SlideShare uma empresa Scribd logo
1 de 11
Baixar para ler offline
be the strong link in your
Cyber Kill Chain
Presented by: Tom Kirby
What is the Cyber Kill Chain?
 The Cyber Kill Chain is a taxonomy designed to
measure the effectiveness of the
Defense-in-Depth strategy.
Layer 3
Layer 2
Layer 1
How far
can I get?
What is the origin of the Kill Chain?
 The Cyber Kill Chain was socialized by Lockheed Martin.
 It is based on military doctrine.
 It was developed as a method for describing an intrusion
from an attacker’s point of view.
 It can inform Cyber Security and Intelligence Analysis.
 Searches LinkedIn for System Administrators at USAA.
 Guesses their USAA email addresses based on name.
 Obtains domain name and creates website with malware.
 Crafts spear phish.
 Sends spear phish to targeted email addresses.
 Administrator clicks on link and goes to evil website.
 Zero day exploit on website executes on Administrator’s PC.
 Administrator’s PC is compromised.
 Root Kit is installed on Administrator’s PC.
 Root kit connects back to Threat Actor’s server to obtain
further instructions.
 Threat Actor looks for data on Administrator’s PC.
 Threat Actor starts compromising other USAA machines.
Reconnaissance
Weaponization
Delivery
Exploitation
Installation
Establish C2
Actions on Objectives
Cyber
Kill Chain Stages
What can the Kill Chain do?
 Each phase of the kill chain can be mapped to
corresponding defensive tools and actions.
 Defensive “Courses of Actions” are based on the
Information Operations principles of:
Detect, Deny, Disrupt, Degrade, Deceive & Destroy
 An analyst who knows the stage of the Kill Chain has a
basic understanding of what is being attempted and what
response is called for.
Courses of Action Matrix
Phase Detect Deny Disrupt Degrade Deceive
Reconnaissance
Firewall
NIDS
Web Logs
Firewall
NIPS
* * *
Weaponization
DNS Monitoring
Website Monitoring
* * * *
Delivery
Antivirus
NIDS
Vigilant User
NIPS
Proxy
In-Line Antivirus * *
Exploitation
NIDS
Antivirus
Antivirus
System Patching
Antivirus
System Patching
Restricted User
Accounts
*
Installation
Antivirus
Application Logs
* Antivirus * *
Establish C2
CIC
Malware Sandbox
NIDS
Firewall NIPS * *
Actions on Objectives Application Logs
Firewall
VLANs
VLANs *
What can the Kill Chain do?
 The sooner in the kill chain you can disrupt the attack,
the better.
 Tracking similarities across kill chain phases can give
Fellow College Park Analysts insight into:
• Threat Actor Tactics, Techniques and Procedures (TTP)
• Campaign Analysis
Why do we need the Cyber Kill Chain?
“Measurement is the first step that leads to
control and eventually to improvement.”
If you can’t measure something, you can’t understand it.
If you can’t understand it, you can’t control it.
If you can’t control it, you can’t improve it.”
- H. James Harrington
"Circumstantial evidence is occasionally very
convincing, as when you find a trout in the
milk, to quote Thoreau's example.”
-Sir Arthur Conan Doyle
How will (CSO’s) operationalize?
Integrate into Cases
1
2
3
Integrate into Wiki
Integrate into Stand-Up Briefing’s
Questions?
Cyber Kill Chain Deck for General Audience

Mais conteúdo relacionado

Mais procurados

Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
ReZa AdineH
 
kill-chain-presentation-v3
kill-chain-presentation-v3kill-chain-presentation-v3
kill-chain-presentation-v3
Shawn Croswell
 

Mais procurados (20)

Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
WHY SOC Services needed?
WHY SOC Services needed?WHY SOC Services needed?
WHY SOC Services needed?
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
kill-chain-presentation-v3
kill-chain-presentation-v3kill-chain-presentation-v3
kill-chain-presentation-v3
 
Threat Hunting with Cyber Kill Chain
Threat Hunting with Cyber Kill ChainThreat Hunting with Cyber Kill Chain
Threat Hunting with Cyber Kill Chain
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your Organization
 
Threat Modeling In 2021
Threat Modeling In 2021Threat Modeling In 2021
Threat Modeling In 2021
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
 
Introduction to Cybersecurity
Introduction to CybersecurityIntroduction to Cybersecurity
Introduction to Cybersecurity
 
How MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsHow MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operations
 
Cyber Threat Hunting: Identify and Hunt Down Intruders
Cyber Threat Hunting: Identify and Hunt Down IntrudersCyber Threat Hunting: Identify and Hunt Down Intruders
Cyber Threat Hunting: Identify and Hunt Down Intruders
 
NTXISSACSC4 - Layered Security / Defense in Depth
NTXISSACSC4 - Layered Security / Defense in DepthNTXISSACSC4 - Layered Security / Defense in Depth
NTXISSACSC4 - Layered Security / Defense in Depth
 
