SlideShare uma empresa Scribd logo
1 de 39
CHRIS SANDERS
Twitter: @chrissanders88 | Mail: chris@chrissanders.org
Researcher | Author | SANS GSE #64 | BBQ Pitmaster
Agenda
 What is the history of honeypots?
 Why aren’t honeypots used more?
 How can I use honeypots for detection?
 What are common misconceptions about
honeypots?
 What honeypots can I deploy?
Meet Cliff Stoll!
Monitoring the Attack
The Honeypot (1986)
The Cuckoo’s Egg
http://chrissanders.org/cuckoosegg
Meet Bill Cheswick!
The Honeypot (1991)
An Evening with Berferd (1991)
The Honeynet Project (1999)
Honeypot Timeline – Formative
Years
1986
•Cliff Stoll
Creates the
SDINET
Honeypot
1989
•The
Cuckoo's
Egg
Published
1992
•An
Evening
with
Berferd
1997
•Deception
Toolkit
Released
1998
•Cyberco
p Sting
Release
d
1999
• Honeynet
Project
Begins
2003
• Honeyd
Released
2003
• Honeypots
(Sptizner)
Published
2008
• Honeynet
Project
• Monitors
MS08-067
Disappearance of Production
Honeypots
 Reasons:
 Most publications focused on research
 Lack of great tooling
 A lot of baggage with the term
 Slow Re-emergence:
 2013: Applied NSM, Chris Sanders
 2015: Bring Back the Honeypots, Haroon Meer
 2016+: Multiple deception vendors enter the
space
Production Research
What is a honeypot?
A honeypot is
a security
resource
whose only
value lies in
being probed
or attacked.
Deceptive
Discoverab
le
MonitoredInteractive
Research Honeypots
 Deceptive: Designed
to appear vulnerable
to exploitation
 Discoverable:
Placed outside the
firewall on the public
internet
 Interactive: Provide
high interaction
 Monitored: Logged
for later review
Detection Honeypots
Nobody
should
ever talk
to a
honeypot
 Deceptive: Appear
valuable by
representing org
resources.
 Discoverable:
Placed inside the
network
 Interactive: Provide
minimal interaction
 Monitored:
Configured to
log/alert when
touched
Home Field Advantage
You want the attacker to SEE systems, services, or data
that are actually honeypots.
You want the attacker to THINK the honeypots are
valuable.
You want the attacker to DO something that causes an
interaction with the honeypot.
What is valuable on your network?
Attacker
Foothold
Valuable DataCompromise Path
SoupCorp Distribution Data
 Windows Workstations
 Database Server
 Contains Customer
Information
 Managed via SSH
 Web App Server
 Queries Data from DB
Server
 Managed via SSH
SSH Honeypot
See:
 A system advertising
open port 22.
Think:
 It’s valuable because
it is surrounded by
other valuable servers
Do:
 Scan, connect to, or
authenticate to the
SSH service
The Attacker
SSH Honeypot
 Deceptive: A service
mimicking SSH
access to a
production system
 Discoverable:
Responds to network
requests
 Interactive:
Responds to
authentication
requests
 Monitored:
Generates alerts on
The Honeypot
SoupCorp Recipe Data
 File Server
 Employee data
 Secret soup recipes
 Workstations
 Mount network drives to file
server
File Server Honeytoken
 See:
 An excel file
 Think:
 It’s valuable
because it has an
enticing name and
is surrounded by
other valuable files
 Do:
 Open, copy, or
move the file
The Attacker
File Server Honeytoken
 Deceptive: An Excel
document containing
no production data.
 Discoverable: Placed
among other files on
a real network share.
 Interactive: Can be
opened like a normal
excel doc.
 Monitored:
Generates logs/alerts
on access, open, or
modification.
The Honeypot
See-Think-Do
 See:
 At what points on the network will the attacker
have visibility to sensitive assets?
 Think:
 What kind of honeypot can I deploy that will
appear valuable to the attacker?
 Do:
 How can the attacker interact with the honeypot in
a way that is enticing to them, and meaningful to
me?
AWS Credential Honeypot
1. Create AWS IAM
credentials with no
permissions.
2. Setup
CloudTrail/CloudWatch to
notify on key usage
3. Spread references to
credentials in meaningful
locations.
 Developer laptops
 Configuration files
 ~/.aws/credentials
https://blog.rapid7.com/2016/11/30/early-warning-detectors-using-aws-access-keys-honeytokens/
Tracking E-Mail Usage
1. Create a unique e-mail
account to register for a
service.
2. Monitor the inbound e-
mail to that account.
3. Setup a rule that
forwards the e-mail to a
centralized location if it is
not from an expected
sender.
https://money.cnn.com/2016/07/07/news/presidential-candidate-sell-donor-data/index.html
https://blog.erratasec.com/2015/09/i-gave-10-to-every-presidential.html
DHCP Rogue Device Honeypot
1. Assign static IP
addresses in
sensitive ranges.
2. Enable DHCP for the
range, but segment
network access for
dynamic
assignments.
3. Log DHCP
assignments and
alert on assignments
in this range.
Honey Tables / Records
1. Create an appealing
database table with
no production value
2. Log database
queries
3. Monitor queries
containing
references to the
honeytable and alert
on access.
1. Create a
user/password
database table
2. Populate the table
with fake
credentials.
3. Monitor
authentication logs
for attempts to use
the fake credentials.
Access-Based Strategy Token-Based Strategy
Your First Honeypot
1. Browse to
https://canarytokens.or
g
2. Create a word
document honeytoken
3. Scatter it amongst
locations containing
valuable documents.
4. Wait.
Recommended Honeypot
Software
Honeypots
OpenCanary
Tom’s Honeypot
Cowrie (SSH)
RDPY (RDP)
CanaryTokens.org
Management
Ansible
Docker
Chef
Alerting
Windows Logs
Suricata
Bro
SIEM
ELK
References
 https://www.amazon.com/Cuckoos-Egg-Tracking-Computer-
Espionage/dp/1416507787
 http://chrissanders.org/cuckoosegg
 http://www.cheswick.com/ches/bio.html
 http://www.cheswick.com/ches/papers/berferd.pdf
 https://www.honeynet.org/about
 https://money.cnn.com/2016/07/07/news/presidential-
candidate-sell-donor-data/index.html
 https://blog.erratasec.com/2015/09/i-gave-10-to-every-
presidential.html
 https://blog.rapid7.com/2016/11/30/early-warning-detectors-
using-aws-access-keys-honeytokens/
Thank You!
Mail: chris@chrissanders.org
Twitter: @chrissanders88
Blog: chrissanders.org
Training: http://chrissanders.org/training
Slides: http://slideshare.com/chrissanders88

