SlideShare uma empresa Scribd logo
1 de 22
Baixar para ler offline
The New Pentest?
Rise of the Compromise
Assessment
Chris Gerritz
2018 – Black Hat – Rise of the Compromise Assessment
SPEAKER BACKGROUND
Chris Gerritz
Chief Product Officer
Infocyte, Inc.
Twitter: @gerritzc
Github: @singlethreaded
Prior:
Chief, DCC Operations
AFCERT
(Retired)
Speaker
Incident Response Background
Helped establish and led USAF’s
Enterprise Hunt Team.
Co-founded Infocyte, developer of
threat hunt software designed to
enable compromise assessments.
2018 – Black Hat – Rise of the Compromise Assessment
Vulnerability Assessment
Penetration Test
2018 – Black Hat – Rise of the Compromise Assessment
2018 – Black Hat – Rise of the Compromise Assessment
Compromise Assessment
A proactive evaluation of systems to detect
threats that have evaded existing security controls
• Effective at detecting presence of malware, remote
access tools, credential misuse and other indications
of unauthorized access
• Fast – Assess a typical enterprise network in hrs/days
• Affordable – A typical organization should be able to
conduct it proactively and regularly (i.e. Annually)
• Independent – The assessment does not rely on
existing detection solutions already in the
environment
APPLICATIONS
• Validate Network Confidentiality
• Mergers & Acquisitions (M&A)
• Cyber Insurance
• Vendor Risk Management
• Periodic Threat Hunting
Effective Hunt Methodologies for
Compromise Assessments
2018 – Black Hat – Rise of the Compromise Assessment
Use MITRE’s ATT&CK Model
Used to characterize and describe post-compromise adversary
behavior.
Details the post-compromise tactics, techniques, and procedures
(TTPs) persistent threats use to execute their objectives while
operating inside a network.
Compromise Assessment
Process & Method
2018 – Black Hat – Rise of the Compromise Assessment
1. Planning Review network architecture, needs, and other available
information provided by network owner
2. Preparation Network owner provisions access and installs/preps required
tools
3. Discovery Active enumeration and mapping of network
4. Collection Active endpoint scans and log collection
5. Analysis Analysis of collected data (4 & 5 can be iterative)
6. Reporting Characterize findings and give recommendations
Compromise Assessment Steps
2018 – Black Hat – Rise of the Compromise Assessment
Collection: Endpoint Methods
• Real-Time Monitoring
– Log endpoint activity to a central server (i.e. Sysmon+ELK or EDR)
• On-Demand Collection (one-time or periodic)
– Collect artifacts and information related to system state (Forensic Triage)
– i.e. process lists, autoruns, shimcache entries, forensic artifacts, etc.
• Query - Ask specific questions or look for a specific IOC
– Real-time: Reach down to the endpoint directly (i.e. OSQuery)
– Non Real-Time: Search pre-collected logs or data (i.e. EDR)
2018 – Black Hat – Rise of the Compromise Assessment
Collection
Independent assessors should ideally:
• Pull their own primary data, not rely solely on existing data/logs in
the environment (to maintain efficacy across clients)
• Minimize permanent changes to the environment (i.e. agentless)
• Concentrate primarily on endpoints/servers
– Majority of post-compromise behaviors & artifacts are found on
hosts/devices
2018 – Black Hat – Rise of the Compromise Assessment
Collection Recommendations for CAs
• Utilize On-Demand / Forensic Triage type collection to cast the broadest
possible net
– Does not require installed agents (no change management requirement)
• Query/IOC searches are not appropriate for a comprehensive, proactive
assessments
– IOCs are overly specific and inefficient; Can only look for specific actors, TTPs, or
malware
2018 – Black Hat – Rise of the Compromise Assessment
Collection Recommendations for CAs
• Log analysis hunt techniques have significant challenges for fast, generally
applicable assessments
– Difficult to normalize all the various log formats you may encounter in a client site
– Logs often don’t go back far enough or have limited coverage
– Search queries can be expensive – requires searches which are overly specific
– Requires very experienced security personnel versed in both TTPs of attackers and the
network’s unique logging capabilities to do accurate behavior matching
• X type of attack produces Y behavior, which will be expressed in these logs as Z
