SlideShare una empresa de Scribd logo
1 de 71
aka: Some new term to use because we keep screwing up terminology and treating people
like children
with a crayon box
Adversarial Modeling Exercises
Simulation
HI…I’m Chris
and…I’m Chris
Chris Gates - Sr. Security Engineer - Uber
Twitter: @carnal0wnage
Blog: carnal0wnage.attackresearch.com
Talks: slideshare.net/chrisgates
Trigger Warnings
● I'm 20yrs in and feel like we are going backwards
● I respect everyone in this room as a peer that can help solve
the hard problems
● My opinion is my own, but I bet a few of you share it =)
● I'm SO sick of all the b1tching
● Status quo is unacceptable
● No matter what stupid example I use, its to make it light
hearted and not INTENDED to offend
● If I do offend you… oh well
● My finger of blame points with one finger forward but 3 at
myself
● If you disagree or wanna add something in SPEAK UP! I
don’t bite.
● I don’t have answers, but I am trying to figure it out.
● I’ll work hard to not waste your time
http://www.pentest-standard.org/
Problems With Testing Today
•  Limited metrics
•  Increased Tech debt
•  Fracturing of TEAM mentality
•  Looks NOTHING like an attack
•  Gives limited experience
•  Is a step above Vuln Assessment
•  Is NOT essential to the success of the
organization
•  Is REALLY just a glorified internal pentest
team
https://twitter.com/B00ms1ang1357/status/921742319887568896
Building a successful internal
Adversarial Simulation Team
Tester Terminology:

