SlideShare uma empresa Scribd logo
1 de 64
Baixar para ler offline
Automation in
modern Incident
Detection &
Response (IDR)
process
Nazar Tymoshyk (UnderDefense)
Agenda
1. About me
2. WHAT is Automation and Orchestration and Incident Response
3. WHY we talk about this?
a. The problems of Modern Security Operations
i. People
ii. Speed
iii. False Positives and Use case addiction
b. The problems of Modern IR process
c. Money/ROI
4. Humans vs Machines
5. HOW
a. Automation
b. Playbooks
c. Threat Intelligence
d. Orchestration
e. Tools
6. ROI
7. Q&A
Key Takeaways
1. What to Measure in modern SOC
2. How Automation vs Orchestration works
3. How to improve Response efficiency
4. How to win more time to live
Personal Information
Name: Nazar Tymoshyk
Title: CEO of UnderDefense
In Security: from 2008
Father of 1 daughter, 1 company,
1 community
Email: nt@underdefense.com
Founder of OWASP Lviv
Building best Defensive cybersec company in Ukraine.
Talant - to find best talents and develop them
Addiction - Efficiency and Successful Ukraine
Everyone
wanted to be a
Pentest Ninja
TODAY
Many wants to
become a
Hunters and
build their
own SOC/SIEM
WHY we talk about THIS?
All SOC clients ask us: “Give me all
data - I want to see ALL data.
CREATE MORE USE CASES”
Use case addiction
More SOC alerts - is it good or bad?
SOC vs NOC
TYPICAL CHALLENGES
1. Hybrid and Complex Security Technologies and Platforms
2. Limited Staff to Cover a Massive Scope
3. COMPLIANCE + OFFENSE + DEFENSE
What should we do with alerts we
failed to process because of flood?
Orchestration
How different
technologies (both
security-specific and
non-security-specific)
are integrated to work
together
Automation
How to make machines do
task-oriented "human
work".
Utilizing Security Product
APIs to connect and run
repetitive tasks faster and
avoid human mistakes.
Incident
management &
collaboration
End-to-end management of an
Incidents / Cases by people
MISSION CONTROL
collaboration
Problems with People
● Can get Sick
● Tired/Bored
● Sometimes Lazy
● Need Motivation
● Not experienced
● Not systematic
● Have a lot of Needs
● Expensive
● SOMETIMES NOT WANT TO BE EFFICIENT
Machines
★ Fast
★ Analytically consistent
★ Not instinctive
★ Minimal bias
★ Require time for learning
★ Visual and instinctive
★ Quickly learn on new data acquiring new
experience
★ Not efficient
★ A lot of biases
★ Slow
★ But Flexible
★ SMART
★ CREATIVE
Humans
SPEED
TIME & COMMUNICATION
=
IMPACT & $$$
If you play a chess with enemy - you
need to take decisions faster as they
are already in
Speed can reduce Cost = more
availability for IMPROVEMENTS
If you do your decisions faster =>
Theoretically you can go home faster
and even meet friends, drink more bear, pass OSCP, OSCE, prepare a
speech for DefCon 0322 Lviv
“Free people from doing repetitive
and trivial tasks”
WHERE TO START?
Measure
Time to Detect
Time to Investigate
Time to Contain
Time to Respond
Time to Recover
Time to compile Lessons Learned and back it to the process
Incident Detection and Response (IDR)
workflow
Observe
Incident
Alert
External
Context
Internal
Context
Run hunt
Respond
Monitor
Validate Against
Threat
Intelligence
OSINT
Hunt for similar
cases
Check Internal,
Proprietary Data Stores
Assets Inventory
Vulnerability situation
Usernames
Risk Score
Look at Past Tickets
Check who else have
similar process / file / URL /
problems / registry
Isolate/Quarantine
Investigate/Forensics
Document/Collaborate
Backup
Ensure that threat was mitigated and
monitor his further attempts
© Tony Lin | Sr. Security Engineer
SEC1980_SecurityOrchestrationAtPriceline_Final_1538667453799001LqjE
Automate Security Operations Workflow
Collect data Build Analytics Take Decision Act
(Orient / Sense-making)
AUTOMATED
(SOC)
MANUAL (IT/NOC)
(currently)
Automate Security Operations Workflow
AUTOMATED Automate, Enrich, add
context and reaction!
Collect data Analytics Decision Making Acting
(Orient / Sense-making)
SOC Analyst Daily Workflow Inputs and
Outputs
© Rob Gresham | Security Solutions Architect | Hacking your SOEL SOC Automation and Orchestration
© Splunk
Tools
What tools we recommend?
Orchestration capabilities
Orchestrations/Integrations
Threat Intelligence - ThreatConnect
Threat Intelligence - Anomali
Playbooks vs Instructions
Standard Operating Procedures (SOPs)
Instructions/Guidelines
Collaboration
Event Management
Case management
Reporting & Metrics
Automate investigation, data enrichments, Integrations,
Response
HOW
▶ What are the most time consuming tasks?
▶ How many of them are TIER 1/2 jobs?
▶ Are there more information we could have missed?
Keep It Simple
Activities
Automated
Select scripts run automatically. All
decisions for triage, response and
remediation are decided automatically
Semi-Automated
Select playbooks and actions run
automatically. Analysts make triage,
response and remediation decisions
Manual
Ownership -▶ Triage -▶ Analysis -▶
Disposition
RISK
Observe
POLL
PUSH INGEST
SET STATUS
SET SEVERITY
CREATE
ARTIFACTS
SAVE OBJECTS
SET TAGS
FILE ANALYSIS
DOMAIN ANALYSIS
URL ANALYSIS
HOST ANALYSIS
IP ANALYSIS
LOGON ANALYSIS
RUN QUERY
GET EVENTS
Get customer info
Get system info
Get BU info
Run query Lookup info
Hunt file
URL Rep
Domain Rep
Get File
Check white/black lists
DISABLE USER BLOCK
HASH BLOCK URL
BLOCK DOMAIN
BLOCK IP
QUARANTINE HOST
BLOCK PROCESS
DISABLE VPN
EMAIL SOC
EMAIL
LEADERSHIP
CHAT IT HELP
DESK EMAIL
ENGINEERING
PROMPT SOC
TASK SOC
Get Approval
Promote Case
Prompt Analyst
Change Severity
Change Sensitivity
CREATE TICKET
UPDATE TICKET
CLOSE TICKET
TRANSFER TICKET
QUERY TICKETS
CREATE ARTIFACTS
CLOSE OBJECTS
Orient
On Enrichments
Act
(Manually/Automated)
Notify
Collaborate
Document
Knowledge base
Prioritize
Community Playbooks
ALERT
Test it before
Network is
DOWN
ML use cases
CASE 6: EXTRACTING DUPLICATE INCIDENTS
CASE 4: VISUALIZING RELATED INCIDENTS
CASE 3: COMMONLY USED SECURITY COMMANDS
CASE 2: SECURITY EXPERT SUGGESTIONS
CASE 1: INCIDENT OWNER RECOMMENDATIONS
Chatbots
SLA
Estimated hours saved per month
ROI
Key Takeaways
1. Document your process and Measure where you’re losing YOUR time
2. Be careful before applying it on Production, TEST-TEST-TEST
3. Make NOC/IT your FRIENDS though SOAR
4. More Automation - more TIME, less people, ability to learn
5. By implementing automation and orchestration aiming to:
-> Focus analysts time on analysis
-> Focus analysts time on finding threats
-> Reduce risk through speed and consistency
And remember - Tools don't matter...
When you
have a GUN
Brain
THANK
YOU
Nazar Tymoshyk
CEO at UnderDefense
Contact: nt@underdefense.com
Nazar Tymoshyk - Automation in modern Incident Detection & Response (IDR) process