Mais conteúdo relacionado

Mais procurados

From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmPriyanka Aash
 
Weaponizing Recon - Smashing Applications for Security Vulnerabilities & Profits
Weaponizing Recon - Smashing Applications for Security Vulnerabilities & ProfitsWeaponizing Recon - Smashing Applications for Security Vulnerabilities & Profits
Weaponizing Recon - Smashing Applications for Security Vulnerabilities & ProfitsHarsh Bothra
 
SOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOCSOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOCPriyanka Aash
 
Ethical hacking Chapter 7 - Enumeration - Eric Vanderburg
Ethical hacking   Chapter 7 - Enumeration - Eric VanderburgEthical hacking   Chapter 7 - Enumeration - Eric Vanderburg
Ethical hacking Chapter 7 - Enumeration - Eric VanderburgEric Vanderburg
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligencemohamed nasri
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applicationsNiyas Nazar
 
Hunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows EnvironmentHunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows EnvironmentTeymur Kheirkhabarov
 
Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceDhruv Majumdar
 
Cyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feedsCyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feedsIain Dickson
 
Building an Analytics Enables SOC
Building an Analytics Enables SOCBuilding an Analytics Enables SOC
Building an Analytics Enables SOCSplunk
 
Beginner's Guide to SIEM
Beginner's Guide to SIEM Beginner's Guide to SIEM
Beginner's Guide to SIEM AlienVault
 