Gotta get a few things straight first
We keep screwing up terms
•  Vulnerability Assessment person ( U ran a Vuln scanner?)
•  Penetration Tester ( U hit go go empire/msf buttons)
•  Red Teamer ( Above + went laterally used bloodhound,
CME and got DA? MAYBE, got “sensitive stuff”)
•  Purple Teamer (U did all of the above but charged more to
talk with the defense teams during/after the test)
•  ADVERSARIAL ENGINEER (U exist to simulate real world
TTP’s, generate experience, and provide metric scoring of
corporate readiness /resistance to attack… or just another
$$$ Pentester)
or some other random
shit we will make up next to kill Adv. Eng.
Last Year (Jan 2016)
● There is the MITRE ATT&CK **thing**
○ It’s weird but ok, we should look into it and see if it’s
useful
● It makes sense to lay out what our security tools and
appliances actually do
● It makes sense to map your detection rules against
ATT&CK to see where you have coverage
● Let’s start thinking about automating adversarial
simulation
Conduct a attacker capability
Assessment
Conduct a defense controls inventory
Wins Stats (mutual)
● Tons of net new findings
● First time we could visualize things we were missing
● Visualize heatmap of coverage for controls
● Proved effectiveness of tools
● Saves Millions in M&A assessments
● Provided defenders a “map of blindspots” magic decoder ring.
● Huge social awareness in org
● Community rally to evolve testing and generating defensive
metrics
● Defense is getting sexy
○ Testing prevention/detection to attacks is way more
interesting than DA.
Losses stats (mutual)
● Awesome idea … shitty ability to convince others
(enrollment)
● Measurement is still a mystery / WIP
○ We need some/more defensive telemetry
● Turned into a pentest team
● So many techniques to cover (150+)
● When people leave, so does the info ( institutionalized)
● Reports are a bitch
○ Non-existent, we have to make new reporting templates
● So much data you lose things in the pile
● Too new for tools to handle/manipulate * livin on edge*
● “errybody” is “developing and aligning” meaning no one is
DOING .
So Manual…
Excel HELL
NOPE!
https://twitter.com/malcomvetter/status/913792656794304512
What to tackle next?
● Scalability
● Measurement
● Stale Data
● Data Decay
● Environments change….. A LOT!
● Detection was as good as the person ticket was
routed to.
● Consistency
● Tons of manual labor/ time vampire
● Loss of faith (takes forever)
We
don’t
Scale!
Why don’t we measure
anything?
● What does it do?
● Does it work?
● Does it do what it says it does?
● Does it fit?
● Is it consistent?
● Is it accurate?
● Is it reliable?
● Is it repeatable?
Time for a new term.
+ =
Trademark CG & CN
Trademark CG & CN
Telemetry is an automated
communications process by which
measurements and other data are
collected at remote or inaccessible
points and transmitted to receiving
equipment for monitoring.
This Year (2017)
So, I challenged work to let me implement/continue of
the initiatives from last year
Validate Detection Capabilities
Mapped our detection rules to MITRE ATT&CK
○ It was valuable to see where we had coverage and
where we didn’t with our various tools
Refactored all rules to map to their ATT&CK Phase and
Technique
Validate Detection Capabilities
Refactored all rules to be version controlled (yaml).
○ Making easier for all analysts to contribute.
○ Utilize various yaml fields for tool enrichment
(Automated) Rule QA
Detecting threats requires logging pipelines
o  Activity logs from various systems
o  Logs must be transported to something that aggregates and processes
§  Each step in this process is a place the pipeline could fail
§  Pipelines can go down for a variety of reasons
●  Vendor schema changes
●  Vendor outages
●  Log processing issues (malformed logs / amount of logs)
●  Firewall (host/network) changes
●  OS issues
●  Exceeding licenses
●  Forgetting to pay the bill
o  How do we ensure our rules are still current? Effective? AND working?
Complex Log Pipelines
(Automated) Rule QA
Wanted a way to programmatically validate the detection pipeline is functioning
o  No/Some alerts doesn’t automatically mean all is well
o  It probably means a log pipeline is down
o  Daily tests of the pipeline seem like a good idea
§  Give us metrics around time of action → phantom case
Wanted a way to perform ongoing rule unit testing (QA)
o  If a detection rule has zero results...it means:
§  We aren’t pwned or...
§  The rule doesn’t work correctly (when was the last time it did?)
o  For every detection rule, we want to have a way to generate an event that
causes the rule to fire
§  Some rules fire all time, others almost never...do they work?
o  Doing this manually is no fun/not scalable (bat file) :-(
(Automated) Rule QA
How
●  Piggyback off the new Rule Framework and alert monitoring system
(Phantom Cyber)
●  Use Virtualization (vagrant) so we can reset the host as required
o  Ex. Executing malware or programs that leave host in an
undesirable state
●  Use a Task Queue (Celery) to handle all the execution / requests /
responses
●  Flask endpoint to receive results from Phantom Cyber
(Automated) Rule QA
(Automated) Rule QA
Use the YAML fields to hold our data
(Automated) Rule QA
(Automated) Rule QA
Where to get rules
●  https://github.com/Neo23x0/sigma
●  https://github.com/veramine/Detections/wiki
●  https://car.mitre.org/wiki/Full_Analytic_List
●  https://twitter.com/subTee :-)
Full Disclosure...it’s a PITA. There isn’t a great resource
for these rules, you have to make them yourself.
Adversarial Simulation
● What do you do when you have a couple hundred
“attacker” actions and an engine to queue them up?
● You automate them to do attacker stuff :-)
●  https://github.com/uberXXX/metta
●  SOON...working thru open sourcing process :-/
Adversarial Simulation
●  Broken down by MITRE ATT&CK Phases and APT
Groups
Examples:
Adversarial SimulationSingle Technique
Adversarial SimulationScenarios
Adversarial SimulationScenarios
Adversarial SimulationScenarios + Basic Reporting
Adversarial SimulationOther Cool Projects
Atomic Testing by Red Canary
https://github.com/redcanaryco/atomic-red-team
Tools
DumpsterFire
https://github.com/TryCatchHCF/DumpsterFire
Tools
Blue Team Training Toolkit
https://www.bt3.no/
Unfetter
Using unfetter to track progress/coverage
● https://github.com/unfetter-discover/unfetter
● Mapping attack groups
● Assessments
Unfetter
Mapping attacker groups
Unfetter
Mapping attacker groups
Unfetter
Mapping attacker groups
Unfetter
Assessments
Unfetter
Assessments
Unfetter
Assessments
Metta Maps of the Future
Possible Plugins
●  Unfetter ( grab, post, report)
●  CarbonBlack
●  Splunk
●  Phantom
●  Anything with an API is possible
C2
○  Terraform/ansible/etc to build c2 endpoints
Malicious file attachments
○  https://github.com/carnal0wnage/malicious_file_maker/
Malicious office macros
○  https://github.com/trustedsec/unicorn
○  https://github.com/curi0usJack/luckystrike
○  https://github.com/Mr-Un1k0d3r/MaliciousMacroGenerator
AWS
○  Programmatically build vuln AWS services/infra - can BT detect?
Additional Telemetry
● Total Coverage
● Mean Time to Detection
● Mean Time to Remediation
● % Successful Eradication
● Protection Metrics
● Automated vs Manual Protection
● Automated vs Manual Detection
● Automated vs Manual Response
● Defender proficiency & capability
● Tool/Product Reliance
● Product coverage heatmaps
● Pre-Flight verification
● Net fluctuations
Defensive
Coverage
Attacker/Defender
Difficulty
METTA
Defender
Capability
Self
Healing
Defense
Offensive
Inputs
Response
Auto scaling
Protection
Capability
Chris Gates
Twitter: @carnal0wnage
Blog: carnal0wnage.attackresearch.com
Talks: http://www.slideshare.net/chrisgates
Video: https://vimeo.com/channels/carnal0wnage/
GitHub: https://github.com/carnal0wnage
Chris Nickerson
Twitter: @indi303
Talks: https://www.slideshare.net/indigosax1
Video: https://vimeo.com/laresconsulting
Company: http://www.lares.com
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017

