SlideShare una empresa de Scribd logo
1 de 39
THREATCARE
Open Source Defense
Building a Security Program with
Zero Budget
Agenda
•Budget challenges beyond CapEx/OpEx
•Foundations: The big picture and where to start
•Specific free & open-source tools to help at each step
•Real-World Experiences and Fun Stories*
*Randomly dispersed throughout
whoami – Kyle Bubp
• Just a dude trying to make things better.
Security: What’s the “True Cost”?
• Security = People + Processes + Products
People
• Salary
• Training
• Personal Dev
• Management
Processes
• Plan (policy)
• Build (tech)
• Test
• Improvement
Products
• CapEx/OpEx
• Support
• Time to Value
• Labor:Value
Why FOSS?
Not just for people with budget constraints!
It’s about time and control.
Commercial
1. Google search
2. Choose three
3. Contact vendors
4. Proof of concept
5. Wine & dine
6. Procurement
7. Implementation
Elapsed time: weeks/months
FOSS
1. Google search
2. Download
3. Configure
Elapsed time: minutes/hours
Why FOSS?
Shelfware
Products that are purchased, but never get used or never
fully achieve their intended value
What ends up on the Shelf?
What would get them off the shelf?
Start with a
solid
foundation.
Foundational Blueprints and Frameworks
•NIST Standards and Frameworks
•CIS Critical Security Controls
•ISO 27000
•MITRE ATT&CK
Document everything!
A core documentation repository is critical
•Policy, procedure, how-tos, etc:
• MediaWiki
• Atlassian Confluence ($10 for up to 10 users)
•Incident Response Ticketing/Documentation:
• RTIR (https://bestpractical.com/download-page)
• The Hive (https://thehive-project.org/)
Build from the ground up
1. Identify
2. Protect and Harden
3. Detect
4. Respond
5. Recover
The Asset Discovery Dilemma
Active Scanning? Nmap? Vuln Scanner? No. Ask your network!
NetDB https://netdbtracking.sourceforge.net/
.ova available at https://www.kylebubp.com/files/netdb.ova
Other network mapping approaches
•nmap + ndiff/yandiff
• Not just for red teams.
• Export results, diff for changes.
• Alert if something changed.
•Netdisco
• https://sourceforge.net/projects/netdisco
• Uses SNMP to inventory your network devices
Data Discovery
•Users are good at putting sensitive data on the network.
•Find it with OpenDLP
OpenVAS
•Fork of Nessus
•Still maintained
•Default vuln scanner in AlienVault
•Does a great job in comparison w/ commercial products
Web Apps too!
•Arachni Framework (arachni-scanner.com)
•OWASP ZAP (Zed Attack Proxy)
•Nikto2 (more of a server config scanner)
•Portswigger Burp Suite (not free - $350)
•For a comparison – sectoolmarket.com
In addition to fixing vulnerabilities…
•Build in some additional security on your web servers.
(also part of a secure configuration)
•Fail2ban
Python-based IPS that runs off of Apache Logs
•Modsecurity
Open source WAF for Apache, IIS, & nginx
Build from the ground up
1. Identify
2. Protect and Harden
3. Detect
4. Respond
5. Recover
Protect
Intrusion Detection
and Prevention
Host-based IDS
• Monitor Critical and Sensitive Files via Integrity Checks
• Detects Rootkits
• Can monitor Windows Registry
• Alert on Changes
Windows 10 – Out of the box – CIS Benchmark
Secure Configuration
•CIS Benchmarks / DISA Stigs
•Configuration Management, while not exciting, is important
•Deploy configs across your enterprise using tools like GPO, Chef, Puppet,
or Ansible
•Change Management is also important
• Use git repo for tracking changes to your config scripts
PATCH IT ALL (kinda)
Patching Windows
+
Patching Linux
+
Build from the ground up
1. Identify
2. Protect and Harden
3. Detect
4. Respond
5. Recover
What’s happening on the endpoint?
•Facebook-developed osquery is effectively free EDR
• Agents for MacOS, Windows, Linux
• Deploy across your enterprise w/ Chef, Puppet, Ansible, or SCCM
• Do fun things like, search for IoCs (hashes, processes, etc.)
• Pipe the data into ElasticStack for visibility & searchability
•If you only need Windows, check out Microsoft Sysinternals Sysmon
What’s happening on the network?
•Elkstack
•Suricata
•Bro
•Snort
•SecurityOnion: put it all together
Logging and Monitoring
•Central logging makes detection and analysis easier
•Many options here, such as Windows Event Subscription, rsyslog
•Can also pipe to one central location with dashboards, such as ElasticStack
•Good idea to include DNS logs!
Testing
Controls
Breach and Attack Simulation
• CALDERA (Based ATT&CK)
• Uber Metta
• Endgame RTA
• Guardicore’s Infection Monkey
• Barkly’s Stackhackr
• Nextron Systems’ APTSimulator
• AlphaSOC’s flightsim
Education
Phishing
Education
• Phishing Frenzy
• Social Engineering Toolkit (SET)
• GoPhish
Parting thoughts…
• Build versus Buy
• Security Requirements don’t change, regardless of budget.
• Build a strong foundation and branch out.
• Consider scenarios – solve one scenario at a time, NOT all at once!
• Stay curious and contribute to projects you like.
• Community! Share ideas – learn from others
• DOCUMENT EVERYTHING
Kyle Bubp
kyle@threatcare.com
@kylebubp
@threatcare

