SlideShare uma empresa Scribd logo
1 de 27
1
FireEye Architecture & Technology
Full Spectrum Kill-chain Visibility
Joshua Senzer, CISSP
DataConnectors June 2014
Re-Imagined.
Security.
2
THREAT LANDSCAPE DEEP DIVE
A LOOK INSIDE THE FIREEYE TECHNOLOGY
THE FIREEYE PLATFORM
FIREEYE PLATFORM: A CASE STUDY
3
Current State of Cyber Security
NEW THREAT LANDSCAPE
Multi-Vector Attacks Multi-Staged Attacks
Coordinated Persistent Threat Actors Dynamic, Polymorphic Malware
4
The High Cost of Being Unprepared
3 Months 6 Months 9 Months
229 Days
Median # of days attackers are present on
a victim network before detection.
Initial
Breach of Companies Learned
They Were Breached from
an External Entity
of Victims Had
Up-To-Date Anti-Virus
Signatures
THREAT UNDETECTED REMEDIATION
Source: M-Trends Report
5
The High Cost of Being Unprepared
3 Months 6 Months 9 Months
Initial
Breach of Companies Learned
They Were Breached from
an External Entity
of Victims Had
Up-To-Date Anti-Virus
Signatures
THREAT UNDETECTED REMEDIATION
Source: M-Trends Report, Ponemon
32 Days
Average Time to Resolve an Attack
6
Zero Day Scorecard
7
Multi-Staged Cyber Attack
Exploit Detection is Critical All Subsequent
Stages can be Hidden or Obfuscated
Callback Server
IPS
File Share 2
File Share 1
Exploit Server
1. Exploitation of System
2. Malware Executable Download
3. Callbacks and Control Established
4. Lateral Spread
5. Data Exfiltration
Firewall
8
What Is An Exploit?
Compromised webpage
with exploit object
1. Exploit object rendered by vulnerable software 2. Exploit injects code into running program
memory
3. Control transfers to exploit code
Exploit object can be in
ANY web page
An exploit is NOT the same as
the malware executable file!
9
Structure of a Multi-Flow APT Attack
Callback Server
Exploit Server Encrypted Malware Command and
Control Server
Embedded
Exploit Alters
Endpoint
1 Callback
2
Encrypted
malware
downloads
3
Callback
and data
exfiltration
4
10
Structure of a Multi-Flow APT Attack
Callback Server
Exploit Server Encrypted Malware Command and
Control Server
Embedded
Exploit Alters
Endpoint
1 Callback
2
Encrypted
malware
downloads
3
Callback
and data
exfiltration
4
11
Multi-Flow Structure of APT Attacks
(e.g. Operation Aurora, Operation Beebus, CFR…)
Exploit injects code in
Web browser
1
Exploit code downloads
encrypted malware (not SSL!)
2
Exploit code decrypts malware
3
Target end point connects to
C&C server
4
Callback
Exploit in compromised
Web page
Encrypted Malware Command and
Control Server
Embedded
Exploit Alters
Endpoint
Callback
Encrypted
malware
downloads
Callback
and data
exfiltration
1 2 3 4
12
Multi-Vector Structure of APT Attack
Weaponized Email with Zero-Day Exploit (e.g. RSA)
Email with weaponized document,
opened by user, causing exploit
1
Client endpoint calls back to
infection server
2
Backdoor DLL dropped
3
Encrypted callback over HTTP to
command and control server
4
Callback
Server
Weaponized Email
(2011 Recruitment
Plan.xls)
Backdoor C&C Server
1 2 3 4
13
Traditional “Defense in Depth” is failing
Firewalls/
NGFW
Secure Web
Gateways
IPS
Anti-Spam
Gateways
Desktop AV
The New Breed of Attacks Evade Signature-Based Defenses
14
Kill chain reconstruction to
determine the scope and impact
of a threat
On and off-premiseendpoint
validationand containment
Accelerating the Detection to Forensics Workflow
Signature-less virtual
machine-basedapproach to
identifythe attack lifecycle
Real-time Detection Validation & Containment Forensics: Connecting the dot
across time
2 3
1
15
Purpose-Built for Security
Hardened Hypervisor
Multi-flow
Multi-vector
Scalable
Extensible
Security
Finds known/ unknown
cyber-attacks in real time
across all attack vectors
16
FireEye Technology: Scaling the MVX
0
100000
200000
300000
400000
Real world line rate
(objects/hour)
HTML and JavaScript form 95% of objects to be
scanned on the wire
MVX
Line Rate
Intelligent
Capture
MVX
Core
(Detonation)
Reduce False
Positives
Reduce False
Negatives
Phase 1 Phase 2
1M+
objects/hour Multi-flow virtual analysis
APT web attacks are nearly invisible
needles in haystack of network traffic
17
FireEye Technology: Inside the MVX
FireEye Hardened Hypervisor
Hardware
Custom hypervisor with built-in countermeasures
Designed for threat analysis
FireEye Hardened
Hypervisor
1
18
FireEye Technology: Inside the MVX
Multiple operating systems