Más contenido relacionado

La actualidad más candente

The Art of Questioning to improve Software Testing, Agile and Automating
The Art of Questioning to improve Software Testing, Agile and AutomatingThe Art of Questioning to improve Software Testing, Agile and Automating
The Art of Questioning to improve Software Testing, Agile and AutomatingAlan Richardson
 
Agile Testing Days 2014 Keynote - Helping Testers Add Value on Agile Projects
Agile Testing Days 2014 Keynote - Helping Testers Add Value on Agile ProjectsAgile Testing Days 2014 Keynote - Helping Testers Add Value on Agile Projects
Agile Testing Days 2014 Keynote - Helping Testers Add Value on Agile ProjectsAlan Richardson
 
Software testing (2) trainingin-mumbai
Software testing (2) trainingin-mumbaiSoftware testing (2) trainingin-mumbai
Software testing (2) trainingin-mumbaivibrantuser
 
Software testing (2) trainingin-mumbai...
Software testing (2) trainingin-mumbai...Software testing (2) trainingin-mumbai...
Software testing (2) trainingin-mumbai...vibrantuser
 
Application security in a hurry webinar
Application security in a hurry webinarApplication security in a hurry webinar
Application security in a hurry webinarkdinerman
 
Innovative Technology
Innovative TechnologyInnovative Technology
Innovative TechnologyAbby Fichtner
 
Lean Startup: Getting out there & changing the world
Lean Startup: Getting out there & changing the worldLean Startup: Getting out there & changing the world
Lean Startup: Getting out there & changing the worldAbby Fichtner
 
Tickets Make Ops Unnecessarily Miserable: The Journey to Self-Service
Tickets Make Ops Unnecessarily Miserable: The Journey to Self-ServiceTickets Make Ops Unnecessarily Miserable: The Journey to Self-Service
Tickets Make Ops Unnecessarily Miserable: The Journey to Self-ServiceRundeck
 
Lean Startup Applied: Building New Products for New Markets
Lean Startup Applied: Building New Products for New MarketsLean Startup Applied: Building New Products for New Markets
Lean Startup Applied: Building New Products for New MarketsAbby Fichtner
 
Remote User Testing - MSU 12 Nov2021
Remote User Testing - MSU 12 Nov2021Remote User Testing - MSU 12 Nov2021
Remote User Testing - MSU 12 Nov2021Chris Farnum
 

La actualidad más candente (15)

Lean Startup 101
Lean Startup 101Lean Startup 101
Lean Startup 101
 
The Art of Questioning to improve Software Testing, Agile and Automating
The Art of Questioning to improve Software Testing, Agile and AutomatingThe Art of Questioning to improve Software Testing, Agile and Automating
The Art of Questioning to improve Software Testing, Agile and Automating
 
Agile Testing Days 2014 Keynote - Helping Testers Add Value on Agile Projects
Agile Testing Days 2014 Keynote - Helping Testers Add Value on Agile ProjectsAgile Testing Days 2014 Keynote - Helping Testers Add Value on Agile Projects
Agile Testing Days 2014 Keynote - Helping Testers Add Value on Agile Projects
 
Software testing (2) trainingin-mumbai
Software testing (2) trainingin-mumbaiSoftware testing (2) trainingin-mumbai
Software testing (2) trainingin-mumbai
 
Seven Thinking Tools to Test Rapidly
Seven Thinking Tools to Test RapidlySeven Thinking Tools to Test Rapidly
Seven Thinking Tools to Test Rapidly
 
Software testing (2) trainingin-mumbai...
Software testing (2) trainingin-mumbai...Software testing (2) trainingin-mumbai...
Software testing (2) trainingin-mumbai...
 