Mais conteúdo relacionado

Semelhante a Nazar Tymoshyk - Automation in modern Incident Detection & Response (IDR) process

Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin FalckLuncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin FalckNorth Texas Chapter of the ISSA
 
Purple Teaming - The Collaborative Future of Penetration Testing
Purple Teaming - The Collaborative Future of Penetration TestingPurple Teaming - The Collaborative Future of Penetration Testing
Purple Teaming - The Collaborative Future of Penetration TestingFRSecure
 
knowthyself : Internal IT Security in SA
knowthyself : Internal IT Security in SA knowthyself : Internal IT Security in SA
knowthyself : Internal IT Security in SA SensePost
 
You Will Be Breached
You Will Be BreachedYou Will Be Breached
You Will Be BreachedMike Saunders
 
[cb22] Keynote: Underwhelmed: Making Sense of the Overwhelming Challenge of C...
[cb22] Keynote: Underwhelmed: Making Sense of the Overwhelming Challenge of C...[cb22] Keynote: Underwhelmed: Making Sense of the Overwhelming Challenge of C...
[cb22] Keynote: Underwhelmed: Making Sense of the Overwhelming Challenge of C...CODE BLUE
 
Cliffnotes on Blue Teaming
Cliffnotes on Blue TeamingCliffnotes on Blue Teaming
Cliffnotes on Blue TeamingRishabh Dangwal
 
