SlideShare uma empresa Scribd logo
1 de 38
Baixar para ler offline
Effective Security Monitoring by
SOAR and SecOps
Cookpad Inc
Tech Department, Security Team Leader
Masayoshi Mizutani (水谷 正慶)
2020.10.29 (Thu)
CODE BLUE 2020
Today s Agenda
•What is SOAR?
•SOAR Case Study
•Security by Software Engineering
2
Who are you?
•Ph.D.(Media and Governance)
•2011.4 ∼ IBM Japan
• Research and development of security product/service (e.g. SIEM)
• Analyst of SOC (Security Operation Center)
•2017.11∼ Cookpad Inc
• Security Team Leader
• Development and operation of internal security infrastructure
• CSIRT, Information Security Committee
3
Masayoshi Mizutani (水谷正慶)
Background
4
Background of our CSIRT
•Limited human resources
• Only 2 active members
• Working for not only incident response but also company risk management
•Focusing on Security Monitoring
• Guardrail, not Gatekeeper
• Prevent to brake business activities by security rules
• Capability of detecting security breach and investigation
5
Components of Security Monitoring
6
Logging Alerting
Anti Virus
EDR (Endpoint
Detection & Response )
Network-based IDS
(intrusion Detection System)
System / Service Logs
WAF (Web Application Firewall)
Audit Logs
Network Logs
Sensor
Manager
Log Manager SIEM (Security Information & Event Manager)
Cycle of Security Monitoring
7
Observation Detection Response
Gathering security
events from own
system/environment
Detecting potential
of security breach by
observed event(s)
Judging severity of
the detected alert by
investigation
• Preserving evidences
• Mitigating damage
Sensors
SIEM
😫 Need big manpower
Triage
(Assessment)
SOAR
(Security Orchestration, Automation and Response)
8
(2) Detection
(3) Triage
(4) Response
SOAR (Security Orchestration, Automation and Response)
9
SOAR
Alerting Product
(e.g. SIEM)
Other Products/
Services
Other Products/
Services
Security
Alert
Information
related the alert
Change
configuration
•Automation for Triage and Response Phases in Security
Monitoring with Various Products and Services
• Originally coined by Gartner in their report (Nov, 2017)
• Definition is slightly different by each security vendor
SOAR (very simple) Use Case
10
SIEM
IP address
reputation service
AWS
Detect suspicious activities in
a EC2 instance on AWS
One of IP addresses is
Command & Control Server!!
Take snapshot and
quarantine the instance
Inquiry about communicated
IP addresses
Various
Logs Playbook, Runbook, etc.
SOAR
Benefit of SOAR
•Saving Labor workload
• Full automated triage + response for known alerts
• Reducing workload of triage for unknown alerts
•Advantages
• Helpful for a busy analyst by making alert handling easy
• Do not hesitate to monitor new alerts
11
SOAR Case Study:
Security Monitoring Automation
12
Technical Challenges of SOAR implementation
•Flexibility
• How can we describe complicated workflow?
• Proprietary language does NOT work
• Eco-system
• Maintenanceability
•Extensibility
• Many various orchestration services and products
• Integration with internal services and products
•Abstraction
• Workflow models
• Data models
13
DeepAlert
•Our original SOAR
framework
• Implement with AWS CDK
• Three main steps
• 1) Inspection: Enrich parameters
• 2) Review: Evaluate severity
• 3) Emit: Take action
• Started development at early
2018
14
https://github.com/deepalert/deepalert
DeepAlert Stack
[Step1] Inspection: Enrich parameters
•From external data source
• Reputation services (VirusTotal, Hybrid Analysis, urlscan.io, etc)
•From internal data source
• Service and system logs (G Suite, AzureAD, AWS, Internal servers)
• Endpoint logs (CrowdStrike Falcon, osquery)
15
SNS
(Notification Service)
SQS
(Queue Service)
VirusTotal
Stack
urlscan.io
Stack
CloudTrail
Stack
Alert
[Step2] Review: Evaluate severity
•Evaluation policy written in Go on AWS Lambda
• See not only security alert but also enriched data
• Eventually, choice severity from Safe, Unclassified and Urgent
•Policy is managed in GitHub Enterprise
• Reviewable code
• Testable code
• Change history management
16
Security as Code
Review Policy Changes
17
•Change by PR (Pull Request)
• On GitHub Enterprise
• Reviewed by a team member
• Can comment to code
• Can approve of changes
• Change management
In the same manner as
modern software development
Comment
Change history
Test Policy Changes
18
•Test by General Framework of Go
• Review Lambda Function is implemented
with simple input/output
• Input: Alert and Data
• Output: Severity
• Easy to write unit test by simple I/O
Original Security Alert
An enriched parameter
from internal data source
(Also) In the same manner as
modern software development
Run unit test
[Step3] Emit: Take action
•Notification
• Slack, PagerDuty (Obsoleted)
•Incident Ticket Creation
• GitHub Enterprise
•Quarantine and Evidence Preservation (Optional)
• Shutdown network by endpoint security service
• Shutdown network and take snapshot by cloud provider s function
• We do not quarantine for now because low frequent
19
Improve Security Monitoring Operation by SOAR
•Reducing a number of triage/response
• Over 50% cases are closed automatically (2019 results)
•Reducing time to triage
• An analyst starts triage phase with enriched alert information