Application security in a hurry webinar
Application security in a hurry webinarApplication security in a hurry webinar
Application security in a hurry webinar
 
Innovative Technology
Innovative TechnologyInnovative Technology
Innovative Technology
 
James thomas
James thomasJames thomas
James thomas
 
Lean Startup: Getting out there & changing the world
Lean Startup: Getting out there & changing the worldLean Startup: Getting out there & changing the world
Lean Startup: Getting out there & changing the world
 
Tickets Make Ops Unnecessarily Miserable: The Journey to Self-Service
Tickets Make Ops Unnecessarily Miserable: The Journey to Self-ServiceTickets Make Ops Unnecessarily Miserable: The Journey to Self-Service
Tickets Make Ops Unnecessarily Miserable: The Journey to Self-Service
 
Better search engine testing for solr
Better search engine testing for solrBetter search engine testing for solr
Better search engine testing for solr
 
Lean Startup Applied: Building New Products for New Markets
Lean Startup Applied: Building New Products for New MarketsLean Startup Applied: Building New Products for New Markets
Lean Startup Applied: Building New Products for New Markets
 
Remote User Testing - MSU 12 Nov2021
Remote User Testing - MSU 12 Nov2021Remote User Testing - MSU 12 Nov2021
Remote User Testing - MSU 12 Nov2021
 
Better Search Engine Testing
Better Search Engine TestingBetter Search Engine Testing
Better Search Engine Testing
 

Similar a Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017

Validating big data jobs - Spark AI Summit EU
Validating big data jobs  - Spark AI Summit EUValidating big data jobs  - Spark AI Summit EU
Validating big data jobs - Spark AI Summit EUHolden Karau
 
Validating Big Data Jobs—Stopping Failures Before Production on Apache Spark...
 Validating Big Data Jobs—Stopping Failures Before Production on Apache Spark... Validating Big Data Jobs—Stopping Failures Before Production on Apache Spark...
Validating Big Data Jobs—Stopping Failures Before Production on Apache Spark...Databricks
 
Validating big data pipelines - FOSDEM 2019
Validating big data pipelines -  FOSDEM 2019Validating big data pipelines -  FOSDEM 2019
Validating big data pipelines - FOSDEM 2019Holden Karau
 
Validating Big Data Pipelines - Big Data Spain 2018
Validating Big Data Pipelines - Big Data Spain 2018Validating Big Data Pipelines - Big Data Spain 2018
Validating Big Data Pipelines - Big Data Spain 2018Holden Karau
 
Hacking - Breaking Into It
Hacking - Breaking Into ItHacking - Breaking Into It
Hacking - Breaking Into ItCTruncer
 
Validating spark ml jobs stopping failures before production on Apache Spark ...
Validating spark ml jobs stopping failures before production on Apache Spark ...Validating spark ml jobs stopping failures before production on Apache Spark ...
Validating spark ml jobs stopping failures before production on Apache Spark ...Holden Karau
 
Validating big data pipelines - Scala eXchange 2018
Validating big data pipelines -  Scala eXchange 2018Validating big data pipelines -  Scala eXchange 2018
Validating big data pipelines - Scala eXchange 2018Holden Karau
 
Black Ops Testing Workshop from Agile Testing Days 2014
Black Ops Testing Workshop from Agile Testing Days 2014Black Ops Testing Workshop from Agile Testing Days 2014
Black Ops Testing Workshop from Agile Testing Days 2014Alan Richardson
 
Lessons Learned When Automating
Lessons Learned When AutomatingLessons Learned When Automating
Lessons Learned When AutomatingAlan Richardson
 
Anomaly detection made easy - Piotr Guzik Allegro
Anomaly detection made easy - Piotr Guzik AllegroAnomaly detection made easy - Piotr Guzik Allegro
Anomaly detection made easy - Piotr Guzik AllegroEvention
 
Anomaly detection made easy
Anomaly detection made easyAnomaly detection made easy
Anomaly detection made easyPiotr Guzik
 
Stop Sucking at Building Stuff!
Stop Sucking at Building Stuff!Stop Sucking at Building Stuff!
Stop Sucking at Building Stuff!Puppet
 
