SlideShare una empresa de Scribd logo
1 de 74
Descargar para leer sin conexión
@haydnjohnson @carnal0wnage
Purple Teaming the
Cyber Kill Chain
Practical Exercises for Management Everyone
@haydnjohnson @carnal0wnage
whoami
@haydnjohnson @carnal0wnage
Chris Gates - Sr. Incident Response Engineer - Uber Inc.
Twitter: @carnal0wnage
Blog: carnal0wnage.attackresearch.com
Talks: slideshare.net/chrisgates
@haydnjohnson @carnal0wnage
Haydn Johnson - Security Consultant - “Researcher”
Twitter: @haydnjohnson
Talks: BsidesTO, Circle City Con, BsidesLV
Big 4 experience
http://www.slideshare.net/HaydnJohnson
@haydnjohnson @carnal0wnage
Overview
1.  Terminology for our discussion
2.  Explain this Cyber Kill Chain (CKC) thing
3.  Use CKC to plan possible Purple Team exercises
4.  Purple Team Story Time
@haydnjohnson @carnal0wnage
Terminology
@haydnjohnson @carnal0wnage
Terminology
Vulnerability Assessment Person - Run Vuln Scanner….hey client you
suck
Penetration Tester - Metasploit /MSF PRO (FTW)...hey client you suck
Red Teaming - Phish, move laterally, find “sensitive stuff”, maybe
custom implant...hey client you suck
Purple Teaming - You did all the above, but got to charge for an extra
body and to tell the client how they suck in person
@haydnjohnson @carnal0wnage
No Really...
Red Teaming -
“Red Team engagements are the full spectrum warfare of
security assessments. In a red team engagement, the
consultants attack the client organization using physical
means, social engineering, and technological avenues. “
From: http://winterspite.com/security/phrasing/
@haydnjohnson @carnal0wnageFrom: Chris Nickerson Lares Consulting
@haydnjohnson @carnal0wnage
You can’t Red Team yourself
But you sure as hell can conduct training...and detection/protection validation
http://redteamjournal.com/red-teaming-laws/
@haydnjohnson @carnal0wnage
Purple Team Process
@haydnjohnson @carnal0wnage
No Really...
Purple Teaming -
Conducting focused pentesting (up to Red Teaming) with
clear training objectives for the Blue Team.
It isn't a "can you get access to X" exercise it is a "train the
Blue Team on X" exercise. The pentesting activities are a
means to conduct realistic training.
More here: http://carnal0wnage.attackresearch.com/2016/03/more-on-purple-
teaming.html
@haydnjohnson @carnal0wnage
Purple Teaming Process
Training Exercise!
1.  Primary result of the exercise is to create an intrusion
event (aka get caught) to test instrumentation (host/
network), validate detection processes and procedures,
validate protections in place, force response procedures
and post mortems.
Differs from Red Team where primary goal is to NOT get
caught
@haydnjohnson @carnal0wnage
Purple Teaming Process
Training Exercise + work the IR process
Investigate Logging vs Alert + action
○  Is the event logged at all?
○  Logged event != alert
○  Does alert == action taken?
○  Purple Team it!
@haydnjohnson @carnal0wnage
But I need ideas for scenarios!
https://github.com/kbandla/APTnotes https://github.com/aptnotes/
@haydnjohnson @carnal0wnage
TRANSITION SLIDE
Handy transition slide
@haydnjohnson @carnal0wnage
Pyramid of Pain
http://detect-respond.blogspot.com/2013/03/the-pyramid-of-pain.html https://www.youtube.com/watch?v=Mke74a9guNk
@haydnjohnson @carnal0wnage
Lockheed Martin Cyber Kill Chain
Worst. Name. Ever.
“The seven steps of the Lockheed Martin Cyber
Kill Chain® enhance visibility into an attack and
enrich an analyst’s understanding of an
adversary’s tactics, techniques and
procedures.”
http://cyber.lockheedmartin.com/solutions/cyber-kill-chain
@haydnjohnson @carnal0wnage
CKC is a great idea!
This is an integrated, end-to-end process described as a “chain” because