•Low cost
• Average < $0.5/day
20
Security by
Software Engineering
21
SOAR is Good Example of Software Engineering
•Security monitoring system must be updated continuously
• Changing status of organization
• Changing attacker s trend
• Changing capability of sensor and alert detector
•For continuous reinforcement loop of SOAR…
• Development of new features
• Update, fix and reinforce policies
• Continuous Integration
• Continuous Delivery
22
Modern DevOps
techniques are appliable
SecOps
•Apply DevOps principles to Security systems
• Like MLOps (apply DevOps principles to ML systems)
• DevSecOps means security check in CI pipeline in general
•Build and operate your security system by your own
self
• To archive scalability, extensibility, agility and capability
• For monitoring, compliance, risk management, etc
• Prior examples: Netflix, Capital One, etc
23
Case Study: SRE
•Site Reliability Engineering (Engineer)
• A discipline that incorporates aspects of software engineering and
applies them to infrastructure and operations problems (from Wikipedia)
•From Google Book
• Keeping operational work (i.e., toil) below 50% of each SRE’s time
• Reducing toil and scaling up services is the ‘Engineering’ ”
• They continuously improves their works by software engineering
All principles of SRE are not required in security
context, but we can learn more from them
24
Approach to SecOps (from my experience)
•Change the culture
• Full commitment for operational works is bad
• Changed from top (leader or manager)
•Both of development skills and security knowledges
are required
• Keep your motivation for information security
• Learn from modern software development techniques
25
Conclusion
•SOAR is a concept of automation and orchestration in
triage and response phases in security monitoring
•DeepAlert is Cookpad owned SOAR framework with
serverless architecture on AWS
• Evaluate severity with internal/external data source and take action
• Use modern software development techniques to manage policy
•SecOps concept may become more important
• SOAR is a good example that SecOps concept works well
• SecOps can helps other systematization
26
Thank you
27
SOAR is One of Systematizations (Again)
•Handle Repeated Task
• Prevent human error
•Reduce Workload by Automation
• Evaluate severity automatically
•Standardization of Workflow
• Establish common procedures even if not automated
28
SecOps is a Key of Systematization
•SecOps means…
• Other Ops definitions
• DevOps = Bring culture and technology of software development to operation
• MLOps = Apply DevOps principles to ML systems
• No established definition of SecOps, but in my opinion…
• SecOps = Apply DevOps principles to Security systems
•Continuous Development by own-self
• Quick bug fix and feature update
• CI/CD for high frequent deployment
• Feedback directly (a.k.a. Dog Fooding)
29
Another Systematization Example
•Implement Pipeline to Scan
Vulnerability of Container
Image with Trivy & AWS
• As we say DevSecOps
• Isolated and continuous container
image scan
• Not blocking deployment
• Scalable scanner
https://techlife.cookpad.com/entry/catbox
30
Data Models
•Simple & Practical
•
31
DevOps Principles Accelerate Systematization
•Why only existing product/service is not enough?
• Various requirements according to your organization and team
• Need to integrate security components
• A lot of security products/services, but they are just components
• Increase development velocity
•DevOps for Security
32
SecOps
Improve Security Monitoring Operation by SOAR
•Nothing to do if severity is Safe
• Automatically close the case
• Security analyst gets only notification
•Can start response with all required information if
severity is Unclassified
• Not only alert, but also related data
• No matter who gathers data, the procedure and result will be the same
•Quarantine the compromised resource at the fastest
• If enabled
33
Response time of handling security alert can be reduced
Why Developed Own SOAR?
•Extensibility
• For Integration with various services/products
• For Integration with internal developed system
•Flexibility
• Workflow can be written in mature programing
language
•Workflow as Code
• Reviewable Workflow (with Github Enterprise)
• Change History Management
•Cost
• Pay per alert by serverless architecture
• Less than $1/day
•Under Control
• Update, degrade, enhancement 34
•Maintenance Cost
• Bug fix, feature update
• Operational running cost
•Skill Set of team members
• Require both skills of software
engineer and security analyst
Pros Cons
Security Dev&Ops
35
Dev team Ops team
Weak
Isolated Dev and Ops team
Dev team Ops team
Stronger
Integrated Dev and Ops team
Dev&Ops team
Strongest
Dev&Ops done by one team
Another Engineering Example
•Implement Pipeline to Scan
Vulnerability of Container
Image with Trivy & AWS
• As we say DevSecOps
• Isolated from CI/CD process
• Scalable scanner
https://techlife.cookpad.com/entry/catbox
36
Leverage
37
Security Operation
Gap
Cloud Services /
Tools and Products
Human
Resource
Organization
Culture
Business Goal
Existing
Infrastructure
38
Cloud Services /
Tools and Products
Security Operation
Software Engineering
Reinforcement
Orchestration