Cyber Attack Methodologies
Cyber Attack MethodologiesCyber Attack Methodologies
Cyber Attack Methodologies
 
ATT&CK Metaverse - Exploring the Limitations of Applying ATT&CK
ATT&CK Metaverse - Exploring the Limitations of Applying ATT&CKATT&CK Metaverse - Exploring the Limitations of Applying ATT&CK
ATT&CK Metaverse - Exploring the Limitations of Applying ATT&CK
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jain
 
7 Steps to Build a SOC with Limited Resources
7 Steps to Build a SOC with Limited Resources7 Steps to Build a SOC with Limited Resources
7 Steps to Build a SOC with Limited Resources
 

Destaque

Destaque (17)

Infographic explaining SHAttered
Infographic explaining SHAtteredInfographic explaining SHAttered
Infographic explaining SHAttered
 
Brekaout ppt
Brekaout pptBrekaout ppt
Brekaout ppt
 
March 17 2017 Inbound Lunch Bunch: Building Digital Ecosystems that Deliver ROI
March 17 2017 Inbound Lunch Bunch: Building Digital Ecosystems that Deliver ROIMarch 17 2017 Inbound Lunch Bunch: Building Digital Ecosystems that Deliver ROI
March 17 2017 Inbound Lunch Bunch: Building Digital Ecosystems that Deliver ROI
 
Обмін досвідом
Обмін досвідомОбмін досвідом
Обмін досвідом
 
The rst collision for full SHA-1 (SHATTERED)
The rst collision for full SHA-1 (SHATTERED)The rst collision for full SHA-1 (SHATTERED)
The rst collision for full SHA-1 (SHATTERED)
 
Influence of Pokémon Go on Physical Activity: Study and Implications
Influence of Pokémon Go on Physical Activity: Study and ImplicationsInfluence of Pokémon Go on Physical Activity: Study and Implications
Influence of Pokémon Go on Physical Activity: Study and Implications
 
Operation Blockbuster
Operation BlockbusterOperation Blockbuster
Operation Blockbuster
 
Profiling an enigma: The mystery of North Korea’s cyber threat landscape
Profiling an enigma: The mystery of North Korea’s cyber threat landscapeProfiling an enigma: The mystery of North Korea’s cyber threat landscape
Profiling an enigma: The mystery of North Korea’s cyber threat landscape
 
Tic 3
Tic 3Tic 3
Tic 3
 
KCSJ17 Experience Prototyping Presentation
KCSJ17 Experience Prototyping PresentationKCSJ17 Experience Prototyping Presentation
KCSJ17 Experience Prototyping Presentation
 
ProInversión - diciembre 2016
ProInversión - diciembre 2016ProInversión - diciembre 2016
ProInversión - diciembre 2016
 
COMEXPERU - data 2016
COMEXPERU - data 2016COMEXPERU - data 2016
COMEXPERU - data 2016
 
Академия занимательной математики
Академия занимательной математикиАкадемия занимательной математики
Академия занимательной математики
 
COMEXPERU - agro 2016
COMEXPERU - agro 2016COMEXPERU - agro 2016
COMEXPERU - agro 2016
 
Presentació pares toscana
Presentació pares toscanaPresentació pares toscana
Presentació pares toscana
 
Relevo
RelevoRelevo
Relevo
 
Diseños lineales
Diseños linealesDiseños lineales
Diseños lineales
 

Semelhante a Cyber Kill Chain Deck for General Audience

Ceh certified ethical hacker
Ceh   certified ethical hackerCeh   certified ethical hacker
Ceh certified ethical hacker
bestip
 
How Does a Data Breach Happen?
How Does a Data Breach Happen? How Does a Data Breach Happen?
How Does a Data Breach Happen?
Claranet UK
 

Semelhante a Cyber Kill Chain Deck for General Audience (20)

Adaptive Defense - Understanding Cyber Attacks
Adaptive Defense - Understanding Cyber AttacksAdaptive Defense - Understanding Cyber Attacks
Adaptive Defense - Understanding Cyber Attacks
 
Understanding Cyber Attack - Cyber Kill Chain.pdf
Understanding Cyber Attack - Cyber Kill Chain.pdfUnderstanding Cyber Attack - Cyber Kill Chain.pdf
Understanding Cyber Attack - Cyber Kill Chain.pdf
 
Ethical Hacking Interview Questions and Answers.pdf
Ethical Hacking Interview Questions and Answers.pdfEthical Hacking Interview Questions and Answers.pdf
Ethical Hacking Interview Questions and Answers.pdf
 
Ceh certified ethical hacker
Ceh   certified ethical hackerCeh   certified ethical hacker
Ceh certified ethical hacker
 
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary ReadingThe Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
 
Next Generation Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...
Next Generation  Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...Next Generation  Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...
Next Generation Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...
 
Chapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamananChapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamanan
 
Certified Ethical Hacking
Certified Ethical HackingCertified Ethical Hacking
Certified Ethical Hacking
 
How i'm going to own your organization v2
How i'm going to own your organization v2How i'm going to own your organization v2
How i'm going to own your organization v2
 
2016 ISACA NACACS - Audit As An Impact Player For Cybersecurity
2016 ISACA NACACS - Audit As An Impact Player For Cybersecurity2016 ISACA NACACS - Audit As An Impact Player For Cybersecurity
2016 ISACA NACACS - Audit As An Impact Player For Cybersecurity
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing Basics
 
Cyber Kill Chain.pptx
Cyber Kill Chain.pptxCyber Kill Chain.pptx
Cyber Kill Chain.pptx
 
(SACON) Wayne Tufek - chapter two - kill chain
(SACON) Wayne Tufek - chapter two - kill chain(SACON) Wayne Tufek - chapter two - kill chain
(SACON) Wayne Tufek - chapter two - kill chain
 
NetWitness
NetWitnessNetWitness
NetWitness
 
Cyber warfare introduction
Cyber warfare introductionCyber warfare introduction
Cyber warfare introduction
 
SEC599 - Breaking The Kill Chain
SEC599 - Breaking The Kill ChainSEC599 - Breaking The Kill Chain
SEC599 - Breaking The Kill Chain
 
Advantage Technology - Ransomware and the NIST Cybersecurity Framework
Advantage Technology - Ransomware and the NIST Cybersecurity FrameworkAdvantage Technology - Ransomware and the NIST Cybersecurity Framework
Advantage Technology - Ransomware and the NIST Cybersecurity Framework
 
How Does a Data Breach Happen?
How Does a Data Breach Happen? How Does a Data Breach Happen?
How Does a Data Breach Happen?
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
How to protect your corporate from advanced attacks
How to protect your corporate from advanced attacksHow to protect your corporate from advanced attacks
How to protect your corporate from advanced attacks
 

Último

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Último (20)

Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 

Cyber Kill Chain Deck for General Audience

  • 1. be the strong link in your Cyber Kill Chain Presented by: Tom Kirby
  • 2. What is the Cyber Kill Chain?  The Cyber Kill Chain is a taxonomy designed to measure the effectiveness of the Defense-in-Depth strategy. Layer 3 Layer 2 Layer 1 How far can I get?
  • 3. What is the origin of the Kill Chain?  The Cyber Kill Chain was socialized by Lockheed Martin.  It is based on military doctrine.  It was developed as a method for describing an intrusion from an attacker’s point of view.  It can inform Cyber Security and Intelligence Analysis.
  • 4.  Searches LinkedIn for System Administrators at USAA.  Guesses their USAA email addresses based on name.  Obtains domain name and creates website with malware.  Crafts spear phish.  Sends spear phish to targeted email addresses.  Administrator clicks on link and goes to evil website.  Zero day exploit on website executes on Administrator’s PC.  Administrator’s PC is compromised.  Root Kit is installed on Administrator’s PC.  Root kit connects back to Threat Actor’s server to obtain further instructions.  Threat Actor looks for data on Administrator’s PC.  Threat Actor starts compromising other USAA machines. Reconnaissance Weaponization Delivery Exploitation Installation Establish C2 Actions on Objectives Cyber Kill Chain Stages
  • 5. What can the Kill Chain do?  Each phase of the kill chain can be mapped to corresponding defensive tools and actions.  Defensive “Courses of Actions” are based on the Information Operations principles of: Detect, Deny, Disrupt, Degrade, Deceive & Destroy  An analyst who knows the stage of the Kill Chain has a basic understanding of what is being attempted and what response is called for.
  • 6. Courses of Action Matrix Phase Detect Deny Disrupt Degrade Deceive Reconnaissance Firewall NIDS Web Logs Firewall NIPS * * * Weaponization DNS Monitoring Website Monitoring * * * * Delivery Antivirus NIDS Vigilant User NIPS Proxy In-Line Antivirus * * Exploitation NIDS Antivirus Antivirus System Patching Antivirus System Patching Restricted User Accounts * Installation Antivirus Application Logs * Antivirus * * Establish C2 CIC Malware Sandbox NIDS Firewall NIPS * * Actions on Objectives Application Logs Firewall VLANs VLANs *
  • 7. What can the Kill Chain do?  The sooner in the kill chain you can disrupt the attack, the better.  Tracking similarities across kill chain phases can give Fellow College Park Analysts insight into: • Threat Actor Tactics, Techniques and Procedures (TTP) • Campaign Analysis
  • 8. Why do we need the Cyber Kill Chain? “Measurement is the first step that leads to control and eventually to improvement.” If you can’t measure something, you can’t understand it. If you can’t understand it, you can’t control it. If you can’t control it, you can’t improve it.” - H. James Harrington "Circumstantial evidence is occasionally very convincing, as when you find a trout in the milk, to quote Thoreau's example.” -Sir Arthur Conan Doyle
  • 9. How will (CSO’s) operationalize? Integrate into Cases 1 2 3 Integrate into Wiki Integrate into Stand-Up Briefing’s