any one deficiency will interrupt the entire process.
AKA:
Any deficiency in the attackers chain, will interrupt the entire process
@haydnjohnson @carnal0wnage
How to use CKC
@haydnjohnson @carnal0wnage
@haydnjohnson @carnal0wnage
@haydnjohnson @carnal0wnage
Using the CKC to drive Exercises
http://csrc.nist.gov/cyberframework/framework_comments/20131213_charles_alsup_insa_part3.pdf
@haydnjohnson @carnal0wnage
Using the CKC to drive Exercises
●  Rather than consolidate all attacker activities into a single
chart. We **could** create charts for various attack types
or CKC steps.
●  This would force us to identify and DOCUMENT an
organization’s methods to Detect, Deny, Disrupt, Degrade,
Deceive & Contain (Destroy) for any attack type.
●  As an added bonus, it creates Purple Team exercises for
us when we create a plan to validate the info in the chart.
@haydnjohnson @carnal0wnage
Example Attack Types
https://attack.mitre.org/wiki/Main_Page
W
I
N
D
O
W
S
@haydnjohnson @carnal0wnage
Example Attack Types
@haydnjohnson @carnal0wnage
Example Attack Types
https://attack.mitre.org/wiki/Main_Page
@haydnjohnson @carnal0wnage
Example Attack Types
@haydnjohnson @carnal0wnage
Mimikatz Example
●  Mimikatz affects almost all organizations
●  Outline your defenses against the tool
○  AV
○  Md5
○  Command line usage
○  Code certificate details
○  Windows Hardening
○  Detection (via ATA)
●  https://adsecurity.org/?page_id=1821
@haydnjohnson @carnal0wnage
Mimikatz Example
@haydnjohnson @carnal0wnage
Mimikatz Example
Purple Team
●  Pack, Recompile, Sign with different code sign certificate
●  Powershell mimikatz
●  Various whitelist bypass techniques
●  Validate
○  Protected User Groups
○  LSA Protection
○  Registry changes prevent wdigest clear text
○  Alerting!
@haydnjohnson @carnal0wnage
Lateral Movement Example
●  We could attempt to document every Lateral Movement
tool / technique
●  Instead focus on how you detect/protect/respond to a tool
or suite of tools
○  Ex: impacket
@haydnjohnson @carnal0wnage
Lateral Movement -- impacket-psexec.py
Place holder for lateral movement example
@haydnjohnson @carnal0wnage
Lateral Movement Example
Purple Team
●  Run impacket.py in default config
○  Did you detect it?
○  Tweak detection/deny/etc until you do!
●  Let your Red Team modify impacket
○  Repeat the detect/deny process until the tool is
unusable in your org
●  Do your GPO settings prevent most use cases?
@haydnjohnson @carnal0wnage
Malicious Attachments
●  Everyone employs’ some sort of malicious attachment
protection
○  Google mail for business
○  Office 365
○  Proofpoint
○  FireEye
●  Do you test it? Or do you just hope for the best?
@haydnjohnson @carnal0wnage
Malicious Attachments
@haydnjohnson @carnal0wnage
Malicious Attachments
https://github.com/carnal0wnage/malicious_file_maker
@haydnjohnson @carnal0wnage
Malicious Attachments
@haydnjohnson @carnal0wnage
Malicious Attachments
Purple Team
•  Send various types of malicious attachments via multiple
sources
•  Compare to your chart of assumptions
•  How many emails does it take to block a sender?
•  What types of attachments generate alerts?
•  Does suspicious stuff get moved to spam or deleted; do people open spam
emails?
•  If sent to employees, do they report?
•  Did any automated actions take place?
@haydnjohnson @carnal0wnage
CKC Exercise Outcomes
●  Mental exercise of how we Detect/Respond/etc to attacks
●  Document defense posture
●  Answer the “Do the Blinky Boxes work?” question
The Purple Team component
●  Validate the spreadsheet is accurate
●  Validate the blinky box is doing “something”
●  Identify training and coverage gaps for the org
