SlideShare una empresa de Scribd logo
1 de 32
Descargar para leer sin conexión
ANATOMY OF A HIGH
PROFILE ATTACK
Modern Lessons
for Security Monitoring


HP Protect 2011




Prepared for
Anton Goncharov, CISSP           Prepared by
Partner, Solutions Architect
anton.goncharov@metanetivs.com

Dragos Lungu, CISSP, CISA
Security Consultant
dragos.lungu@metanetivs.com
METANET IVS
•  SIEM and Event Management Group
•  Heavy focus on HP/ArcSight solutions
                                                           EXPERIENCE
•  Based in New York with team
   members world-wide
                                                           EXPERTISE
•  Services: Infrastructure Management,
   Monitoring and Support                                  QUALITY
                                                           OUR TOP 3 STRENGTHS*
•  ArcSight Tools (RR, NMI)
•  Technical Forum
   (answers.metanetivs.com)




                                      PROPRIETARY AND CONFIDENTIAL     * Source: MetaNet Customer Survey, 6/2011
Agenda
1.  Discuss attacks against Sony, HBGary, and RSA
2.  Review the weaknesses and vulnerabilities which allowed
    attacks to succeed
3.  Look at the practices and solutions which could have helped
    prevent the breaches
4.  Discuss integration of prevention and monitoring
5.  Discuss how ArcSight ESM can combat new threats by
    improving infrastructure visibility




                                  PROPRIETARY AND CONFIDENTIAL
ATTACKS
Detailed Review
SONY: Brief Intro
ü  April and May 2011
ü  PlayStation Network
ü  Followed by:
  •    Qriocity
  •    Sony Online Entertainment
  •    Regional (Thailand, Greece, Indonesia)

ü  100M+ PSN accounts stolen
ü  $173M+ direct costs




                                       PROPRIETARY AND CONFIDENTIAL
                                                                      (Source: eWeek)
SONY: Attack Dissection


                                      1. Inject Exploit in
                                      Application Server




                Web Server
                                                             2. Gain DB Access



                3. Phone Home &
                   Upload Data
                                               Application
                                                Servers



                                                                   Database
                                                                    Servers




                     PROPRIETARY AND CONFIDENTIAL
SONY: Weaknesses
ü Inefficient Vulnerability Management
ü Lack of compensating security controls
ü SPOF in SSL tunneling
ü PII Security Policy unenforced
ü Poor network segregation




                               PROPRIETARY AND CONFIDENTIAL
HBGary: Brief Intro
•  On February 7 2011, HBGary Federal and rootkit.com are
   compromised
•  Over 71,000 corporate emails leaked triggering PR disaster
•  Intellectual Property stolen or destroyed (including a decompiled
   copy of Stuxnet)
•  hbgaryfederal.com is still offline 6 months later*




                                PROPRIETARY AND CONFIDENTIAL
                                                               * As of July 2011
HBGary: Attack Dissection



          Phase 1          Phase 2                             Phase 3




                                              Mail


       hbgaryfederal.com    HBGary Email
                                                               Corporate
                                                                Firewall
           SQL Injection
                            Social Engineering               Forged Inbound
                                                                 Access




        CMS Database        Firewall Admin                    Rootkit.com




                              PROPRIETARY AND CONFIDENTIAL
HBGary: Weaknesses
ü Insecure web application programming
ü Weak password encryption and hashing policies
ü Repeated violations of password reuse policy
ü Single factor authentication throughout critical systems
ü Weak vulnerability management program
ü Lack of security training and awareness among critical staff




                               PROPRIETARY AND CONFIDENTIAL
RSA: Brief Intro
•  On March 17, RSA suffers an APT attack targeting the RSA SecurID®
   product
•  Customers exposed to new security risks: RSA ACE server attacks, brute force
   attacks, phishing attacks to reveal PINs, token serial numbers
•  On June 2, data stolen in March is used against Lockheed Martin
•  No dollar figure or details on compromised data were given.