Introduction to Continuous Delivery
Introduction to Continuous DeliveryIntroduction to Continuous Delivery
Introduction to Continuous DeliveryGiovanni Toraldo
 
Demise of test scripts rise of test ideas
Demise of test scripts rise of test ideasDemise of test scripts rise of test ideas
Demise of test scripts rise of test ideasRichard Robinson
 
Machine Learning for (DF)IR with Velociraptor: From Setting Expectations to a...
Machine Learning for (DF)IR with Velociraptor: From Setting Expectations to a...Machine Learning for (DF)IR with Velociraptor: From Setting Expectations to a...
Machine Learning for (DF)IR with Velociraptor: From Setting Expectations to a...Chris Hammerschmidt
 
Focus on the outside, testing in ASP.NET MVC
Focus on the outside, testing in ASP.NET MVCFocus on the outside, testing in ASP.NET MVC
Focus on the outside, testing in ASP.NET MVCRob Ashton
 
My slides from SECR'2018
My slides from SECR'2018My slides from SECR'2018
My slides from SECR'2018Alex Chistyakov
 
Angus Fletcher - Error Handling in Concurrent Systems
Angus Fletcher - Error Handling in Concurrent SystemsAngus Fletcher - Error Handling in Concurrent Systems
Angus Fletcher - Error Handling in Concurrent SystemsMaritime DevCon
 
What (and why) Admins need to know about Unit Testing, Julio Fernandez & Dori...
What (and why) Admins need to know about Unit Testing, Julio Fernandez & Dori...What (and why) Admins need to know about Unit Testing, Julio Fernandez & Dori...
What (and why) Admins need to know about Unit Testing, Julio Fernandez & Dori...CzechDreamin
 

Similar a Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017 (20)

Validating big data jobs - Spark AI Summit EU
Validating big data jobs  - Spark AI Summit EUValidating big data jobs  - Spark AI Summit EU
Validating big data jobs - Spark AI Summit EU
 
Validating Big Data Jobs—Stopping Failures Before Production on Apache Spark...
 Validating Big Data Jobs—Stopping Failures Before Production on Apache Spark... Validating Big Data Jobs—Stopping Failures Before Production on Apache Spark...
Validating Big Data Jobs—Stopping Failures Before Production on Apache Spark...
 
Validating big data pipelines - FOSDEM 2019
Validating big data pipelines -  FOSDEM 2019Validating big data pipelines -  FOSDEM 2019
Validating big data pipelines - FOSDEM 2019
 
Validating Big Data Pipelines - Big Data Spain 2018
Validating Big Data Pipelines - Big Data Spain 2018Validating Big Data Pipelines - Big Data Spain 2018
Validating Big Data Pipelines - Big Data Spain 2018
 
Hacking - Breaking Into It
Hacking - Breaking Into ItHacking - Breaking Into It
Hacking - Breaking Into It
 
Validating spark ml jobs stopping failures before production on Apache Spark ...
Validating spark ml jobs stopping failures before production on Apache Spark ...Validating spark ml jobs stopping failures before production on Apache Spark ...
Validating spark ml jobs stopping failures before production on Apache Spark ...
 
Validating big data pipelines - Scala eXchange 2018
Validating big data pipelines -  Scala eXchange 2018Validating big data pipelines -  Scala eXchange 2018
Validating big data pipelines - Scala eXchange 2018
 
Black Ops Testing Workshop from Agile Testing Days 2014
Black Ops Testing Workshop from Agile Testing Days 2014Black Ops Testing Workshop from Agile Testing Days 2014
Black Ops Testing Workshop from Agile Testing Days 2014
 
Lessons Learned When Automating
Lessons Learned When AutomatingLessons Learned When Automating
Lessons Learned When Automating
 
Anomaly detection made easy - Piotr Guzik Allegro
Anomaly detection made easy - Piotr Guzik AllegroAnomaly detection made easy - Piotr Guzik Allegro
Anomaly detection made easy - Piotr Guzik Allegro
 
Anomaly detection made easy
Anomaly detection made easyAnomaly detection made easy
Anomaly detection made easy
 
Stop Sucking at Building Stuff!
Stop Sucking at Building Stuff!Stop Sucking at Building Stuff!
Stop Sucking at Building Stuff!
 
