile and DevOps
Practical appsec lessons learned in the age of agile and DevOpsPractical appsec lessons learned in the age of agile and DevOps
Practical appsec lessons learned in the age of agile and DevOps
 
A Fully Automated SOC: Fact or Fiction
A Fully Automated SOC: Fact or FictionA Fully Automated SOC: Fact or Fiction
A Fully Automated SOC: Fact or Fiction
 
Collaborative security : Securing open source software
Collaborative security : Securing open source softwareCollaborative security : Securing open source software
Collaborative security : Securing open source software
 
Agile Security—Field of Dreams
Agile Security—Field of DreamsAgile Security—Field of Dreams
Agile Security—Field of Dreams
 
Evaluating Web App, Mobile App, and API Security - Matt Cohen
Evaluating Web App, Mobile App, and API Security - Matt CohenEvaluating Web App, Mobile App, and API Security - Matt Cohen
Evaluating Web App, Mobile App, and API Security - Matt Cohen
 
DevSecOps in Baby Steps
DevSecOps in Baby StepsDevSecOps in Baby Steps
DevSecOps in Baby Steps
 
DevSecOps in Baby Steps
DevSecOps in Baby StepsDevSecOps in Baby Steps
DevSecOps in Baby Steps
 
Automated prevention of ransomware with machine learning and gpos
Automated prevention of ransomware with machine learning and gposAutomated prevention of ransomware with machine learning and gpos
Automated prevention of ransomware with machine learning and gpos
 
SPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOs
SPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOsSPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOs
SPO2-T11_Automated-Prevention-of-Ransomware-with-Machine-Learning-and-GPOs
 
The Dev, Sec and Ops of API Security - API World
The Dev, Sec and Ops of API Security - API WorldThe Dev, Sec and Ops of API Security - API World
The Dev, Sec and Ops of API Security - API World
 
FIM and System Call Auditing at Scale in a Large Container Deployment
FIM and System Call Auditing at Scale in a Large Container DeploymentFIM and System Call Auditing at Scale in a Large Container Deployment
FIM and System Call Auditing at Scale in a Large Container Deployment
 
Splunk for ITOA Breakout Session
Splunk for ITOA Breakout SessionSplunk for ITOA Breakout Session
Splunk for ITOA Breakout Session
 
Corpsec: “What Happened to Corpses A and B?”
Corpsec: “What Happened to Corpses A and B?”Corpsec: “What Happened to Corpses A and B?”
Corpsec: “What Happened to Corpses A and B?”
 
Keeping Up with the Adversary: Creating a Threat-Based Cyber Team
Keeping Up with the Adversary:  Creating a Threat-Based Cyber TeamKeeping Up with the Adversary:  Creating a Threat-Based Cyber Team
Keeping Up with the Adversary: Creating a Threat-Based Cyber Team
 
Scaling security in a cloud environment v0.5 (Sep 2017)
Scaling security in a cloud environment  v0.5 (Sep 2017)Scaling security in a cloud environment  v0.5 (Sep 2017)
Scaling security in a cloud environment v0.5 (Sep 2017)
 
Miniature Guide to Operational Features - EdinDevOps - SkeltonThatcher
Miniature Guide to Operational Features - EdinDevOps - SkeltonThatcherMiniature Guide to Operational Features - EdinDevOps - SkeltonThatcher
Miniature Guide to Operational Features - EdinDevOps - SkeltonThatcher
 
Dev{sec}ops
Dev{sec}opsDev{sec}ops
Dev{sec}ops
 
Security for AWS : Journey to Least Privilege (update)
Security for AWS : Journey to Least Privilege (update)Security for AWS : Journey to Least Privilege (update)
Security for AWS : Journey to Least Privilege (update)
 
Security for AWS: Journey to Least Privilege
Security for AWS: Journey to Least PrivilegeSecurity for AWS: Journey to Least Privilege
Security for AWS: Journey to Least Privilege
 
Conf2014_SplunkSecurityNinjutsu
Conf2014_SplunkSecurityNinjutsuConf2014_SplunkSecurityNinjutsu
Conf2014_SplunkSecurityNinjutsu
 

More from Dragos, Inc.

Dragos 2019 ICS Year in Review
Dragos 2019 ICS Year in ReviewDragos 2019 ICS Year in Review
Dragos 2019 ICS Year in ReviewDragos, Inc.
 