○  Test plan for the above
@haydnjohnson @carnal0wnage
CKC Exercise Outcomes
●  ITERATIVE PROCESS
○  Starts as simple detection validation exercises
○  Based on maturity, moves into gap analysis/detection
evasion by your attack team
○  You build up to Red Teaming
●  Does what we have for detection/protection work?
○  Then how easy is it to bypass
○  Track last test date, drive exercises and training
@haydnjohnson @carnal0wnage
Story Time #1
Privilege
Escalation
Assume
Breach
Meterpreter
C2
Exfiltration -
FTP
“Red Team” @ $canadian Bank
@haydnjohnson @carnal0wnage
Story Time #1
•  Receive call “Check this IP address”
•  $secretpoliceinvestigation
•  IP address seen - Investigators go to meeting + lunch
•  2 hours later, identify data exfil
•  Sh*t hits fan
•  Log into FTP server to delete data
•  Execute processes
Alerts triggered purposely
@haydnjohnson @carnal0wnage
Story Time #1
Debrief
Red TeamBlue Team
What we saw
What was done
The
GAP
Improvements==
@haydnjohnson @carnal0wnage
Story Time #1
•  Process not as effective as
it looks
•  Road Blocks in
communication
Lessons learned
@haydnjohnson @carnal0wnage
Story Time #1
•  Process bypassed
•  Hard to collaborate
•  Rotating Shifts
Lessons learned
@haydnjohnson @carnal0wnage
Story Time #1
•  IR equipment == slow
•  Infrastructure out of date
Lessons learned
@haydnjohnson @carnal0wnage
Story Time #1
•  Big company hard to change quickly
•  Issues clearly acknowledged
•  Long term plans
Nothing changed in short term
@haydnjohnson @carnal0wnage
Story Time #1
•  Create defined and clear process for hierarchy
•  Training on hacking back - DON’T
•  Budget for prioritized upgrade of Lab
•  Shift style lunches
Solutions
@haydnjohnson @carnal0wnage
Story Time #1
•  Better equipment
•  Better processes
•  Better security culture
•  Better collaboration
2nd time around
@haydnjohnson @carnal0wnage
Story Time #1
•  Faster detection
•  Faster containment
•  Faster win
2nd time improvements
@haydnjohnson @carnal0wnage
The Point
•  What you think works, probably doesn’t
•  Test it
•  Humans will be humans, including your Blue Team
@haydnjohnson @carnal0wnage
Story Time #2
•  IR Manager had identified some gaps plus had new incident
responders
•  Mobile Forensics
•  Response to Golden Ticket attack
•  Work thru IR process as a team
•  Fully internal -- No external Contractors
•  Partnered with senior Blue Team member
•  Took things I found pentesting…chained together story for the
exercise
•  “Create internal havoc” attackers
Overview of a Purple Teaming Exercise
@haydnjohnson @carnal0wnage
Story Time #2
SMS Phish**
@haydnjohnson @carnal0wnage
Story Time #2
@haydnjohnson @carnal0wnage
Story Time #2
@haydnjohnson @carnal0wnage
Story Time #2
@haydnjohnson @carnal0wnage
Story Time #2
@haydnjohnson @carnal0wnage
Story Time #2
@haydnjohnson @carnal0wnage
Story Time #2
@haydnjohnson @carnal0wnage
Story Time #2
@haydnjohnson @carnal0wnage
Story Time #2
@haydnjohnson @carnal0wnage
Story Time #2
@haydnjohnson @carnal0wnage
Story Time #2
@haydnjohnson @carnal0wnage
Story Time #2
@haydnjohnson @carnal0wnage
Story Time #2
@haydnjohnson @carnal0wnage
Story Time #2
@haydnjohnson @carnal0wnage
Story Time #2
@haydnjohnson @carnal0wnage
Purple Bucket
@haydnjohnson @carnal0wnage
Story Time #2
@haydnjohnson @carnal0wnage
Story Time #2
@haydnjohnson @carnal0wnage
Story Time #2
@haydnjohnson @carnal0wnage
So the take away!
@haydnjohnson @carnal0wnage
Please remember:
•  Document your defenses and protections
•  Find a way to (iteratively) build your attacks/validation
•  Start simple, grow to more complex attacks/scenarios
•  Pwn all the things...but in a way that helps your
organization