Mais conteúdo relacionado

Mais de CODE BLUE

[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman [cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
CODE BLUE
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
CODE BLUE
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫
CODE BLUE
 
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka [cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
CODE BLUE
 
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
CODE BLUE
 
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
CODE BLUE
 
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...
[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...
CODE BLUE
 
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
CODE BLUE
 
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
CODE BLUE
 
[cb22] What I learned from the direct confrontation with the adversaries who ...
[cb22] What I learned from the direct confrontation with the adversaries who ...[cb22] What I learned from the direct confrontation with the adversaries who ...
[cb22] What I learned from the direct confrontation with the adversaries who ...
CODE BLUE
 
[cb22] ブロックチェーンにC&Cサーバー情報を隠ぺいした攻撃者との直接対峙により得られたもの by 谷口 剛
[cb22]  ブロックチェーンにC&Cサーバー情報を隠ぺいした攻撃者との直接対峙により得られたもの by 谷口 剛[cb22]  ブロックチェーンにC&Cサーバー情報を隠ぺいした攻撃者との直接対峙により得られたもの by 谷口 剛
[cb22] ブロックチェーンにC&Cサーバー情報を隠ぺいした攻撃者との直接対峙により得られたもの by 谷口 剛
CODE BLUE
 
[cb22] Scaling the Security Researcher to Eliminate OSS Vulnerabilities Once ...
[cb22] Scaling the Security Researcher to Eliminate OSS Vulnerabilities Once ...[cb22] Scaling the Security Researcher to Eliminate OSS Vulnerabilities Once ...
[cb22] Scaling the Security Researcher to Eliminate OSS Vulnerabilities Once ...
CODE BLUE
 
[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by Vi...
[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by  Vi...[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by  Vi...
[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by Vi...
CODE BLUE
 
[cb22] Lets Dance in the Cache Destabilizing Hash Table on Microsoft IIS by O...
[cb22] Lets Dance in the Cache Destabilizing Hash Table on Microsoft IIS by O...[cb22] Lets Dance in the Cache Destabilizing Hash Table on Microsoft IIS by O...
[cb22] Lets Dance in the Cache Destabilizing Hash Table on Microsoft IIS by O...
CODE BLUE
 

Mais de CODE BLUE (20)

[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman [cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫
 
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
 
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka [cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
 
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
 
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
 
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...
[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...
 