Dragos S4x20: How to Build an OT Security Operations Center
Dragos S4x20: How to Build an OT Security Operations CenterDragos S4x20: How to Build an OT Security Operations Center
Dragos S4x20: How to Build an OT Security Operations CenterDragos, Inc.
 
Dragos S4X20: Mapping ICS Incidents to the MITRE Attack Framework
Dragos S4X20: Mapping ICS Incidents to the MITRE Attack FrameworkDragos S4X20: Mapping ICS Incidents to the MITRE Attack Framework
Dragos S4X20: Mapping ICS Incidents to the MITRE Attack FrameworkDragos, Inc.
 
Reassessing the 2016 CRASHOVERRIDE Cyber Attack
Reassessing the 2016 CRASHOVERRIDE Cyber AttackReassessing the 2016 CRASHOVERRIDE Cyber Attack
Reassessing the 2016 CRASHOVERRIDE Cyber AttackDragos, Inc.
 
Purple Teaming ICS Networks
Purple Teaming ICS NetworksPurple Teaming ICS Networks
Purple Teaming ICS NetworksDragos, Inc.
 
Rising Cyber Escalation US Iran Russia ICS Threats and Response
Rising Cyber Escalation US Iran Russia ICS Threats and Response Rising Cyber Escalation US Iran Russia ICS Threats and Response
Rising Cyber Escalation US Iran Russia ICS Threats and Response Dragos, Inc.
 
Neighborhood Keeper - Introduction
Neighborhood Keeper - Introduction Neighborhood Keeper - Introduction
Neighborhood Keeper - Introduction Dragos, Inc.
 
Dressing up the ICS Kill Chain
Dressing up the ICS Kill ChainDressing up the ICS Kill Chain
Dressing up the ICS Kill ChainDragos, Inc.
 
Dragos & SRP, PI World 2019: Utilizing Operations Data for Enhanced Cyber Thr...
Dragos & SRP, PI World 2019: Utilizing Operations Data for Enhanced Cyber Thr...Dragos & SRP, PI World 2019: Utilizing Operations Data for Enhanced Cyber Thr...
Dragos & SRP, PI World 2019: Utilizing Operations Data for Enhanced Cyber Thr...Dragos, Inc.
 
2018 Year in Review- ICS Threat Activity Groups
2018 Year in Review- ICS Threat Activity Groups2018 Year in Review- ICS Threat Activity Groups
2018 Year in Review- ICS Threat Activity GroupsDragos, Inc.
 
Insights To Building An Effective Industrial Cybersecurity Strategy For Your ...
Insights To Building An Effective Industrial Cybersecurity Strategy For Your ...Insights To Building An Effective Industrial Cybersecurity Strategy For Your ...
Insights To Building An Effective Industrial Cybersecurity Strategy For Your ...Dragos, Inc.
 
The Current ICS Threat Landscape
The Current ICS Threat LandscapeThe Current ICS Threat Landscape
The Current ICS Threat LandscapeDragos, Inc.
 
Debunking the Hacker Hype: The Reality of Widespread Blackouts
Debunking the Hacker Hype: The Reality of Widespread BlackoutsDebunking the Hacker Hype: The Reality of Widespread Blackouts
Debunking the Hacker Hype: The Reality of Widespread BlackoutsDragos, Inc.
 
PLC Virtualization Dragos S4 2019
PLC Virtualization Dragos S4 2019PLC Virtualization Dragos S4 2019
PLC Virtualization Dragos S4 2019Dragos, Inc.
 
Threat Activity Groups - Dragos
Threat Activity Groups - Dragos Threat Activity Groups - Dragos
Threat Activity Groups - Dragos Dragos, Inc.
 
Behavior-Based Defense in ICS
Behavior-Based Defense in ICSBehavior-Based Defense in ICS
Behavior-Based Defense in ICSDragos, Inc.
 
Trisis in Perspective: Implications for ICS Defenders
Trisis in Perspective: Implications for ICS DefendersTrisis in Perspective: Implications for ICS Defenders
Trisis in Perspective: Implications for ICS DefendersDragos, Inc.
 
TTPs for Threat hunting In Oil Refineries
TTPs for Threat hunting In Oil RefineriesTTPs for Threat hunting In Oil Refineries
TTPs for Threat hunting In Oil RefineriesDragos, Inc.
 

