SlideShare una empresa de Scribd logo
1 de 41
Descargar para leer sin conexión
Mitre ATT&CK is for all of us, and it
is time to pay attention to it
Michael Gough – Co-Founder
IMFSecurity.com
LOG-MD.com
Whoami
• Blue Team Defender Ninja, Incident Responder, Logaholic
• Creator of all those “Windows Logging Cheat Sheets” and the
Malware Management Framework
• Including LOG-MD and Windows Logging ATT&CK cheat sheets
• Co-Creator of “Log-MD” – The Log and Malicious Discovery Tool
• Co-Host
– “Brakeing Down Incident Response”
LOG-MD.com
HOMEWORK
LOG-MD.com
There is more than this talk
• But we only have 50 minutes
• Brakeing Down Incident Response Podcast
– Episode 007 BDIRPodcast.com
– https://www.imfsecurity.com/podcasts/2018/9/16/bd
ir-podcast-episode-007
• SANS Threat Hunting and Incident Response
Summit New Orleans 2018
– My talk and many others covered ATT&CK, find the
PDF’s and videos as SANS releases them
• MITRE ATT&CKcon is this week !!!
– I was invited, but I am here educating my peeps
LOG-MD.com
Why do we care?
• People ask me all the time
• “How do you know what to look for”?
– Experience
– Because Hacker Hurricane said so ;-)
– The Malware Management Framework
• Reports that show what the bad guys actually did
• So how or what do we map our defenses to?
– PCI?
– OWASP?
– Compliance XYZ?
– Because InfoSec or WebAppSec says so?
LOG-MD.com
Why do we care?
• If you can identify your gaps
• Whether a consultant or an employee
• You can define potential budget needs
• You may have to admit a tool is not mapping
well, so an opportunity to recommend a
replacement that has better coverage
• Budget re-allocation is always a bonus
• The goal is to IMPROVE your security posture
LOG-MD.com
Why do we care?
• ATT&CK is your new baseline
• You heard me
• We FINALLY have a goal of what to achieve
• Map to ATT&CK and you WILL pass or exceed any and
all compliance requirements if you are doing them!
• Forget the Cyber Kill Chain
– https://www.lockheedmartin.com/en-
us/capabilities/cyber/cyber-kill-chain.html
• ATT&CK is more detailed at what you should detect…
along the Cyber Kill Chain
LOG-MD.com
What is ATT&CK ?
LOG-MD.com
MITRE ATT&CK
• MITRE’s Adversarial Tactics, Techniques, &
Common Knowledge (ATT&CK™) is a curated
knowledge base and model for cyber adversary
behavior, reflecting the various phases of an
adversary’s lifecycle and the platforms they are
known to target.
• ATT&CK is useful for understanding security risk
against known adversary behavior, for planning
security improvements, and verifying defenses
work as expected.
LOG-MD.com
ATT&CK Tactics and Techniques
• 11 Tactics
• 283 Techniques
• Covers the following Operating Systems
– Windows
– MAC OS
– Linux
LOG-MD.com
11
Why care about ATT&CK
• It is HUGE… extensive information of what the
adversaries actually do to YOUR systems
LOG-MD.com
ATT&CK requires some
‘Back to Basics’ to
achieve “Totality”
MalwareArchaeology.com
Achieve Totality
Coverage - Asset Management
• Can you see every host?
• Do you have ghost assets?
• Remote systems (Road Warriors)
• Powered down VM’s/Systems
• IP Scan all devices and identify the OS
Completeness - Deployment
• Are your agent(s) installed and running properly
Configuration – System Settings
• Are the systems configured correctly
• Enable all that you want and expect
MalwareArchaeology.com
Coverage
Completeness
Configuration
80/20 rule
• A VERY important point is we need to ignore or not worry
about the 20% that you don’t, or can’t cover.
• Don’t get hung up on the 20% or you will continue to
flounder
• Worry about the 80% you CAN or COULD do
• You have to learn to walk before you worry about trying to
be, or cover 100% (run)
• Being good at 80% should be a goal
• You will improve over time as you get better
• It’s really more 74%-26%
– You must accept more false positives to reach 80% or higher
(Devon Kerr EndGame)
MalwareArchaeology.com
Let’s Look at an
Example
MalwareArchaeology.com
Credential Access
• Tactic - Credential Access
– Guessing
– Cred Dump
– Keystroke logging
– Off the wire
LOG-MD.com
Technique – Brute Force
• Technique ID – T1110
• Tactic – Credential Access
• Lists Platforms
• Shows Data Sources
LOG-MD.com
Examples – More Data
• Groups that used it
• Tools or kits
• Good for background information
• Read the reports (aka Malware Management)
and on the actors campaign(s)
LOG-MD.com
ATT&CK Provides Guidance
• Mitigation examples
• Detection examples
• References
• You must translate them into what Processes,
Procedures, Products you have
LOG-MD.com
What about APPSEC?
How does this apply
to us?
MalwareArchaeology.com
Map your capabilities to ATT&CK
• Map the tools you have to the ATT&CK Matrix
• This will give you a place to start and a way to
track and rate your activities
MalwareArchaeology.com
Sample of ATT&CK and Applications
LOG-MD.com
Mitre Att@ck