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
 
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
 
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
 
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
 
[cb22] What I learned from the direct confrontation with the adversaries who ...
[cb22] What I learned from the direct confrontation with the adversaries who ...[cb22] What I learned from the direct confrontation with the adversaries who ...
[cb22] What I learned from the direct confrontation with the adversaries who ...
 
[cb22] ブロックチェーンにC&Cサーバー情報を隠ぺいした攻撃者との直接対峙により得られたもの by 谷口 剛
[cb22]  ブロックチェーンにC&Cサーバー情報を隠ぺいした攻撃者との直接対峙により得られたもの by 谷口 剛[cb22]  ブロックチェーンにC&Cサーバー情報を隠ぺいした攻撃者との直接対峙により得られたもの by 谷口 剛
[cb22] ブロックチェーンにC&Cサーバー情報を隠ぺいした攻撃者との直接対峙により得られたもの by 谷口 剛
 
[cb22] SMARTIAN: Enhancing Smart Contract Fuzzing with Static and Dynamic Da...
[cb22]  SMARTIAN: Enhancing Smart Contract Fuzzing with Static and Dynamic Da...[cb22]  SMARTIAN: Enhancing Smart Contract Fuzzing with Static and Dynamic Da...
[cb22] SMARTIAN: Enhancing Smart Contract Fuzzing with Static and Dynamic Da...
 
[cb22] Scaling the Security Researcher to Eliminate OSS Vulnerabilities Once ...
[cb22] Scaling the Security Researcher to Eliminate OSS Vulnerabilities Once ...[cb22] Scaling the Security Researcher to Eliminate OSS Vulnerabilities Once ...
[cb22] Scaling the Security Researcher to Eliminate OSS Vulnerabilities Once ...
 
[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by Vi...
[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by  Vi...[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by  Vi...
[cb22] Red light in the factory - From 0 to 100 OT adversary emulation by Vi...
 
[cb22] Lets Dance in the Cache Destabilizing Hash Table on Microsoft IIS by O...
[cb22] Lets Dance in the Cache Destabilizing Hash Table on Microsoft IIS by O...[cb22] Lets Dance in the Cache Destabilizing Hash Table on Microsoft IIS by O...
[cb22] Lets Dance in the Cache Destabilizing Hash Table on Microsoft IIS by O...
 
[cb22] Keynote: Underwhelmed: Making Sense of the Overwhelming Challenge of C...
[cb22] Keynote: Underwhelmed: Making Sense of the Overwhelming Challenge of C...[cb22] Keynote: Underwhelmed: Making Sense of the Overwhelming Challenge of C...
[cb22] Keynote: Underwhelmed: Making Sense of the Overwhelming Challenge of C...
 
[cb22] Understanding the Chinese underground card shop ecosystem and becoming...
[cb22] Understanding the Chinese underground card shop ecosystem and becoming...[cb22] Understanding the Chinese underground card shop ecosystem and becoming...
[cb22] Understanding the Chinese underground card shop ecosystem and becoming...
 

