SlideShare uma empresa Scribd logo
1 de 12
Malware Activity & Network 
Retaliate - Respond & Survive 
John Walker | Cytelligence 
Global APT Defense Summit New York 
October 22, 2014 – East Rutherford, NJ
About the Speaker 
John Walker 
John is a Visiting Professor at the School of Science and 
Technology at Nottingham Trent University [NTU], Visiting 
Professor/Lecturer at the University of Slavonia [to 2015], CTO & 
Company, Director of CSIRT, Cyber Forensics/Research at 
Cytelligence Ltd & is the Architect of the Cytelligence OSINT 
Platform. John is also a Practicing Expert Witness, ENISA CEI 
Listed Expert, Editorial Member of the Cyber Security Research 
Institute (CRSI), Fellow of the British Computer Society (BCS), 
Fellow of the Royal Society of the Arts, and has delivered over 100 
published paperspresentations to a global audience. 
Global APT 2 Defense Summit New York #APTSummit
Agenda - Engaging the Security Event - Capabilities 
1. Anomaly Indication - Conditions may qualify, or infer some form of anomaly has taken place, or is in progress? 
2. Cyber Intelligence - Utilisation of reverse investigations – looking to discover the unknown unknowns 
3. Acquisition of Artifacts – The importance of acquiring Artifacts – whilst keeping the operational lights burning 
4. Decision Time – When to apply mitigations which will impact the business [e.g. Network Segment Disconnect] 
5. Standards & Guides – Have stablished processes when engaging an incident 
6. Communications - The importance of internal, and where required external communications 
7. Tools & Training – Maintain capabilities and skill-sets 
8. Dealing with external factors such as Law Enforcement, and where applicable Third Parties and Associates 
9. The Wash-up – when is it safe to stand-down ? 
10. Lessons learned 
Global APT 3 Defense Summit New York #APTSummit
Anomaly Indication 
There is a range of conditions which may indicate that some form of anomaly has occurred, or is 
in progress – consider: 
• Over-active Networks or Segments 
• Perimeter Indicators – the usual. F/W, IPS, IDS 
• Mail Relays 
• Logs – but you have to read them 
• Believe it or not – ITIL Process Service Records 
• Service Desk Call – user reports 
• External Reports – Media – of Client Notifications – [example the Tasmanian Devil] 
Global APT 4 Defense Summit New York #APTSummit
Cyber Intelligence 
Both during, and post a Cyber Attack, Invasion, or Compromise, based on the known 
information, it may be possible to identify some unknowns to assist with the First Responder 
engagement using: 
• OSINT [Open Source Intelligence] 
• Tracking – Communications – in particular the headers 
• Tracking of IP – but don’t always trust it 
• Media Streams – you can learn a lot 
• Under-Ground Chatter 
• Partner Organizations 
• Investigation of end-to-end logging where possible 
Global APT 5 Defense Summit New York #APTSummit
Acquisition of Artifacts 
Experience has proven that there can be a tendency to focus on keeping the lights on, which 
can be at the expense of any follow up investigation – this does not have to be the case - 
consider: 
• Deploying an evolved CSIRT 
• Accommodation of the necessary documentation underpin 
• Consider establishing Run-Book’s 
• Ensure appropriate tools are available in the CSIRT 
• Don’t forget training 
• Have a capability to track the investigation and to securely 
• Remember Business, and Third Party [Cloud] interfaces 
Global APT 6 Defense Summit New York #APTSummit
Decision Time 
Occasions may/will arise in which there is a necessity to make a decision to assure the overall 
impact of the event is minimized, mitigated, contained to ensure the business environments are 
not impacted by Event Sprawl. For example, taking down a web site, or isolating a network or 
segment. It is however important at such times that: 
• The Business are involved 
• The impact is understood in time and financial terms 
• Inter-organization communications 
• That the external communications element is in place 
• Teams are well briefed to engage – and appreciate the impact of their actions [example] 
• Reporting – Managing Expectations 
• Recovery and Testing 
Global APT 7 Defense Summit New York #APTSummit
Standards & Guides 
It is important to have a formalized response which meets the 
expectations of promulgated and established standards to ensure the 
desired protocols are followed and maintained – for example, and as 
applicable. 
• ISO 27001 
• PAS 555 
• PCI-DSS 
• Government Directives 
• Others ITA 2000, SB 1386 etc 
Global APT 8 Defense Summit New York #APTSummit
Communications 
During and post any form of security event, it is essential that the 
60/40 Rule of communications is applied, with 60% focusing on the 
people, and 40% representing the actual event – here we are in the 
business of managing reputations. 
Here an example of getting this wrong, with some very realistic 
implications. 
Global APT 9 Defense Summit New York #APTSummit
Tools & Training 
The outcome of a security event is very dependent on the capabilities 
of the First Response Team, and those who will engage the incident. 
Here having the right tool, and training can represent essential 
elements: 
Basic Technological Skills 
Application of Process – keep it secure and legal 
Fit-for-Purpose Tools 
Cross Team Connection 
Global APT 10 Defense Summit New York #APTSummit
Final Thoughts 
• Logging 
• Full-packet capture 
Global APT 11 Defense Summit New York #APTSummit
Thank you!