Threat Hunting Procedures and Measurement Matrice
Threat Hunting Procedures and Measurement MatriceThreat Hunting Procedures and Measurement Matrice
Threat Hunting Procedures and Measurement MatriceVishal Kumar
 
Cyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General AudienceCyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General AudienceTom K
 
Q radar architecture deep dive
Q radar architecture   deep diveQ radar architecture   deep dive
Q radar architecture deep diveKamal Mouline
 
Finding attacks with these 6 events
Finding attacks with these 6 eventsFinding attacks with these 6 events
Finding attacks with these 6 eventsMichael Gough
 

Mais procurados (20)

From SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity ChasmFrom SIEM to SOC: Crossing the Cybersecurity Chasm
From SIEM to SOC: Crossing the Cybersecurity Chasm
 
Weaponizing Recon - Smashing Applications for Security Vulnerabilities & Profits
Weaponizing Recon - Smashing Applications for Security Vulnerabilities & ProfitsWeaponizing Recon - Smashing Applications for Security Vulnerabilities & Profits
Weaponizing Recon - Smashing Applications for Security Vulnerabilities & Profits
 
SOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOCSOC Architecture - Building the NextGen SOC
SOC Architecture - Building the NextGen SOC
 
EventLog Analyzer - Product overview
EventLog Analyzer - Product overviewEventLog Analyzer - Product overview
EventLog Analyzer - Product overview
 
Ethical hacking Chapter 7 - Enumeration - Eric Vanderburg
Ethical hacking   Chapter 7 - Enumeration - Eric VanderburgEthical hacking   Chapter 7 - Enumeration - Eric Vanderburg
Ethical hacking Chapter 7 - Enumeration - Eric Vanderburg
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applications
 
Wazuh Security Platform
Wazuh Security PlatformWazuh Security Platform
Wazuh Security Platform
 
Techowl- Wazuh.pdf
Techowl- Wazuh.pdfTechowl- Wazuh.pdf
Techowl- Wazuh.pdf
 
Hunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows EnvironmentHunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows Environment
 
Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat Intelligence
 
Cyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feedsCyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feeds
 
All about Honeypots & Honeynets
All about Honeypots & HoneynetsAll about Honeypots & Honeynets
All about Honeypots & Honeynets
 
SIEM and Threat Hunting
SIEM and Threat HuntingSIEM and Threat Hunting
SIEM and Threat Hunting
 
Building an Analytics Enables SOC
Building an Analytics Enables SOCBuilding an Analytics Enables SOC
Building an Analytics Enables SOC
 
Beginner's Guide to SIEM
Beginner's Guide to SIEM Beginner's Guide to SIEM
Beginner's Guide to SIEM
 
Threat Hunting Procedures and Measurement Matrice
Threat Hunting Procedures and Measurement MatriceThreat Hunting Procedures and Measurement Matrice
Threat Hunting Procedures and Measurement Matrice
 
Cyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General AudienceCyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General Audience
 
Q radar architecture deep dive
Q radar architecture   deep diveQ radar architecture   deep dive
Q radar architecture deep dive
 
Finding attacks with these 6 events
Finding attacks with these 6 eventsFinding attacks with these 6 events
Finding attacks with these 6 events
 

Semelhante a 2018 - Using Honeypots for Network Security Monitoring

BSidesDelhi 2018: Active Defense using Honeypots Public
BSidesDelhi 2018: Active Defense using Honeypots PublicBSidesDelhi 2018: Active Defense using Honeypots Public
BSidesDelhi 2018: Active Defense using Honeypots PublicBSides Delhi
 
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...Andrew Morris
 
Honeypots for proactively detecting security incidents
Honeypots for proactively detecting security incidentsHoneypots for proactively detecting security incidents
Honeypots for proactively detecting security incidentsAPNIC
 
Greed for Fame Benefits Large Scale Botnets
Greed for Fame Benefits Large Scale BotnetsGreed for Fame Benefits Large Scale Botnets
Greed for Fame Benefits Large Scale Botnetsmark-smith
 