• Deploying new monitoring tools has limited effect
– Looks forward at new activity, not backwards
2018 – Black Hat – Rise of the Compromise Assessment
Deep host inspection to identify what is on each system
Search for indicators missed via historical search of logs and/or alert data
Historical Search
(Source: Alerts)
State Analysis
(Source: Forensics)
Hunt Methodologies
Query (IoC)
Forensic Triage
Event Match
Artifacts and/or Malware
Find anomalies relative to baselined profiles and user behavior
Query (TTP)
Behavior Analysis
(Source: Logs)
Search for patterns of behavior based on known attacker tactics (TTPs)
Baseline
Pattern Match
Deviation from Normal
2018 – Black Hat – Rise of the Compromise Assessment
Analysis: Forensic State Analysis (Forensic Triage)
Utilizing data stacking and hunt analysis methods:
1. Review all running processes and loaded modules  current look
2. Review all autorun entries and locations  future look
3. Review all execution & forensic artifacts  historical look
4. Identify any evidence of host manipulation or indications of generic
compromise
5. Review recent privileged account usage
2018 – Black Hat – Rise of the Compromise Assessment
Analysis Technique: Forensic State Analysis
Threat Hunting technique that applies phased levels of analysis to
collected data to reduce the data set to a manageable level:
1. Enrichment - Reputation & threat intel lookups
2. Triage – Algorithms & methods to categorize interesting things
a. Data Stacking
b. Anomaly/Outlier Identification
3. Advanced Analysis
a. Static/Dynamic Analysis of Interesting Samples
b. TTP Pattern Matching (dig into logs)
Infocyte HUNT™
Threat Hunting. Simplified.
Proactive discovery of threats inside your network
 Active or Dormant Malware (file-based & in-memory)
 Forensic Artifacts & Indications of Compromise
(historical)
 Installed Applications (unauthorized, risky, or vulnerable)
Agentless, Cloud-enabled Architecture
 Interrogate endpoints/servers without installing software
The premier hunt platform for hunt teams, compromise
assessments, and incident response.
 Forensic State Analysis (FSA) - Performs a deep inspection
of every host (inc. volatile memory inspection)
 “Zero to Hero” in hours/days—not months or years
2018 – Black Hat – Rise of the Compromise Assessment
Azure | AWS | GCC
Infocyte HUNT™ Architecture
Your Network,
Cloud, or Datacenter
Infocyte HUNT™
Analyst
Workstations
& Terminals
Infocyte SOC
Incyte™ Cloud Services
Reputation & Threat
Intel Services
Advanced Malware
Analysis Services
External
Threat Intelligence
Primary Data Collection
“Surveys” are deployed to endpoints
via existing remote management
protocols (i.e. WMI, SSH) and
dissolve within minutes
Infocyte HUNT™
Servers
Incyte Cloud
Data Usage:
• Licensing
• File Hash & IP/DNS submissions
• Executable Sample Detonation
Advanced Analysis Services:
• Multi-AV
• Static & Dynamic Analysis
• Synapse Score (ML-based
Categorization of Backdoors/RATs)
Infocyte SOC
• Managed Threat Hunting
• Threat Research
Why can’t my prevention & real-time
monitoring tools do this?
2018 – Black Hat – Rise of the Compromise Assessment
Threat Hunting vs Protection
Why most protection tools make
poor hunt tools:
• Prevention and real-time detection
solutions (AV/IDS) strive for low False
Positive (FP) alerting
• Hunt solutions widen the aperture and
seek low False Negatives (FN)
– For Hunters: anomalies, outliers, and
suspicious activity are leads, not FPs to be
tuned out
– A good hunt solution sorts and scores
leads; enables a quick path to verify and
investigate to a conclusion
Low FP
(AV)
Low FN
(Hunt)
A hunt solution triages the
gap in the middle for high
quality leads and
conclusions
Good
Bad
Original Diagram Source: Crowdstrike’s Blog on Machine Learning
2018 – Black Hat – Rise of the Compromise Assessment
Recommendations & Predictions
1. Conduct independent Compromise Assessments by a competent
third party on the same interval as your penetration test.
2. Conduct internal assessments (aka “Hunts”) on a regular basis, as
resources allow.
Prediction:
With the increasing risk of undetected long term compromise, regulators,
insurers, and risk managers will consider mandating this service be conducted
on a regular interval or prior to major financial events.
QUESTIONS
Chris Gerritz
Co-Founder, Infocyte
cgerritz@Infocyte.com
Twitter: @gerritzc
@InfocyteInc
Visit us @ Booth IC-2533
www.infocyte.com