Multiple service packs
Multiple applications
Multiple application versions
FireEye Hardened Hypervisor
Cross-Matrix Virtual Execution
Hardware
FireEye Hardened
Hypervisor
1
Massive cross matrix of
virtual executions
2
19
FireEye Technology: Inside the MVX
>2000 simultaneous executions
Multi-flow analysis
FireEye Hardened Hypervisor
Cross-Matrix Virtual Execution
v1 v2 v3 v1 v2 v3
Hardware
Control Plane
> 2000 Execution
Environments
FireEye Hardened
Hypervisor
1
Massive cross matrix of
virtual execution
2
Threat Protection
at Scale
3
20
FireEye’s Web detection is great, BUT …..
There are a number of threats that FireEye solution does not address well:
– Unauthorized access
– Data Resource Theft
– Malformed Packets
– SQL Injection
– Packet Flooding
– Cross-Site Scripting
– DDOS
Client-side vs. Server-side Attacks
21
• Improve Correlation Between Known and Unknown Threats to Increase Threat Protection and Reduce
Costs
• Consolidated threat defense—integrate threat prevention for known and unknown threats, leveraging the MVX
engine to provide timely and accurate notifications
• It allows NX to compete in both APT and IPS market segments
• Threat validation—validate attacks using the MVX engine so time and resource investments are not spent on
filtering down the noise
• It supports custom IPS Snort rules that are widely used in the market for compliance
• Actionable insights—correlate known and unknown threats and derive richer threat intelligence to speed up
incident response
• It provides both client and server IPS protection for known attacks
• It provides the CVE ID for known attacks that has been detected by MVX
FireEye IPS
22
REAL
TIME
The Objective: “Continuous Threat Protection”
THEFT OF
ASSETS & IP
COST OF
RESPONSE
DISRUPTION TO
BUSINESS
REPUTATION RISK
Prevent & Investigate
Time to Detect Time to Fix
nPulse
Full Real-time
Enterprise
Forensics
23
FireEye Product Portfolio: Powered by MVX
SEG IPS SWG
IPS
MDM
Host
Anti-virus
Host
Anti-virus
MVX
Threat
Analytics
Platform
Mobile Threat
Prevention
Email Threat
Prevention
Dynamic Threat
Intelligence
Network Threat
Prevention
Content
Threat
Prevention
Mobile Threat
Prevention
Endpoint
Threat
Prevention
Email Threat
Prevention
24
FireEye and Mandiant Services Portfolio
Security
Consulting
Services
Subscription
Services and
Product Support
FireEye
Managed Defense
Product
Support Services
Proactive Threat
and Vulnerability
Assessments
Incident Response
Strategic Consulting
and Security Program
Assessments
25
Mandiant
and Cloud
offerings
MOBILITY
INSTRUMENTATION
ENDPOINT
MITIGATION
ANALYSIS/SIEM
Reference Architecture and Strategic Integrations
Virtual Machine
Detonation
Forensic
Analysis
Real Time
Alerts
Call Back
Detection
Exploit
Detection
Remediate
Threats
FireEye Technology Alliances
INSTRUMENTATION PARTNERS
Ease of implementation and high availability
for Layers 1-3
ENDPOINT PARTNERS
Verification and remediation of threats through
incident response processes
ANALYSIS / SIEM PARTNERS
Data correlation analytics, policy and compliance
management
MITIGATION PARTNERS
Augmenting and enhancing FireEye remediation
capabilities, real time policy creation and blocking
across the architecture
MOBILITY PARTNERS
Mitigating against mobile based threats for
BYOD environments with MDMs
ACCELERATION PARTNERS
Top partners in the Fuel Technology Program
“FireEye technology partnerships are great. They fill in the gaps other vendors can’t match. FireEye, with its
partners, offers a formidable defense.” – OTR Global Report 2013
For Partner & Field Confidential Only
26
FireEye Platform:
Products & Services Portfolio
Mandiant Incident Response,
VulnerabilityAssessment and
Penetration Testing
Strategic Services: Response
Readiness and Security
ProgramAssessment
Product Deployment and
Integration
Advanced Services
Managed Defense
Continuous Protection
Continuous Monitoring
Managed Defense
Services Portfolio
Platinum
(24x7, Global)
Platinum Priority Plus (DSE)
Gov’t. Support (Citizens)
Gov’t Classified
– Planned
(Clearances, Secured Facility)
Start in U.S. and expand
internationally)
Support
Services
Network (NX) - IPS
Email (EX)
Content (FX)
Endpoint (HX)
Central Manager (CM)
Mobile (MTP)
Cloud Email (ETP)
Forensics (AX)
ThreatAnalytics Platform (TAP)
Network Forensics – (CPX)
Products
27
Reimagined
SecurityReimagined
Security
Thank You