                                   “…this information could potentially be used to reduce
                                the effectiveness of a current two-factor authentication”
                                                 (Art Coviello, Executive Chairman, RSA)




                                   PROPRIETARY AND CONFIDENTIAL
RSA: Attack Dissection

                                                                                          Compromised FTP
                                                                                              Server




     Phase 1            Phase 2                  Phase 3                Phase 4                      Phase 5




   Spear Phishing         Backdoor       Privilege Escalation
  With 0-day payload     Infestation      Deeper Scanning                                          Data Exfiltration
   CVE-02011-0609                                                      Data Acquisition
                       Poison Ivy RAT
                                                                       And Encryption




                                        PROPRIETARY AND CONFIDENTIAL
RSA: Weaknesses
ü Poor security awareness
ü Lax local security policies facilitating privilege escalation
ü No segregation of assets based on business role which allowed
   access to critical systems
ü No effective data loss prevention system




                                 PROPRIETARY AND CONFIDENTIAL
REASONS
Threats and Practices
Common Areas of Concern
ü Security Awareness
ü Ineffective vulnerability and patch management
ü Endpoint security policy
ü Password management issues
ü Egress content filtering
ü DLP for critical networks / systems




                                Nothing new here.


                                   PROPRIETARY AND CONFIDENTIAL
Now Back to 2011
ü  New vectors:
    •  Virtual social engineering, spear phishing, zero-day malware, covert channels,
       commercialization of attack tools
ü  Higher levels of impact:
    •  IP Theft, Cyber Espionage / Sabotage, Market Manipulation, Vendetta, Social Riots
ü  Vulnerability Management is more challenging:
    •  Undisclosed zero-day, weak preventative & compensating security controls, limited
       security practices in SDLC, ubiquity of critical business data




                   Targeted attacks, zero-days vulns, and custom malware
                                   are brutally efficient.

                                           PROPRIETARY AND CONFIDENTIAL
Targeted Attacks



1 in 1,000,000EMAILS IS A TARGETED ATTACK


                                                                                                  57%




                 60.4%                                          INDIVIDUALS WITH MANAGEMENT
     INCREASE IN TARGETED ATTACKS in 2010
                                                                RESPONSIBILITIES




                                 PROPRIETARY AND CONFIDENTIAL           Source: Symantec MessageLabs 2011
Zero-Day Vulnerabilities Rise
ü  One Tell-Tale: More Out of Band Patches
ü  Vulnerability Disclosure Changed:
  •  Vendor Bounty Programs
  •  Responsible Disclosure vs. Full Disclosure
  •  Underground Market
ü  New attack vectors are leveraged as technologies mature




                                 This means we don’t know
                    what we’ll be defending against same time next year.



                                        PROPRIETARY AND CONFIDENTIAL
Custom Malware
•    AV avoidance is a part of the Q&A
•    Sandbox and VM detection
•    Small distribution helps avoid detection:
     •  no packing or polymorphic functions
     •  code signing using forged certificates




                                    63%                                                             79%




           MALWARE UNDETECTABLE BY AV                                     COMPROMISED RECORDS WHERE
                                                                          MALWARE WAS USED

                                           PROPRIETARY AND CONFIDENTIAL            Source: Verizon Data Breach Report 2011
SO WHAT DO WE DO
 Prevention and Assurance
Low Hanging Fruit
ü You can leverage traditional event sources to detect attacks:
 •  Geo/IP data
 •  Port numbers
 •  AD auth logs
ü The attackers know this
ü The attacks on SONY and others bypassed detection easily




                    Successful defense requires a bit more effort




                                    PROPRIETARY AND CONFIDENTIAL    21
Addressing Modern Threats
Targeted Attacks / Spear Phishing:
-  User training, bi-directional message screening, digital signatures, message encryption,
   layered anti-spam, browser protection

Zero Day Vulnerabilities:
-  Layered security, critical process isolation, compensating security controls, application-
   aware IPS (which do not rely on signatures), complete infrastructure visibility

Custom Malware:
-  Behavior monitoring, security policy facilitating incident containment, risk based security
   management, layered security controls



                However, deploying solutions without monitoring them
                              is a waste of resources.

                                        PROPRIETARY AND CONFIDENTIAL
So How Do We...
…Assess the effectiveness of the security controls?
…Define a security baseline?
…Recognize internal threats?
…Monitor critical business processes?
…Assess immediate impact in case of a security breach?




                       The answer is infrastructure visibility.