Congratulations! You're The New Security Person! (or, I've Made a Huge Mistake)
Congratulations! You're The New Security Person! (or, I've Made a Huge Mistake)Congratulations! You're The New Security Person! (or, I've Made a Huge Mistake)
Congratulations! You're The New Security Person! (or, I've Made a Huge Mistake)Sean Jackson
 
The Cloud 9 - Threat & Solutions 2016 by Bobby Dominguez
The Cloud 9 - Threat & Solutions 2016 by Bobby DominguezThe Cloud 9 - Threat & Solutions 2016 by Bobby Dominguez
The Cloud 9 - Threat & Solutions 2016 by Bobby DominguezEC-Council
 
Bit by Bit: A Framework for Building Technological Competence as a Lawyer
Bit by Bit: A Framework for Building Technological Competence as a LawyerBit by Bit: A Framework for Building Technological Competence as a Lawyer
Bit by Bit: A Framework for Building Technological Competence as a LawyerJack Pringle
 
Embracing Threat Intelligence and Finding ROI in Your Decision
Embracing Threat Intelligence and Finding ROI in Your DecisionEmbracing Threat Intelligence and Finding ROI in Your Decision
Embracing Threat Intelligence and Finding ROI in Your DecisionCylance
 
Digital Forensics Workshop
Digital Forensics WorkshopDigital Forensics Workshop
Digital Forensics WorkshopTim Fletcher
 
BSides London 2018 - Solving Threat Detection
BSides London 2018 - Solving Threat DetectionBSides London 2018 - Solving Threat Detection
BSides London 2018 - Solving Threat DetectionAlex Davies
 
Anomaly Detection and You
Anomaly Detection and YouAnomaly Detection and You
Anomaly Detection and YouMary Kelly Rich
 
Security crashcourse openwest_2019
Security crashcourse openwest_2019Security crashcourse openwest_2019
Security crashcourse openwest_2019Sean Jackson
 
Cybersecurity 5 road_blocks
Cybersecurity 5 road_blocksCybersecurity 5 road_blocks
Cybersecurity 5 road_blocksCyphort
 
Five things I learned about information security
Five things I learned about information securityFive things I learned about information security
Five things I learned about information securityMajor Hayden
 
Enterprise incident response 2017
Enterprise incident response   2017Enterprise incident response   2017
Enterprise incident response 2017zapp0
 

Semelhante a Nazar Tymoshyk - Automation in modern Incident Detection & Response (IDR) process (20)

Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin FalckLuncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin Falck
 
Purple Teaming - The Collaborative Future of Penetration Testing
Purple Teaming - The Collaborative Future of Penetration TestingPurple Teaming - The Collaborative Future of Penetration Testing
Purple Teaming - The Collaborative Future of Penetration Testing
 
Janitor vs cleaner
Janitor vs cleanerJanitor vs cleaner
Janitor vs cleaner
 
knowthyself : Internal IT Security in SA
knowthyself : Internal IT Security in SA knowthyself : Internal IT Security in SA
knowthyself : Internal IT Security in SA
 
You Will Be Breached
You Will Be BreachedYou Will Be Breached
You Will Be Breached
 
[cb22] Keynote: Underwhelmed: Making Sense of the Overwhelming Challenge of C...
[cb22] Keynote: Underwhelmed: Making Sense of the Overwhelming Challenge of C...[cb22] Keynote: Underwhelmed: Making Sense of the Overwhelming Challenge of C...
[cb22] Keynote: Underwhelmed: Making Sense of the Overwhelming Challenge of C...
 
Cliffnotes on Blue Teaming
Cliffnotes on Blue TeamingCliffnotes on Blue Teaming
Cliffnotes on Blue Teaming
 
YBB-NW-distribution
YBB-NW-distributionYBB-NW-distribution
YBB-NW-distribution
 
Assessing Your security
Assessing Your securityAssessing Your security
Assessing Your security
 
Congratulations! You're The New Security Person! (or, I've Made a Huge Mistake)
Congratulations! You're The New Security Person! (or, I've Made a Huge Mistake)Congratulations! You're The New Security Person! (or, I've Made a Huge Mistake)
Congratulations! You're The New Security Person! (or, I've Made a Huge Mistake)
 
The Cloud 9 - Threat & Solutions 2016 by Bobby Dominguez
The Cloud 9 - Threat & Solutions 2016 by Bobby DominguezThe Cloud 9 - Threat & Solutions 2016 by Bobby Dominguez
The Cloud 9 - Threat & Solutions 2016 by Bobby Dominguez
 