Último

Uncommon Grace The Autobiography of Isaac Folorunso
Uncommon Grace The Autobiography of Isaac FolorunsoUncommon Grace The Autobiography of Isaac Folorunso
Uncommon Grace The Autobiography of Isaac Folorunso
Kayode Fayemi
 
Bring back lost lover in USA, Canada ,Uk ,Australia ,London Lost Love Spell C...
Bring back lost lover in USA, Canada ,Uk ,Australia ,London Lost Love Spell C...Bring back lost lover in USA, Canada ,Uk ,Australia ,London Lost Love Spell C...
Bring back lost lover in USA, Canada ,Uk ,Australia ,London Lost Love Spell C...
amilabibi1
 
If this Giant Must Walk: A Manifesto for a New Nigeria
If this Giant Must Walk: A Manifesto for a New NigeriaIf this Giant Must Walk: A Manifesto for a New Nigeria
If this Giant Must Walk: A Manifesto for a New Nigeria
Kayode Fayemi
 
Chiulli_Aurora_Oman_Raffaele_Beowulf.pptx
Chiulli_Aurora_Oman_Raffaele_Beowulf.pptxChiulli_Aurora_Oman_Raffaele_Beowulf.pptx
Chiulli_Aurora_Oman_Raffaele_Beowulf.pptx
raffaeleoman
 

Último (18)

Causes of poverty in France presentation.pptx
Causes of poverty in France presentation.pptxCauses of poverty in France presentation.pptx
Causes of poverty in France presentation.pptx
 
Uncommon Grace The Autobiography of Isaac Folorunso
Uncommon Grace The Autobiography of Isaac FolorunsoUncommon Grace The Autobiography of Isaac Folorunso
Uncommon Grace The Autobiography of Isaac Folorunso
 
Sector 62, Noida Call girls :8448380779 Noida Escorts | 100% verified
Sector 62, Noida Call girls :8448380779 Noida Escorts | 100% verifiedSector 62, Noida Call girls :8448380779 Noida Escorts | 100% verified
Sector 62, Noida Call girls :8448380779 Noida Escorts | 100% verified
 
Dreaming Marissa Sánchez Music Video Treatment
Dreaming Marissa Sánchez Music Video TreatmentDreaming Marissa Sánchez Music Video Treatment
Dreaming Marissa Sánchez Music Video Treatment
 
Digital collaboration with Microsoft 365 as extension of Drupal
Digital collaboration with Microsoft 365 as extension of DrupalDigital collaboration with Microsoft 365 as extension of Drupal
Digital collaboration with Microsoft 365 as extension of Drupal
 
Dreaming Music Video Treatment _ Project & Portfolio III
Dreaming Music Video Treatment _ Project & Portfolio IIIDreaming Music Video Treatment _ Project & Portfolio III
Dreaming Music Video Treatment _ Project & Portfolio III
 
Bring back lost lover in USA, Canada ,Uk ,Australia ,London Lost Love Spell C...
Bring back lost lover in USA, Canada ,Uk ,Australia ,London Lost Love Spell C...Bring back lost lover in USA, Canada ,Uk ,Australia ,London Lost Love Spell C...
Bring back lost lover in USA, Canada ,Uk ,Australia ,London Lost Love Spell C...
 
If this Giant Must Walk: A Manifesto for a New Nigeria
If this Giant Must Walk: A Manifesto for a New NigeriaIf this Giant Must Walk: A Manifesto for a New Nigeria
If this Giant Must Walk: A Manifesto for a New Nigeria
 
Chiulli_Aurora_Oman_Raffaele_Beowulf.pptx
Chiulli_Aurora_Oman_Raffaele_Beowulf.pptxChiulli_Aurora_Oman_Raffaele_Beowulf.pptx
Chiulli_Aurora_Oman_Raffaele_Beowulf.pptx
 
My Presentation "In Your Hands" by Halle Bailey
My Presentation "In Your Hands" by Halle BaileyMy Presentation "In Your Hands" by Halle Bailey
My Presentation "In Your Hands" by Halle Bailey
 
Thirunelveli call girls Tamil escorts 7877702510
Thirunelveli call girls Tamil escorts 7877702510Thirunelveli call girls Tamil escorts 7877702510
Thirunelveli call girls Tamil escorts 7877702510
 