Más contenido relacionado

La actualidad más candente

NGINX User Summit. Wallarm llightning talk
NGINX User Summit. Wallarm llightning talkNGINX User Summit. Wallarm llightning talk
NGINX User Summit. Wallarm llightning talk
Wallarm
 
IT security for all. Bootcamp slides
IT security for all. Bootcamp slidesIT security for all. Bootcamp slides
IT security for all. Bootcamp slides
Wallarm
 

La actualidad más candente (20)

OWASP 2015 AppSec EU ZAP 2.4.0 and beyond..
OWASP 2015 AppSec EU ZAP 2.4.0 and beyond..OWASP 2015 AppSec EU ZAP 2.4.0 and beyond..
OWASP 2015 AppSec EU ZAP 2.4.0 and beyond..
 
My pwk & oscp journey
My pwk & oscp journeyMy pwk & oscp journey
My pwk & oscp journey
 
Ryan Armstrong - Monitoring More Than 6000 Devices in Zabbix | ZabConf2016
Ryan Armstrong - Monitoring More Than 6000 Devices in Zabbix | ZabConf2016Ryan Armstrong - Monitoring More Than 6000 Devices in Zabbix | ZabConf2016
Ryan Armstrong - Monitoring More Than 6000 Devices in Zabbix | ZabConf2016
 
Security workflow with ansible
Security  workflow with ansibleSecurity  workflow with ansible
Security workflow with ansible
 
JoinSEC 2013 London - ZAP Intro
JoinSEC 2013 London - ZAP IntroJoinSEC 2013 London - ZAP Intro
JoinSEC 2013 London - ZAP Intro
 
20140708 - Jeremy Edberg: How Netflix Delivers Software
20140708 - Jeremy Edberg: How Netflix Delivers Software20140708 - Jeremy Edberg: How Netflix Delivers Software
20140708 - Jeremy Edberg: How Netflix Delivers Software
 
Devoxx PL 2018 - Microservices in action at the Dutch National Police
Devoxx PL 2018 - Microservices in action at the Dutch National PoliceDevoxx PL 2018 - Microservices in action at the Dutch National Police
Devoxx PL 2018 - Microservices in action at the Dutch National Police
 
2014 ZAP Workshop 1: Getting Started
2014 ZAP Workshop 1: Getting Started2014 ZAP Workshop 1: Getting Started
2014 ZAP Workshop 1: Getting Started
 
Open stack jobs avoiding the axe
Open stack jobs   avoiding the axeOpen stack jobs   avoiding the axe
Open stack jobs avoiding the axe
 
Automating OWASP ZAP - DevCSecCon talk
Automating OWASP ZAP - DevCSecCon talk Automating OWASP ZAP - DevCSecCon talk
Automating OWASP ZAP - DevCSecCon talk
 