Red Team Apocalypse
Red Team ApocalypseRed Team Apocalypse
Red Team ApocalypseBeau Bullock
 
FBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopFBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopErnest Staats
 
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...CiNPA Security SIG
 
WARNINGBIRD: A NEAR REAL-TIME DETECTION SYSTEM FOR SUSPICIOUS URLS IN TWITTER...
WARNINGBIRD: A NEAR REAL-TIME DETECTION SYSTEM FOR SUSPICIOUS URLS IN TWITTER...WARNINGBIRD: A NEAR REAL-TIME DETECTION SYSTEM FOR SUSPICIOUS URLS IN TWITTER...
WARNINGBIRD: A NEAR REAL-TIME DETECTION SYSTEM FOR SUSPICIOUS URLS IN TWITTER...Augustin Jose
 
BSA2016 - Honeypots for Network Security Monitoring
BSA2016 - Honeypots for Network Security MonitoringBSA2016 - Honeypots for Network Security Monitoring
BSA2016 - Honeypots for Network Security Monitoringchrissanders88
 
Cloud security best practices in AWS by: Ankit Giri
Cloud security best practices in AWS by: Ankit GiriCloud security best practices in AWS by: Ankit Giri
Cloud security best practices in AWS by: Ankit GiriOWASP Delhi
 
BSides Cleveland: Active Defense - Helping threat actors hack themselves!
BSides Cleveland: Active Defense - Helping threat actors hack themselves!BSides Cleveland: Active Defense - Helping threat actors hack themselves!
BSides Cleveland: Active Defense - Helping threat actors hack themselves!CiNPA Security SIG
 
honeypots.ppt
honeypots.ppthoneypots.ppt
honeypots.pptDetSersi
 
Secure Communication with an Insecure Internet Infrastructure
Secure Communication with an Insecure Internet InfrastructureSecure Communication with an Insecure Internet Infrastructure
Secure Communication with an Insecure Internet Infrastructurewebhostingguy
 
Touring the Dark Side of Internet: A Journey through IOT, TOR & Docker
Touring the Dark Side of Internet: A Journey through IOT, TOR & DockerTouring the Dark Side of Internet: A Journey through IOT, TOR & Docker
Touring the Dark Side of Internet: A Journey through IOT, TOR & DockerAbhinav Biswas
 
Cloud and Kubernetes Memory Forensics webinar.pdf
Cloud and Kubernetes Memory Forensics webinar.pdfCloud and Kubernetes Memory Forensics webinar.pdf
Cloud and Kubernetes Memory Forensics webinar.pdfChristopher Doman
 
Self-Sovereign Identity (SSI) and Open Source - Richard Esplin
Self-Sovereign Identity (SSI) and Open Source - Richard EsplinSelf-Sovereign Identity (SSI) and Open Source - Richard Esplin
Self-Sovereign Identity (SSI) and Open Source - Richard EsplinSSIMeetup
 
Red Team Apocalypse (RVAsec Edition)
Red Team Apocalypse (RVAsec Edition)Red Team Apocalypse (RVAsec Edition)
Red Team Apocalypse (RVAsec Edition)Beau Bullock
 
Cloud Device Insecurity
Cloud Device InsecurityCloud Device Insecurity
Cloud Device InsecurityJeremy Brown
 

Semelhante a 2018 - Using Honeypots for Network Security Monitoring (20)

BSidesDelhi 2018: Active Defense using Honeypots Public
BSidesDelhi 2018: Active Defense using Honeypots PublicBSidesDelhi 2018: Active Defense using Honeypots Public
BSidesDelhi 2018: Active Defense using Honeypots Public
 
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
 
Honeypots for proactively detecting security incidents
Honeypots for proactively detecting security incidentsHoneypots for proactively detecting security incidents
Honeypots for proactively detecting security incidents
 
2023-May.pptx
2023-May.pptx2023-May.pptx
2023-May.pptx
 
Greed for Fame Benefits Large Scale Botnets
Greed for Fame Benefits Large Scale BotnetsGreed for Fame Benefits Large Scale Botnets
Greed for Fame Benefits Large Scale Botnets
 