Bit by Bit: A Framework for Building Technological Competence as a Lawyer
Bit by Bit: A Framework for Building Technological Competence as a LawyerBit by Bit: A Framework for Building Technological Competence as a Lawyer
Bit by Bit: A Framework for Building Technological Competence as a Lawyer
 
Embracing Threat Intelligence and Finding ROI in Your Decision
Embracing Threat Intelligence and Finding ROI in Your DecisionEmbracing Threat Intelligence and Finding ROI in Your Decision
Embracing Threat Intelligence and Finding ROI in Your Decision
 
Digital Forensics Workshop
Digital Forensics WorkshopDigital Forensics Workshop
Digital Forensics Workshop
 
BSides London 2018 - Solving Threat Detection
BSides London 2018 - Solving Threat DetectionBSides London 2018 - Solving Threat Detection
BSides London 2018 - Solving Threat Detection
 
Anomaly Detection and You
Anomaly Detection and YouAnomaly Detection and You
Anomaly Detection and You
 
Security crashcourse openwest_2019
Security crashcourse openwest_2019Security crashcourse openwest_2019
Security crashcourse openwest_2019
 
Cybersecurity 5 road_blocks
Cybersecurity 5 road_blocksCybersecurity 5 road_blocks
Cybersecurity 5 road_blocks
 
Five things I learned about information security
Five things I learned about information securityFive things I learned about information security
Five things I learned about information security
 
Enterprise incident response 2017
Enterprise incident response   2017Enterprise incident response   2017
Enterprise incident response 2017
 

Mais de NoNameCon

Help, my browser is leaking! Exploring XSLeaks attacks and defenses - Tom Van...
Help, my browser is leaking! Exploring XSLeaks attacks and defenses - Tom Van...Help, my browser is leaking! Exploring XSLeaks attacks and defenses - Tom Van...
Help, my browser is leaking! Exploring XSLeaks attacks and defenses - Tom Van...NoNameCon
 
Anastasiia Vixentael – Encryption basics [NoName CyberKids]
Anastasiia Vixentael – Encryption basics [NoName CyberKids]Anastasiia Vixentael – Encryption basics [NoName CyberKids]
Anastasiia Vixentael – Encryption basics [NoName CyberKids]NoNameCon
 
Ihor Malchenyuk – What is privacy and how to protect it [NoName CyberKids]
Ihor Malchenyuk – What is privacy and how to protect it [NoName CyberKids]Ihor Malchenyuk – What is privacy and how to protect it [NoName CyberKids]
Ihor Malchenyuk – What is privacy and how to protect it [NoName CyberKids]NoNameCon
 
Olha Pasko - Hunting fileless malware [workshop]
Olha Pasko - Hunting fileless malware [workshop] Olha Pasko - Hunting fileless malware [workshop]
Olha Pasko - Hunting fileless malware [workshop] NoNameCon
 
Ruslan Kiyanchuk - Калина, Купина, та інша флора вітчизняної криптографії
Ruslan Kiyanchuk - Калина, Купина, та інша флора вітчизняної криптографіїRuslan Kiyanchuk - Калина, Купина, та інша флора вітчизняної криптографії
Ruslan Kiyanchuk - Калина, Купина, та інша флора вітчизняної криптографіїNoNameCon
 
Artem Storozhuk - Search over encrypted records: from academic dreams to prod...
Artem Storozhuk - Search over encrypted records: from academic dreams to prod...Artem Storozhuk - Search over encrypted records: from academic dreams to prod...
Artem Storozhuk - Search over encrypted records: from academic dreams to prod...NoNameCon
 
Stephanie Vanroelen - Mobile Anti-Virus apps exposed
Stephanie Vanroelen - Mobile Anti-Virus apps exposedStephanie Vanroelen - Mobile Anti-Virus apps exposed
Stephanie Vanroelen - Mobile Anti-Virus apps exposedNoNameCon
 
Oksana Safronova - Will you detect it or not? How to check if security team i...
Oksana Safronova - Will you detect it or not? How to check if security team i...Oksana Safronova - Will you detect it or not? How to check if security team i...
Oksana Safronova - Will you detect it or not? How to check if security team i...NoNameCon
 
Bert Heitink - 10 major steps for Cybersecurity
Bert Heitink - 10 major steps for CybersecurityBert Heitink - 10 major steps for Cybersecurity
Bert Heitink - 10 major steps for CybersecurityNoNameCon
 
Ievgen Kulyk - Advanced reverse engineering techniques in unpacking
Ievgen Kulyk - Advanced reverse engineering techniques in unpackingIevgen Kulyk - Advanced reverse engineering techniques in unpacking
Ievgen Kulyk - Advanced reverse engineering techniques in unpackingNoNameCon
 