• This is a good place to start and map all your detection, prevention,
and hunt activities to
• Not enough details as to how
– You will need to map them
– Or find someone that has, maybe a product(s)
• Add your Web Proxy
• Add your WAF
• Add your IPS
• Add Network tools
• Add code scanners
• Fill any other gaps
• Of course…. ADD YOUR LOGGING !!!
MalwareArchaeology.com
Mitre Att@ck - Logging
Let’s look at Windows Logging, my personal favorite
• Most Techniques can be mapped to logging
• Add Log Management
• Add some Sysmon or WLS to the logs for more
details
• Add LOG-MD-Pro, and other tools or script(s)
• Add a solution to query the OS ( I love BigFix)
• Add Network tools
• Fill other gaps
• See the previous slide for application stuff
MalwareArchaeology.com
Map your capabilities to ATT&CK
• The Windows ATT&CK Logging Cheat Sheet
• 11 Tactics and 187 Techniques mapped to
Windows Event IDs
MalwareArchaeology.com
Map your capabilities to ATT&CK
• The Windows LOG-MD ATT&CK Cheat Sheet
• 11 Tactics and 187 Techniques mapped to
Windows Event IDs, LOG-MD, and Sysmon
MalwareArchaeology.com
Find your Gaps, and Strengths
• By filling out the ATT&CK matrix to YOUR
capabilities, you begin to understand what you
CAN and CAN NOT do against the actual tactics
and techniques the bad guys use against you
• I was shocked, I mean SHOCKED at how much I
do in Windows logging mapped to actual tactics
and techniques
• But then again I have been practicing Malware
Management since I created it over 6 years ago
LOG-MD.com
Example
Suspicious PowerShell
Hunt
MalwareArchaeology.com
How do I Hunt for PS?
• Without Log Management?
• Or with it, we consume LOG-MD-Pro logs into
Log Management too
MalwareArchaeology.com
TOOLS
LOG-MD.com
What is available to you
• MITRE ATT&CK Navigator
• You select items you have, select colors and
export it
LOG-MD.com
ATT&CK Navigator
• ATT&CK Navigator
– Https://mitre.github.io/attack-navigator/enterprise/
• Mobile too
– https://mitre.github.io/attack-navigator/mobile/
• Pre-ATT&CK
– https://attack.mitre.org/pre-attack/index.php/Main_Page
LOG-MD.com
SOCPrime
LOG-MD.com
SOCPrime
• TDM – Threat Detection Marketplace
• SIGMA Rules
– Generic Signature Format for SIEM Systems
• ATT&CK mappings
• Lots of log solution options
• Convert from one platform to another
• SIGMA rule convertor
• Subscription service to gain access
• Some free SIGMA based rules
LOG-MD.com
Tools
• Unfetter
– https://nsacyber.github.io/unfetter/
– https://mitre.github.io/unfetter/getting-started/
• Tanium
– https://www.tanium.com/blog/getting-started-with-
the-mitre-attack-framework-improving-detection-
capabilities/
• SIGMA
– https://github.com/Neo23x0/sigma
– https://github.com/Neo23x0/sigma/wiki/Specification
LOG-MD.com
API
• MITRE has an API for ATT&CK
– https://attack.mitre.org/wiki/Using_the_API
• Cyb3rWarD0g – Invoke-ATTACKAPI
– https://github.com/Cyb3rWard0g/Invoke-ATTACKAPI
• https://github.com/annamcabee/Mitre-Attack-API
Mitre Pre-ATT&CK Mappings
• https://github.com/rmusser01/Infosec_Reference/tree/master/Dra
ft/ATT%26CK-Stuff
• Blog on Brute Force example with ATT&CK
– https://thehackerwhorolls.blogspot.com/2018/10/home-lab-att-use-
case.html
LOG-MD.com
RECOMMENDATIONS
LOG-MD.com
HUNT !
• Some say create a hypothesis
• I say start by eliminating things you CAN hunt
for and know you do NOT have
• Then build more hypothesis
• Map your capabilities to ATT&CK
• For Windows logging and LOG-MD there are 2
Cheat Sheets mapped to ATT&CK
– MalwareArchaeology.com/cheat-sheets
LOG-MD.com
Conclusion
• MITRE ATT&CK is GREAT stuff
• It gives you a way to measure what you have and can
detect, based on what your adversaries ACTUALLY do,
not what compliance, an auditor or consultant says
• You don’t have to get very detailed at first
• Use simple coloring at first
– Green (good), Yellow (needs work), Red (poor), no color
(we got nuttin)
• Expand it once you map it
• Then expand as you rate your capabilities
• But get to know this framework!
LOG-MD.com
Additional Reading
This Is the Fastest Way to Hunt Windows Endpoints
– https://www.slideshare.net/Hackerhurricane/mwarch-
fastestwaytohuntonwindowsv101
– SANS will post the video at some point
SANS THIR 2018 PDF’s and videos
Most of the talks had ATT&CK involved
Quantify your hunt not your parents red teaming Devon Kerr
– https://www.youtube.com/watch?v=w_kByDwB6J0
Quantify Your Hunt: Not Your Parents' Red Team– Devon and Roberto
– https://www.sans.org/summit-archives/file/summit-archive-
1536351477.pdf
Finding Related ATT&CK Techniques
– https://medium.com/mitre-attack/finding-related-att-ck-techniques-
f1a4e8dfe2b6
LOG-MD.com
Questions
• You can find us on the Twitters
– @HackerHurricane
• LOG-MD.com
• MalwareArchaeology.com
• Preso will be on SlideShare and linked on
MalwareArchaeology.com
• Listen to the PodCast to hear the rest of this topic
– BDIRPodcast.com
LOG-MD.com