Mais conteúdo relacionado

Mais procurados

Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتReZa AdineH
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)Shah Sheikh
 
Windows Threat Hunting
Windows Threat HuntingWindows Threat Hunting
Windows Threat HuntingGIBIN JOHN
 
SIEM : Security Information and Event Management
SIEM : Security Information and Event Management SIEM : Security Information and Event Management
SIEM : Security Information and Event Management SHRIYARAI4
 
Bsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat HuntingBsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat HuntingDhruv Majumdar
 
BSidesLV 2016 - Powershell - Hunting on the Endpoint - Gerritz
BSidesLV 2016 - Powershell - Hunting on the Endpoint - GerritzBSidesLV 2016 - Powershell - Hunting on the Endpoint - Gerritz
BSidesLV 2016 - Powershell - Hunting on the Endpoint - GerritzChristopher Gerritz
 
MITRE ATT&CK framework
MITRE ATT&CK frameworkMITRE ATT&CK framework
MITRE ATT&CK frameworkBhushan Gurav
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehReZa AdineH
 
Knowledge for the masses: Storytelling with ATT&CK
Knowledge for the masses: Storytelling with ATT&CKKnowledge for the masses: Storytelling with ATT&CK
Knowledge for the masses: Storytelling with ATT&CKMITRE ATT&CK
 
Leveraging MITRE ATT&CK - Speaking the Common Language
Leveraging MITRE ATT&CK - Speaking the Common LanguageLeveraging MITRE ATT&CK - Speaking the Common Language
Leveraging MITRE ATT&CK - Speaking the Common LanguageErik Van Buggenhout
 
Hunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows EnvironmentHunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows EnvironmentTeymur Kheirkhabarov
 
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and Research
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and ResearchUsing MITRE PRE-ATTACK and ATTACK in Cybercrime Education and Research
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and ResearchMITRE - ATT&CKcon
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1Priyanka Aash
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterMichael Nickle
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with SplunkSplunk
 
Starting Over with Sub-Techniques
Starting Over with Sub-TechniquesStarting Over with Sub-Techniques
Starting Over with Sub-TechniquesMITRE - ATT&CKcon
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onSplunk
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onSplunk
 

Mais procurados (20)

Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
Windows Threat Hunting
Windows Threat HuntingWindows Threat Hunting
Windows Threat Hunting
 
SIEM : Security Information and Event Management
SIEM : Security Information and Event Management SIEM : Security Information and Event Management
SIEM : Security Information and Event Management
 
Bsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat HuntingBsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat Hunting
 
BSidesLV 2016 - Powershell - Hunting on the Endpoint - Gerritz
BSidesLV 2016 - Powershell - Hunting on the Endpoint - GerritzBSidesLV 2016 - Powershell - Hunting on the Endpoint - Gerritz
BSidesLV 2016 - Powershell - Hunting on the Endpoint - Gerritz
 
MITRE ATT&CK framework
MITRE ATT&CK frameworkMITRE ATT&CK framework
MITRE ATT&CK framework
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza Adineh
 
Cylance Information Security: Compromise Assessment Datasheet
Cylance Information Security: Compromise Assessment DatasheetCylance Information Security: Compromise Assessment Datasheet
Cylance Information Security: Compromise Assessment Datasheet
 
Knowledge for the masses: Storytelling with ATT&CK
Knowledge for the masses: Storytelling with ATT&CKKnowledge for the masses: Storytelling with ATT&CK
Knowledge for the masses: Storytelling with ATT&CK
 