Más contenido relacionado

La actualidad más candente

Going Purple : From full time breaker to part time fixer: 1 year later
Going Purple : From full time breaker to part time fixer: 1 year later Going Purple : From full time breaker to part time fixer: 1 year later
Going Purple : From full time breaker to part time fixer: 1 year later Chris Gates
 
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017Chris Gates
 
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...Chris Gates
 
Nolacon phishing 2017_haydn_johnson
Nolacon phishing 2017_haydn_johnsonNolacon phishing 2017_haydn_johnson
Nolacon phishing 2017_haydn_johnsonHaydn Johnson
 
Rand Fishkin - The Invisible Giant that Mucks Up Our Marketing
Rand Fishkin - The Invisible Giant that Mucks Up Our MarketingRand Fishkin - The Invisible Giant that Mucks Up Our Marketing
Rand Fishkin - The Invisible Giant that Mucks Up Our MarketingMarketing Festival
 
Filip Podstavec - Get inside the head of a crawler
Filip Podstavec - Get inside the head of a crawlerFilip Podstavec - Get inside the head of a crawler
Filip Podstavec - Get inside the head of a crawlerMarketing Festival
 
Dark Side of Application Quality Management
Dark Side of Application Quality ManagementDark Side of Application Quality Management
Dark Side of Application Quality ManagementOriginal Software
 
Innovative Technology
Innovative TechnologyInnovative Technology
Innovative TechnologyAbby Fichtner
 
12 MVP — Talking to Humans
12 MVP — Talking to Humans12 MVP — Talking to Humans
12 MVP — Talking to HumansMaxime Pico
 
Developing Analytic Technique and Defeating Cognitive Bias in Security
Developing Analytic Technique and Defeating Cognitive Bias in SecurityDeveloping Analytic Technique and Defeating Cognitive Bias in Security
Developing Analytic Technique and Defeating Cognitive Bias in Securitychrissanders88
 

La actualidad más candente (13)

Going Purple : From full time breaker to part time fixer: 1 year later
Going Purple : From full time breaker to part time fixer: 1 year later Going Purple : From full time breaker to part time fixer: 1 year later
Going Purple : From full time breaker to part time fixer: 1 year later
 
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
 
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
 
Nolacon phishing 2017_haydn_johnson
Nolacon phishing 2017_haydn_johnsonNolacon phishing 2017_haydn_johnson
Nolacon phishing 2017_haydn_johnson
 
Rand Fishkin - The Invisible Giant that Mucks Up Our Marketing
Rand Fishkin - The Invisible Giant that Mucks Up Our MarketingRand Fishkin - The Invisible Giant that Mucks Up Our Marketing
Rand Fishkin - The Invisible Giant that Mucks Up Our Marketing
 
Filip Podstavec - Get inside the head of a crawler
Filip Podstavec - Get inside the head of a crawlerFilip Podstavec - Get inside the head of a crawler
Filip Podstavec - Get inside the head of a crawler
 
SEO Hacks & Apps
SEO Hacks & AppsSEO Hacks & Apps
SEO Hacks & Apps
 
Dark Side of Application Quality Management
Dark Side of Application Quality ManagementDark Side of Application Quality Management
Dark Side of Application Quality Management
 
Innovative Technology
Innovative TechnologyInnovative Technology
Innovative Technology
 
Dopamine, paranormal belief, and the detection of meaningful stimuli (krummen...
Dopamine, paranormal belief, and the detection of meaningful stimuli (krummen...Dopamine, paranormal belief, and the detection of meaningful stimuli (krummen...
Dopamine, paranormal belief, and the detection of meaningful stimuli (krummen...
 
12 MVP — Talking to Humans
12 MVP — Talking to Humans12 MVP — Talking to Humans
12 MVP — Talking to Humans
 
Redesigning BNL.gov
Redesigning BNL.govRedesigning BNL.gov
Redesigning BNL.gov
 
Developing Analytic Technique and Defeating Cognitive Bias in Security
Developing Analytic Technique and Defeating Cognitive Bias in SecurityDeveloping Analytic Technique and Defeating Cognitive Bias in Security
Developing Analytic Technique and Defeating Cognitive Bias in Security
 

Destacado

ProsVJoes - Task 2016
ProsVJoes - Task 2016ProsVJoes - Task 2016
ProsVJoes - Task 2016Haydn Johnson
 
Business leaders are engaging labor differently - Is your IT ready?
Business leaders are engaging labor differently - Is your IT ready?Business leaders are engaging labor differently - Is your IT ready?
Business leaders are engaging labor differently - Is your IT ready?InnoTech
 
Игнорируем уязвимости сегодня? Расплачиваемся завтра!
Игнорируем уязвимости сегодня? Расплачиваемся завтра!Игнорируем уязвимости сегодня? Расплачиваемся завтра!
Игнорируем уязвимости сегодня? Расплачиваемся завтра!Advanced monitoring
 