More from Dragos, Inc. (18)

Dragos 2019 ICS Year in Review
Dragos 2019 ICS Year in ReviewDragos 2019 ICS Year in Review
Dragos 2019 ICS Year in Review
 
Dragos S4x20: How to Build an OT Security Operations Center
Dragos S4x20: How to Build an OT Security Operations CenterDragos S4x20: How to Build an OT Security Operations Center
Dragos S4x20: How to Build an OT Security Operations Center
 
Dragos S4X20: Mapping ICS Incidents to the MITRE Attack Framework
Dragos S4X20: Mapping ICS Incidents to the MITRE Attack FrameworkDragos S4X20: Mapping ICS Incidents to the MITRE Attack Framework
Dragos S4X20: Mapping ICS Incidents to the MITRE Attack Framework
 
Reassessing the 2016 CRASHOVERRIDE Cyber Attack
Reassessing the 2016 CRASHOVERRIDE Cyber AttackReassessing the 2016 CRASHOVERRIDE Cyber Attack
Reassessing the 2016 CRASHOVERRIDE Cyber Attack
 
Purple Teaming ICS Networks
Purple Teaming ICS NetworksPurple Teaming ICS Networks
Purple Teaming ICS Networks
 
Rising Cyber Escalation US Iran Russia ICS Threats and Response
Rising Cyber Escalation US Iran Russia ICS Threats and Response Rising Cyber Escalation US Iran Russia ICS Threats and Response
Rising Cyber Escalation US Iran Russia ICS Threats and Response
 
Neighborhood Keeper - Introduction
Neighborhood Keeper - Introduction Neighborhood Keeper - Introduction
Neighborhood Keeper - Introduction
 
Dressing up the ICS Kill Chain
Dressing up the ICS Kill ChainDressing up the ICS Kill Chain
Dressing up the ICS Kill Chain
 
Dragos & SRP, PI World 2019: Utilizing Operations Data for Enhanced Cyber Thr...
Dragos & SRP, PI World 2019: Utilizing Operations Data for Enhanced Cyber Thr...Dragos & SRP, PI World 2019: Utilizing Operations Data for Enhanced Cyber Thr...
Dragos & SRP, PI World 2019: Utilizing Operations Data for Enhanced Cyber Thr...
 
2018 Year in Review- ICS Threat Activity Groups
2018 Year in Review- ICS Threat Activity Groups2018 Year in Review- ICS Threat Activity Groups
2018 Year in Review- ICS Threat Activity Groups
 
Insights To Building An Effective Industrial Cybersecurity Strategy For Your ...
Insights To Building An Effective Industrial Cybersecurity Strategy For Your ...Insights To Building An Effective Industrial Cybersecurity Strategy For Your ...
Insights To Building An Effective Industrial Cybersecurity Strategy For Your ...
 
The Current ICS Threat Landscape
The Current ICS Threat LandscapeThe Current ICS Threat Landscape
The Current ICS Threat Landscape
 
Debunking the Hacker Hype: The Reality of Widespread Blackouts
Debunking the Hacker Hype: The Reality of Widespread BlackoutsDebunking the Hacker Hype: The Reality of Widespread Blackouts
Debunking the Hacker Hype: The Reality of Widespread Blackouts
 
PLC Virtualization Dragos S4 2019
PLC Virtualization Dragos S4 2019PLC Virtualization Dragos S4 2019
PLC Virtualization Dragos S4 2019
 
Threat Activity Groups - Dragos
Threat Activity Groups - Dragos Threat Activity Groups - Dragos
Threat Activity Groups - Dragos
 
Behavior-Based Defense in ICS
Behavior-Based Defense in ICSBehavior-Based Defense in ICS
Behavior-Based Defense in ICS
 
Trisis in Perspective: Implications for ICS Defenders
Trisis in Perspective: Implications for ICS DefendersTrisis in Perspective: Implications for ICS Defenders
Trisis in Perspective: Implications for ICS Defenders
 
TTPs for Threat hunting In Oil Refineries
TTPs for Threat hunting In Oil RefineriesTTPs for Threat hunting In Oil Refineries
TTPs for Threat hunting In Oil Refineries
 

Recently uploaded

Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfhans926745
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 

Recently uploaded (20)

Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 

Unraveling Detection Methodologies: Indicators vs. Anomalies vs. Behaviors

  • 1. #RSAC SESSION ID: Joe Slowik Unraveling Detection Methodologies: Indicators vs. Anomalies vs. Behaviors AIR-T09 Principal Adversary Hunter Dragos Inc. @jfslowik / pylos.co
  • 3. #RSAC …But on My Own Terms!
  • 4. #RSAC Motivation We need to defend against and identify threats: – To many vectors for “manual” operations to keep up – Identify mechanisms for automation and “machine-to-machine” communication But how? – Lots of products – but only a few underlying methodologies – What are the benefits & drawbacks of each?
  • 6. #RSAC Indicators of Compromise Formally, IOCs are enriched descriptions of potential compromise Designed to add contextuality As a concept – much to be said in favor Indicators Anomalies Behaviors Examples Implementation
  • 7. #RSAC Indicators of Compromise Indicators Anomalies Behaviors Examples Implementation https://www.fireeye.com/content/dam/legacy/ammo/Figure-1-Initial-IOC-for-acmCleanup.exe- BACKDOOR.png
  • 8. #RSAC Indicators in Actuality Indicators Anomalies Behaviors Examples Implementation https://www.us-cert.gov/sites/default/files/publications/JAR-16-20296A.csv
  • 9. #RSAC Debasement of IOCs IOCs as used, reported, and communicated are conflated with observables Atomic, largely context-free items: – Hash, filename – Domain, IP address Indicators Anomalies Behaviors Examples Implementation
  • 10. #RSAC Too Many IOCs! Indicators Anomalies Behaviors Examples Implementation
  • 11. #RSAC Re-Evaluating IOCs Indicators Anomalies Behaviors Examples Implementation IOCs As Implemented Lack of Context Easily Changed In Theory Useful?
  • 12. #RSAC IOCs are Backward-Looking Indicators Anomalies Behaviors Examples Implementation •IOCs focus on observed events to identify compromise Can be really good for forensics! Fine for detecting lazy adversaries! Terrible for detecting net-new attacks
  • 13. #RSAC Do Robust IOCs Fulfill a Threat Detection Need? Indicators Anomalies Behaviors Examples Implementation
  • 14. #RSAC Moving Beyond IOCs Indicators Anomalies Behaviors Examples Implementation Detection Must be Tuned to Organizational Needs Networks and Attacks are Similar – but No Two are Exactly the Same Detection Methodology MUST be Capable of Detecting “New” Attacks IOCs are NOT Sufficient
  • 15. #RSAC Anomalies Indicators Anomalies Behaviors Examples Implementation https://cdn-images-1.medium.com/max/1600/1*ZlN46eNWkRtkAS4qOjrJYA.png
  • 16. #RSAC Detecting Anomalous Events Indicators Anomalies Behaviors Examples Implementation Why Not Just Look for “New” Things: Establish a “Baseline” – Normal Look for Items that Deviate Deviations become Items for Analysis
  • 17. #RSAC Anomaly Detection Benefits Indicators Anomalies Behaviors Examples Implementation You definitely catch everything “new” that you can see! Robustly addresses “net new” issue from IOCs” Depending on implementation – relies on own-organization data for baseline
  • 18. #RSAC Anomaly Detection Failings Indicators Anomalies Behaviors Examples Implementation •Anomalous != Suspicious != Malicious •Anomalies Lack Context •Requires Maintenance and Adjustment of Baseline
  • 19. #RSAC Anomalies and Alert Fatigue Indicators Anomalies Behaviors Examples Implementation https://blog.secdo.com/hubfs/Blog_Media/wake-up-call-on-alert-fatigue.png?t=1535133734183
  • 20. #RSAC Anomalies and Machine Learning Indicators Anomalies Behaviors Examples Implementation https://imgs.xkcd.com/comics/machine_learning.png
  • 21. #RSAC Anomalies and Enrichment Indicators Anomalies Behaviors Examples Implementation Anomaly = “Something Weird Happened” Requires Investigation & Enrichment to Make Sense Anomalous Datapoint Provides Weak Initial Point for Investigation Significant Correlation Activity Required of Human Analyst
  • 22. #RSAC Anomalies and Baselines Indicators Anomalies Behaviors Examples Implementation https://paracurve.com/2013/02/mechanical-trend-trading-strategy-adaptive-entries-using-acceleration- launchpads.html
  • 23. #RSAC Model Flexibility? Indicators Anomalies Behaviors Examples Implementation
  • 24. #RSAC Threat Behavior Analytics Indicators Anomalies Behaviors Examples Implementation http://detect-respond.blogspot.com/2013/03/the-pyramid-of-pain.html
  • 25. #RSAC Intrusion Events and the Kill Chain Indicators Anomalies Behaviors Examples Implementation https://www.lockheedmartin.com/content/dam/lockheed- martin/rms/photo/cyber/THE-CYBER-KILL-CHAIN-body.png.pc- adaptive.full.medium.png
  • 26. #RSAC Behavior Detection Indicators Anomalies Behaviors Examples Implementation Intelligence- Driven • Must have information on threat environment • General trends, specific items of interest, and direct threats to organization Adversary- Focused • Identify and learn how relevant adversaries operate • Identify and understand threat TTPs Behavior Mapping • Map observed TTPs to kill chain • Determine visibility and alerting requirements at each stage