Stanislav Kolenkin & Igor Khoroshchenko - Knock Knock: Security threats with ...
Stanislav Kolenkin & Igor Khoroshchenko - Knock Knock: Security threats with ...Stanislav Kolenkin & Igor Khoroshchenko - Knock Knock: Security threats with ...
Stanislav Kolenkin & Igor Khoroshchenko - Knock Knock: Security threats with ...NoNameCon
 
Pavlo Zhavoronkov - What is autumn like in prison camps?
Pavlo Zhavoronkov - What is autumn like in prison camps?Pavlo Zhavoronkov - What is autumn like in prison camps?
Pavlo Zhavoronkov - What is autumn like in prison camps?NoNameCon
 
Alexander Olenyev & Andrey Voloshin - Car Hacking: Yes, You can do that!
Alexander Olenyev & Andrey Voloshin - Car Hacking: Yes, You can do that!Alexander Olenyev & Andrey Voloshin - Car Hacking: Yes, You can do that!
Alexander Olenyev & Andrey Voloshin - Car Hacking: Yes, You can do that!NoNameCon
 
Kostiantyn Korsun - State Cybersecurity vs. Cybersecurity of the State. #FRD ...
Kostiantyn Korsun - State Cybersecurity vs. Cybersecurity of the State. #FRD ...Kostiantyn Korsun - State Cybersecurity vs. Cybersecurity of the State. #FRD ...
Kostiantyn Korsun - State Cybersecurity vs. Cybersecurity of the State. #FRD ...NoNameCon
 
Eugene Pilyankevich - Getting Secure Against Challenges Or Getting Security C...
Eugene Pilyankevich - Getting Secure Against Challenges Or Getting Security C...Eugene Pilyankevich - Getting Secure Against Challenges Or Getting Security C...
Eugene Pilyankevich - Getting Secure Against Challenges Or Getting Security C...NoNameCon
 
Alexander Olenyev & Andrey Voloshin - Car Hacking 101 by NoNameCon
Alexander Olenyev & Andrey Voloshin - Car Hacking 101 by NoNameConAlexander Olenyev & Andrey Voloshin - Car Hacking 101 by NoNameCon
Alexander Olenyev & Andrey Voloshin - Car Hacking 101 by NoNameConNoNameCon
 
Stas Kolenkin & Taras Bobalo - CloudFlare Recon Workshop
Stas Kolenkin & Taras Bobalo - CloudFlare Recon WorkshopStas Kolenkin & Taras Bobalo - CloudFlare Recon Workshop
Stas Kolenkin & Taras Bobalo - CloudFlare Recon WorkshopNoNameCon
 
Serhii Korolenko - Passing Security By
Serhii Korolenko - Passing Security BySerhii Korolenko - Passing Security By
Serhii Korolenko - Passing Security ByNoNameCon
 
Serhii Aleynikov - Remote Forensics of a Linux Server Without Physical Access
Serhii Aleynikov - Remote Forensics of a Linux Server Without Physical AccessSerhii Aleynikov - Remote Forensics of a Linux Server Without Physical Access
Serhii Aleynikov - Remote Forensics of a Linux Server Without Physical AccessNoNameCon
 
Oleg Bondarenko - Threat Intelligence particularities world-wide. Real life u...
Oleg Bondarenko - Threat Intelligence particularities world-wide. Real life u...Oleg Bondarenko - Threat Intelligence particularities world-wide. Real life u...
Oleg Bondarenko - Threat Intelligence particularities world-wide. Real life u...NoNameCon
 

Mais de NoNameCon (20)

Help, my browser is leaking! Exploring XSLeaks attacks and defenses - Tom Van...
Help, my browser is leaking! Exploring XSLeaks attacks and defenses - Tom Van...Help, my browser is leaking! Exploring XSLeaks attacks and defenses - Tom Van...
Help, my browser is leaking! Exploring XSLeaks attacks and defenses - Tom Van...
 