Mais conteúdo relacionado

Semelhante a FireEye Report.ppt

Attacking backup softwares
Attacking backup softwaresAttacking backup softwares
Attacking backup softwaresNibin Varghese
 
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...James Anderson
 
Best Practices for Scoping Infections and Disrupting Breaches
Best Practices for Scoping Infections and Disrupting BreachesBest Practices for Scoping Infections and Disrupting Breaches
Best Practices for Scoping Infections and Disrupting BreachesSplunk
 
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security ChallengesInfosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security ChallengesSkybox Security
 
Steve Porter : cloud Computing Security
Steve Porter : cloud Computing SecuritySteve Porter : cloud Computing Security
Steve Porter : cloud Computing SecurityGurbir Singh
 
How to protect my cloud workload from Ransomware?
How to protect my cloud workload from Ransomware?How to protect my cloud workload from Ransomware?
How to protect my cloud workload from Ransomware?Raphael Bottino
 
How to Audit
How to AuditHow to Audit
How to Auditayousif
 
Trend Micro Keynote: Nightingale Floors: Mitigating Cyber Attacks in 2015
Trend Micro Keynote: Nightingale Floors: Mitigating Cyber Attacks in 2015Trend Micro Keynote: Nightingale Floors: Mitigating Cyber Attacks in 2015
Trend Micro Keynote: Nightingale Floors: Mitigating Cyber Attacks in 2015Ingram Micro Cloud
 
Cisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approach
Cisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approachCisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approach
Cisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approachNetworkCollaborators
 
Advanced Threat Defense Intel Security
Advanced Threat Defense  Intel SecurityAdvanced Threat Defense  Intel Security
Advanced Threat Defense Intel Securityxband
 
Next Generation Firewall and IPS
Next Generation Firewall and IPSNext Generation Firewall and IPS
Next Generation Firewall and IPSData#3 Limited
 
Introduction to PolySwarm
Introduction to PolySwarmIntroduction to PolySwarm
Introduction to PolySwarmPolySwarm
 