Leveraging MITRE ATT&CK - Speaking the Common Language
Leveraging MITRE ATT&CK - Speaking the Common LanguageLeveraging MITRE ATT&CK - Speaking the Common Language
Leveraging MITRE ATT&CK - Speaking the Common Language
 
Hunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows EnvironmentHunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows Environment
 
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and Research
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and ResearchUsing MITRE PRE-ATTACK and ATTACK in Cybercrime Education and Research
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and Research
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
 
SOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations CenterSOC presentation- Building a Security Operations Center
SOC presentation- Building a Security Operations Center
 
SOC Cyber Security
SOC Cyber SecuritySOC Cyber Security
SOC Cyber Security
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 
Starting Over with Sub-Techniques
Starting Over with Sub-TechniquesStarting Over with Sub-Techniques
Starting Over with Sub-Techniques
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-on
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-on
 

Semelhante a The New Pentest? Rise of the Compromise Assessment

PatrOwl - Security Operations Orchestration
PatrOwl  - Security Operations OrchestrationPatrOwl  - Security Operations Orchestration
PatrOwl - Security Operations OrchestrationMaKyOtOx
 
Cyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightCyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightHostway|HOSTING
 
CNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management HandbookCNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management HandbookSam Bowne
 
2020 11-15 marcin ludwiszewski - purple, red, blue and others - rainbow team...
2020 11-15 marcin ludwiszewski - purple, red, blue  and others - rainbow team...2020 11-15 marcin ludwiszewski - purple, red, blue  and others - rainbow team...
2020 11-15 marcin ludwiszewski - purple, red, blue and others - rainbow team...Marcin Ludwiszewski
 
Lecture 10 intruders
Lecture 10 intrudersLecture 10 intruders
Lecture 10 intrudersrajakhurram
 
Security Analytics for Data Discovery - Closing the SIEM Gap
Security Analytics for Data Discovery - Closing the SIEM GapSecurity Analytics for Data Discovery - Closing the SIEM Gap
Security Analytics for Data Discovery - Closing the SIEM GapEric Johansen, CISSP
 
Threat hunting and achieving security maturity
Threat hunting and achieving security maturityThreat hunting and achieving security maturity
Threat hunting and achieving security maturityDNIF
 
Threat Intelligence Ops In-Depth at Massive Enterprise
Threat Intelligence Ops In-Depth at Massive EnterpriseThreat Intelligence Ops In-Depth at Massive Enterprise
Threat Intelligence Ops In-Depth at Massive EnterpriseJeremy Li
 
Cybersecurity Incident Response Readiness: How to Find and Respond to Attacke...
Cybersecurity Incident Response Readiness: How to Find and Respond to Attacke...Cybersecurity Incident Response Readiness: How to Find and Respond to Attacke...
Cybersecurity Incident Response Readiness: How to Find and Respond to Attacke...Infocyte
 
Microsoft Avanced Threat Analytics
Microsoft Avanced Threat AnalyticsMicrosoft Avanced Threat Analytics
Microsoft Avanced Threat AnalyticsAdeo Security
 
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedThreat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedFalgun Rathod
 
Web hacking 1.0
Web hacking 1.0Web hacking 1.0
Web hacking 1.0Q Fadlan
 
Deep Learning based Threat / Intrusion detection system
Deep Learning based Threat / Intrusion detection systemDeep Learning based Threat / Intrusion detection system
Deep Learning based Threat / Intrusion detection systemAffine Analytics
 
Cyber threat-hunting---part-2-25062021-095909pm
Cyber threat-hunting---part-2-25062021-095909pmCyber threat-hunting---part-2-25062021-095909pm
Cyber threat-hunting---part-2-25062021-095909pmMuhammadJalalShah1
 
Security Automation Quick Wins - Siemplify Webinar
Security Automation Quick Wins - Siemplify WebinarSecurity Automation Quick Wins - Siemplify Webinar
Security Automation Quick Wins - Siemplify WebinarSarah (Bueno) Eck
 
Implementing An Automated Incident Response Architecture
Implementing An Automated Incident Response ArchitectureImplementing An Automated Incident Response Architecture
Implementing An Automated Incident Response ArchitecturePriyanka Aash
 