Anastasiia Vixentael – Encryption basics [NoName CyberKids]
Anastasiia Vixentael – Encryption basics [NoName CyberKids]Anastasiia Vixentael – Encryption basics [NoName CyberKids]
Anastasiia Vixentael – Encryption basics [NoName CyberKids]
 
Ihor Malchenyuk – What is privacy and how to protect it [NoName CyberKids]
Ihor Malchenyuk – What is privacy and how to protect it [NoName CyberKids]Ihor Malchenyuk – What is privacy and how to protect it [NoName CyberKids]
Ihor Malchenyuk – What is privacy and how to protect it [NoName CyberKids]
 
Olha Pasko - Hunting fileless malware [workshop]
Olha Pasko - Hunting fileless malware [workshop] Olha Pasko - Hunting fileless malware [workshop]
Olha Pasko - Hunting fileless malware [workshop]
 
Ruslan Kiyanchuk - Калина, Купина, та інша флора вітчизняної криптографії
Ruslan Kiyanchuk - Калина, Купина, та інша флора вітчизняної криптографіїRuslan Kiyanchuk - Калина, Купина, та інша флора вітчизняної криптографії
Ruslan Kiyanchuk - Калина, Купина, та інша флора вітчизняної криптографії
 
Artem Storozhuk - Search over encrypted records: from academic dreams to prod...
Artem Storozhuk - Search over encrypted records: from academic dreams to prod...Artem Storozhuk - Search over encrypted records: from academic dreams to prod...
Artem Storozhuk - Search over encrypted records: from academic dreams to prod...
 
Stephanie Vanroelen - Mobile Anti-Virus apps exposed
Stephanie Vanroelen - Mobile Anti-Virus apps exposedStephanie Vanroelen - Mobile Anti-Virus apps exposed
Stephanie Vanroelen - Mobile Anti-Virus apps exposed
 
Oksana Safronova - Will you detect it or not? How to check if security team i...
Oksana Safronova - Will you detect it or not? How to check if security team i...Oksana Safronova - Will you detect it or not? How to check if security team i...
Oksana Safronova - Will you detect it or not? How to check if security team i...
 
Bert Heitink - 10 major steps for Cybersecurity
Bert Heitink - 10 major steps for CybersecurityBert Heitink - 10 major steps for Cybersecurity
Bert Heitink - 10 major steps for Cybersecurity
 
Ievgen Kulyk - Advanced reverse engineering techniques in unpacking
Ievgen Kulyk - Advanced reverse engineering techniques in unpackingIevgen Kulyk - Advanced reverse engineering techniques in unpacking
Ievgen Kulyk - Advanced reverse engineering techniques in unpacking
 
Stanislav Kolenkin & Igor Khoroshchenko - Knock Knock: Security threats with ...
Stanislav Kolenkin & Igor Khoroshchenko - Knock Knock: Security threats with ...Stanislav Kolenkin & Igor Khoroshchenko - Knock Knock: Security threats with ...
Stanislav Kolenkin & Igor Khoroshchenko - Knock Knock: Security threats with ...
 
Pavlo Zhavoronkov - What is autumn like in prison camps?
Pavlo Zhavoronkov - What is autumn like in prison camps?Pavlo Zhavoronkov - What is autumn like in prison camps?
Pavlo Zhavoronkov - What is autumn like in prison camps?
 
Alexander Olenyev & Andrey Voloshin - Car Hacking: Yes, You can do that!
Alexander Olenyev & Andrey Voloshin - Car Hacking: Yes, You can do that!Alexander Olenyev & Andrey Voloshin - Car Hacking: Yes, You can do that!
Alexander Olenyev & Andrey Voloshin - Car Hacking: Yes, You can do that!
 
Kostiantyn Korsun - State Cybersecurity vs. Cybersecurity of the State. #FRD ...
Kostiantyn Korsun - State Cybersecurity vs. Cybersecurity of the State. #FRD ...Kostiantyn Korsun - State Cybersecurity vs. Cybersecurity of the State. #FRD ...
Kostiantyn Korsun - State Cybersecurity vs. Cybersecurity of the State. #FRD ...
 
Eugene Pilyankevich - Getting Secure Against Challenges Or Getting Security C...
Eugene Pilyankevich - Getting Secure Against Challenges Or Getting Security C...Eugene Pilyankevich - Getting Secure Against Challenges Or Getting Security C...
Eugene Pilyankevich - Getting Secure Against Challenges Or Getting Security C...
 
Alexander Olenyev & Andrey Voloshin - Car Hacking 101 by NoNameCon
Alexander Olenyev & Andrey Voloshin - Car Hacking 101 by NoNameConAlexander Olenyev & Andrey Voloshin - Car Hacking 101 by NoNameCon
Alexander Olenyev & Andrey Voloshin - Car Hacking 101 by NoNameCon
 
Stas Kolenkin & Taras Bobalo - CloudFlare Recon Workshop
Stas Kolenkin & Taras Bobalo - CloudFlare Recon WorkshopStas Kolenkin & Taras Bobalo - CloudFlare Recon Workshop
Stas Kolenkin & Taras Bobalo - CloudFlare Recon Workshop
 