                                    PROPRIETARY AND CONFIDENTIAL   23
ArcSight ESM Delivers
ü  FlexConnectors for emerging security technologies
ü  FlexConnectors for custom, business-critical applications
ü  Identity Activity Monitoring
ü  Infrastructure Mapping across the Business Units and Roles
ü  Enforcing Corporate Security Policy
ü  KPI-based Information Security Program tracking
ü  Scalability and flexibility to address future threats and undiscovered use cases




                                          PROPRIETARY AND CONFIDENTIAL
Example: Business Infrastructure Mapping
Requirements:
             Business Units               America                                             EMEA                                   APAC
              Applications    HR      Accounting     Payroll             HR          Accounting            Payroll      HR      Accounting          Payroll
                     Server       -       -              -                 -                  -               -             -        -                 -
 IT Groups




               Application        -       -              -                 -                  -               -             -        -                 -
                   Database       -       -              -                 -                  -               -             -        -                 -



Asset Import File:
 Asset Name*           Hostname         IP          Description*                            Asset Group*          Asset Category         Asset Category

 APAC HR Server        hrserver         1.1.1.1     File server hosting HR                  Insurance             HR                     Server
                                                    data
 America Payroll       payrolldb        2.2.2.2     Payroll Oracle DBMS                     Credit                Payroll                Database
 DB
 EMEA Acct App         acctapp          3.3.3.3     Accounting                              Investments           Accounting             Application
 Server                                             application server for
                                                    EMEA



                                                             PROPRIETARY AND CONFIDENTIAL            * - supported by MetaNet NMI (Network Model Importer)
Example: Business Infrastructure Reporting
Trend Table:
 Date       Event Name           Hostname       IP             BU                        Group         App            Event Count
 12-09-11   Malware Infection    payrolldb      2.2.2.2        Credit                    Database      Payroll        16

 13-09-11   Policy Violation     acctapp        3.3.3.3        Investments               Application   Accounting     42

 14-09-11   Failed Admin Login   hrserver       1.1.1.1        Insurance                 Server        HR             25




Trend Based Report:
                                            Failed Admin Logins
120
100
 80
                                                                                                                              Accounting
 60
                                                                                                                              HR
 40                                                                                                                           Payroll
 20
  0
  Week 1          Week 2          Week 3             Week 4                   Week 5                Week 6          Week 7

                                                          PROPRIETARY AND CONFIDENTIAL
Example: Security Program Monitoring
KPI                          Data Sources               ESM Content Description

# failed administrative      OS, Applications,          Line chart Reports based on event counts grouped by
logins                       Network & Security         business units, applications, or groups.
                             Devices
# IT policy violations       Security Event             Correlated events with ‘/Policy/Violation’ Event
                             Management                 Category based on Policy Violation Rules (IT Gov., and
                                                        custom).

% systems where              Vulnerability              Area-based graphs showing the percentage of Assets
security req’s are not met   Management                 tagged with ‘Vulnerability’ Asset Category, mapped
                                                        across time periods

# average time lag           Issue Tracking             Reports based on averaged time-to-resolve values
between detection,           Systems,                   provided by ITS or SIEM. Case-based Reports in
reporting and action         Security Event             ArcSight ESM.
upon security incidents      Management




                                              PROPRIETARY AND CONFIDENTIAL
CONCLUSIONS
(only 20 slides left)
Conclusions
1.  Higher awareness of modern security threats
2. Seek and deploy tools specifically designed to combat modern attacks
3.  Solid security policy, procedures and user training
4. No single security control is 100% effective; compensating controls are key
5. On-going monitoring of technical and procedural controls is a must




                        ArcSight ESM provides the framework
                      to deliver complete infrastructure visibility
                           to enforce your security controls




                                      PROPRIETARY AND CONFIDENTIAL
Questions?
                  We Have Answers:




             http://answers.metanetivs.com

                      PROPRIETARY AND CONFIDENTIAL
References
1.    eWeek
      http://www.eweek.com/c/a/Security/Sony-Networks-Lacked-Firewall-Ran-Obsolete-Software-Testimony-103450/

2.    Ars Technica
      http://arstechnica.com/tech-policy/news/2011/02/anonymous-speaks-the-inside-story-of-the-hbgary-hack.ars

3.    RSA Open Letters
      http://www.rsa.com/node.aspx?id=3891

4.    Verizon Breach Report 2011
      http://securityblog.verizonbusiness.com/2011/04/19/2011-data-breach-investigations-report-released/

5.    Symantec MessageLabs Intelligence Reports
      http://www.symanteccloud.com/globalthreats/overview/r_mli_reports

6.    The VeriSign iDefense Intelligence Report
      http://www.verisigninc.com/assets/whitepaper-idefense-trends-2011.pdf