Corporate Public Investigations
Corporate Public InvestigationsCorporate Public Investigations
Corporate Public InvestigationsCTIN
 
Cyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeCyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeAaron White
 

Semelhante a The New Pentest? Rise of the Compromise Assessment (20)

PatrOwl - Security Operations Orchestration
PatrOwl  - Security Operations OrchestrationPatrOwl  - Security Operations Orchestration
PatrOwl - Security Operations Orchestration
 
Cyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightCyber Threat Hunting with Phirelight
Cyber Threat Hunting with Phirelight
 
CNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management HandbookCNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management Handbook
 
2020 11-15 marcin ludwiszewski - purple, red, blue and others - rainbow team...
2020 11-15 marcin ludwiszewski - purple, red, blue  and others - rainbow team...2020 11-15 marcin ludwiszewski - purple, red, blue  and others - rainbow team...
2020 11-15 marcin ludwiszewski - purple, red, blue and others - rainbow team...
 
Lecture 10 intruders
Lecture 10 intrudersLecture 10 intruders
Lecture 10 intruders
 
Security Analytics for Data Discovery - Closing the SIEM Gap
Security Analytics for Data Discovery - Closing the SIEM GapSecurity Analytics for Data Discovery - Closing the SIEM Gap
Security Analytics for Data Discovery - Closing the SIEM Gap
 
Threat hunting and achieving security maturity
Threat hunting and achieving security maturityThreat hunting and achieving security maturity
Threat hunting and achieving security maturity
 
Threat Intelligence Ops In-Depth at Massive Enterprise
Threat Intelligence Ops In-Depth at Massive EnterpriseThreat Intelligence Ops In-Depth at Massive Enterprise
Threat Intelligence Ops In-Depth at Massive Enterprise
 
Cybersecurity Incident Response Readiness: How to Find and Respond to Attacke...
Cybersecurity Incident Response Readiness: How to Find and Respond to Attacke...Cybersecurity Incident Response Readiness: How to Find and Respond to Attacke...
Cybersecurity Incident Response Readiness: How to Find and Respond to Attacke...
 
Microsoft Avanced Threat Analytics
Microsoft Avanced Threat AnalyticsMicrosoft Avanced Threat Analytics
Microsoft Avanced Threat Analytics
 
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedThreat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
 
Web hacking 1.0
Web hacking 1.0Web hacking 1.0
Web hacking 1.0
 
Deep Learning based Threat / Intrusion detection system
Deep Learning based Threat / Intrusion detection systemDeep Learning based Threat / Intrusion detection system
Deep Learning based Threat / Intrusion detection system
 
Vapt life cycle
Vapt life cycleVapt life cycle
Vapt life cycle
 
Cyber threat-hunting---part-2-25062021-095909pm
Cyber threat-hunting---part-2-25062021-095909pmCyber threat-hunting---part-2-25062021-095909pm
Cyber threat-hunting---part-2-25062021-095909pm
 
encase enterprise
 encase enterprise  encase enterprise
encase enterprise
 
Security Automation Quick Wins - Siemplify Webinar
Security Automation Quick Wins - Siemplify WebinarSecurity Automation Quick Wins - Siemplify Webinar
Security Automation Quick Wins - Siemplify Webinar
 
Implementing An Automated Incident Response Architecture
Implementing An Automated Incident Response ArchitectureImplementing An Automated Incident Response Architecture
Implementing An Automated Incident Response Architecture
 
Corporate Public Investigations
Corporate Public InvestigationsCorporate Public Investigations
Corporate Public Investigations
 
Cyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeCyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat Landscape
 

Mais de Infocyte

Digital Forensics and Incident Response (DFIR) Training Session - January
Digital Forensics and Incident Response (DFIR) Training Session - JanuaryDigital Forensics and Incident Response (DFIR) Training Session - January
Digital Forensics and Incident Response (DFIR) Training Session - JanuaryInfocyte
 