Introduction to PolySwarm
Introduction to PolySwarmIntroduction to PolySwarm
Introduction to PolySwarmBlakeReyes
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the CloudAlert Logic
 

Semelhante a FireEye Report.ppt (20)

FireEye Engineering
FireEye Engineering FireEye Engineering
FireEye Engineering
 
Attacking backup softwares
Attacking backup softwaresAttacking backup softwares
Attacking backup softwares
 
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
 
Best Practices for Scoping Infections and Disrupting Breaches
Best Practices for Scoping Infections and Disrupting BreachesBest Practices for Scoping Infections and Disrupting Breaches
Best Practices for Scoping Infections and Disrupting Breaches
 
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security ChallengesInfosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
Infosec 2014: Risk Analytics: Using Your Data to Solve Security Challenges
 
Steve Porter : cloud Computing Security
Steve Porter : cloud Computing SecuritySteve Porter : cloud Computing Security
Steve Porter : cloud Computing Security
 
Cloud security live hack - final meetup
Cloud security   live hack - final meetupCloud security   live hack - final meetup
Cloud security live hack - final meetup
 
How to protect my cloud workload from Ransomware?
How to protect my cloud workload from Ransomware?How to protect my cloud workload from Ransomware?
How to protect my cloud workload from Ransomware?
 
How to Audit
How to AuditHow to Audit
How to Audit
 
Trend Micro Keynote: Nightingale Floors: Mitigating Cyber Attacks in 2015
Trend Micro Keynote: Nightingale Floors: Mitigating Cyber Attacks in 2015Trend Micro Keynote: Nightingale Floors: Mitigating Cyber Attacks in 2015
Trend Micro Keynote: Nightingale Floors: Mitigating Cyber Attacks in 2015
 
Cisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approach
Cisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approachCisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approach
Cisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approach
 
FireEye Solutions
FireEye SolutionsFireEye Solutions
FireEye Solutions
 
NetWitness
NetWitnessNetWitness
NetWitness
 
Advanced Threat Defense Intel Security
Advanced Threat Defense  Intel SecurityAdvanced Threat Defense  Intel Security
Advanced Threat Defense Intel Security
 
Next Generation Firewall and IPS
Next Generation Firewall and IPSNext Generation Firewall and IPS
Next Generation Firewall and IPS
 
Introduction to PolySwarm
Introduction to PolySwarmIntroduction to PolySwarm
Introduction to PolySwarm
 
Introduction to PolySwarm
Introduction to PolySwarmIntroduction to PolySwarm
Introduction to PolySwarm
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the Cloud
 
R20BM564_NAWARAJSUNARPPT.pptx
R20BM564_NAWARAJSUNARPPT.pptxR20BM564_NAWARAJSUNARPPT.pptx
R20BM564_NAWARAJSUNARPPT.pptx
 
R20BM564.pptx
R20BM564.pptxR20BM564.pptx
R20BM564.pptx
 

Último

Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 

Último (20)

Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 

FireEye Report.ppt

  • 1. 1 FireEye Architecture & Technology Full Spectrum Kill-chain Visibility Joshua Senzer, CISSP DataConnectors June 2014 Re-Imagined. Security.
  • 2. 2 THREAT LANDSCAPE DEEP DIVE A LOOK INSIDE THE FIREEYE TECHNOLOGY THE FIREEYE PLATFORM FIREEYE PLATFORM: A CASE STUDY
  • 3. 3 Current State of Cyber Security NEW THREAT LANDSCAPE Multi-Vector Attacks Multi-Staged Attacks Coordinated Persistent Threat Actors Dynamic, Polymorphic Malware
  • 4. 4 The High Cost of Being Unprepared 3 Months 6 Months 9 Months 229 Days Median # of days attackers are present on a victim network before detection. Initial Breach of Companies Learned They Were Breached from an External Entity of Victims Had Up-To-Date Anti-Virus Signatures THREAT UNDETECTED REMEDIATION Source: M-Trends Report
  • 5. 5 The High Cost of Being Unprepared 3 Months 6 Months 9 Months Initial Breach of Companies Learned They Were Breached from an External Entity of Victims Had Up-To-Date Anti-Virus Signatures THREAT UNDETECTED REMEDIATION Source: M-Trends Report, Ponemon 32 Days Average Time to Resolve an Attack
  • 7. 7 Multi-Staged Cyber Attack Exploit Detection is Critical All Subsequent Stages can be Hidden or Obfuscated Callback Server IPS File Share 2 File Share 1 Exploit Server 1. Exploitation of System 2. Malware Executable Download 3. Callbacks and Control Established 4. Lateral Spread 5. Data Exfiltration Firewall
  • 8. 8 What Is An Exploit? Compromised webpage with exploit object 1. Exploit object rendered by vulnerable software 2. Exploit injects code into running program memory 3. Control transfers to exploit code Exploit object can be in ANY web page An exploit is NOT the same as the malware executable file!
  • 9. 9 Structure of a Multi-Flow APT Attack Callback Server Exploit Server Encrypted Malware Command and Control Server Embedded Exploit Alters Endpoint 1 Callback 2 Encrypted malware downloads 3 Callback and data exfiltration 4
  • 10. 10 Structure of a Multi-Flow APT Attack Callback Server Exploit Server Encrypted Malware Command and Control Server Embedded Exploit Alters Endpoint 1 Callback 2 Encrypted malware downloads 3 Callback and data exfiltration 4
  • 11. 11 Multi-Flow Structure of APT Attacks (e.g. Operation Aurora, Operation Beebus, CFR…) Exploit injects code in Web browser 1 Exploit code downloads encrypted malware (not SSL!) 2 Exploit code decrypts malware 3 Target end point connects to C&C server 4 Callback Exploit in compromised Web page Encrypted Malware Command and Control Server Embedded Exploit Alters Endpoint Callback Encrypted malware downloads Callback and data exfiltration 1 2 3 4
  • 12. 12 Multi-Vector Structure of APT Attack Weaponized Email with Zero-Day Exploit (e.g. RSA) Email with weaponized document, opened by user, causing exploit 1 Client endpoint calls back to infection server 2 Backdoor DLL dropped 3 Encrypted callback over HTTP to command and control server 4 Callback Server Weaponized Email (2011 Recruitment Plan.xls) Backdoor C&C Server 1 2 3 4
  • 13. 13 Traditional “Defense in Depth” is failing Firewalls/ NGFW Secure Web Gateways IPS Anti-Spam Gateways Desktop AV The New Breed of Attacks Evade Signature-Based Defenses
  • 14. 14 Kill chain reconstruction to determine the scope and impact of a threat On and off-premiseendpoint validationand containment Accelerating the Detection to Forensics Workflow Signature-less virtual machine-basedapproach to identifythe attack lifecycle Real-time Detection Validation & Containment Forensics: Connecting the dot across time 2 3 1
  • 15. 15 Purpose-Built for Security Hardened Hypervisor Multi-flow Multi-vector Scalable Extensible Security Finds known/ unknown cyber-attacks in real time across all attack vectors
  • 16. 16 FireEye Technology: Scaling the MVX 0 100000 200000 300000 400000 Real world line rate (objects/hour) HTML and JavaScript form 95% of objects to be scanned on the wire MVX Line Rate Intelligent Capture MVX Core (Detonation) Reduce False Positives Reduce False Negatives Phase 1 Phase 2 1M+ objects/hour Multi-flow virtual analysis APT web attacks are nearly invisible needles in haystack of network traffic
  • 17. 17 FireEye Technology: Inside the MVX FireEye Hardened Hypervisor Hardware Custom hypervisor with built-in countermeasures Designed for threat analysis FireEye Hardened Hypervisor 1