Más contenido relacionado

La actualidad más candente

Putting MITRE ATT&CK into Action with What You Have, Where You Are
Putting MITRE ATT&CK into Action with What You Have, Where You ArePutting MITRE ATT&CK into Action with What You Have, Where You Are
Putting MITRE ATT&CK into Action with What You Have, Where You AreKatie Nickels
 
Bsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat HuntingBsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat HuntingDhruv Majumdar
 
Adversary Emulation using CALDERA
Adversary Emulation using CALDERAAdversary Emulation using CALDERA
Adversary Emulation using CALDERAErik Van Buggenhout
 
Threat hunting - Every day is hunting season
Threat hunting - Every day is hunting seasonThreat hunting - Every day is hunting season
Threat hunting - Every day is hunting seasonBen Boyd
 
ATT&CKing the Red/Blue Divide
ATT&CKing the Red/Blue DivideATT&CKing the Red/Blue Divide
ATT&CKing the Red/Blue DivideMITRE ATT&CK
 
Threat Hunting
Threat HuntingThreat Hunting
Threat HuntingSplunk
 
Adversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSEAdversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSEJorge Orchilles
 
BSidesLV 2016 - Powershell - Hunting on the Endpoint - Gerritz
BSidesLV 2016 - Powershell - Hunting on the Endpoint - GerritzBSidesLV 2016 - Powershell - Hunting on the Endpoint - Gerritz
BSidesLV 2016 - Powershell - Hunting on the Endpoint - GerritzChristopher Gerritz
 
Introduction to MITRE ATT&CK
Introduction to MITRE ATT&CKIntroduction to MITRE ATT&CK
Introduction to MITRE ATT&CKArpan Raval
 
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...MITRE ATT&CK
 
Threat-Based Adversary Emulation with MITRE ATT&CK
Threat-Based Adversary Emulation with MITRE ATT&CKThreat-Based Adversary Emulation with MITRE ATT&CK
Threat-Based Adversary Emulation with MITRE ATT&CKKatie Nickels
 
Threat hunting in cyber world
Threat hunting in cyber worldThreat hunting in cyber world
Threat hunting in cyber worldAkash Sarode
 
MW_Arch Fastest_way_to_hunt_on_Windows_v1.01
MW_Arch Fastest_way_to_hunt_on_Windows_v1.01MW_Arch Fastest_way_to_hunt_on_Windows_v1.01
MW_Arch Fastest_way_to_hunt_on_Windows_v1.01Michael Gough
 
MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...
MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...
MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...MITRE - ATT&CKcon
 
Threat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghThreat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghOWASP Delhi
 
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™Katie Nickels
 
Knowledge for the masses: Storytelling with ATT&CK
Knowledge for the masses: Storytelling with ATT&CKKnowledge for the masses: Storytelling with ATT&CK
Knowledge for the masses: Storytelling with ATT&CKMITRE ATT&CK
 

La actualidad más candente (20)

Putting MITRE ATT&CK into Action with What You Have, Where You Are
Putting MITRE ATT&CK into Action with What You Have, Where You ArePutting MITRE ATT&CK into Action with What You Have, Where You Are
Putting MITRE ATT&CK into Action with What You Have, Where You Are
 
Bsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat HuntingBsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat Hunting
 
Adversary Emulation using CALDERA
Adversary Emulation using CALDERAAdversary Emulation using CALDERA
Adversary Emulation using CALDERA
 
Threat hunting - Every day is hunting season
Threat hunting - Every day is hunting seasonThreat hunting - Every day is hunting season
Threat hunting - Every day is hunting season
 
ATT&CKing the Red/Blue Divide
ATT&CKing the Red/Blue DivideATT&CKing the Red/Blue Divide
ATT&CKing the Red/Blue Divide
 
Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
 
Adversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSEAdversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSE
 
Threat Intelligence
Threat IntelligenceThreat Intelligence
Threat Intelligence
 
Red Team Framework
Red Team FrameworkRed Team Framework
Red Team Framework
 
BSidesLV 2016 - Powershell - Hunting on the Endpoint - Gerritz
BSidesLV 2016 - Powershell - Hunting on the Endpoint - GerritzBSidesLV 2016 - Powershell - Hunting on the Endpoint - Gerritz
BSidesLV 2016 - Powershell - Hunting on the Endpoint - Gerritz
 
Introduction to MITRE ATT&CK
Introduction to MITRE ATT&CKIntroduction to MITRE ATT&CK
Introduction to MITRE ATT&CK
 
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
 
Threat-Based Adversary Emulation with MITRE ATT&CK
Threat-Based Adversary Emulation with MITRE ATT&CKThreat-Based Adversary Emulation with MITRE ATT&CK
Threat-Based Adversary Emulation with MITRE ATT&CK
 
Threat Hunting with Cyber Kill Chain
Threat Hunting with Cyber Kill ChainThreat Hunting with Cyber Kill Chain
Threat Hunting with Cyber Kill Chain
 
Threat hunting in cyber world
Threat hunting in cyber worldThreat hunting in cyber world
Threat hunting in cyber world
 
MW_Arch Fastest_way_to_hunt_on_Windows_v1.01
MW_Arch Fastest_way_to_hunt_on_Windows_v1.01MW_Arch Fastest_way_to_hunt_on_Windows_v1.01
MW_Arch Fastest_way_to_hunt_on_Windows_v1.01
 
MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...
MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...
MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...
 