Infocyte - Digital Forensics and Incident Response (DFIR) Training Session
Infocyte - Digital Forensics and Incident Response (DFIR) Training SessionInfocyte - Digital Forensics and Incident Response (DFIR) Training Session
Infocyte - Digital Forensics and Incident Response (DFIR) Training SessionInfocyte
 
Infocyte Mid-market Threat and Incident Response Report Webinar
Infocyte Mid-market Threat and Incident Response Report WebinarInfocyte Mid-market Threat and Incident Response Report Webinar
Infocyte Mid-market Threat and Incident Response Report WebinarInfocyte
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentInfocyte
 
Threat Hunting 101: Intro to Threat Detection and Incident Response
Threat Hunting 101: Intro to Threat Detection and Incident ResponseThreat Hunting 101: Intro to Threat Detection and Incident Response
Threat Hunting 101: Intro to Threat Detection and Incident ResponseInfocyte
 
Cyber Incident Response Triage - CPX 360 Presentation
Cyber Incident Response Triage - CPX 360 PresentationCyber Incident Response Triage - CPX 360 Presentation
Cyber Incident Response Triage - CPX 360 PresentationInfocyte
 
Infocyte - Q4 Partner Webinar
Infocyte - Q4 Partner WebinarInfocyte - Q4 Partner Webinar
Infocyte - Q4 Partner WebinarInfocyte
 
Cyber Threat Hunting - Hunting in Memory at Scale
Cyber Threat Hunting - Hunting in Memory at ScaleCyber Threat Hunting - Hunting in Memory at Scale
Cyber Threat Hunting - Hunting in Memory at ScaleInfocyte
 
Infocyte - Q3 Partner Update
Infocyte - Q3 Partner UpdateInfocyte - Q3 Partner Update
Infocyte - Q3 Partner UpdateInfocyte
 

Mais de Infocyte (9)

Digital Forensics and Incident Response (DFIR) Training Session - January
Digital Forensics and Incident Response (DFIR) Training Session - JanuaryDigital Forensics and Incident Response (DFIR) Training Session - January
Digital Forensics and Incident Response (DFIR) Training Session - January
 
Infocyte - Digital Forensics and Incident Response (DFIR) Training Session
Infocyte - Digital Forensics and Incident Response (DFIR) Training SessionInfocyte - Digital Forensics and Incident Response (DFIR) Training Session
Infocyte - Digital Forensics and Incident Response (DFIR) Training Session
 
Infocyte Mid-market Threat and Incident Response Report Webinar
Infocyte Mid-market Threat and Incident Response Report WebinarInfocyte Mid-market Threat and Incident Response Report Webinar
Infocyte Mid-market Threat and Incident Response Report Webinar
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
 
Threat Hunting 101: Intro to Threat Detection and Incident Response
Threat Hunting 101: Intro to Threat Detection and Incident ResponseThreat Hunting 101: Intro to Threat Detection and Incident Response
Threat Hunting 101: Intro to Threat Detection and Incident Response
 
Cyber Incident Response Triage - CPX 360 Presentation
Cyber Incident Response Triage - CPX 360 PresentationCyber Incident Response Triage - CPX 360 Presentation
Cyber Incident Response Triage - CPX 360 Presentation
 
Infocyte - Q4 Partner Webinar
Infocyte - Q4 Partner WebinarInfocyte - Q4 Partner Webinar
Infocyte - Q4 Partner Webinar
 
Cyber Threat Hunting - Hunting in Memory at Scale
Cyber Threat Hunting - Hunting in Memory at ScaleCyber Threat Hunting - Hunting in Memory at Scale
Cyber Threat Hunting - Hunting in Memory at Scale
 
Infocyte - Q3 Partner Update
Infocyte - Q3 Partner UpdateInfocyte - Q3 Partner Update
Infocyte - Q3 Partner Update
 

Último

08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdfChristopherTHyatt
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 

Último (20)

08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdf
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 