Serhii Korolenko - Passing Security By
Serhii Korolenko - Passing Security BySerhii Korolenko - Passing Security By
Serhii Korolenko - Passing Security By
 
Serhii Aleynikov - Remote Forensics of a Linux Server Without Physical Access
Serhii Aleynikov - Remote Forensics of a Linux Server Without Physical AccessSerhii Aleynikov - Remote Forensics of a Linux Server Without Physical Access
Serhii Aleynikov - Remote Forensics of a Linux Server Without Physical Access
 
Oleg Bondarenko - Threat Intelligence particularities world-wide. Real life u...
Oleg Bondarenko - Threat Intelligence particularities world-wide. Real life u...Oleg Bondarenko - Threat Intelligence particularities world-wide. Real life u...
Oleg Bondarenko - Threat Intelligence particularities world-wide. Real life u...
 

Último

The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfkalichargn70th171
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Modelsaagamshah0812
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...MyIntelliSource, Inc.
 
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female service
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female serviceCALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female service
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female serviceanilsa9823
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxbodapatigopi8531
 
Diamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionDiamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionSolGuruz
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsAndolasoft Inc
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️Delhi Call girls
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfkalichargn70th171
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comFatema Valibhai
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVshikhaohhpro
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsJhone kinadey
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...ICS
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsArshad QA
 
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️anilsa9823
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxComplianceQuest1
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...Health
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsAlberto González Trastoy
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...OnePlan Solutions
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AIABDERRAOUF MEHENNI
 

Último (20)

The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Models
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
 
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female service
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female serviceCALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female service
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female service
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptx
 
Diamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionDiamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with Precision
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.js
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.com
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTV
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial Goals
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview Questions
 
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docx
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
 

Nazar Tymoshyk - Automation in modern Incident Detection & Response (IDR) process