Red Team Apocalypse
Red Team ApocalypseRed Team Apocalypse
Red Team Apocalypse
 
FBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopFBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise Workshop
 
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
 
WARNINGBIRD: A NEAR REAL-TIME DETECTION SYSTEM FOR SUSPICIOUS URLS IN TWITTER...
WARNINGBIRD: A NEAR REAL-TIME DETECTION SYSTEM FOR SUSPICIOUS URLS IN TWITTER...WARNINGBIRD: A NEAR REAL-TIME DETECTION SYSTEM FOR SUSPICIOUS URLS IN TWITTER...
WARNINGBIRD: A NEAR REAL-TIME DETECTION SYSTEM FOR SUSPICIOUS URLS IN TWITTER...
 
BSA2016 - Honeypots for Network Security Monitoring
BSA2016 - Honeypots for Network Security MonitoringBSA2016 - Honeypots for Network Security Monitoring
BSA2016 - Honeypots for Network Security Monitoring
 
Cloud security best practices in AWS by: Ankit Giri
Cloud security best practices in AWS by: Ankit GiriCloud security best practices in AWS by: Ankit Giri
Cloud security best practices in AWS by: Ankit Giri
 
BSides Cleveland: Active Defense - Helping threat actors hack themselves!
BSides Cleveland: Active Defense - Helping threat actors hack themselves!BSides Cleveland: Active Defense - Helping threat actors hack themselves!
BSides Cleveland: Active Defense - Helping threat actors hack themselves!
 
honeypots.ppt
honeypots.ppthoneypots.ppt
honeypots.ppt
 
Secure Communication with an Insecure Internet Infrastructure
Secure Communication with an Insecure Internet InfrastructureSecure Communication with an Insecure Internet Infrastructure
Secure Communication with an Insecure Internet Infrastructure
 
Amazon GuardDuty Lab
Amazon GuardDuty LabAmazon GuardDuty Lab
Amazon GuardDuty Lab
 
Touring the Dark Side of Internet: A Journey through IOT, TOR & Docker
Touring the Dark Side of Internet: A Journey through IOT, TOR & DockerTouring the Dark Side of Internet: A Journey through IOT, TOR & Docker
Touring the Dark Side of Internet: A Journey through IOT, TOR & Docker
 
Cloud and Kubernetes Memory Forensics webinar.pdf
Cloud and Kubernetes Memory Forensics webinar.pdfCloud and Kubernetes Memory Forensics webinar.pdf
Cloud and Kubernetes Memory Forensics webinar.pdf
 
Self-Sovereign Identity (SSI) and Open Source - Richard Esplin
Self-Sovereign Identity (SSI) and Open Source - Richard EsplinSelf-Sovereign Identity (SSI) and Open Source - Richard Esplin
Self-Sovereign Identity (SSI) and Open Source - Richard Esplin
 
Red Team Apocalypse (RVAsec Edition)
Red Team Apocalypse (RVAsec Edition)Red Team Apocalypse (RVAsec Edition)
Red Team Apocalypse (RVAsec Edition)
 
Cloud Device Insecurity
Cloud Device InsecurityCloud Device Insecurity
Cloud Device Insecurity
 

Mais de chrissanders88

Hacking Food - BSides Augusta 2017
Hacking Food - BSides Augusta 2017Hacking Food - BSides Augusta 2017
Hacking Food - BSides Augusta 2017chrissanders88
 
Threats that Matter - Murray State University 2017
Threats that Matter - Murray State University 2017Threats that Matter - Murray State University 2017
Threats that Matter - Murray State University 2017chrissanders88
 
Art into Science 2017 - Investigation Theory: A Cognitive Approach
Art into Science 2017 - Investigation Theory: A Cognitive ApproachArt into Science 2017 - Investigation Theory: A Cognitive Approach
Art into Science 2017 - Investigation Theory: A Cognitive Approachchrissanders88
 