                                                   PROPRIETARY AND CONFIDENTIAL
THANK YOU


MetaNetIVS.com/P2011



Anton Goncharov, CISSP
 Prepared for                    Prepared by
Partner, Solutions Architect
anton.goncharov@metanetivs.com

Dragos Lungu, CISSP, CISA
Security Consultant
dragos.lungu@metanetivs.com

Más contenido relacionado

La actualidad más candente

Vfm security with aruba wireless
Vfm security with aruba wirelessVfm security with aruba wireless
Vfm security with aruba wireless
vfmindia
 
Keynote fx try harder 2 be yourself
Keynote fx   try harder 2 be yourselfKeynote fx   try harder 2 be yourself
Keynote fx try harder 2 be yourself
DefconRussia
 
Cyber Security for Critical Infrastructure
Cyber Security for Critical InfrastructureCyber Security for Critical Infrastructure
Cyber Security for Critical Infrastructure
Mohit Rampal
 
Case Study of RSA Data Breach
Case Study of RSA Data BreachCase Study of RSA Data Breach
Case Study of RSA Data Breach
Kunal Sharma
 
(Pdf) yury chemerkin _ita_2013 proceedings
(Pdf) yury chemerkin _ita_2013 proceedings(Pdf) yury chemerkin _ita_2013 proceedings
(Pdf) yury chemerkin _ita_2013 proceedings
STO STRATEGY
 
HTLV - DSS @Vilnius 2010
HTLV - DSS @Vilnius 2010HTLV - DSS @Vilnius 2010
HTLV - DSS @Vilnius 2010
Andris Soroka
 

La actualidad más candente (20)

Navigating the Zero Trust Journey for Today's Everywhere Workplace
Navigating the Zero Trust Journey for Today's Everywhere WorkplaceNavigating the Zero Trust Journey for Today's Everywhere Workplace
Navigating the Zero Trust Journey for Today's Everywhere Workplace
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Vfm security with aruba wireless
Vfm security with aruba wirelessVfm security with aruba wireless
Vfm security with aruba wireless
 
CSF18 - For Your Ears Only - Sasha Kranjac
CSF18 - For Your Ears Only - Sasha KranjacCSF18 - For Your Ears Only - Sasha Kranjac
CSF18 - For Your Ears Only - Sasha Kranjac
 
8 Threats Your Anti-Virus Won't Stop
8 Threats Your Anti-Virus Won't Stop8 Threats Your Anti-Virus Won't Stop
8 Threats Your Anti-Virus Won't Stop
 
Как автоматизировать, то что находит аналитик SOC
Как автоматизировать, то что находит аналитик SOCКак автоматизировать, то что находит аналитик SOC
Как автоматизировать, то что находит аналитик SOC
 
Advanced Persistent Threat
Advanced Persistent ThreatAdvanced Persistent Threat
Advanced Persistent Threat
 
Keynote fx try harder 2 be yourself
Keynote fx   try harder 2 be yourselfKeynote fx   try harder 2 be yourself
Keynote fx try harder 2 be yourself
 
The Zero Trust Model of Information Security
The Zero Trust Model of Information Security The Zero Trust Model of Information Security
The Zero Trust Model of Information Security
 
Top Tactics For Endpoint Security
Top Tactics For Endpoint SecurityTop Tactics For Endpoint Security
Top Tactics For Endpoint Security
 
Avila 3 b
Avila 3 bAvila 3 b
Avila 3 b
 
NGFW Brochure 08 08
NGFW Brochure 08 08NGFW Brochure 08 08
NGFW Brochure 08 08
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing Basics
 
Cyber Attack Analysis : Part I DDoS
Cyber Attack Analysis : Part I DDoSCyber Attack Analysis : Part I DDoS
Cyber Attack Analysis : Part I DDoS
 
Cyber Security for Critical Infrastructure
Cyber Security for Critical InfrastructureCyber Security for Critical Infrastructure
Cyber Security for Critical Infrastructure
 
CompTIA Security+ SY0-601 Domain 1
CompTIA Security+ SY0-601 Domain 1CompTIA Security+ SY0-601 Domain 1
CompTIA Security+ SY0-601 Domain 1
 
Case Study of RSA Data Breach
Case Study of RSA Data BreachCase Study of RSA Data Breach
Case Study of RSA Data Breach
 