The New Pentest? Rise of the Compromise Assessment

  • 1. The New Pentest? Rise of the Compromise Assessment Chris Gerritz
  • 2. 2018 – Black Hat – Rise of the Compromise Assessment SPEAKER BACKGROUND Chris Gerritz Chief Product Officer Infocyte, Inc. Twitter: @gerritzc Github: @singlethreaded Prior: Chief, DCC Operations AFCERT (Retired) Speaker Incident Response Background Helped establish and led USAF’s Enterprise Hunt Team. Co-founded Infocyte, developer of threat hunt software designed to enable compromise assessments.
  • 3. 2018 – Black Hat – Rise of the Compromise Assessment Vulnerability Assessment Penetration Test
  • 4. 2018 – Black Hat – Rise of the Compromise Assessment
  • 5. 2018 – Black Hat – Rise of the Compromise Assessment Compromise Assessment A proactive evaluation of systems to detect threats that have evaded existing security controls • Effective at detecting presence of malware, remote access tools, credential misuse and other indications of unauthorized access • Fast – Assess a typical enterprise network in hrs/days • Affordable – A typical organization should be able to conduct it proactively and regularly (i.e. Annually) • Independent – The assessment does not rely on existing detection solutions already in the environment APPLICATIONS • Validate Network Confidentiality • Mergers & Acquisitions (M&A) • Cyber Insurance • Vendor Risk Management • Periodic Threat Hunting
  • 6. Effective Hunt Methodologies for Compromise Assessments
  • 7. 2018 – Black Hat – Rise of the Compromise Assessment Use MITRE’s ATT&CK Model Used to characterize and describe post-compromise adversary behavior. Details the post-compromise tactics, techniques, and procedures (TTPs) persistent threats use to execute their objectives while operating inside a network.
  • 9. 2018 – Black Hat – Rise of the Compromise Assessment 1. Planning Review network architecture, needs, and other available information provided by network owner 2. Preparation Network owner provisions access and installs/preps required tools 3. Discovery Active enumeration and mapping of network 4. Collection Active endpoint scans and log collection 5. Analysis Analysis of collected data (4 & 5 can be iterative) 6. Reporting Characterize findings and give recommendations Compromise Assessment Steps
  • 10. 2018 – Black Hat – Rise of the Compromise Assessment Collection: Endpoint Methods • Real-Time Monitoring – Log endpoint activity to a central server (i.e. Sysmon+ELK or EDR) • On-Demand Collection (one-time or periodic) – Collect artifacts and information related to system state (Forensic Triage) – i.e. process lists, autoruns, shimcache entries, forensic artifacts, etc. • Query - Ask specific questions or look for a specific IOC – Real-time: Reach down to the endpoint directly (i.e. OSQuery) – Non Real-Time: Search pre-collected logs or data (i.e. EDR)
  • 11. 2018 – Black Hat – Rise of the Compromise Assessment Collection Independent assessors should ideally: • Pull their own primary data, not rely solely on existing data/logs in the environment (to maintain efficacy across clients) • Minimize permanent changes to the environment (i.e. agentless) • Concentrate primarily on endpoints/servers – Majority of post-compromise behaviors & artifacts are found on hosts/devices
  • 12. 2018 – Black Hat – Rise of the Compromise Assessment Collection Recommendations for CAs • Utilize On-Demand / Forensic Triage type collection to cast the broadest possible net – Does not require installed agents (no change management requirement) • Query/IOC searches are not appropriate for a comprehensive, proactive assessments – IOCs are overly specific and inefficient; Can only look for specific actors, TTPs, or malware
  • 13. 2018 – Black Hat – Rise of the Compromise Assessment Collection Recommendations for CAs • Log analysis hunt techniques have significant challenges for fast, generally applicable assessments – Difficult to normalize all the various log formats you may encounter in a client site – Logs often don’t go back far enough or have limited coverage – Search queries can be expensive – requires searches which are overly specific – Requires very experienced security personnel versed in both TTPs of attackers and the network’s unique logging capabilities to do accurate behavior matching • X type of attack produces Y behavior, which will be expressed in these logs as Z • Deploying new monitoring tools has limited effect – Looks forward at new activity, not backwards