Addressing the cyber kill chain
Addressing the cyber kill chainAddressing the cyber kill chain
Addressing the cyber kill chainSymantec Brasil
 
Building an InfoSec RedTeam
Building an InfoSec RedTeamBuilding an InfoSec RedTeam
Building an InfoSec RedTeamDan Vasile
 
Crack the Code
Crack the CodeCrack the Code
Crack the CodeInnoTech
 
VMRay intro video
VMRay intro videoVMRay intro video
VMRay intro videoChad Loeven
 
Welcome to the United States: An Acculturation Conversation
Welcome to the United States: An Acculturation ConversationWelcome to the United States: An Acculturation Conversation
Welcome to the United States: An Acculturation ConversationSuzanne M. Sullivan
 
The (In)Security of Topology Discovery in Software Defined Networks
The (In)Security of Topology Discovery in Software Defined NetworksThe (In)Security of Topology Discovery in Software Defined Networks
The (In)Security of Topology Discovery in Software Defined NetworksTalal Alharbi
 
Ajit-Legiment_Techniques
Ajit-Legiment_TechniquesAjit-Legiment_Techniques
Ajit-Legiment_Techniquesguest66dc5f
 
Automated JavaScript Deobfuscation - PacSec 2007
Automated JavaScript Deobfuscation - PacSec 2007Automated JavaScript Deobfuscation - PacSec 2007
Automated JavaScript Deobfuscation - PacSec 2007Stephan Chenette
 
Go Hack Yourself - 10 Pen Test Tactics for Blue Teamers
Go Hack Yourself - 10 Pen Test Tactics for Blue TeamersGo Hack Yourself - 10 Pen Test Tactics for Blue Teamers
Go Hack Yourself - 10 Pen Test Tactics for Blue Teamersjasonjfrank
 
Code obfuscation, php shells & more
Code obfuscation, php shells & moreCode obfuscation, php shells & more
Code obfuscation, php shells & moreMattias Geniar
 
A combined approach to search for evasion techniques in network intrusion det...
A combined approach to search for evasion techniques in network intrusion det...A combined approach to search for evasion techniques in network intrusion det...
A combined approach to search for evasion techniques in network intrusion det...eSAT Journals
 
Security Monitoring with eBPF
Security Monitoring with eBPFSecurity Monitoring with eBPF
Security Monitoring with eBPFAlex Maestretti
 
Practical IoT Exploitation (DEFCON23 IoTVillage) - Lyon Yang
Practical IoT Exploitation (DEFCON23 IoTVillage) - Lyon YangPractical IoT Exploitation (DEFCON23 IoTVillage) - Lyon Yang
Practical IoT Exploitation (DEFCON23 IoTVillage) - Lyon YangLyon Yang
 

Destacado (20)

Purple View
Purple ViewPurple View
Purple View
 
ProsVJoes - Task 2016
ProsVJoes - Task 2016ProsVJoes - Task 2016
ProsVJoes - Task 2016
 
Business leaders are engaging labor differently - Is your IT ready?
Business leaders are engaging labor differently - Is your IT ready?Business leaders are engaging labor differently - Is your IT ready?
Business leaders are engaging labor differently - Is your IT ready?
 
Игнорируем уязвимости сегодня? Расплачиваемся завтра!
Игнорируем уязвимости сегодня? Расплачиваемся завтра!Игнорируем уязвимости сегодня? Расплачиваемся завтра!
Игнорируем уязвимости сегодня? Расплачиваемся завтра!
 
Addressing the cyber kill chain
Addressing the cyber kill chainAddressing the cyber kill chain
Addressing the cyber kill chain
 
THOR Apt Scanner
THOR Apt ScannerTHOR Apt Scanner
THOR Apt Scanner
 
Empire Work shop
Empire Work shopEmpire Work shop
Empire Work shop
 
Cyber kill chain
Cyber kill chainCyber kill chain
Cyber kill chain
 
Building an InfoSec RedTeam
Building an InfoSec RedTeamBuilding an InfoSec RedTeam
Building an InfoSec RedTeam
 