Mais conteúdo relacionado

Mais procurados

Application Security Verification Standard Project
Application Security Verification Standard ProjectApplication Security Verification Standard Project
Application Security Verification Standard ProjectNarudom Roongsiriwong, CISSP
 
2018 CISSP Mentor Program Session 2
2018 CISSP Mentor Program Session 22018 CISSP Mentor Program Session 2
2018 CISSP Mentor Program Session 2FRSecure
 
Cyber Security & User's Privacy Invasion
Cyber Security & User's Privacy InvasionCyber Security & User's Privacy Invasion
Cyber Security & User's Privacy InvasionIsaiah Edem
 
2019 FRecure CISSP Mentor Program: Session Two
2019 FRecure CISSP Mentor Program: Session Two2019 FRecure CISSP Mentor Program: Session Two
2019 FRecure CISSP Mentor Program: Session TwoFRSecure
 
Cyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APTCyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APTSimone Onofri
 
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...APNIC
 
Setting up CSIRT
Setting up CSIRTSetting up CSIRT
Setting up CSIRTAPNIC
 
Day 1 Enisa Setting Up A Csirt
Day 1   Enisa   Setting Up A CsirtDay 1   Enisa   Setting Up A Csirt
Day 1 Enisa Setting Up A Csirtvngundi
 
(SACON) Wayne Tufek - chapter five - attacks
(SACON) Wayne Tufek - chapter five - attacks(SACON) Wayne Tufek - chapter five - attacks
(SACON) Wayne Tufek - chapter five - attacksPriyanka Aash
 
NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...
NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...
NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...North Texas Chapter of the ISSA
 
Security Intelligence: Advanced Persistent Threats
Security Intelligence: Advanced Persistent ThreatsSecurity Intelligence: Advanced Persistent Threats
Security Intelligence: Advanced Persistent ThreatsPeter Wood
 
2015 Global APT Summit Matthew Rosenquist
2015 Global APT Summit Matthew Rosenquist2015 Global APT Summit Matthew Rosenquist
2015 Global APT Summit Matthew RosenquistMatthew Rosenquist
 
Introduction to Advanced Persistent Threats (APT) for Non-Security Engineers
Introduction to Advanced Persistent Threats (APT) for Non-Security EngineersIntroduction to Advanced Persistent Threats (APT) for Non-Security Engineers
Introduction to Advanced Persistent Threats (APT) for Non-Security EngineersOllie Whitehouse
 
Cyber Crimes: The next five years.
Cyber Crimes: The next five years. Cyber Crimes: The next five years.
Cyber Crimes: The next five years. Gregory McCardle
 
Physical Penetration Testing (RootedCON 2015)
Physical Penetration Testing (RootedCON 2015)Physical Penetration Testing (RootedCON 2015)
Physical Penetration Testing (RootedCON 2015)Eduardo Arriols Nuñez
 