  • 18. 18 FireEye Technology: Inside the MVX Multiple operating systems Multiple service packs Multiple applications Multiple application versions FireEye Hardened Hypervisor Cross-Matrix Virtual Execution Hardware FireEye Hardened Hypervisor 1 Massive cross matrix of virtual executions 2
  • 19. 19 FireEye Technology: Inside the MVX >2000 simultaneous executions Multi-flow analysis FireEye Hardened Hypervisor Cross-Matrix Virtual Execution v1 v2 v3 v1 v2 v3 Hardware Control Plane > 2000 Execution Environments FireEye Hardened Hypervisor 1 Massive cross matrix of virtual execution 2 Threat Protection at Scale 3
  • 20. 20 FireEye’s Web detection is great, BUT ….. There are a number of threats that FireEye solution does not address well: – Unauthorized access – Data Resource Theft – Malformed Packets – SQL Injection – Packet Flooding – Cross-Site Scripting – DDOS Client-side vs. Server-side Attacks
  • 21. 21 • Improve Correlation Between Known and Unknown Threats to Increase Threat Protection and Reduce Costs • Consolidated threat defense—integrate threat prevention for known and unknown threats, leveraging the MVX engine to provide timely and accurate notifications • It allows NX to compete in both APT and IPS market segments • Threat validation—validate attacks using the MVX engine so time and resource investments are not spent on filtering down the noise • It supports custom IPS Snort rules that are widely used in the market for compliance • Actionable insights—correlate known and unknown threats and derive richer threat intelligence to speed up incident response • It provides both client and server IPS protection for known attacks • It provides the CVE ID for known attacks that has been detected by MVX FireEye IPS
  • 22. 22 REAL TIME The Objective: “Continuous Threat Protection” THEFT OF ASSETS & IP COST OF RESPONSE DISRUPTION TO BUSINESS REPUTATION RISK Prevent & Investigate Time to Detect Time to Fix nPulse Full Real-time Enterprise Forensics
  • 23. 23 FireEye Product Portfolio: Powered by MVX SEG IPS SWG IPS MDM Host Anti-virus Host Anti-virus MVX Threat Analytics Platform Mobile Threat Prevention Email Threat Prevention Dynamic Threat Intelligence Network Threat Prevention Content Threat Prevention Mobile Threat Prevention Endpoint Threat Prevention Email Threat Prevention
  • 24. 24 FireEye and Mandiant Services Portfolio Security Consulting Services Subscription Services and Product Support FireEye Managed Defense Product Support Services Proactive Threat and Vulnerability Assessments Incident Response Strategic Consulting and Security Program Assessments
  • 25. 25 Mandiant and Cloud offerings MOBILITY INSTRUMENTATION ENDPOINT MITIGATION ANALYSIS/SIEM Reference Architecture and Strategic Integrations Virtual Machine Detonation Forensic Analysis Real Time Alerts Call Back Detection Exploit Detection Remediate Threats FireEye Technology Alliances INSTRUMENTATION PARTNERS Ease of implementation and high availability for Layers 1-3 ENDPOINT PARTNERS Verification and remediation of threats through incident response processes ANALYSIS / SIEM PARTNERS Data correlation analytics, policy and compliance management MITIGATION PARTNERS Augmenting and enhancing FireEye remediation capabilities, real time policy creation and blocking across the architecture MOBILITY PARTNERS Mitigating against mobile based threats for BYOD environments with MDMs ACCELERATION PARTNERS Top partners in the Fuel Technology Program “FireEye technology partnerships are great. They fill in the gaps other vendors can’t match. FireEye, with its partners, offers a formidable defense.” – OTR Global Report 2013 For Partner & Field Confidential Only
  • 26. 26 FireEye Platform: Products & Services Portfolio Mandiant Incident Response, VulnerabilityAssessment and Penetration Testing Strategic Services: Response Readiness and Security ProgramAssessment Product Deployment and Integration Advanced Services Managed Defense Continuous Protection Continuous Monitoring Managed Defense Services Portfolio Platinum (24x7, Global) Platinum Priority Plus (DSE) Gov’t. Support (Citizens) Gov’t Classified – Planned (Clearances, Secured Facility) Start in U.S. and expand internationally) Support Services Network (NX) - IPS Email (EX) Content (FX) Endpoint (HX) Central Manager (CM) Mobile (MTP) Cloud Email (ETP) Forensics (AX) ThreatAnalytics Platform (TAP) Network Forensics – (CPX) Products