Crack the Code
Crack the CodeCrack the Code
Crack the Code
 
VMRay intro video
VMRay intro videoVMRay intro video
VMRay intro video
 
Welcome to the United States: An Acculturation Conversation
Welcome to the United States: An Acculturation ConversationWelcome to the United States: An Acculturation Conversation
Welcome to the United States: An Acculturation Conversation
 
The (In)Security of Topology Discovery in Software Defined Networks
The (In)Security of Topology Discovery in Software Defined NetworksThe (In)Security of Topology Discovery in Software Defined Networks
The (In)Security of Topology Discovery in Software Defined Networks
 
Ajit-Legiment_Techniques
Ajit-Legiment_TechniquesAjit-Legiment_Techniques
Ajit-Legiment_Techniques
 
Automated JavaScript Deobfuscation - PacSec 2007
Automated JavaScript Deobfuscation - PacSec 2007Automated JavaScript Deobfuscation - PacSec 2007
Automated JavaScript Deobfuscation - PacSec 2007
 
Go Hack Yourself - 10 Pen Test Tactics for Blue Teamers
Go Hack Yourself - 10 Pen Test Tactics for Blue TeamersGo Hack Yourself - 10 Pen Test Tactics for Blue Teamers
Go Hack Yourself - 10 Pen Test Tactics for Blue Teamers
 
Code obfuscation, php shells & more
Code obfuscation, php shells & moreCode obfuscation, php shells & more
Code obfuscation, php shells & more
 
A combined approach to search for evasion techniques in network intrusion det...
A combined approach to search for evasion techniques in network intrusion det...A combined approach to search for evasion techniques in network intrusion det...
A combined approach to search for evasion techniques in network intrusion det...
 
Security Monitoring with eBPF
Security Monitoring with eBPFSecurity Monitoring with eBPF
Security Monitoring with eBPF
 
Practical IoT Exploitation (DEFCON23 IoTVillage) - Lyon Yang
Practical IoT Exploitation (DEFCON23 IoTVillage) - Lyon YangPractical IoT Exploitation (DEFCON23 IoTVillage) - Lyon Yang
Practical IoT Exploitation (DEFCON23 IoTVillage) - Lyon Yang
 

Similar a Purple teaming Cyber Kill Chain

DevOps Roadtrip NYC
DevOps Roadtrip NYC DevOps Roadtrip NYC
DevOps Roadtrip NYC VictorOps
 
Engineering Management in Remote teams
Engineering Management in Remote teamsEngineering Management in Remote teams
Engineering Management in Remote teamsAndreas Klinger
 
DevOps Connect: Josh Corman and Gene Kim discuss DevOpsSec
DevOps Connect: Josh Corman and Gene Kim discuss DevOpsSecDevOps Connect: Josh Corman and Gene Kim discuss DevOpsSec
DevOps Connect: Josh Corman and Gene Kim discuss DevOpsSecSonatype
 
DevOps: Cultural and Tooling Tips Around the World
DevOps: Cultural and Tooling Tips Around the WorldDevOps: Cultural and Tooling Tips Around the World
DevOps: Cultural and Tooling Tips Around the WorldDynatrace
 
Software Analytics: The Dark Side and the Test Side
Software Analytics: The Dark Side and the Test SideSoftware Analytics: The Dark Side and the Test Side
Software Analytics: The Dark Side and the Test SideAndy Zaidman
 
Applied Data Science: Building a Beer Recommender | Data Science MD - Oct 2014
Applied Data Science: Building a Beer Recommender | Data Science MD - Oct 2014Applied Data Science: Building a Beer Recommender | Data Science MD - Oct 2014
Applied Data Science: Building a Beer Recommender | Data Science MD - Oct 2014Austin Ogilvie
 
User Centered Analytics: Superweek 2015
User Centered Analytics: Superweek 2015User Centered Analytics: Superweek 2015
User Centered Analytics: Superweek 2015Tim Leighton-Boyce
 
Measuring Relevance in the Negative Space
Measuring Relevance in the Negative SpaceMeasuring Relevance in the Negative Space
Measuring Relevance in the Negative SpaceTrey Grainger
 
Engineering Management for Early Stage Startups
Engineering Management for Early Stage StartupsEngineering Management for Early Stage Startups
Engineering Management for Early Stage StartupsAndreas Klinger
 