  • 27. #RSAC Identify Adversary Goals • Data Theft? • Monetization? • Disruption/Destruction? Determine Methods to Achieve Goals • Identify TTPs • Map across each stage of Kill Chain Build Detections around Results • Determine visibility at each phase of attack • Build detections to capture correlated observables Hunt for Fundamental Actions Indicators Anomalies Behaviors Examples Implementation
  • 28. #RSAC Wait – Aren’t “Behaviors” Backward-Looking? Indicators Anomalies Behaviors Examples Implementation
  • 29. #RSAC Behaviors and Kill Chain Coverage Indicators Anomalies Behaviors Examples Implementation Might not catch “net new” events and TTPs BUT through kill chain coverage: – Identify other parts of attacker lifecycle – Play off of attacker path-dependency Assumption: No adversary completely innovates TTPs across the entire kill chain Requirement: overlay detections and behavioral understanding across kill chain to capture attacker dependencies
  • 30. #RSAC Behavioral Limitations Indicators Anomalies Behaviors Examples Implementation •Behavioral tracking requires event correlation between multiple data sources Requires extensive visibility between various logs Most effective implementations might be out of reach
  • 31. #RSAC Easy to Say, Hard to Implement Indicators Anomalies Behaviors Examples Implementation
  • 32. #RSAC Testing Methodologies in Examples Indicators Anomalies Behaviors Examples Implementation Theoretical discussion is fine – but how do these approaches work when compared to actual events? Two items for discussion: – Potential CozyBear / APT29 activity from 2016 to 2018 – Credential theft and re-use attacks
  • 33. #RSAC CozyBear / APT29 Activity Indicators Anomalies Behaviors Examples Implementation
  • 34. #RSAC CozyBear / APT29 Behaviors Indicators Anomalies Behaviors Examples Implementation Many behaviors associated with group across multiple campaigns One element matching wider threat activity: increased use of “living off the land” techniques: – PowerShell for initial exploitation and post-exploitation activity – Leveraging WMI for various purposes Using CozyBear as an example - how do we detect this activity?
  • 35. #RSAC 2016 Behavior Indicators Anomalies Behaviors Examples Implementation
  • 36. #RSAC 2018 Behavior Indicators Anomalies Behaviors Examples Implementation
  • 37. #RSAC IOC-Focused Approach for APT29 TTPs Indicators Anomalies Behaviors Examples Implementation May be able to detect specific scripts… – Easily fuzzed to evade hash matching – Completely defeated in many cases if run in memory alone Process chaining may work in some cases – Requires robust IOC approach and enabling level of host monitoring – Ubiquity of PowerShell makes this approach potentially troublesome Ultimately this is a technique and not a specific sample of malware – would rely on other IOCs for detection (e.g., recycled C2)
  • 38. #RSAC Anomaly Detection and CozyBear PowerShell Indicators Anomalies Behaviors Examples Implementation PowerShell execution or linked to other observables might work to detect an anomalous event – Requires data correlation which pushes toward behavior detection Anomaly detection limited to a single data source (most implementations) would be significantly limited: – Widespread PowerShell use generates too much noise – In-memory presence of most-valuable observables limits capability to observe truly anomalous items May work with full, post-execution PowerShell logging on commands and techniques
  • 39. #RSAC Behavior-Based Approach Indicators Anomalies Behaviors Examples Implementation Correlation of data points representing intrusion event enables significant detection possibilities: – Robust process chaining combined with network events – Ability to correlate PowerShell use with other observables Identification of PowerShell use indicative of malicious intent can enable behavioral detection However… – Assumes significant visibility AND ability to process and correlate events – May simply be too much to expect of most organizations
  • 40. #RSAC Potential Solution Indicators Anomalies Behaviors Examples Implementation Identify PowerShell commands and flags of interest: – Invoke-Expression, IO.FileStream, EncodedCommand, etc. – Demands PowerShell visibility post-obfuscation Alert and notify when observed PowerShell items appear correlated with other suspicious behavior: – Unsigned binary written to disk or executed (dropped file) – Correlate suspicious PowerShell with new network observable (C2) – Chain PowerShell execution with new scheduled task, start menu item creation, or registry key modification (persistence)