  • 14. 2018 – Black Hat – Rise of the Compromise Assessment Deep host inspection to identify what is on each system Search for indicators missed via historical search of logs and/or alert data Historical Search (Source: Alerts) State Analysis (Source: Forensics) Hunt Methodologies Query (IoC) Forensic Triage Event Match Artifacts and/or Malware Find anomalies relative to baselined profiles and user behavior Query (TTP) Behavior Analysis (Source: Logs) Search for patterns of behavior based on known attacker tactics (TTPs) Baseline Pattern Match Deviation from Normal
  • 15. 2018 – Black Hat – Rise of the Compromise Assessment Analysis: Forensic State Analysis (Forensic Triage) Utilizing data stacking and hunt analysis methods: 1. Review all running processes and loaded modules  current look 2. Review all autorun entries and locations  future look 3. Review all execution & forensic artifacts  historical look 4. Identify any evidence of host manipulation or indications of generic compromise 5. Review recent privileged account usage
  • 16. 2018 – Black Hat – Rise of the Compromise Assessment Analysis Technique: Forensic State Analysis Threat Hunting technique that applies phased levels of analysis to collected data to reduce the data set to a manageable level: 1. Enrichment - Reputation & threat intel lookups 2. Triage – Algorithms & methods to categorize interesting things a. Data Stacking b. Anomaly/Outlier Identification 3. Advanced Analysis a. Static/Dynamic Analysis of Interesting Samples b. TTP Pattern Matching (dig into logs)
  • 17. Infocyte HUNT™ Threat Hunting. Simplified. Proactive discovery of threats inside your network  Active or Dormant Malware (file-based & in-memory)  Forensic Artifacts & Indications of Compromise (historical)  Installed Applications (unauthorized, risky, or vulnerable) Agentless, Cloud-enabled Architecture  Interrogate endpoints/servers without installing software The premier hunt platform for hunt teams, compromise assessments, and incident response.  Forensic State Analysis (FSA) - Performs a deep inspection of every host (inc. volatile memory inspection)  “Zero to Hero” in hours/days—not months or years
  • 18. 2018 – Black Hat – Rise of the Compromise Assessment Azure | AWS | GCC Infocyte HUNT™ Architecture Your Network, Cloud, or Datacenter Infocyte HUNT™ Analyst Workstations & Terminals Infocyte SOC Incyte™ Cloud Services Reputation & Threat Intel Services Advanced Malware Analysis Services External Threat Intelligence Primary Data Collection “Surveys” are deployed to endpoints via existing remote management protocols (i.e. WMI, SSH) and dissolve within minutes Infocyte HUNT™ Servers Incyte Cloud Data Usage: • Licensing • File Hash & IP/DNS submissions • Executable Sample Detonation Advanced Analysis Services: • Multi-AV • Static & Dynamic Analysis • Synapse Score (ML-based Categorization of Backdoors/RATs) Infocyte SOC • Managed Threat Hunting • Threat Research
  • 19. Why can’t my prevention & real-time monitoring tools do this?
  • 20. 2018 – Black Hat – Rise of the Compromise Assessment Threat Hunting vs Protection Why most protection tools make poor hunt tools: • Prevention and real-time detection solutions (AV/IDS) strive for low False Positive (FP) alerting • Hunt solutions widen the aperture and seek low False Negatives (FN) – For Hunters: anomalies, outliers, and suspicious activity are leads, not FPs to be tuned out – A good hunt solution sorts and scores leads; enables a quick path to verify and investigate to a conclusion Low FP (AV) Low FN (Hunt) A hunt solution triages the gap in the middle for high quality leads and conclusions Good Bad Original Diagram Source: Crowdstrike’s Blog on Machine Learning
  • 21. 2018 – Black Hat – Rise of the Compromise Assessment Recommendations & Predictions 1. Conduct independent Compromise Assessments by a competent third party on the same interval as your penetration test. 2. Conduct internal assessments (aka “Hunts”) on a regular basis, as resources allow. Prediction: With the increasing risk of undetected long term compromise, regulators, insurers, and risk managers will consider mandating this service be conducted on a regular interval or prior to major financial events.
  • 22. QUESTIONS Chris Gerritz Co-Founder, Infocyte cgerritz@Infocyte.com Twitter: @gerritzc @InfocyteInc Visit us @ Booth IC-2533 www.infocyte.com