Threat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghThreat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep Singh
 
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™
 
Knowledge for the masses: Storytelling with ATT&CK
Knowledge for the masses: Storytelling with ATT&CKKnowledge for the masses: Storytelling with ATT&CK
Knowledge for the masses: Storytelling with ATT&CK
 

Similar a MITRE AttACK framework it is time you took notice_v1.0

When Security Tools Fail You
When Security Tools Fail YouWhen Security Tools Fail You
When Security Tools Fail YouMichael Gough
 
Introducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows tool
Introducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows toolIntroducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows tool
Introducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows toolMichael Gough
 
All These Sophisticated Attacks, Can We Really Detect Them - PDF
All These Sophisticated Attacks, Can We Really Detect Them - PDFAll These Sophisticated Attacks, Can We Really Detect Them - PDF
All These Sophisticated Attacks, Can We Really Detect Them - PDFMichael Gough
 
You need a PROcess to catch running processes and their modules_v2.0
You need a PROcess to catch running processes and their modules_v2.0You need a PROcess to catch running processes and their modules_v2.0
You need a PROcess to catch running processes and their modules_v2.0Michael Gough
 
Detection Rules Coverage
Detection Rules CoverageDetection Rules Coverage
Detection Rules CoverageSunny Neo
 
Introduction to red team operations
Introduction to red team operationsIntroduction to red team operations
Introduction to red team operationsSunny Neo
 
Windows Incident Response is hard, but doesn't have to be
Windows Incident Response is hard, but doesn't have to beWindows Incident Response is hard, but doesn't have to be
Windows Incident Response is hard, but doesn't have to beMichael Gough
 
ATT&CKing the Sentinel – deploying a threat hunting capability on Azure Senti...
ATT&CKing the Sentinel – deploying a threat hunting capability on Azure Senti...ATT&CKing the Sentinel – deploying a threat hunting capability on Azure Senti...
ATT&CKing the Sentinel – deploying a threat hunting capability on Azure Senti...CloudVillage
 
Commodity malware means YOU
Commodity malware means YOUCommodity malware means YOU
Commodity malware means YOUMichael Gough
 
Logging for Hackers - What you need to know to catch them
Logging for Hackers - What you need to know to catch themLogging for Hackers - What you need to know to catch them
Logging for Hackers - What you need to know to catch themMichael Gough
 
Security at Greenhouse
Security at GreenhouseSecurity at Greenhouse
Security at GreenhouseMichael O'Neil
 
AppSec in an Agile World
AppSec in an Agile WorldAppSec in an Agile World
AppSec in an Agile WorldDavid Lindner
 
EmPOW: Integrating Attack Behavior Intelligence into Logstash Plugins
EmPOW: Integrating Attack Behavior Intelligence into Logstash PluginsEmPOW: Integrating Attack Behavior Intelligence into Logstash Plugins
EmPOW: Integrating Attack Behavior Intelligence into Logstash PluginsFaithWestdorp
 
How to Leverage Log Data for Effective Threat Detection
How to Leverage Log Data for Effective Threat DetectionHow to Leverage Log Data for Effective Threat Detection
How to Leverage Log Data for Effective Threat DetectionAlienVault
 
Controlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataControlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataPrecisely
 
RMISC logging for hackers
RMISC logging for hackersRMISC logging for hackers
RMISC logging for hackersMichael Gough
 
Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021
Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021
Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021Teemu Tiainen
 
Is code review the solution?
Is code review the solution?Is code review the solution?
Is code review the solution?Tiago Mendo
 

Similar a MITRE AttACK framework it is time you took notice_v1.0 (20)

When Security Tools Fail You
When Security Tools Fail YouWhen Security Tools Fail You
When Security Tools Fail You
 
Introducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows tool
Introducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows toolIntroducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows tool
Introducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows tool
 
All These Sophisticated Attacks, Can We Really Detect Them - PDF
All These Sophisticated Attacks, Can We Really Detect Them - PDFAll These Sophisticated Attacks, Can We Really Detect Them - PDF
All These Sophisticated Attacks, Can We Really Detect Them - PDF
 
You need a PROcess to catch running processes and their modules_v2.0
You need a PROcess to catch running processes and their modules_v2.0You need a PROcess to catch running processes and their modules_v2.0
You need a PROcess to catch running processes and their modules_v2.0
 
Detection Rules Coverage
Detection Rules CoverageDetection Rules Coverage
Detection Rules Coverage
 
Introduction to red team operations
Introduction to red team operationsIntroduction to red team operations
Introduction to red team operations
 
Malware Analysis
Malware AnalysisMalware Analysis
Malware Analysis
 
Windows Incident Response is hard, but doesn't have to be
Windows Incident Response is hard, but doesn't have to beWindows Incident Response is hard, but doesn't have to be
Windows Incident Response is hard, but doesn't have to be
 
ATT&CKing the Sentinel – deploying a threat hunting capability on Azure Senti...
ATT&CKing the Sentinel – deploying a threat hunting capability on Azure Senti...ATT&CKing the Sentinel – deploying a threat hunting capability on Azure Senti...
ATT&CKing the Sentinel – deploying a threat hunting capability on Azure Senti...
 