  • 41. #RSAC Credential Theft and Reuse Indicators Anomalies Behaviors Examples Implementation Technique Deployed by Multiple Adversaries Executed via Multiple Techniques with Varying Amounts of Observation Leaves a Logging Trail in Simple Authentication Records
  • 42. #RSAC IOCs and Credential Theft Indicators Anomalies Behaviors Examples Implementation By definition, IOC-focused approach will not detect the process or use of credential theft – By design, technique attempts to “blend in” to legitimate activity May be able to identify tools used for credential theft: – Password dumpers, keystroke loggers, etc. – BUT: tools can be fuzzed, run in memory, etc.
  • 43. #RSAC Credential Theft Anomalies Indicators Anomalies Behaviors Examples Implementation Standard use-case for anomaly detection: identifying an “anomalous logon” Theoretically a powerful technique: – Identify logons at unusual or rare times – Flag new logons to a host from a set of credentials Two concerns: – False positives – False negatives
  • 44. #RSAC Credential Theft Behaviors Indicators Anomalies Behaviors Examples Implementation Behavior-based approach to credential theft depends on compound alerting – Don’t just alert on “new logon” – Contextualize behavior Result: – More robust approach – Ties an anomalous item to other, suspicious items – Provides analyst with a “complete picture” of event on alert
  • 45. #RSAC Credential Theft Behaviors Indicators Anomalies Behaviors Examples Implementation • Captured credentials attempted against many hosts • Observe: single machine, single credential set, multiple targets • Indicative of lateral movement One-to-Many • Dictionary or list testing against a single host • Observe: single machine, multiple credentials, single host • Indicative of focused efforts against HVT Many-to-One • Extensive remote logon activity within network • Most directly related to anomaly/machine learning detection • Look for increased remote access activity irrespective of targets Many-to- Many
  • 46. #RSAC Theory to Practice Indicators Anomalies Behaviors Examples Implementation Perfect World • Combine Indicators, Anomalies, and Behaviors • Different approaches compliment each other • Robust defense-in-depth Reality • Resources are scarce • Organizations must prioritize and choose • Align to threat landscape • Some approaches may not be possible in current state
  • 47. #RSAC The “Right” Decision Indicators Anomalies Behaviors Examples Implementation •Identify Organization Needs • What are security priorities? • What level of response is needed? Determine Current Visibility • What can you see? • What do you need to see? Understand Threat Landscape • How do your adversaries behave? • What contingencies must be planned for?
  • 48. #RSAC Importance of Self-Knowledge Indicators Anomalies Behaviors Examples Implementation • What does your network look like? • What are your threats and how do they operate?Environment • What are your current detection and monitoring capabilities? • How does current visibility map to current threat environment? Current Visibility • What do you need for visibility to keep up with threats? • What does your environment, budget, and operation enable for future efforts? Future Visibility
  • 49. #RSAC Implementation Indicators Anomalies Behaviors Examples Implementation Indicators Anomalies Behaviors Requirements: Determine appropriate sources and actions Develop robust criteria defining “anomaly” Understand adversary TTPs Inputs: Data feeds (ideally vetted) Find suitable data sources Log, host, and network data Technology: Alerting and blocking Data storage and analysis Correlation engine to tie together events Pitfalls: Static, backward- looking Baseline definition, false positives, false negatives Requires continuous revision, expensive
  • 50. #RSAC Solution: Economically Combine Approaches Indicators Anomalies Behaviors Examples Implementation •Identify relevant adversaries for organization and their TTPs/behaviors Determine visibility into network via IOC and anomaly-based approaches Map IOC- and anomaly-based alerts to best match behaviors of interest Attempt to automatically correlate or enrich findings to approximate behavior-based detection Revise steps as threat landscape and telemetry changes
  • 51. #RSAC Selected References Misunderstanding Indicators of Compromise – ThreatPost Investigating with Indicators of Compromise – FireEye The Four Types of Threat Detection – Dragos Early Detection of Cyber Security Threats using Structure Behavior Modeling – CMU Data Fusion-Based Anomaly Detection in Networked Critical Infrastructures – Genge Bela PowerDuke: Widespread Post-Election Spear Phishing Campaigns Targeting Think Tanks and NGOs – Volexity CozyBear – In from the Cold? – Joe Slowik The Pyramid of Pain – David Bianco