Achieving Technical Excellence in Your Software Teams - from Devternity
Achieving Technical Excellence in Your Software Teams - from Devternity Achieving Technical Excellence in Your Software Teams - from Devternity
Achieving Technical Excellence in Your Software Teams - from Devternity Peter Gfader
 
A living hell - lessons learned in eight years of parsing real estate data
A living hell - lessons learned in eight years of parsing real estate data  A living hell - lessons learned in eight years of parsing real estate data
A living hell - lessons learned in eight years of parsing real estate data lokku
 
Leading Your DevOps Enterprise Journey
Leading Your DevOps Enterprise JourneyLeading Your DevOps Enterprise Journey
Leading Your DevOps Enterprise JourneyCA Technologies
 
Story points considered harmful - or why the future of estimation is really i...
Story points considered harmful - or why the future of estimation is really i...Story points considered harmful - or why the future of estimation is really i...
Story points considered harmful - or why the future of estimation is really i...Vasco Duarte
 
Datadog + VictorOps Webinar
Datadog + VictorOps WebinarDatadog + VictorOps Webinar
Datadog + VictorOps WebinarDatadog
 
Beyond the Hack
Beyond the HackBeyond the Hack
Beyond the Hackplaurie
 
DevOpsDays Houston 2019 -Kevin Crawley - Practical Guide to Not Building Anot...
DevOpsDays Houston 2019 -Kevin Crawley - Practical Guide to Not Building Anot...DevOpsDays Houston 2019 -Kevin Crawley - Practical Guide to Not Building Anot...
DevOpsDays Houston 2019 -Kevin Crawley - Practical Guide to Not Building Anot...DevOpsDays Houston
 
Matt carroll - "Security patching system packages is fun" said no-one ever
Matt carroll - "Security patching system packages is fun" said no-one everMatt carroll - "Security patching system packages is fun" said no-one ever
Matt carroll - "Security patching system packages is fun" said no-one everDevSecCon
 
If i wake evil 360
If i wake evil   360If i wake evil   360
If i wake evil 360John Strand
 

Similar a Purple teaming Cyber Kill Chain (20)

DevOps Roadtrip NYC
DevOps Roadtrip NYC DevOps Roadtrip NYC
DevOps Roadtrip NYC
 
Engineering Management in Remote teams
Engineering Management in Remote teamsEngineering Management in Remote teams
Engineering Management in Remote teams
 
DevOps Connect: Josh Corman and Gene Kim discuss DevOpsSec
DevOps Connect: Josh Corman and Gene Kim discuss DevOpsSecDevOps Connect: Josh Corman and Gene Kim discuss DevOpsSec
DevOps Connect: Josh Corman and Gene Kim discuss DevOpsSec
 
Purple View
Purple ViewPurple View
Purple View
 
DevOps: Cultural and Tooling Tips Around the World
DevOps: Cultural and Tooling Tips Around the WorldDevOps: Cultural and Tooling Tips Around the World
DevOps: Cultural and Tooling Tips Around the World
 
Software Analytics: The Dark Side and the Test Side
Software Analytics: The Dark Side and the Test SideSoftware Analytics: The Dark Side and the Test Side
Software Analytics: The Dark Side and the Test Side
 
Applied Data Science: Building a Beer Recommender | Data Science MD - Oct 2014
Applied Data Science: Building a Beer Recommender | Data Science MD - Oct 2014Applied Data Science: Building a Beer Recommender | Data Science MD - Oct 2014
Applied Data Science: Building a Beer Recommender | Data Science MD - Oct 2014
 
User Centered Analytics: Superweek 2015
User Centered Analytics: Superweek 2015User Centered Analytics: Superweek 2015
User Centered Analytics: Superweek 2015
 
Measuring Relevance in the Negative Space
Measuring Relevance in the Negative SpaceMeasuring Relevance in the Negative Space
Measuring Relevance in the Negative Space
 
Engineering Management for Early Stage Startups
Engineering Management for Early Stage StartupsEngineering Management for Early Stage Startups
Engineering Management for Early Stage Startups
 
Achieving Technical Excellence in Your Software Teams - from Devternity
Achieving Technical Excellence in Your Software Teams - from Devternity Achieving Technical Excellence in Your Software Teams - from Devternity
Achieving Technical Excellence in Your Software Teams - from Devternity
 
A living hell - lessons learned in eight years of parsing real estate data
A living hell - lessons learned in eight years of parsing real estate data  A living hell - lessons learned in eight years of parsing real estate data
A living hell - lessons learned in eight years of parsing real estate data
 
Leading Your DevOps Enterprise Journey
Leading Your DevOps Enterprise JourneyLeading Your DevOps Enterprise Journey
Leading Your DevOps Enterprise Journey
 
Story points considered harmful - or why the future of estimation is really i...
Story points considered harmful - or why the future of estimation is really i...Story points considered harmful - or why the future of estimation is really i...
Story points considered harmful - or why the future of estimation is really i...
 