Commodity malware means YOU
Commodity malware means YOUCommodity malware means YOU
Commodity malware means YOU
 
Breach and attack simulation tools
Breach and attack simulation toolsBreach and attack simulation tools
Breach and attack simulation tools
 
Logging for Hackers - What you need to know to catch them
Logging for Hackers - What you need to know to catch themLogging for Hackers - What you need to know to catch them
Logging for Hackers - What you need to know to catch them
 
Security at Greenhouse
Security at GreenhouseSecurity at Greenhouse
Security at Greenhouse
 
AppSec in an Agile World
AppSec in an Agile WorldAppSec in an Agile World
AppSec in an Agile World
 
EmPOW: Integrating Attack Behavior Intelligence into Logstash Plugins
EmPOW: Integrating Attack Behavior Intelligence into Logstash PluginsEmPOW: Integrating Attack Behavior Intelligence into Logstash Plugins
EmPOW: Integrating Attack Behavior Intelligence into Logstash Plugins
 
How to Leverage Log Data for Effective Threat Detection
How to Leverage Log Data for Effective Threat DetectionHow to Leverage Log Data for Effective Threat Detection
How to Leverage Log Data for Effective Threat Detection
 
Controlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataControlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and Data
 
RMISC logging for hackers
RMISC logging for hackersRMISC logging for hackers
RMISC logging for hackers
 
Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021
Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021
Zero Trust And Best Practices for Securing Endpoint Apps on May 24th 2021
 
Is code review the solution?
Is code review the solution?Is code review the solution?
Is code review the solution?
 

Más de Michael Gough

Incident Response Fails
Incident Response FailsIncident Response Fails
Incident Response FailsMichael Gough
 
Detecting WMI Exploitation v1.1
Detecting WMI Exploitation v1.1Detecting WMI Exploitation v1.1
Detecting WMI Exploitation v1.1Michael Gough
 
You can detect PowerShell attacks
You can detect PowerShell attacksYou can detect PowerShell attacks
You can detect PowerShell attacksMichael Gough
 
BSidesOK_You_CAN_detect_PowerShell_attacks_v1.1
BSidesOK_You_CAN_detect_PowerShell_attacks_v1.1BSidesOK_You_CAN_detect_PowerShell_attacks_v1.1
BSidesOK_You_CAN_detect_PowerShell_attacks_v1.1Michael Gough
 
Cred stealing emails bsides austin_2018 v1.0
Cred stealing emails bsides austin_2018 v1.0Cred stealing emails bsides austin_2018 v1.0
Cred stealing emails bsides austin_2018 v1.0Michael Gough
 
InnoTech 2017_Defend_Against_Ransomware 3.0
InnoTech 2017_Defend_Against_Ransomware 3.0InnoTech 2017_Defend_Against_Ransomware 3.0
InnoTech 2017_Defend_Against_Ransomware 3.0Michael Gough
 
EDR, ETDR, Next Gen AV is all the rage, so why am I ENRAGED?
EDR, ETDR, Next Gen AV is all the rage, so why am I ENRAGED?EDR, ETDR, Next Gen AV is all the rage, so why am I ENRAGED?
EDR, ETDR, Next Gen AV is all the rage, so why am I ENRAGED?Michael Gough
 
Email keeps getting us pwned - Avoiding Ransomware and malware
Email keeps getting us pwned - Avoiding Ransomware and malwareEmail keeps getting us pwned - Avoiding Ransomware and malware
Email keeps getting us pwned - Avoiding Ransomware and malwareMichael Gough
 
Email keeps getting us pwned v1.1
Email keeps getting us pwned v1.1Email keeps getting us pwned v1.1
Email keeps getting us pwned v1.1Michael Gough
 
Windows IR made easier and faster v1.0
Windows IR made easier and faster v1.0Windows IR made easier and faster v1.0
Windows IR made easier and faster v1.0Michael Gough
 
DIR ISF - Email keeps getting us pwned v1.1
DIR ISF - Email keeps getting us pwned v1.1DIR ISF - Email keeps getting us pwned v1.1
DIR ISF - Email keeps getting us pwned v1.1Michael Gough
 
Email keeps getting us pwned v1.0
Email keeps getting us pwned v1.0Email keeps getting us pwned v1.0
Email keeps getting us pwned v1.0Michael Gough
 
Sandbox vs manual analysis v2.1
Sandbox vs manual analysis v2.1Sandbox vs manual analysis v2.1
Sandbox vs manual analysis v2.1Michael Gough
 
What can you do about ransomware
What can you do about ransomwareWhat can you do about ransomware
What can you do about ransomwareMichael Gough
 