(Pdf) yury chemerkin _ita_2013 proceedings
(Pdf) yury chemerkin _ita_2013 proceedings(Pdf) yury chemerkin _ita_2013 proceedings
(Pdf) yury chemerkin _ita_2013 proceedings
 
HTLV - DSS @Vilnius 2010
HTLV - DSS @Vilnius 2010HTLV - DSS @Vilnius 2010
HTLV - DSS @Vilnius 2010
 
Palo alto networks_customer_overview_november2011-short
Palo alto networks_customer_overview_november2011-shortPalo alto networks_customer_overview_november2011-short
Palo alto networks_customer_overview_november2011-short
 

Destacado (6)

Ww Web Projects
Ww Web ProjectsWw Web Projects
Ww Web Projects
 
Madagagyubku blty.
Madagagyubku blty.Madagagyubku blty.
Madagagyubku blty.
 
Stress Free- Financially secure.
 Stress Free- Financially secure. Stress Free- Financially secure.
Stress Free- Financially secure.
 
Madagascan food
Madagascan foodMadagascan food
Madagascan food
 
Manjo's Story Part I
Manjo's Story Part IManjo's Story Part I
Manjo's Story Part I
 
Pr in the Age of Social Media
 Pr in the Age of Social Media Pr in the Age of Social Media
Pr in the Age of Social Media
 

Similar a Modern Lessons in Security Monitoring

FrontOne our new and different solutions
FrontOne our new and different solutionsFrontOne our new and different solutions
FrontOne our new and different solutions
frontone
 
AWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNet
AWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNetAWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNet
AWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNet
Amazon Web Services
 
Oracle security-formula
Oracle security-formulaOracle security-formula
Oracle security-formula
OracleIDM
 
Apt sharing tisa protalk 2-2554
Apt sharing tisa protalk 2-2554Apt sharing tisa protalk 2-2554
Apt sharing tisa protalk 2-2554
TISA
 

Similar a Modern Lessons in Security Monitoring (20)

F5's IP Intelligence Service
F5's IP Intelligence ServiceF5's IP Intelligence Service
F5's IP Intelligence Service
 
FrontOne our new and different solutions
FrontOne our new and different solutionsFrontOne our new and different solutions
FrontOne our new and different solutions
 
PCTY 2012, Threat landscape and Security Intelligence v. Michael Andersson
PCTY 2012, Threat landscape and Security Intelligence v. Michael AnderssonPCTY 2012, Threat landscape and Security Intelligence v. Michael Andersson
PCTY 2012, Threat landscape and Security Intelligence v. Michael Andersson
 
PCTY 2012, IBM Security and Strategy v. Fabio Panada
PCTY 2012, IBM Security and Strategy v. Fabio PanadaPCTY 2012, IBM Security and Strategy v. Fabio Panada
PCTY 2012, IBM Security and Strategy v. Fabio Panada
 
Reducing Your Attack Surface & Your Role in Cloud Workload Protection
Reducing Your Attack Surface & Your Role in Cloud Workload ProtectionReducing Your Attack Surface & Your Role in Cloud Workload Protection
Reducing Your Attack Surface & Your Role in Cloud Workload Protection
 
Reducing Your Attack Surface and Yuor Role in Cloud Workload Protection
Reducing Your Attack Surface and Yuor Role in Cloud Workload ProtectionReducing Your Attack Surface and Yuor Role in Cloud Workload Protection
Reducing Your Attack Surface and Yuor Role in Cloud Workload Protection
 
S series presentation
S series presentationS series presentation
S series presentation
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Management
 
Spiceworld 2011 - AppRiver breakout session
Spiceworld 2011 - AppRiver breakout sessionSpiceworld 2011 - AppRiver breakout session
Spiceworld 2011 - AppRiver breakout session
 
Secure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous deliverySecure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous delivery
 
Secure application deployment in Apache CloudStack
Secure application deployment in Apache CloudStackSecure application deployment in Apache CloudStack
Secure application deployment in Apache CloudStack
 
Unit 08: Security for Web Applications
Unit 08: Security for Web ApplicationsUnit 08: Security for Web Applications
Unit 08: Security for Web Applications
 
Novinky F5
Novinky F5Novinky F5
Novinky F5
 
Vulnerability in Security Products
Vulnerability in Security ProductsVulnerability in Security Products
Vulnerability in Security Products
 