Zabbix introduction ( RadixCloud Radix Technologies SA)
Zabbix introduction ( RadixCloud Radix Technologies SA)Zabbix introduction ( RadixCloud Radix Technologies SA)
Zabbix introduction ( RadixCloud Radix Technologies SA)
 
OWASP 2013 APPSEC USA Talk - OWASP ZAP
OWASP 2013 APPSEC USA Talk - OWASP ZAPOWASP 2013 APPSEC USA Talk - OWASP ZAP
OWASP 2013 APPSEC USA Talk - OWASP ZAP
 
OWASP 2013 Limerick - ZAP: Whats even newer
OWASP 2013 Limerick - ZAP: Whats even newerOWASP 2013 Limerick - ZAP: Whats even newer
OWASP 2013 Limerick - ZAP: Whats even newer
 
NGINX User Summit. Wallarm llightning talk
NGINX User Summit. Wallarm llightning talkNGINX User Summit. Wallarm llightning talk
NGINX User Summit. Wallarm llightning talk
 
IT security for all. Bootcamp slides
IT security for all. Bootcamp slidesIT security for all. Bootcamp slides
IT security for all. Bootcamp slides
 
OWASP 2013 AppSec EU Hamburg - ZAP Innovations
OWASP 2013 AppSec EU Hamburg - ZAP InnovationsOWASP 2013 AppSec EU Hamburg - ZAP Innovations
OWASP 2013 AppSec EU Hamburg - ZAP Innovations
 
OWASP 2013 EU Tour Amsterdam ZAP Intro
OWASP 2013 EU Tour Amsterdam ZAP IntroOWASP 2013 EU Tour Amsterdam ZAP Intro
OWASP 2013 EU Tour Amsterdam ZAP Intro
 
Nouveautés de Zabbix 3.0 - Paris Monitoring meetup #2
Nouveautés de Zabbix 3.0 - Paris Monitoring meetup #2Nouveautés de Zabbix 3.0 - Paris Monitoring meetup #2
Nouveautés de Zabbix 3.0 - Paris Monitoring meetup #2
 
BSides Manchester 2014 ZAP Advanced Features
BSides Manchester 2014 ZAP Advanced FeaturesBSides Manchester 2014 ZAP Advanced Features
BSides Manchester 2014 ZAP Advanced Features
 
Trouble Ticket Integration with Zabbix in Large Environment
Trouble Ticket Integration with Zabbix in Large EnvironmentTrouble Ticket Integration with Zabbix in Large Environment
Trouble Ticket Integration with Zabbix in Large Environment
 

Similar a Blue Teaming on a Budget of Zero

Machine Learning , Analytics & Cyber Security the Next Level Threat Analytics...
Machine Learning , Analytics & Cyber Security the Next Level Threat Analytics...Machine Learning , Analytics & Cyber Security the Next Level Threat Analytics...
Machine Learning , Analytics & Cyber Security the Next Level Threat Analytics...
PranavPatil822557
 

Similar a Blue Teaming on a Budget of Zero (20)

Open Source Defense for Edge 2017
Open Source Defense for Edge 2017Open Source Defense for Edge 2017
Open Source Defense for Edge 2017
 
Silicon Valley Code Camp 2016 - MongoDB in production
Silicon Valley Code Camp 2016 - MongoDB in productionSilicon Valley Code Camp 2016 - MongoDB in production
Silicon Valley Code Camp 2016 - MongoDB in production
 
CodeMotion Amsterdam 2018 - Microservices in action at the Dutch National Police
CodeMotion Amsterdam 2018 - Microservices in action at the Dutch National PoliceCodeMotion Amsterdam 2018 - Microservices in action at the Dutch National Police
CodeMotion Amsterdam 2018 - Microservices in action at the Dutch National Police
 
Microservices in action at the Dutch National Police - Bert Jan Schrijver - C...
Microservices in action at the Dutch National Police - Bert Jan Schrijver - C...Microservices in action at the Dutch National Police - Bert Jan Schrijver - C...
Microservices in action at the Dutch National Police - Bert Jan Schrijver - C...
 
iSense Java Summit 2017 - Microservices in action at the Dutch National Police
iSense Java Summit 2017 - Microservices in action at the Dutch National PoliceiSense Java Summit 2017 - Microservices in action at the Dutch National Police
iSense Java Summit 2017 - Microservices in action at the Dutch National Police
 
Functionality, security and performance monitoring of web assets (e.g. Joomla...
Functionality, security and performance monitoring of web assets (e.g. Joomla...Functionality, security and performance monitoring of web assets (e.g. Joomla...
Functionality, security and performance monitoring of web assets (e.g. Joomla...
 