Notas do Editor

  1. Here’s what we’ve seen in our experiences at FireEye/Mandiant. Attackers have literally months of unfettered access.. And when they have access for so long, they penetrate deep and it take months to cleanup the mess All environments we analyzed had traditional security tools, e.g. old school IDS, AV, designed into their architectures to safe-guard! But they weren’t protecting against this new breed of cyber threats. More alarming… 63% of the organizations were told they were breached by someone outside – someone walking up to their door and saying, “Hey, you dropped you wallet outside… is this yours?” And these were serious organizations, your everyday brands… that had invested heavily in security. How’s that possible?
  2. Here’s what we’ve seen in our experiences at FireEye/Mandiant. Attackers have literally months of unfettered access.. And when they have access for so long, they penetrate deep and it take months to cleanup the mess All environments we analyzed had traditional security tools, e.g. old school IDS, AV, designed into their architectures to safe-guard! But they weren’t protecting against this new breed of cyber threats. More alarming… 63% of the organizations were told they were breached by someone outside – someone walking up to their door and saying, “Hey, you dropped you wallet outside… is this yours?” And these were serious organizations, your everyday brands… that had invested heavily in security. How’s that possible?
  3. And what do they all have in common? The attacks are targeted, persistent and unknown, enabling them to evade traditional signature-based defenses. Traditional or next generation firewalls, IPS, gateways or AV. It doesn’t matter. They are all completely defenseless in the face of these new attacks.
  4. One security platform with precise alert capabilities and detailed forensic data on the full scope of an attack.
  5. We see two key goals: Minimize time to detect and time to fix/remediate the threats/impact in our environment Lets just take a look at the Target breach --- it cost $400M just to replace the credit cards, not to mention the impact to the brand, organizational disruption, and legal ramifications. The ideal situation would be to stop this right at the outset and prevent and impact to the organization and its customers – providing Continuous Threat Protection. FireEye has identified four steps to achieving “Continuous Threat Protection”.. These include detecting the threats (in real time) containing the impact of the threats within an organization by understand what the malware might be going after resolving the impacted systems (identifying, quarantining, and cleaning up the machines) and where appropriate preventing any impact from these threats (especially when deployed inline)
  6. Note: Threats @ perimeter – Network Threat Prevention Platform Data Center – Content Threat Prevention Platform for latent malware Obviously many people are now bringing in mobile devices… with Mobile Threat Prevention, we are able to leverage MVX to now analyze the new class of threats – threats via mobile apps. E.g. apps stealing contacts via mobile apps, which provides the attacker the email information (and legally valid sources) for the next stage of attack On the endpoint, Mandiant brings us the MSO product, which will be rebranded into the FireEye platform as the Endpoint Threat Prevention Platform Finally, we have the Email threat Prevention Platform for the spearphishing attacks that attackers use to penetrate organizations. The Threat Analytics Platform is a new product for analyzing advanced threats using a combination of of event logs and security device logs with homegrown threat intelligence from FireEye.
  7. While products help defend you against threats and attacks in progress right here and now, knowing your attackers, their motives, and your infrastructural security structure will take your organizational security health to a higher level. Much like health assessments and exercise complement medication for the human health taking it a level higher. In addition to managed defense, FireEye offers services to help you assess your security with constant evolution of services and business models, update and test your incident response plan, review current processes, capabilities and technology against leading practices as well as train your CERT teams. Additionally if you are short on staff or talent, count on assistance to complement your staff or leverage external services to help manage your security. All these services are offered directly by FireEye and some can also be offered in conjunction with one of the FireEye partners (depending on their level)