Security Lifecycle Management Process
Security Lifecycle Management ProcessSecurity Lifecycle Management Process
Security Lifecycle Management Process
 
AWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNet
AWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNetAWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNet
AWS Summit 2011: Cloud Compliance 101: No PhD required - SafeNet
 
No More SIlos: Connected Security - Mike Desai and Ryan Rowcliffe
No More SIlos: Connected Security - Mike Desai and Ryan RowcliffeNo More SIlos: Connected Security - Mike Desai and Ryan Rowcliffe
No More SIlos: Connected Security - Mike Desai and Ryan Rowcliffe
 
Lumension Security - Adjusting our defenses for 2012
Lumension Security - Adjusting our defenses for 2012Lumension Security - Adjusting our defenses for 2012
Lumension Security - Adjusting our defenses for 2012
 
Oracle security-formula
Oracle security-formulaOracle security-formula
Oracle security-formula
 
Apt sharing tisa protalk 2-2554
Apt sharing tisa protalk 2-2554Apt sharing tisa protalk 2-2554
Apt sharing tisa protalk 2-2554
 

Último

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 

Último (20)

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 

Modern Lessons in Security Monitoring

  • 1. ANATOMY OF A HIGH PROFILE ATTACK Modern Lessons for Security Monitoring HP Protect 2011 Prepared for Anton Goncharov, CISSP Prepared by Partner, Solutions Architect anton.goncharov@metanetivs.com Dragos Lungu, CISSP, CISA Security Consultant dragos.lungu@metanetivs.com
  • 2. METANET IVS •  SIEM and Event Management Group •  Heavy focus on HP/ArcSight solutions EXPERIENCE •  Based in New York with team members world-wide EXPERTISE •  Services: Infrastructure Management, Monitoring and Support QUALITY OUR TOP 3 STRENGTHS* •  ArcSight Tools (RR, NMI) •  Technical Forum (answers.metanetivs.com) PROPRIETARY AND CONFIDENTIAL * Source: MetaNet Customer Survey, 6/2011
  • 3. Agenda 1.  Discuss attacks against Sony, HBGary, and RSA 2.  Review the weaknesses and vulnerabilities which allowed attacks to succeed 3.  Look at the practices and solutions which could have helped prevent the breaches 4.  Discuss integration of prevention and monitoring 5.  Discuss how ArcSight ESM can combat new threats by improving infrastructure visibility PROPRIETARY AND CONFIDENTIAL
  • 5. SONY: Brief Intro ü  April and May 2011 ü  PlayStation Network ü  Followed by: •  Qriocity •  Sony Online Entertainment •  Regional (Thailand, Greece, Indonesia) ü  100M+ PSN accounts stolen ü  $173M+ direct costs PROPRIETARY AND CONFIDENTIAL (Source: eWeek)
  • 6. SONY: Attack Dissection 1. Inject Exploit in Application Server Web Server 2. Gain DB Access 3. Phone Home & Upload Data Application Servers Database Servers PROPRIETARY AND CONFIDENTIAL
  • 7. SONY: Weaknesses ü Inefficient Vulnerability Management ü Lack of compensating security controls ü SPOF in SSL tunneling ü PII Security Policy unenforced ü Poor network segregation PROPRIETARY AND CONFIDENTIAL
  • 8. HBGary: Brief Intro •  On February 7 2011, HBGary Federal and rootkit.com are compromised •  Over 71,000 corporate emails leaked triggering PR disaster •  Intellectual Property stolen or destroyed (including a decompiled copy of Stuxnet) •  hbgaryfederal.com is still offline 6 months later* PROPRIETARY AND CONFIDENTIAL * As of July 2011
  • 9. HBGary: Attack Dissection Phase 1 Phase 2 Phase 3 Mail hbgaryfederal.com HBGary Email Corporate Firewall SQL Injection Social Engineering Forged Inbound Access CMS Database Firewall Admin Rootkit.com PROPRIETARY AND CONFIDENTIAL
  • 10. HBGary: Weaknesses ü Insecure web application programming ü Weak password encryption and hashing policies ü Repeated violations of password reuse policy ü Single factor authentication throughout critical systems ü Weak vulnerability management program ü Lack of security training and awareness among critical staff PROPRIETARY AND CONFIDENTIAL