The workplace ecosystem of the future 24.4.2024 Fabritius_share ii.pdf
The workplace ecosystem of the future 24.4.2024 Fabritius_share ii.pdfThe workplace ecosystem of the future 24.4.2024 Fabritius_share ii.pdf
The workplace ecosystem of the future 24.4.2024 Fabritius_share ii.pdf
 
Report Writing Webinar Training
Report Writing Webinar TrainingReport Writing Webinar Training
Report Writing Webinar Training
 
Aesthetic Colaba Mumbai Cst Call girls 📞 7738631006 Grant road Call Girls ❤️-...
Aesthetic Colaba Mumbai Cst Call girls 📞 7738631006 Grant road Call Girls ❤️-...Aesthetic Colaba Mumbai Cst Call girls 📞 7738631006 Grant road Call Girls ❤️-...
Aesthetic Colaba Mumbai Cst Call girls 📞 7738631006 Grant road Call Girls ❤️-...
 
ICT role in 21st century education and it's challenges.pdf
ICT role in 21st century education and it's challenges.pdfICT role in 21st century education and it's challenges.pdf
ICT role in 21st century education and it's challenges.pdf
 
Busty Desi⚡Call Girls in Sector 51 Noida Escorts >༒8448380779 Escort Service-...
Busty Desi⚡Call Girls in Sector 51 Noida Escorts >༒8448380779 Escort Service-...Busty Desi⚡Call Girls in Sector 51 Noida Escorts >༒8448380779 Escort Service-...
Busty Desi⚡Call Girls in Sector 51 Noida Escorts >༒8448380779 Escort Service-...
 
AWS Data Engineer Associate (DEA-C01) Exam Dumps 2024.pdf
AWS Data Engineer Associate (DEA-C01) Exam Dumps 2024.pdfAWS Data Engineer Associate (DEA-C01) Exam Dumps 2024.pdf
AWS Data Engineer Associate (DEA-C01) Exam Dumps 2024.pdf
 
lONG QUESTION ANSWER PAKISTAN STUDIES10.
lONG QUESTION ANSWER PAKISTAN STUDIES10.lONG QUESTION ANSWER PAKISTAN STUDIES10.
lONG QUESTION ANSWER PAKISTAN STUDIES10.
 