Mw arch mac_tips and tricks v1.0
Mw arch mac_tips and tricks v1.0Mw arch mac_tips and tricks v1.0
Mw arch mac_tips and tricks v1.0Michael Gough
 
Proper logging can catch breaches like retail PoS
Proper logging can catch breaches like retail PoSProper logging can catch breaches like retail PoS
Proper logging can catch breaches like retail PoSMichael Gough
 
Logging for hackers SAINTCON
Logging for hackers SAINTCONLogging for hackers SAINTCON
Logging for hackers SAINTCONMichael Gough
 
Sandbox vs manual malware analysis v1.1
Sandbox vs manual malware analysis v1.1Sandbox vs manual malware analysis v1.1
Sandbox vs manual malware analysis v1.1Michael Gough
 
Proper logging can catch breaches like retail PoS
Proper logging can catch breaches like retail PoSProper logging can catch breaches like retail PoS
Proper logging can catch breaches like retail PoSMichael Gough
 
Finding attacks with these 6 events
Finding attacks with these 6 eventsFinding attacks with these 6 events
Finding attacks with these 6 eventsMichael Gough
 

Más de Michael Gough (20)

Incident Response Fails
Incident Response FailsIncident Response Fails
Incident Response Fails
 
Detecting WMI Exploitation v1.1
Detecting WMI Exploitation v1.1Detecting WMI Exploitation v1.1
Detecting WMI Exploitation v1.1
 
You can detect PowerShell attacks
You can detect PowerShell attacksYou can detect PowerShell attacks
You can detect PowerShell attacks
 
BSidesOK_You_CAN_detect_PowerShell_attacks_v1.1
BSidesOK_You_CAN_detect_PowerShell_attacks_v1.1BSidesOK_You_CAN_detect_PowerShell_attacks_v1.1
BSidesOK_You_CAN_detect_PowerShell_attacks_v1.1
 
Cred stealing emails bsides austin_2018 v1.0
Cred stealing emails bsides austin_2018 v1.0Cred stealing emails bsides austin_2018 v1.0
Cred stealing emails bsides austin_2018 v1.0
 
InnoTech 2017_Defend_Against_Ransomware 3.0
InnoTech 2017_Defend_Against_Ransomware 3.0InnoTech 2017_Defend_Against_Ransomware 3.0
InnoTech 2017_Defend_Against_Ransomware 3.0
 
EDR, ETDR, Next Gen AV is all the rage, so why am I ENRAGED?
EDR, ETDR, Next Gen AV is all the rage, so why am I ENRAGED?EDR, ETDR, Next Gen AV is all the rage, so why am I ENRAGED?
EDR, ETDR, Next Gen AV is all the rage, so why am I ENRAGED?
 
Email keeps getting us pwned - Avoiding Ransomware and malware
Email keeps getting us pwned - Avoiding Ransomware and malwareEmail keeps getting us pwned - Avoiding Ransomware and malware
Email keeps getting us pwned - Avoiding Ransomware and malware
 
Email keeps getting us pwned v1.1
Email keeps getting us pwned v1.1Email keeps getting us pwned v1.1
Email keeps getting us pwned v1.1
 
Windows IR made easier and faster v1.0
Windows IR made easier and faster v1.0Windows IR made easier and faster v1.0
Windows IR made easier and faster v1.0
 
DIR ISF - Email keeps getting us pwned v1.1
DIR ISF - Email keeps getting us pwned v1.1DIR ISF - Email keeps getting us pwned v1.1
DIR ISF - Email keeps getting us pwned v1.1
 
Email keeps getting us pwned v1.0
Email keeps getting us pwned v1.0Email keeps getting us pwned v1.0
Email keeps getting us pwned v1.0
 
Sandbox vs manual analysis v2.1
Sandbox vs manual analysis v2.1Sandbox vs manual analysis v2.1
Sandbox vs manual analysis v2.1
 
What can you do about ransomware
What can you do about ransomwareWhat can you do about ransomware
What can you do about ransomware
 
Mw arch mac_tips and tricks v1.0
Mw arch mac_tips and tricks v1.0Mw arch mac_tips and tricks v1.0
Mw arch mac_tips and tricks v1.0
 
Proper logging can catch breaches like retail PoS
Proper logging can catch breaches like retail PoSProper logging can catch breaches like retail PoS
Proper logging can catch breaches like retail PoS
 
Logging for hackers SAINTCON
Logging for hackers SAINTCONLogging for hackers SAINTCON
Logging for hackers SAINTCON
 
Sandbox vs manual malware analysis v1.1
Sandbox vs manual malware analysis v1.1Sandbox vs manual malware analysis v1.1
Sandbox vs manual malware analysis v1.1
 
Proper logging can catch breaches like retail PoS
Proper logging can catch breaches like retail PoSProper logging can catch breaches like retail PoS
Proper logging can catch breaches like retail PoS
 
Finding attacks with these 6 events
Finding attacks with these 6 eventsFinding attacks with these 6 events
Finding attacks with these 6 events
 

Último

Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsNanddeep Nachan
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024The Digital Insurer
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdfSandro Moreira
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Angeliki Cooney
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistandanishmna97
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Orbitshub
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024The Digital Insurer
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 