Abstract Tools for Effective Threat Hunting
Abstract Tools for Effective Threat HuntingAbstract Tools for Effective Threat Hunting
Abstract Tools for Effective Threat Huntingchrissanders88
 
SOC2016 - The Investigation Labyrinth
SOC2016 - The Investigation LabyrinthSOC2016 - The Investigation Labyrinth
SOC2016 - The Investigation Labyrinthchrissanders88
 
Minding the Metacognitive Gap - BSides NOLA
Minding the Metacognitive Gap - BSides NOLAMinding the Metacognitive Gap - BSides NOLA
Minding the Metacognitive Gap - BSides NOLAchrissanders88
 
BSides Augusta 2015 - Building a Better Analyst Using Cognitive Psychology
BSides Augusta 2015 - Building a Better Analyst Using Cognitive PsychologyBSides Augusta 2015 - Building a Better Analyst Using Cognitive Psychology
BSides Augusta 2015 - Building a Better Analyst Using Cognitive Psychologychrissanders88
 
CISSA Lightning Talk - Building a Malware Analysis Lab on a Budget
CISSA Lightning Talk - Building a Malware Analysis Lab on a BudgetCISSA Lightning Talk - Building a Malware Analysis Lab on a Budget
CISSA Lightning Talk - Building a Malware Analysis Lab on a Budgetchrissanders88
 
Applied Detection and Analysis Using Flow Data - MIRCon 2014
Applied Detection and Analysis Using Flow Data - MIRCon 2014Applied Detection and Analysis Using Flow Data - MIRCon 2014
Applied Detection and Analysis Using Flow Data - MIRCon 2014chrissanders88
 
Applied Detection and Analysis with Flow Data - SO Con 2014
Applied Detection and Analysis with Flow Data - SO Con 2014Applied Detection and Analysis with Flow Data - SO Con 2014
Applied Detection and Analysis with Flow Data - SO Con 2014chrissanders88
 
Developing Analytic Technique and Defeating Cognitive Bias in Security
Developing Analytic Technique and Defeating Cognitive Bias in SecurityDeveloping Analytic Technique and Defeating Cognitive Bias in Security
Developing Analytic Technique and Defeating Cognitive Bias in Securitychrissanders88
 

Mais de chrissanders88 (11)

Hacking Food - BSides Augusta 2017
Hacking Food - BSides Augusta 2017Hacking Food - BSides Augusta 2017
Hacking Food - BSides Augusta 2017
 
Threats that Matter - Murray State University 2017
Threats that Matter - Murray State University 2017Threats that Matter - Murray State University 2017
Threats that Matter - Murray State University 2017
 
Art into Science 2017 - Investigation Theory: A Cognitive Approach
Art into Science 2017 - Investigation Theory: A Cognitive ApproachArt into Science 2017 - Investigation Theory: A Cognitive Approach
Art into Science 2017 - Investigation Theory: A Cognitive Approach
 
Abstract Tools for Effective Threat Hunting
Abstract Tools for Effective Threat HuntingAbstract Tools for Effective Threat Hunting
Abstract Tools for Effective Threat Hunting
 
SOC2016 - The Investigation Labyrinth
SOC2016 - The Investigation LabyrinthSOC2016 - The Investigation Labyrinth
SOC2016 - The Investigation Labyrinth
 
Minding the Metacognitive Gap - BSides NOLA
Minding the Metacognitive Gap - BSides NOLAMinding the Metacognitive Gap - BSides NOLA
Minding the Metacognitive Gap - BSides NOLA
 
BSides Augusta 2015 - Building a Better Analyst Using Cognitive Psychology
BSides Augusta 2015 - Building a Better Analyst Using Cognitive PsychologyBSides Augusta 2015 - Building a Better Analyst Using Cognitive Psychology
BSides Augusta 2015 - Building a Better Analyst Using Cognitive Psychology
 
CISSA Lightning Talk - Building a Malware Analysis Lab on a Budget
CISSA Lightning Talk - Building a Malware Analysis Lab on a BudgetCISSA Lightning Talk - Building a Malware Analysis Lab on a Budget
CISSA Lightning Talk - Building a Malware Analysis Lab on a Budget
 