[CB20] Effective Security Monitoring by SOAR and SecOps by Masayoshi Mizutani

  • 1. Effective Security Monitoring by SOAR and SecOps Cookpad Inc Tech Department, Security Team Leader Masayoshi Mizutani (水谷 正慶) 2020.10.29 (Thu) CODE BLUE 2020
  • 2. Today s Agenda •What is SOAR? •SOAR Case Study •Security by Software Engineering 2
  • 3. Who are you? •Ph.D.(Media and Governance) •2011.4 ∼ IBM Japan • Research and development of security product/service (e.g. SIEM) • Analyst of SOC (Security Operation Center) •2017.11∼ Cookpad Inc • Security Team Leader • Development and operation of internal security infrastructure • CSIRT, Information Security Committee 3 Masayoshi Mizutani (水谷正慶)
  • 5. Background of our CSIRT •Limited human resources • Only 2 active members • Working for not only incident response but also company risk management •Focusing on Security Monitoring • Guardrail, not Gatekeeper • Prevent to brake business activities by security rules • Capability of detecting security breach and investigation 5
  • 6. Components of Security Monitoring 6 Logging Alerting Anti Virus EDR (Endpoint Detection & Response ) Network-based IDS (intrusion Detection System) System / Service Logs WAF (Web Application Firewall) Audit Logs Network Logs Sensor Manager Log Manager SIEM (Security Information & Event Manager)
  • 7. Cycle of Security Monitoring 7 Observation Detection Response Gathering security events from own system/environment Detecting potential of security breach by observed event(s) Judging severity of the detected alert by investigation • Preserving evidences • Mitigating damage Sensors SIEM 😫 Need big manpower Triage (Assessment)
  • 9. (2) Detection (3) Triage (4) Response SOAR (Security Orchestration, Automation and Response) 9 SOAR Alerting Product (e.g. SIEM) Other Products/ Services Other Products/ Services Security Alert Information related the alert Change configuration •Automation for Triage and Response Phases in Security Monitoring with Various Products and Services • Originally coined by Gartner in their report (Nov, 2017) • Definition is slightly different by each security vendor
  • 10. SOAR (very simple) Use Case 10 SIEM IP address reputation service AWS Detect suspicious activities in a EC2 instance on AWS One of IP addresses is Command & Control Server!! Take snapshot and quarantine the instance Inquiry about communicated IP addresses Various Logs Playbook, Runbook, etc. SOAR
  • 11. Benefit of SOAR •Saving Labor workload • Full automated triage + response for known alerts • Reducing workload of triage for unknown alerts •Advantages • Helpful for a busy analyst by making alert handling easy • Do not hesitate to monitor new alerts 11
  • 12. SOAR Case Study: Security Monitoring Automation 12
  • 13. Technical Challenges of SOAR implementation •Flexibility • How can we describe complicated workflow? • Proprietary language does NOT work • Eco-system • Maintenanceability •Extensibility • Many various orchestration services and products • Integration with internal services and products •Abstraction • Workflow models • Data models 13
  • 14. DeepAlert •Our original SOAR framework • Implement with AWS CDK • Three main steps • 1) Inspection: Enrich parameters • 2) Review: Evaluate severity • 3) Emit: Take action • Started development at early 2018 14 https://github.com/deepalert/deepalert
  • 15. DeepAlert Stack [Step1] Inspection: Enrich parameters •From external data source • Reputation services (VirusTotal, Hybrid Analysis, urlscan.io, etc) •From internal data source • Service and system logs (G Suite, AzureAD, AWS, Internal servers) • Endpoint logs (CrowdStrike Falcon, osquery) 15 SNS (Notification Service) SQS (Queue Service) VirusTotal Stack urlscan.io Stack CloudTrail Stack Alert
  • 16. [Step2] Review: Evaluate severity •Evaluation policy written in Go on AWS Lambda • See not only security alert but also enriched data • Eventually, choice severity from Safe, Unclassified and Urgent •Policy is managed in GitHub Enterprise • Reviewable code • Testable code • Change history management 16 Security as Code
  • 17. Review Policy Changes 17 •Change by PR (Pull Request) • On GitHub Enterprise • Reviewed by a team member • Can comment to code • Can approve of changes • Change management In the same manner as modern software development Comment Change history
  • 18. Test Policy Changes 18 •Test by General Framework of Go • Review Lambda Function is implemented with simple input/output • Input: Alert and Data • Output: Severity • Easy to write unit test by simple I/O Original Security Alert An enriched parameter from internal data source (Also) In the same manner as modern software development Run unit test
  • 19. [Step3] Emit: Take action •Notification • Slack, PagerDuty (Obsoleted) •Incident Ticket Creation • GitHub Enterprise •Quarantine and Evidence Preservation (Optional) • Shutdown network by endpoint security service • Shutdown network and take snapshot by cloud provider s function • We do not quarantine for now because low frequent 19
  • 20. Improve Security Monitoring Operation by SOAR •Reducing a number of triage/response • Over 50% cases are closed automatically (2019 results) •Reducing time to triage • An analyst starts triage phase with enriched alert information •Low cost • Average < $0.5/day 20