  • 11. RSA: Brief Intro •  On March 17, RSA suffers an APT attack targeting the RSA SecurID® product •  Customers exposed to new security risks: RSA ACE server attacks, brute force attacks, phishing attacks to reveal PINs, token serial numbers •  On June 2, data stolen in March is used against Lockheed Martin •  No dollar figure or details on compromised data were given. “…this information could potentially be used to reduce the effectiveness of a current two-factor authentication” (Art Coviello, Executive Chairman, RSA) PROPRIETARY AND CONFIDENTIAL
  • 12. RSA: Attack Dissection Compromised FTP Server Phase 1 Phase 2 Phase 3 Phase 4 Phase 5 Spear Phishing Backdoor Privilege Escalation With 0-day payload Infestation Deeper Scanning Data Exfiltration CVE-02011-0609 Data Acquisition Poison Ivy RAT And Encryption PROPRIETARY AND CONFIDENTIAL
  • 13. RSA: Weaknesses ü Poor security awareness ü Lax local security policies facilitating privilege escalation ü No segregation of assets based on business role which allowed access to critical systems ü No effective data loss prevention system PROPRIETARY AND CONFIDENTIAL
  • 15. Common Areas of Concern ü Security Awareness ü Ineffective vulnerability and patch management ü Endpoint security policy ü Password management issues ü Egress content filtering ü DLP for critical networks / systems Nothing new here. PROPRIETARY AND CONFIDENTIAL
  • 16. Now Back to 2011 ü  New vectors: •  Virtual social engineering, spear phishing, zero-day malware, covert channels, commercialization of attack tools ü  Higher levels of impact: •  IP Theft, Cyber Espionage / Sabotage, Market Manipulation, Vendetta, Social Riots ü  Vulnerability Management is more challenging: •  Undisclosed zero-day, weak preventative & compensating security controls, limited security practices in SDLC, ubiquity of critical business data Targeted attacks, zero-days vulns, and custom malware are brutally efficient. PROPRIETARY AND CONFIDENTIAL
  • 17. Targeted Attacks 1 in 1,000,000EMAILS IS A TARGETED ATTACK 57% 60.4% INDIVIDUALS WITH MANAGEMENT INCREASE IN TARGETED ATTACKS in 2010 RESPONSIBILITIES PROPRIETARY AND CONFIDENTIAL Source: Symantec MessageLabs 2011
  • 18. Zero-Day Vulnerabilities Rise ü  One Tell-Tale: More Out of Band Patches ü  Vulnerability Disclosure Changed: •  Vendor Bounty Programs •  Responsible Disclosure vs. Full Disclosure •  Underground Market ü  New attack vectors are leveraged as technologies mature This means we don’t know what we’ll be defending against same time next year. PROPRIETARY AND CONFIDENTIAL
  • 19. Custom Malware •  AV avoidance is a part of the Q&A •  Sandbox and VM detection •  Small distribution helps avoid detection: •  no packing or polymorphic functions •  code signing using forged certificates 63% 79% MALWARE UNDETECTABLE BY AV COMPROMISED RECORDS WHERE MALWARE WAS USED PROPRIETARY AND CONFIDENTIAL Source: Verizon Data Breach Report 2011
  • 20. SO WHAT DO WE DO Prevention and Assurance
  • 21. Low Hanging Fruit ü You can leverage traditional event sources to detect attacks: •  Geo/IP data •  Port numbers •  AD auth logs ü The attackers know this ü The attacks on SONY and others bypassed detection easily Successful defense requires a bit more effort PROPRIETARY AND CONFIDENTIAL 21
  • 22. Addressing Modern Threats Targeted Attacks / Spear Phishing: -  User training, bi-directional message screening, digital signatures, message encryption, layered anti-spam, browser protection Zero Day Vulnerabilities: -  Layered security, critical process isolation, compensating security controls, application- aware IPS (which do not rely on signatures), complete infrastructure visibility Custom Malware: -  Behavior monitoring, security policy facilitating incident containment, risk based security management, layered security controls However, deploying solutions without monitoring them is a waste of resources. PROPRIETARY AND CONFIDENTIAL
  • 23. So How Do We... …Assess the effectiveness of the security controls? …Define a security baseline? …Recognize internal threats? …Monitor critical business processes? …Assess immediate impact in case of a security breach? The answer is infrastructure visibility. PROPRIETARY AND CONFIDENTIAL 23