Applied Detection and Analysis Using Flow Data - MIRCon 2014
Applied Detection and Analysis Using Flow Data - MIRCon 2014Applied Detection and Analysis Using Flow Data - MIRCon 2014
Applied Detection and Analysis Using Flow Data - MIRCon 2014
 
Applied Detection and Analysis with Flow Data - SO Con 2014
Applied Detection and Analysis with Flow Data - SO Con 2014Applied Detection and Analysis with Flow Data - SO Con 2014
Applied Detection and Analysis with Flow Data - SO Con 2014
 
Developing Analytic Technique and Defeating Cognitive Bias in Security
Developing Analytic Technique and Defeating Cognitive Bias in SecurityDeveloping Analytic Technique and Defeating Cognitive Bias in Security
Developing Analytic Technique and Defeating Cognitive Bias in Security
 

Último

Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 

Último (20)

Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 

2018 - Using Honeypots for Network Security Monitoring

  • 1.
  • 2. CHRIS SANDERS Twitter: @chrissanders88 | Mail: chris@chrissanders.org Researcher | Author | SANS GSE #64 | BBQ Pitmaster
  • 3. Agenda  What is the history of honeypots?  Why aren’t honeypots used more?  How can I use honeypots for detection?  What are common misconceptions about honeypots?  What honeypots can I deploy?
  • 4.
  • 11. An Evening with Berferd (1991)
  • 13. Honeypot Timeline – Formative Years 1986 •Cliff Stoll Creates the SDINET Honeypot 1989 •The Cuckoo's Egg Published 1992 •An Evening with Berferd 1997 •Deception Toolkit Released 1998 •Cyberco p Sting Release d 1999 • Honeynet Project Begins 2003 • Honeyd Released 2003 • Honeypots (Sptizner) Published 2008 • Honeynet Project • Monitors MS08-067
  • 14. Disappearance of Production Honeypots  Reasons:  Most publications focused on research  Lack of great tooling  A lot of baggage with the term  Slow Re-emergence:  2013: Applied NSM, Chris Sanders  2015: Bring Back the Honeypots, Haroon Meer  2016+: Multiple deception vendors enter the space Production Research
  • 15.
  • 16. What is a honeypot? A honeypot is a security resource whose only value lies in being probed or attacked. Deceptive Discoverab le MonitoredInteractive
  • 17. Research Honeypots  Deceptive: Designed to appear vulnerable to exploitation  Discoverable: Placed outside the firewall on the public internet  Interactive: Provide high interaction  Monitored: Logged for later review
  • 18. Detection Honeypots Nobody should ever talk to a honeypot  Deceptive: Appear valuable by representing org resources.  Discoverable: Placed inside the network  Interactive: Provide minimal interaction  Monitored: Configured to log/alert when touched
  • 19.
  • 20.
  • 21. Home Field Advantage You want the attacker to SEE systems, services, or data that are actually honeypots. You want the attacker to THINK the honeypots are valuable. You want the attacker to DO something that causes an interaction with the honeypot. What is valuable on your network? Attacker Foothold Valuable DataCompromise Path
  • 22. SoupCorp Distribution Data  Windows Workstations  Database Server  Contains Customer Information  Managed via SSH  Web App Server  Queries Data from DB Server  Managed via SSH
  • 23. SSH Honeypot See:  A system advertising open port 22. Think:  It’s valuable because it is surrounded by other valuable servers Do:  Scan, connect to, or authenticate to the SSH service The Attacker
  • 24. SSH Honeypot  Deceptive: A service mimicking SSH access to a production system  Discoverable: Responds to network requests  Interactive: Responds to authentication requests  Monitored: Generates alerts on The Honeypot
  • 25. SoupCorp Recipe Data  File Server  Employee data  Secret soup recipes  Workstations  Mount network drives to file server
  • 26. File Server Honeytoken  See:  An excel file  Think:  It’s valuable because it has an enticing name and is surrounded by other valuable files  Do:  Open, copy, or move the file The Attacker