Último (20)

Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 

MITRE AttACK framework it is time you took notice_v1.0

  • 1. Mitre ATT&CK is for all of us, and it is time to pay attention to it Michael Gough – Co-Founder IMFSecurity.com LOG-MD.com
  • 2. Whoami • Blue Team Defender Ninja, Incident Responder, Logaholic • Creator of all those “Windows Logging Cheat Sheets” and the Malware Management Framework • Including LOG-MD and Windows Logging ATT&CK cheat sheets • Co-Creator of “Log-MD” – The Log and Malicious Discovery Tool • Co-Host – “Brakeing Down Incident Response” LOG-MD.com
  • 4. There is more than this talk • But we only have 50 minutes • Brakeing Down Incident Response Podcast – Episode 007 BDIRPodcast.com – https://www.imfsecurity.com/podcasts/2018/9/16/bd ir-podcast-episode-007 • SANS Threat Hunting and Incident Response Summit New Orleans 2018 – My talk and many others covered ATT&CK, find the PDF’s and videos as SANS releases them • MITRE ATT&CKcon is this week !!! – I was invited, but I am here educating my peeps LOG-MD.com
  • 5. Why do we care? • People ask me all the time • “How do you know what to look for”? – Experience – Because Hacker Hurricane said so ;-) – The Malware Management Framework • Reports that show what the bad guys actually did • So how or what do we map our defenses to? – PCI? – OWASP? – Compliance XYZ? – Because InfoSec or WebAppSec says so? LOG-MD.com
  • 6. Why do we care? • If you can identify your gaps • Whether a consultant or an employee • You can define potential budget needs • You may have to admit a tool is not mapping well, so an opportunity to recommend a replacement that has better coverage • Budget re-allocation is always a bonus • The goal is to IMPROVE your security posture LOG-MD.com
  • 7. Why do we care? • ATT&CK is your new baseline • You heard me • We FINALLY have a goal of what to achieve • Map to ATT&CK and you WILL pass or exceed any and all compliance requirements if you are doing them! • Forget the Cyber Kill Chain – https://www.lockheedmartin.com/en- us/capabilities/cyber/cyber-kill-chain.html • ATT&CK is more detailed at what you should detect… along the Cyber Kill Chain LOG-MD.com
  • 8. What is ATT&CK ? LOG-MD.com
  • 9. MITRE ATT&CK • MITRE’s Adversarial Tactics, Techniques, & Common Knowledge (ATT&CK™) is a curated knowledge base and model for cyber adversary behavior, reflecting the various phases of an adversary’s lifecycle and the platforms they are known to target. • ATT&CK is useful for understanding security risk against known adversary behavior, for planning security improvements, and verifying defenses work as expected. LOG-MD.com
  • 10. ATT&CK Tactics and Techniques • 11 Tactics • 283 Techniques • Covers the following Operating Systems – Windows – MAC OS – Linux LOG-MD.com 11
  • 11. Why care about ATT&CK • It is HUGE… extensive information of what the adversaries actually do to YOUR systems LOG-MD.com
  • 12. ATT&CK requires some ‘Back to Basics’ to achieve “Totality” MalwareArchaeology.com
  • 13. Achieve Totality Coverage - Asset Management • Can you see every host? • Do you have ghost assets? • Remote systems (Road Warriors) • Powered down VM’s/Systems • IP Scan all devices and identify the OS Completeness - Deployment • Are your agent(s) installed and running properly Configuration – System Settings • Are the systems configured correctly • Enable all that you want and expect MalwareArchaeology.com Coverage Completeness Configuration
  • 14. 80/20 rule • A VERY important point is we need to ignore or not worry about the 20% that you don’t, or can’t cover. • Don’t get hung up on the 20% or you will continue to flounder • Worry about the 80% you CAN or COULD do • You have to learn to walk before you worry about trying to be, or cover 100% (run) • Being good at 80% should be a goal • You will improve over time as you get better • It’s really more 74%-26% – You must accept more false positives to reach 80% or higher (Devon Kerr EndGame) MalwareArchaeology.com
  • 15. Let’s Look at an Example MalwareArchaeology.com
  • 16. Credential Access • Tactic - Credential Access – Guessing – Cred Dump – Keystroke logging – Off the wire LOG-MD.com
  • 17. Technique – Brute Force • Technique ID – T1110 • Tactic – Credential Access • Lists Platforms • Shows Data Sources LOG-MD.com
  • 18. Examples – More Data • Groups that used it • Tools or kits • Good for background information • Read the reports (aka Malware Management) and on the actors campaign(s) LOG-MD.com
  • 19. ATT&CK Provides Guidance • Mitigation examples • Detection examples • References • You must translate them into what Processes, Procedures, Products you have LOG-MD.com
  • 20. What about APPSEC? How does this apply to us? MalwareArchaeology.com
  • 21. Map your capabilities to ATT&CK • Map the tools you have to the ATT&CK Matrix • This will give you a place to start and a way to track and rate your activities MalwareArchaeology.com