2019 FRSecure CISSP Mentor Program: Class Ten
2019 FRSecure CISSP Mentor Program: Class Ten2019 FRSecure CISSP Mentor Program: Class Ten
2019 FRSecure CISSP Mentor Program: Class TenFRSecure
 

Mais procurados (18)

Application Security Verification Standard Project
Application Security Verification Standard ProjectApplication Security Verification Standard Project
Application Security Verification Standard Project
 
2018 CISSP Mentor Program Session 2
2018 CISSP Mentor Program Session 22018 CISSP Mentor Program Session 2
2018 CISSP Mentor Program Session 2
 
Cyber Security & User's Privacy Invasion
Cyber Security & User's Privacy InvasionCyber Security & User's Privacy Invasion
Cyber Security & User's Privacy Invasion
 
2019 FRecure CISSP Mentor Program: Session Two
2019 FRecure CISSP Mentor Program: Session Two2019 FRecure CISSP Mentor Program: Session Two
2019 FRecure CISSP Mentor Program: Session Two
 
Cyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APTCyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APT
 
CERT Certification
CERT CertificationCERT Certification
CERT Certification
 
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
 
Setting up CSIRT
Setting up CSIRTSetting up CSIRT
Setting up CSIRT
 
Day 1 Enisa Setting Up A Csirt
Day 1   Enisa   Setting Up A CsirtDay 1   Enisa   Setting Up A Csirt
Day 1 Enisa Setting Up A Csirt
 
(SACON) Wayne Tufek - chapter five - attacks
(SACON) Wayne Tufek - chapter five - attacks(SACON) Wayne Tufek - chapter five - attacks
(SACON) Wayne Tufek - chapter five - attacks
 
NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...
NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...
NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...
 
Security Intelligence: Advanced Persistent Threats
Security Intelligence: Advanced Persistent ThreatsSecurity Intelligence: Advanced Persistent Threats
Security Intelligence: Advanced Persistent Threats
 
2015 Global APT Summit Matthew Rosenquist
2015 Global APT Summit Matthew Rosenquist2015 Global APT Summit Matthew Rosenquist
2015 Global APT Summit Matthew Rosenquist
 
Introduction to Advanced Persistent Threats (APT) for Non-Security Engineers
Introduction to Advanced Persistent Threats (APT) for Non-Security EngineersIntroduction to Advanced Persistent Threats (APT) for Non-Security Engineers
Introduction to Advanced Persistent Threats (APT) for Non-Security Engineers
 
Cyber Crimes: The next five years.
Cyber Crimes: The next five years. Cyber Crimes: The next five years.
Cyber Crimes: The next five years.
 
APT Webinar
APT WebinarAPT Webinar
APT Webinar
 
Physical Penetration Testing (RootedCON 2015)
Physical Penetration Testing (RootedCON 2015)Physical Penetration Testing (RootedCON 2015)
Physical Penetration Testing (RootedCON 2015)
 
2019 FRSecure CISSP Mentor Program: Class Ten
2019 FRSecure CISSP Mentor Program: Class Ten2019 FRSecure CISSP Mentor Program: Class Ten
2019 FRSecure CISSP Mentor Program: Class Ten
 

Destaque (6)

Info leakage 200510
Info leakage 200510Info leakage 200510
Info leakage 200510
 
Take Down
Take DownTake Down
Take Down
 
Bo e v1.0
Bo e v1.0Bo e v1.0
Bo e v1.0
 
Info sec 12 v1 2
Info sec 12 v1 2Info sec 12 v1 2
Info sec 12 v1 2
 
White hat march15 v2.2
White hat march15 v2.2White hat march15 v2.2
White hat march15 v2.2
 
Forensics Expo, London 2015
Forensics Expo, London  2015Forensics Expo, London  2015
Forensics Expo, London 2015
 