  • 27. File Server Honeytoken  Deceptive: An Excel document containing no production data.  Discoverable: Placed among other files on a real network share.  Interactive: Can be opened like a normal excel doc.  Monitored: Generates logs/alerts on access, open, or modification. The Honeypot
  • 28. See-Think-Do  See:  At what points on the network will the attacker have visibility to sensitive assets?  Think:  What kind of honeypot can I deploy that will appear valuable to the attacker?  Do:  How can the attacker interact with the honeypot in a way that is enticing to them, and meaningful to me?
  • 29.
  • 30. AWS Credential Honeypot 1. Create AWS IAM credentials with no permissions. 2. Setup CloudTrail/CloudWatch to notify on key usage 3. Spread references to credentials in meaningful locations.  Developer laptops  Configuration files  ~/.aws/credentials https://blog.rapid7.com/2016/11/30/early-warning-detectors-using-aws-access-keys-honeytokens/
  • 31. Tracking E-Mail Usage 1. Create a unique e-mail account to register for a service. 2. Monitor the inbound e- mail to that account. 3. Setup a rule that forwards the e-mail to a centralized location if it is not from an expected sender. https://money.cnn.com/2016/07/07/news/presidential-candidate-sell-donor-data/index.html https://blog.erratasec.com/2015/09/i-gave-10-to-every-presidential.html
  • 32. DHCP Rogue Device Honeypot 1. Assign static IP addresses in sensitive ranges. 2. Enable DHCP for the range, but segment network access for dynamic assignments. 3. Log DHCP assignments and alert on assignments in this range.
  • 33. Honey Tables / Records 1. Create an appealing database table with no production value 2. Log database queries 3. Monitor queries containing references to the honeytable and alert on access. 1. Create a user/password database table 2. Populate the table with fake credentials. 3. Monitor authentication logs for attempts to use the fake credentials. Access-Based Strategy Token-Based Strategy
  • 34.
  • 35.
  • 36. Your First Honeypot 1. Browse to https://canarytokens.or g 2. Create a word document honeytoken 3. Scatter it amongst locations containing valuable documents. 4. Wait.
  • 37. Recommended Honeypot Software Honeypots OpenCanary Tom’s Honeypot Cowrie (SSH) RDPY (RDP) CanaryTokens.org Management Ansible Docker Chef Alerting Windows Logs Suricata Bro SIEM ELK
  • 38. References  https://www.amazon.com/Cuckoos-Egg-Tracking-Computer- Espionage/dp/1416507787  http://chrissanders.org/cuckoosegg  http://www.cheswick.com/ches/bio.html  http://www.cheswick.com/ches/papers/berferd.pdf  https://www.honeynet.org/about  https://money.cnn.com/2016/07/07/news/presidential- candidate-sell-donor-data/index.html  https://blog.erratasec.com/2015/09/i-gave-10-to-every- presidential.html  https://blog.rapid7.com/2016/11/30/early-warning-detectors- using-aws-access-keys-honeytokens/
  • 39. Thank You! Mail: chris@chrissanders.org Twitter: @chrissanders88 Blog: chrissanders.org Training: http://chrissanders.org/training Slides: http://slideshare.com/chrissanders88

Notas do Editor

  1. Honeypot is the data
  2. AT&T Bell Labs
  3. Series of honeypots – several services and vulnerabilities
  4. Berferd attempting to steal password using the SMTP DEBUG command.
  5. TIME CHECK – 20 MINUTES
  6. RESOURCE == Can be a system, service, or data.
  7. USES – Technique and Proliferation
  8. If someone talks to a honeypot, you want to know about it.
  9. HONEYPOT – Sensitive System
  10. It’s all about control. We often work backwards.
  11. Image of network
  12. SSHD or KIPPO or COWRIE
  13. SSHD or KIPPO or COWRIE
  14. FILE ACCESS AUDITING or HTTP IMAGE
  15. Ref: Rob Graham
  16. Rogue device detection ICS
  17. Someone may discover this by popping the SQL server or by SQL injection
  18. Not enough to alert on, but enough to build a watch list.
  19. TIME CHECK – 45 MIN