  • 22. SOAR is Good Example of Software Engineering •Security monitoring system must be updated continuously • Changing status of organization • Changing attacker s trend • Changing capability of sensor and alert detector •For continuous reinforcement loop of SOAR… • Development of new features • Update, fix and reinforce policies • Continuous Integration • Continuous Delivery 22 Modern DevOps techniques are appliable
  • 23. SecOps •Apply DevOps principles to Security systems • Like MLOps (apply DevOps principles to ML systems) • DevSecOps means security check in CI pipeline in general •Build and operate your security system by your own self • To archive scalability, extensibility, agility and capability • For monitoring, compliance, risk management, etc • Prior examples: Netflix, Capital One, etc 23
  • 24. Case Study: SRE •Site Reliability Engineering (Engineer) • A discipline that incorporates aspects of software engineering and applies them to infrastructure and operations problems (from Wikipedia) •From Google Book • Keeping operational work (i.e., toil) below 50% of each SRE’s time • Reducing toil and scaling up services is the ‘Engineering’ ” • They continuously improves their works by software engineering All principles of SRE are not required in security context, but we can learn more from them 24
  • 25. Approach to SecOps (from my experience) •Change the culture • Full commitment for operational works is bad • Changed from top (leader or manager) •Both of development skills and security knowledges are required • Keep your motivation for information security • Learn from modern software development techniques 25
  • 26. Conclusion •SOAR is a concept of automation and orchestration in triage and response phases in security monitoring •DeepAlert is Cookpad owned SOAR framework with serverless architecture on AWS • Evaluate severity with internal/external data source and take action • Use modern software development techniques to manage policy •SecOps concept may become more important • SOAR is a good example that SecOps concept works well • SecOps can helps other systematization 26
  • 28. SOAR is One of Systematizations (Again) •Handle Repeated Task • Prevent human error •Reduce Workload by Automation • Evaluate severity automatically •Standardization of Workflow • Establish common procedures even if not automated 28
  • 29. SecOps is a Key of Systematization •SecOps means… • Other Ops definitions • DevOps = Bring culture and technology of software development to operation • MLOps = Apply DevOps principles to ML systems • No established definition of SecOps, but in my opinion… • SecOps = Apply DevOps principles to Security systems •Continuous Development by own-self • Quick bug fix and feature update • CI/CD for high frequent deployment • Feedback directly (a.k.a. Dog Fooding) 29
  • 30. Another Systematization Example •Implement Pipeline to Scan Vulnerability of Container Image with Trivy & AWS • As we say DevSecOps • Isolated and continuous container image scan • Not blocking deployment • Scalable scanner https://techlife.cookpad.com/entry/catbox 30
  • 31. Data Models •Simple & Practical • 31
  • 32. DevOps Principles Accelerate Systematization •Why only existing product/service is not enough? • Various requirements according to your organization and team • Need to integrate security components • A lot of security products/services, but they are just components • Increase development velocity •DevOps for Security 32 SecOps
  • 33. Improve Security Monitoring Operation by SOAR •Nothing to do if severity is Safe • Automatically close the case • Security analyst gets only notification •Can start response with all required information if severity is Unclassified • Not only alert, but also related data • No matter who gathers data, the procedure and result will be the same •Quarantine the compromised resource at the fastest • If enabled 33 Response time of handling security alert can be reduced
  • 34. Why Developed Own SOAR? •Extensibility • For Integration with various services/products • For Integration with internal developed system •Flexibility • Workflow can be written in mature programing language •Workflow as Code • Reviewable Workflow (with Github Enterprise) • Change History Management •Cost • Pay per alert by serverless architecture • Less than $1/day •Under Control • Update, degrade, enhancement 34 •Maintenance Cost • Bug fix, feature update • Operational running cost •Skill Set of team members • Require both skills of software engineer and security analyst Pros Cons
  • 35. Security Dev&Ops 35 Dev team Ops team Weak Isolated Dev and Ops team Dev team Ops team Stronger Integrated Dev and Ops team Dev&Ops team Strongest Dev&Ops done by one team
  • 36. Another Engineering Example •Implement Pipeline to Scan Vulnerability of Container Image with Trivy & AWS • As we say DevSecOps • Isolated from CI/CD process • Scalable scanner https://techlife.cookpad.com/entry/catbox 36
  • 37. Leverage 37 Security Operation Gap Cloud Services / Tools and Products Human Resource Organization Culture Business Goal Existing Infrastructure
  • 38. 38 Cloud Services / Tools and Products Security Operation Software Engineering Reinforcement Orchestration