Datadog + VictorOps Webinar
Datadog + VictorOps WebinarDatadog + VictorOps Webinar
Datadog + VictorOps Webinar
 
Beyond the Hack
Beyond the HackBeyond the Hack
Beyond the Hack
 
BSides LA/PDX
BSides LA/PDXBSides LA/PDX
BSides LA/PDX
 
DevOpsDays Houston 2019 -Kevin Crawley - Practical Guide to Not Building Anot...
DevOpsDays Houston 2019 -Kevin Crawley - Practical Guide to Not Building Anot...DevOpsDays Houston 2019 -Kevin Crawley - Practical Guide to Not Building Anot...
DevOpsDays Houston 2019 -Kevin Crawley - Practical Guide to Not Building Anot...
 
Matt carroll - "Security patching system packages is fun" said no-one ever
Matt carroll - "Security patching system packages is fun" said no-one everMatt carroll - "Security patching system packages is fun" said no-one ever
Matt carroll - "Security patching system packages is fun" said no-one ever
 
If i wake evil 360
If i wake evil   360If i wake evil   360
If i wake evil 360
 

Más de Haydn Johnson

Introduction to Just in Time Access - BrightTalk
Introduction to Just in Time Access - BrightTalkIntroduction to Just in Time Access - BrightTalk
Introduction to Just in Time Access - BrightTalkHaydn Johnson
 
Communication hack fest-2018-final
Communication hack fest-2018-finalCommunication hack fest-2018-final
Communication hack fest-2018-finalHaydn Johnson
 
Kubernetes - security you need to know about it
Kubernetes - security you need to know about itKubernetes - security you need to know about it
Kubernetes - security you need to know about itHaydn Johnson
 
Human(e) Security in a World of Business 2018
Human(e) Security in a World of Business 2018Human(e) Security in a World of Business 2018
Human(e) Security in a World of Business 2018Haydn Johnson
 
Phishing dc618 haydnjohnson
Phishing dc618 haydnjohnsonPhishing dc618 haydnjohnson
Phishing dc618 haydnjohnsonHaydn Johnson
 
Meterpreter awareness
Meterpreter awarenessMeterpreter awareness
Meterpreter awarenessHaydn Johnson
 
Power sploit persistence walkthrough
Power sploit persistence walkthroughPower sploit persistence walkthrough
Power sploit persistence walkthroughHaydn Johnson
 

Más de Haydn Johnson (7)

Introduction to Just in Time Access - BrightTalk
Introduction to Just in Time Access - BrightTalkIntroduction to Just in Time Access - BrightTalk
Introduction to Just in Time Access - BrightTalk
 
Communication hack fest-2018-final
Communication hack fest-2018-finalCommunication hack fest-2018-final
Communication hack fest-2018-final
 
Kubernetes - security you need to know about it
Kubernetes - security you need to know about itKubernetes - security you need to know about it
Kubernetes - security you need to know about it
 
Human(e) Security in a World of Business 2018
Human(e) Security in a World of Business 2018Human(e) Security in a World of Business 2018
Human(e) Security in a World of Business 2018
 
Phishing dc618 haydnjohnson
Phishing dc618 haydnjohnsonPhishing dc618 haydnjohnson
Phishing dc618 haydnjohnson
 
Meterpreter awareness
Meterpreter awarenessMeterpreter awareness
Meterpreter awareness
 
Power sploit persistence walkthrough
Power sploit persistence walkthroughPower sploit persistence walkthrough
Power sploit persistence walkthrough
 

Último

DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...Wes McKinney
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rick Flair
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfIngrid Airi González
 
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...AliaaTarek5
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...panagenda
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesThousandEyes
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsRavi Sanghani
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 

Último (20)

DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdf
 
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and Insights
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 

Purple teaming Cyber Kill Chain