Semelhante a Malware Activity & Network Retaliate - Respond & Survive

IT Security and Management - Semi Finals by Mark John Lado
IT Security and Management - Semi Finals by Mark John LadoIT Security and Management - Semi Finals by Mark John Lado
IT Security and Management - Semi Finals by Mark John LadoMark John Lado, MIT
 
chapter 3 ethics: computer and internet crime
chapter 3 ethics: computer and internet crimechapter 3 ethics: computer and internet crime
chapter 3 ethics: computer and internet crimemuhammad awais
 
Dealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber ResilienceDealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber ResilienceDonald Tabone
 
CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]
CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]
CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]APNIC
 
ASEAN-JAPAN Cyber Security Seminar: How to fill your team gaps with training
ASEAN-JAPAN Cyber Security Seminar: How to fill your team gaps with trainingASEAN-JAPAN Cyber Security Seminar: How to fill your team gaps with training
ASEAN-JAPAN Cyber Security Seminar: How to fill your team gaps with trainingAPNIC
 
Key Investigation Aspects for Information Security
Key Investigation Aspects for Information SecurityKey Investigation Aspects for Information Security
Key Investigation Aspects for Information SecurityRodrigo Sozza
 
You Will Be Breached
You Will Be BreachedYou Will Be Breached
You Will Be BreachedMike Saunders
 
RMS Security Breakfast
RMS Security BreakfastRMS Security Breakfast
RMS Security BreakfastRackspace
 
Information Security Assessment Offering
Information Security Assessment OfferingInformation Security Assessment Offering
Information Security Assessment Offeringeeaches
 
11-Incident Response, Risk Management Sample Question and Answer-24-06-2023.ppt
11-Incident Response, Risk Management Sample Question and Answer-24-06-2023.ppt11-Incident Response, Risk Management Sample Question and Answer-24-06-2023.ppt
11-Incident Response, Risk Management Sample Question and Answer-24-06-2023.pptabhichowdary16
 
9-Steps-Info-Sec-Whitepaper-final.pdf
9-Steps-Info-Sec-Whitepaper-final.pdf9-Steps-Info-Sec-Whitepaper-final.pdf
9-Steps-Info-Sec-Whitepaper-final.pdfSoniaCristina49
 
Improve Situational Awareness for Federal Government with AlienVault USM
Improve Situational Awareness for Federal Government with AlienVault USMImprove Situational Awareness for Federal Government with AlienVault USM
Improve Situational Awareness for Federal Government with AlienVault USMAlienVault
 
OpenText Cyber Resilience Fastrak
OpenText Cyber Resilience FastrakOpenText Cyber Resilience Fastrak
OpenText Cyber Resilience FastrakMarc St-Pierre
 
Cyber Incident Response Triage - CPX 360 Presentation
Cyber Incident Response Triage - CPX 360 PresentationCyber Incident Response Triage - CPX 360 Presentation
Cyber Incident Response Triage - CPX 360 PresentationInfocyte
 
Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032PECB
 

Semelhante a Malware Activity & Network Retaliate - Respond & Survive (20)

IT Security and Management - Semi Finals by Mark John Lado
IT Security and Management - Semi Finals by Mark John LadoIT Security and Management - Semi Finals by Mark John Lado
IT Security and Management - Semi Finals by Mark John Lado
 
chapter 3 ethics: computer and internet crime
chapter 3 ethics: computer and internet crimechapter 3 ethics: computer and internet crime
chapter 3 ethics: computer and internet crime
 
Dealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber ResilienceDealing with Information Security, Risk Management & Cyber Resilience
Dealing with Information Security, Risk Management & Cyber Resilience
 
CyberOps.pptx
CyberOps.pptxCyberOps.pptx
CyberOps.pptx
 
CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]
CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]
CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]
 
Incident response
Incident responseIncident response
Incident response
 
ASEAN-JAPAN Cyber Security Seminar: How to fill your team gaps with training
ASEAN-JAPAN Cyber Security Seminar: How to fill your team gaps with trainingASEAN-JAPAN Cyber Security Seminar: How to fill your team gaps with training
ASEAN-JAPAN Cyber Security Seminar: How to fill your team gaps with training
 