Open Source Infrastructure / Development & Security > How to make it work?
Open Source Infrastructure / Development & Security > How to make it work? Open Source Infrastructure / Development & Security > How to make it work?
Open Source Infrastructure / Development & Security > How to make it work?
 
Greenfields tech decisions
Greenfields tech decisionsGreenfields tech decisions
Greenfields tech decisions
 
Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...
 
Microservices in action at the Dutch National Police
Microservices in action at the Dutch National PoliceMicroservices in action at the Dutch National Police
Microservices in action at the Dutch National Police
 
OpenValue meetup October 2017 - Microservices in action at the Dutch National...
OpenValue meetup October 2017 - Microservices in action at the Dutch National...OpenValue meetup October 2017 - Microservices in action at the Dutch National...
OpenValue meetup October 2017 - Microservices in action at the Dutch National...
 
JavaZone 2017 - Microservices in action at the Dutch National Police
JavaZone 2017 - Microservices in action at the Dutch National PoliceJavaZone 2017 - Microservices in action at the Dutch National Police
JavaZone 2017 - Microservices in action at the Dutch National Police
 
DevSecOps - The big picture
DevSecOps - The big pictureDevSecOps - The big picture
DevSecOps - The big picture
 
DevSecOps - The big picture
DevSecOps - The big pictureDevSecOps - The big picture
DevSecOps - The big picture
 
Proactive Security AppSec Case Study
Proactive Security AppSec Case StudyProactive Security AppSec Case Study
Proactive Security AppSec Case Study
 
Machine Learning , Analytics & Cyber Security the Next Level Threat Analytics...
Machine Learning , Analytics & Cyber Security the Next Level Threat Analytics...Machine Learning , Analytics & Cyber Security the Next Level Threat Analytics...
Machine Learning , Analytics & Cyber Security the Next Level Threat Analytics...
 
DevOps tools for winning agility
DevOps tools for winning agilityDevOps tools for winning agility
DevOps tools for winning agility
 
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malwareDefcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
 
Know thy cost (or where performance problems lurk)
Know thy cost (or where performance problems lurk)Know thy cost (or where performance problems lurk)
Know thy cost (or where performance problems lurk)
 
Time Series Anomaly Detection with Azure and .NETT
Time Series Anomaly Detection with Azure and .NETTTime Series Anomaly Detection with Azure and .NETT
Time Series Anomaly Detection with Azure and .NETT
 

Último

Último (20)