  • 24. ArcSight ESM Delivers ü  FlexConnectors for emerging security technologies ü  FlexConnectors for custom, business-critical applications ü  Identity Activity Monitoring ü  Infrastructure Mapping across the Business Units and Roles ü  Enforcing Corporate Security Policy ü  KPI-based Information Security Program tracking ü  Scalability and flexibility to address future threats and undiscovered use cases PROPRIETARY AND CONFIDENTIAL
  • 25. Example: Business Infrastructure Mapping Requirements: Business Units America EMEA APAC Applications HR Accounting Payroll HR Accounting Payroll HR Accounting Payroll Server - - - - - - - - - IT Groups Application - - - - - - - - - Database - - - - - - - - - Asset Import File: Asset Name* Hostname IP Description* Asset Group* Asset Category Asset Category APAC HR Server hrserver 1.1.1.1 File server hosting HR Insurance HR Server data America Payroll payrolldb 2.2.2.2 Payroll Oracle DBMS Credit Payroll Database DB EMEA Acct App acctapp 3.3.3.3 Accounting Investments Accounting Application Server application server for EMEA PROPRIETARY AND CONFIDENTIAL * - supported by MetaNet NMI (Network Model Importer)
  • 26. Example: Business Infrastructure Reporting Trend Table: Date Event Name Hostname IP BU Group App Event Count 12-09-11 Malware Infection payrolldb 2.2.2.2 Credit Database Payroll 16 13-09-11 Policy Violation acctapp 3.3.3.3 Investments Application Accounting 42 14-09-11 Failed Admin Login hrserver 1.1.1.1 Insurance Server HR 25 Trend Based Report: Failed Admin Logins 120 100 80 Accounting 60 HR 40 Payroll 20 0 Week 1 Week 2 Week 3 Week 4 Week 5 Week 6 Week 7 PROPRIETARY AND CONFIDENTIAL
  • 27. Example: Security Program Monitoring KPI Data Sources ESM Content Description # failed administrative OS, Applications, Line chart Reports based on event counts grouped by logins Network & Security business units, applications, or groups. Devices # IT policy violations Security Event Correlated events with ‘/Policy/Violation’ Event Management Category based on Policy Violation Rules (IT Gov., and custom). % systems where Vulnerability Area-based graphs showing the percentage of Assets security req’s are not met Management tagged with ‘Vulnerability’ Asset Category, mapped across time periods # average time lag Issue Tracking Reports based on averaged time-to-resolve values between detection, Systems, provided by ITS or SIEM. Case-based Reports in reporting and action Security Event ArcSight ESM. upon security incidents Management PROPRIETARY AND CONFIDENTIAL
  • 29. Conclusions 1.  Higher awareness of modern security threats 2. Seek and deploy tools specifically designed to combat modern attacks 3.  Solid security policy, procedures and user training 4. No single security control is 100% effective; compensating controls are key 5. On-going monitoring of technical and procedural controls is a must ArcSight ESM provides the framework to deliver complete infrastructure visibility to enforce your security controls PROPRIETARY AND CONFIDENTIAL
  • 30. Questions? We Have Answers: http://answers.metanetivs.com PROPRIETARY AND CONFIDENTIAL
  • 31. References 1.  eWeek http://www.eweek.com/c/a/Security/Sony-Networks-Lacked-Firewall-Ran-Obsolete-Software-Testimony-103450/ 2.  Ars Technica http://arstechnica.com/tech-policy/news/2011/02/anonymous-speaks-the-inside-story-of-the-hbgary-hack.ars 3.  RSA Open Letters http://www.rsa.com/node.aspx?id=3891 4.  Verizon Breach Report 2011 http://securityblog.verizonbusiness.com/2011/04/19/2011-data-breach-investigations-report-released/ 5.  Symantec MessageLabs Intelligence Reports http://www.symanteccloud.com/globalthreats/overview/r_mli_reports 6.  The VeriSign iDefense Intelligence Report http://www.verisigninc.com/assets/whitepaper-idefense-trends-2011.pdf PROPRIETARY AND CONFIDENTIAL
  • 32. THANK YOU MetaNetIVS.com/P2011 Anton Goncharov, CISSP Prepared for Prepared by Partner, Solutions Architect anton.goncharov@metanetivs.com Dragos Lungu, CISSP, CISA Security Consultant dragos.lungu@metanetivs.com