Key Investigation Aspects for Information Security
Key Investigation Aspects for Information SecurityKey Investigation Aspects for Information Security
Key Investigation Aspects for Information Security
 
You Will Be Breached
You Will Be BreachedYou Will Be Breached
You Will Be Breached
 
RMS Security Breakfast
RMS Security BreakfastRMS Security Breakfast
RMS Security Breakfast
 
Information Security Assessment Offering
Information Security Assessment OfferingInformation Security Assessment Offering
Information Security Assessment Offering
 
11-Incident Response, Risk Management Sample Question and Answer-24-06-2023.ppt
11-Incident Response, Risk Management Sample Question and Answer-24-06-2023.ppt11-Incident Response, Risk Management Sample Question and Answer-24-06-2023.ppt
11-Incident Response, Risk Management Sample Question and Answer-24-06-2023.ppt
 
9-Steps-Info-Sec-Whitepaper-final.pdf
9-Steps-Info-Sec-Whitepaper-final.pdf9-Steps-Info-Sec-Whitepaper-final.pdf
9-Steps-Info-Sec-Whitepaper-final.pdf
 
Vapt life cycle
Vapt life cycleVapt life cycle
Vapt life cycle
 
Improve Situational Awareness for Federal Government with AlienVault USM
Improve Situational Awareness for Federal Government with AlienVault USMImprove Situational Awareness for Federal Government with AlienVault USM
Improve Situational Awareness for Federal Government with AlienVault USM
 
OpenText Cyber Resilience Fastrak
OpenText Cyber Resilience FastrakOpenText Cyber Resilience Fastrak
OpenText Cyber Resilience Fastrak
 
Incident handling.final
Incident handling.finalIncident handling.final
Incident handling.final
 
YBB-NW-distribution
YBB-NW-distributionYBB-NW-distribution
YBB-NW-distribution
 
Cyber Incident Response Triage - CPX 360 Presentation
Cyber Incident Response Triage - CPX 360 PresentationCyber Incident Response Triage - CPX 360 Presentation
Cyber Incident Response Triage - CPX 360 Presentation
 
Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032Improve Cybersecurity posture by using ISO/IEC 27032
Improve Cybersecurity posture by using ISO/IEC 27032
 

Mais de Prof John Walker FRSA Purveyor Dark Intelligence (7)

White Hat 6 March 2015 v2.2
White Hat 6 March 2015 v2.2White Hat 6 March 2015 v2.2
White Hat 6 March 2015 v2.2
 
DarkWeb
DarkWebDarkWeb
DarkWeb
 
Wax Switch
Wax SwitchWax Switch
Wax Switch
 
Cyber Threats
Cyber ThreatsCyber Threats
Cyber Threats
 
Lipstick on a pig
Lipstick on a pigLipstick on a pig
Lipstick on a pig
 
Bt tower v1.1
Bt tower v1.1Bt tower v1.1
Bt tower v1.1
 
Ctf110213 public
Ctf110213 publicCtf110213 public
Ctf110213 public
 

Último

SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DaySri Ambati
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 

Último (20)

SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 

Malware Activity & Network Retaliate - Respond & Survive

  • 1. Malware Activity & Network Retaliate - Respond & Survive John Walker | Cytelligence Global APT Defense Summit New York October 22, 2014 – East Rutherford, NJ
  • 2. About the Speaker John Walker John is a Visiting Professor at the School of Science and Technology at Nottingham Trent University [NTU], Visiting Professor/Lecturer at the University of Slavonia [to 2015], CTO & Company, Director of CSIRT, Cyber Forensics/Research at Cytelligence Ltd & is the Architect of the Cytelligence OSINT Platform. John is also a Practicing Expert Witness, ENISA CEI Listed Expert, Editorial Member of the Cyber Security Research Institute (CRSI), Fellow of the British Computer Society (BCS), Fellow of the Royal Society of the Arts, and has delivered over 100 published paperspresentations to a global audience. Global APT 2 Defense Summit New York #APTSummit
  • 3. Agenda - Engaging the Security Event - Capabilities 1. Anomaly Indication - Conditions may qualify, or infer some form of anomaly has taken place, or is in progress? 2. Cyber Intelligence - Utilisation of reverse investigations – looking to discover the unknown unknowns 3. Acquisition of Artifacts – The importance of acquiring Artifacts – whilst keeping the operational lights burning 4. Decision Time – When to apply mitigations which will impact the business [e.g. Network Segment Disconnect] 5. Standards & Guides – Have stablished processes when engaging an incident 6. Communications - The importance of internal, and where required external communications 7. Tools & Training – Maintain capabilities and skill-sets 8. Dealing with external factors such as Law Enforcement, and where applicable Third Parties and Associates 9. The Wash-up – when is it safe to stand-down ? 10. Lessons learned Global APT 3 Defense Summit New York #APTSummit
  • 4. Anomaly Indication There is a range of conditions which may indicate that some form of anomaly has occurred, or is in progress – consider: • Over-active Networks or Segments • Perimeter Indicators – the usual. F/W, IPS, IDS • Mail Relays • Logs – but you have to read them • Believe it or not – ITIL Process Service Records • Service Desk Call – user reports • External Reports – Media – of Client Notifications – [example the Tasmanian Devil] Global APT 4 Defense Summit New York #APTSummit
  • 5. Cyber Intelligence Both during, and post a Cyber Attack, Invasion, or Compromise, based on the known information, it may be possible to identify some unknowns to assist with the First Responder engagement using: • OSINT [Open Source Intelligence] • Tracking – Communications – in particular the headers • Tracking of IP – but don’t always trust it • Media Streams – you can learn a lot • Under-Ground Chatter • Partner Organizations • Investigation of end-to-end logging where possible Global APT 5 Defense Summit New York #APTSummit
  • 6. Acquisition of Artifacts Experience has proven that there can be a tendency to focus on keeping the lights on, which can be at the expense of any follow up investigation – this does not have to be the case - consider: • Deploying an evolved CSIRT • Accommodation of the necessary documentation underpin • Consider establishing Run-Book’s • Ensure appropriate tools are available in the CSIRT • Don’t forget training • Have a capability to track the investigation and to securely • Remember Business, and Third Party [Cloud] interfaces Global APT 6 Defense Summit New York #APTSummit
  • 7. Decision Time Occasions may/will arise in which there is a necessity to make a decision to assure the overall impact of the event is minimized, mitigated, contained to ensure the business environments are not impacted by Event Sprawl. For example, taking down a web site, or isolating a network or segment. It is however important at such times that: • The Business are involved • The impact is understood in time and financial terms • Inter-organization communications • That the external communications element is in place • Teams are well briefed to engage – and appreciate the impact of their actions [example] • Reporting – Managing Expectations • Recovery and Testing Global APT 7 Defense Summit New York #APTSummit
  • 8. Standards & Guides It is important to have a formalized response which meets the expectations of promulgated and established standards to ensure the desired protocols are followed and maintained – for example, and as applicable. • ISO 27001 • PAS 555 • PCI-DSS • Government Directives • Others ITA 2000, SB 1386 etc Global APT 8 Defense Summit New York #APTSummit
  • 9. Communications During and post any form of security event, it is essential that the 60/40 Rule of communications is applied, with 60% focusing on the people, and 40% representing the actual event – here we are in the business of managing reputations. Here an example of getting this wrong, with some very realistic implications. Global APT 9 Defense Summit New York #APTSummit
  • 10. Tools & Training The outcome of a security event is very dependent on the capabilities of the First Response Team, and those who will engage the incident. Here having the right tool, and training can represent essential elements: Basic Technological Skills Application of Process – keep it secure and legal Fit-for-Purpose Tools Cross Team Connection Global APT 10 Defense Summit New York #APTSummit
  • 11. Final Thoughts • Logging • Full-packet capture Global APT 11 Defense Summit New York #APTSummit