  • 22. Sample of ATT&CK and Applications LOG-MD.com
  • 23. Mitre Att@ck • This is a good place to start and map all your detection, prevention, and hunt activities to • Not enough details as to how – You will need to map them – Or find someone that has, maybe a product(s) • Add your Web Proxy • Add your WAF • Add your IPS • Add Network tools • Add code scanners • Fill any other gaps • Of course…. ADD YOUR LOGGING !!! MalwareArchaeology.com
  • 24. Mitre Att@ck - Logging Let’s look at Windows Logging, my personal favorite • Most Techniques can be mapped to logging • Add Log Management • Add some Sysmon or WLS to the logs for more details • Add LOG-MD-Pro, and other tools or script(s) • Add a solution to query the OS ( I love BigFix) • Add Network tools • Fill other gaps • See the previous slide for application stuff MalwareArchaeology.com
  • 25. Map your capabilities to ATT&CK • The Windows ATT&CK Logging Cheat Sheet • 11 Tactics and 187 Techniques mapped to Windows Event IDs MalwareArchaeology.com
  • 26. Map your capabilities to ATT&CK • The Windows LOG-MD ATT&CK Cheat Sheet • 11 Tactics and 187 Techniques mapped to Windows Event IDs, LOG-MD, and Sysmon MalwareArchaeology.com
  • 27. Find your Gaps, and Strengths • By filling out the ATT&CK matrix to YOUR capabilities, you begin to understand what you CAN and CAN NOT do against the actual tactics and techniques the bad guys use against you • I was shocked, I mean SHOCKED at how much I do in Windows logging mapped to actual tactics and techniques • But then again I have been practicing Malware Management since I created it over 6 years ago LOG-MD.com
  • 29. How do I Hunt for PS? • Without Log Management? • Or with it, we consume LOG-MD-Pro logs into Log Management too MalwareArchaeology.com
  • 31. What is available to you • MITRE ATT&CK Navigator • You select items you have, select colors and export it LOG-MD.com
  • 32. ATT&CK Navigator • ATT&CK Navigator – Https://mitre.github.io/attack-navigator/enterprise/ • Mobile too – https://mitre.github.io/attack-navigator/mobile/ • Pre-ATT&CK – https://attack.mitre.org/pre-attack/index.php/Main_Page LOG-MD.com
  • 34. SOCPrime • TDM – Threat Detection Marketplace • SIGMA Rules – Generic Signature Format for SIEM Systems • ATT&CK mappings • Lots of log solution options • Convert from one platform to another • SIGMA rule convertor • Subscription service to gain access • Some free SIGMA based rules LOG-MD.com
  • 35. Tools • Unfetter – https://nsacyber.github.io/unfetter/ – https://mitre.github.io/unfetter/getting-started/ • Tanium – https://www.tanium.com/blog/getting-started-with- the-mitre-attack-framework-improving-detection- capabilities/ • SIGMA – https://github.com/Neo23x0/sigma – https://github.com/Neo23x0/sigma/wiki/Specification LOG-MD.com
  • 36. API • MITRE has an API for ATT&CK – https://attack.mitre.org/wiki/Using_the_API • Cyb3rWarD0g – Invoke-ATTACKAPI – https://github.com/Cyb3rWard0g/Invoke-ATTACKAPI • https://github.com/annamcabee/Mitre-Attack-API Mitre Pre-ATT&CK Mappings • https://github.com/rmusser01/Infosec_Reference/tree/master/Dra ft/ATT%26CK-Stuff • Blog on Brute Force example with ATT&CK – https://thehackerwhorolls.blogspot.com/2018/10/home-lab-att-use- case.html LOG-MD.com
  • 38. HUNT ! • Some say create a hypothesis • I say start by eliminating things you CAN hunt for and know you do NOT have • Then build more hypothesis • Map your capabilities to ATT&CK • For Windows logging and LOG-MD there are 2 Cheat Sheets mapped to ATT&CK – MalwareArchaeology.com/cheat-sheets LOG-MD.com
  • 39. Conclusion • MITRE ATT&CK is GREAT stuff • It gives you a way to measure what you have and can detect, based on what your adversaries ACTUALLY do, not what compliance, an auditor or consultant says • You don’t have to get very detailed at first • Use simple coloring at first – Green (good), Yellow (needs work), Red (poor), no color (we got nuttin) • Expand it once you map it • Then expand as you rate your capabilities • But get to know this framework! LOG-MD.com
  • 40. Additional Reading This Is the Fastest Way to Hunt Windows Endpoints – https://www.slideshare.net/Hackerhurricane/mwarch- fastestwaytohuntonwindowsv101 – SANS will post the video at some point SANS THIR 2018 PDF’s and videos Most of the talks had ATT&CK involved Quantify your hunt not your parents red teaming Devon Kerr – https://www.youtube.com/watch?v=w_kByDwB6J0 Quantify Your Hunt: Not Your Parents' Red Team– Devon and Roberto – https://www.sans.org/summit-archives/file/summit-archive- 1536351477.pdf Finding Related ATT&CK Techniques – https://medium.com/mitre-attack/finding-related-att-ck-techniques- f1a4e8dfe2b6 LOG-MD.com
  • 41. Questions • You can find us on the Twitters – @HackerHurricane • LOG-MD.com • MalwareArchaeology.com • Preso will be on SlideShare and linked on MalwareArchaeology.com • Listen to the PodCast to hear the rest of this topic – BDIRPodcast.com LOG-MD.com