The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 

Blue Teaming on a Budget of Zero

  • 1. THREATCARE Open Source Defense Building a Security Program with Zero Budget
  • 2. Agenda •Budget challenges beyond CapEx/OpEx •Foundations: The big picture and where to start •Specific free & open-source tools to help at each step •Real-World Experiences and Fun Stories* *Randomly dispersed throughout
  • 3. whoami – Kyle Bubp • Just a dude trying to make things better.
  • 4. Security: What’s the “True Cost”? • Security = People + Processes + Products People • Salary • Training • Personal Dev • Management Processes • Plan (policy) • Build (tech) • Test • Improvement Products • CapEx/OpEx • Support • Time to Value • Labor:Value
  • 5. Why FOSS? Not just for people with budget constraints! It’s about time and control.
  • 6. Commercial 1. Google search 2. Choose three 3. Contact vendors 4. Proof of concept 5. Wine & dine 6. Procurement 7. Implementation Elapsed time: weeks/months FOSS 1. Google search 2. Download 3. Configure Elapsed time: minutes/hours Why FOSS?
  • 7. Shelfware Products that are purchased, but never get used or never fully achieve their intended value
  • 8. What ends up on the Shelf? What would get them off the shelf?
  • 10. Foundational Blueprints and Frameworks •NIST Standards and Frameworks •CIS Critical Security Controls •ISO 27000 •MITRE ATT&CK
  • 11.
  • 12. Document everything! A core documentation repository is critical •Policy, procedure, how-tos, etc: • MediaWiki • Atlassian Confluence ($10 for up to 10 users) •Incident Response Ticketing/Documentation: • RTIR (https://bestpractical.com/download-page) • The Hive (https://thehive-project.org/)
  • 13. Build from the ground up 1. Identify 2. Protect and Harden 3. Detect 4. Respond 5. Recover
  • 14.
  • 15. The Asset Discovery Dilemma Active Scanning? Nmap? Vuln Scanner? No. Ask your network! NetDB https://netdbtracking.sourceforge.net/ .ova available at https://www.kylebubp.com/files/netdb.ova
  • 16. Other network mapping approaches •nmap + ndiff/yandiff • Not just for red teams. • Export results, diff for changes. • Alert if something changed. •Netdisco • https://sourceforge.net/projects/netdisco • Uses SNMP to inventory your network devices
  • 17. Data Discovery •Users are good at putting sensitive data on the network. •Find it with OpenDLP
  • 18. OpenVAS •Fork of Nessus •Still maintained •Default vuln scanner in AlienVault •Does a great job in comparison w/ commercial products
  • 19. Web Apps too! •Arachni Framework (arachni-scanner.com) •OWASP ZAP (Zed Attack Proxy) •Nikto2 (more of a server config scanner) •Portswigger Burp Suite (not free - $350) •For a comparison – sectoolmarket.com
  • 20. In addition to fixing vulnerabilities… •Build in some additional security on your web servers. (also part of a secure configuration) •Fail2ban Python-based IPS that runs off of Apache Logs •Modsecurity Open source WAF for Apache, IIS, & nginx
  • 21. Build from the ground up 1. Identify 2. Protect and Harden 3. Detect 4. Respond 5. Recover
  • 24. Host-based IDS • Monitor Critical and Sensitive Files via Integrity Checks • Detects Rootkits • Can monitor Windows Registry • Alert on Changes
  • 25. Windows 10 – Out of the box – CIS Benchmark
  • 26. Secure Configuration •CIS Benchmarks / DISA Stigs •Configuration Management, while not exciting, is important •Deploy configs across your enterprise using tools like GPO, Chef, Puppet, or Ansible •Change Management is also important • Use git repo for tracking changes to your config scripts
  • 27. PATCH IT ALL (kinda)
  • 30. Build from the ground up 1. Identify 2. Protect and Harden 3. Detect 4. Respond 5. Recover
  • 31. What’s happening on the endpoint? •Facebook-developed osquery is effectively free EDR • Agents for MacOS, Windows, Linux • Deploy across your enterprise w/ Chef, Puppet, Ansible, or SCCM • Do fun things like, search for IoCs (hashes, processes, etc.) • Pipe the data into ElasticStack for visibility & searchability •If you only need Windows, check out Microsoft Sysinternals Sysmon
  • 32. What’s happening on the network? •Elkstack •Suricata •Bro •Snort •SecurityOnion: put it all together
  • 33. Logging and Monitoring •Central logging makes detection and analysis easier •Many options here, such as Windows Event Subscription, rsyslog •Can also pipe to one central location with dashboards, such as ElasticStack •Good idea to include DNS logs!
  • 35. Breach and Attack Simulation • CALDERA (Based ATT&CK) • Uber Metta • Endgame RTA • Guardicore’s Infection Monkey • Barkly’s Stackhackr • Nextron Systems’ APTSimulator • AlphaSOC’s flightsim
  • 37. Phishing Education • Phishing Frenzy • Social Engineering Toolkit (SET) • GoPhish
  • 38. Parting thoughts… • Build versus Buy • Security Requirements don’t change, regardless of budget. • Build a strong foundation and branch out. • Consider scenarios – solve one scenario at a time, NOT all at once! • Stay curious and contribute to projects you like. • Community! Share ideas – learn from others • DOCUMENT EVERYTHING