  • 1. Automation in modern Incident Detection & Response (IDR) process Nazar Tymoshyk (UnderDefense)
  • 2. Agenda 1. About me 2. WHAT is Automation and Orchestration and Incident Response 3. WHY we talk about this? a. The problems of Modern Security Operations i. People ii. Speed iii. False Positives and Use case addiction b. The problems of Modern IR process c. Money/ROI 4. Humans vs Machines 5. HOW a. Automation b. Playbooks c. Threat Intelligence d. Orchestration e. Tools 6. ROI 7. Q&A
  • 3.
  • 4. Key Takeaways 1. What to Measure in modern SOC 2. How Automation vs Orchestration works 3. How to improve Response efficiency 4. How to win more time to live
  • 5. Personal Information Name: Nazar Tymoshyk Title: CEO of UnderDefense In Security: from 2008 Father of 1 daughter, 1 company, 1 community Email: nt@underdefense.com Founder of OWASP Lviv Building best Defensive cybersec company in Ukraine. Talant - to find best talents and develop them Addiction - Efficiency and Successful Ukraine
  • 6. Everyone wanted to be a Pentest Ninja
  • 7. TODAY Many wants to become a Hunters and build their own SOC/SIEM
  • 8. WHY we talk about THIS?
  • 9. All SOC clients ask us: “Give me all data - I want to see ALL data. CREATE MORE USE CASES”
  • 11. More SOC alerts - is it good or bad?
  • 13.
  • 14. TYPICAL CHALLENGES 1. Hybrid and Complex Security Technologies and Platforms 2. Limited Staff to Cover a Massive Scope 3. COMPLIANCE + OFFENSE + DEFENSE
  • 15. What should we do with alerts we failed to process because of flood?
  • 16.
  • 17. Orchestration How different technologies (both security-specific and non-security-specific) are integrated to work together Automation How to make machines do task-oriented "human work". Utilizing Security Product APIs to connect and run repetitive tasks faster and avoid human mistakes.
  • 18. Incident management & collaboration End-to-end management of an Incidents / Cases by people MISSION CONTROL collaboration
  • 19.
  • 20. Problems with People ● Can get Sick ● Tired/Bored ● Sometimes Lazy ● Need Motivation ● Not experienced ● Not systematic ● Have a lot of Needs ● Expensive ● SOMETIMES NOT WANT TO BE EFFICIENT
  • 21. Machines ★ Fast ★ Analytically consistent ★ Not instinctive ★ Minimal bias ★ Require time for learning ★ Visual and instinctive ★ Quickly learn on new data acquiring new experience ★ Not efficient ★ A lot of biases ★ Slow ★ But Flexible ★ SMART ★ CREATIVE Humans
  • 22. SPEED
  • 23.
  • 25. If you play a chess with enemy - you need to take decisions faster as they are already in
  • 26. Speed can reduce Cost = more availability for IMPROVEMENTS
  • 27. If you do your decisions faster => Theoretically you can go home faster and even meet friends, drink more bear, pass OSCP, OSCE, prepare a speech for DefCon 0322 Lviv
  • 28. “Free people from doing repetitive and trivial tasks”
  • 30. Measure Time to Detect Time to Investigate Time to Contain Time to Respond Time to Recover Time to compile Lessons Learned and back it to the process
  • 31. Incident Detection and Response (IDR) workflow Observe Incident Alert External Context Internal Context Run hunt Respond Monitor Validate Against Threat Intelligence OSINT Hunt for similar cases Check Internal, Proprietary Data Stores Assets Inventory Vulnerability situation Usernames Risk Score Look at Past Tickets Check who else have similar process / file / URL / problems / registry Isolate/Quarantine Investigate/Forensics Document/Collaborate Backup Ensure that threat was mitigated and monitor his further attempts
  • 32. © Tony Lin | Sr. Security Engineer SEC1980_SecurityOrchestrationAtPriceline_Final_1538667453799001LqjE
  • 33.
  • 34. Automate Security Operations Workflow Collect data Build Analytics Take Decision Act (Orient / Sense-making) AUTOMATED (SOC) MANUAL (IT/NOC) (currently)
  • 35. Automate Security Operations Workflow AUTOMATED Automate, Enrich, add context and reaction! Collect data Analytics Decision Making Acting (Orient / Sense-making)
  • 36. SOC Analyst Daily Workflow Inputs and Outputs © Rob Gresham | Security Solutions Architect | Hacking your SOEL SOC Automation and Orchestration © Splunk
  • 37. Tools
  • 38. What tools we recommend?
  • 41. Threat Intelligence - ThreatConnect
  • 44. Standard Operating Procedures (SOPs) Instructions/Guidelines Collaboration Event Management Case management Reporting & Metrics Automate investigation, data enrichments, Integrations, Response
  • 45.
  • 46. HOW
  • 47. ▶ What are the most time consuming tasks? ▶ How many of them are TIER 1/2 jobs? ▶ Are there more information we could have missed? Keep It Simple
  • 48. Activities Automated Select scripts run automatically. All decisions for triage, response and remediation are decided automatically Semi-Automated Select playbooks and actions run automatically. Analysts make triage, response and remediation decisions Manual Ownership -▶ Triage -▶ Analysis -▶ Disposition RISK
  • 49. Observe POLL PUSH INGEST SET STATUS SET SEVERITY CREATE ARTIFACTS SAVE OBJECTS SET TAGS FILE ANALYSIS DOMAIN ANALYSIS URL ANALYSIS HOST ANALYSIS IP ANALYSIS LOGON ANALYSIS RUN QUERY GET EVENTS Get customer info Get system info Get BU info Run query Lookup info Hunt file URL Rep Domain Rep Get File Check white/black lists DISABLE USER BLOCK HASH BLOCK URL BLOCK DOMAIN BLOCK IP QUARANTINE HOST BLOCK PROCESS DISABLE VPN EMAIL SOC EMAIL LEADERSHIP CHAT IT HELP DESK EMAIL ENGINEERING PROMPT SOC TASK SOC Get Approval Promote Case Prompt Analyst Change Severity Change Sensitivity CREATE TICKET UPDATE TICKET CLOSE TICKET TRANSFER TICKET QUERY TICKETS CREATE ARTIFACTS CLOSE OBJECTS Orient On Enrichments Act (Manually/Automated) Notify Collaborate Document Knowledge base
  • 52.
  • 53.
  • 54.
  • 55.
  • 57. ML use cases CASE 6: EXTRACTING DUPLICATE INCIDENTS CASE 4: VISUALIZING RELATED INCIDENTS CASE 3: COMMONLY USED SECURITY COMMANDS CASE 2: SECURITY EXPERT SUGGESTIONS CASE 1: INCIDENT OWNER RECOMMENDATIONS Chatbots
  • 58. SLA
  • 60. ROI
  • 61. Key Takeaways 1. Document your process and Measure where you’re losing YOUR time 2. Be careful before applying it on Production, TEST-TEST-TEST 3. Make NOC/IT your FRIENDS though SOAR 4. More Automation - more TIME, less people, ability to learn 5. By implementing automation and orchestration aiming to: -> Focus analysts time on analysis -> Focus analysts time on finding threats -> Reduce risk through speed and consistency
  • 62. And remember - Tools don't matter... When you have a GUN Brain
  • 63. THANK YOU Nazar Tymoshyk CEO at UnderDefense Contact: nt@underdefense.com