Introduction to Continuous Delivery
Introduction to Continuous DeliveryIntroduction to Continuous Delivery
Introduction to Continuous Delivery
 
Demise of test scripts rise of test ideas
Demise of test scripts rise of test ideasDemise of test scripts rise of test ideas
Demise of test scripts rise of test ideas
 
Machine Learning for (DF)IR with Velociraptor: From Setting Expectations to a...
Machine Learning for (DF)IR with Velociraptor: From Setting Expectations to a...Machine Learning for (DF)IR with Velociraptor: From Setting Expectations to a...
Machine Learning for (DF)IR with Velociraptor: From Setting Expectations to a...
 
Focus on the outside, testing in ASP.NET MVC
Focus on the outside, testing in ASP.NET MVCFocus on the outside, testing in ASP.NET MVC
Focus on the outside, testing in ASP.NET MVC
 
Pusheando en master, que es gerundio
Pusheando en master, que es gerundioPusheando en master, que es gerundio
Pusheando en master, que es gerundio
 
My slides from SECR'2018
My slides from SECR'2018My slides from SECR'2018
My slides from SECR'2018
 
Angus Fletcher - Error Handling in Concurrent Systems
Angus Fletcher - Error Handling in Concurrent SystemsAngus Fletcher - Error Handling in Concurrent Systems
Angus Fletcher - Error Handling in Concurrent Systems
 
What (and why) Admins need to know about Unit Testing, Julio Fernandez & Dori...
What (and why) Admins need to know about Unit Testing, Julio Fernandez & Dori...What (and why) Admins need to know about Unit Testing, Julio Fernandez & Dori...
What (and why) Admins need to know about Unit Testing, Julio Fernandez & Dori...
 

Más de Chris Gates

Reiki 101 - Defcon29 MHHV
Reiki 101 - Defcon29 MHHVReiki 101 - Defcon29 MHHV
Reiki 101 - Defcon29 MHHVChris Gates
 
WeirdAAL (Awesome Attack Library) CactusCon 2018
WeirdAAL (Awesome Attack Library) CactusCon 2018WeirdAAL (Awesome Attack Library) CactusCon 2018
WeirdAAL (Awesome Attack Library) CactusCon 2018Chris Gates
 
WeirdAAL (AWS Attack Library)
WeirdAAL (AWS Attack Library) WeirdAAL (AWS Attack Library)
WeirdAAL (AWS Attack Library) Chris Gates
 
PENETRATION TESTING FROM A HOT TUB TIME MACHINE
PENETRATION TESTING FROM A HOT TUB TIME MACHINEPENETRATION TESTING FROM A HOT TUB TIME MACHINE
PENETRATION TESTING FROM A HOT TUB TIME MACHINEChris Gates
 
Home Arcade setup (NoVA Hackers)
Home Arcade setup (NoVA Hackers)Home Arcade setup (NoVA Hackers)
Home Arcade setup (NoVA Hackers)Chris Gates
 
DevOOPS: Attacks and Defenses for DevOps Toolchains
DevOOPS: Attacks and Defenses for DevOps ToolchainsDevOOPS: Attacks and Defenses for DevOps Toolchains
DevOOPS: Attacks and Defenses for DevOps ToolchainsChris Gates
 
Open Canary - novahackers
Open Canary - novahackersOpen Canary - novahackers
Open Canary - novahackersChris Gates
 
DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016
DevOops Redux Ken Johnson Chris Gates  - AppSec USA 2016DevOops Redux Ken Johnson Chris Gates  - AppSec USA 2016
DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016Chris Gates
 
DevOops & How I hacked you DevopsDays DC June 2015
DevOops & How I hacked you DevopsDays DC June 2015DevOops & How I hacked you DevopsDays DC June 2015
DevOops & How I hacked you DevopsDays DC June 2015Chris Gates
 
Devoops: DoJ Annual Cybersecurity Training Symposium Edition 2015
Devoops: DoJ Annual Cybersecurity Training Symposium Edition 2015Devoops: DoJ Annual Cybersecurity Training Symposium Edition 2015
Devoops: DoJ Annual Cybersecurity Training Symposium Edition 2015Chris Gates
 
LasCon 2014 DevOoops
LasCon 2014 DevOoops LasCon 2014 DevOoops
LasCon 2014 DevOoops Chris Gates
 
Appsec DC - wXf -2010
Appsec DC - wXf  -2010Appsec DC - wXf  -2010
Appsec DC - wXf -2010Chris Gates
 
Windows attacks - AT is the new black
Windows attacks - AT is the new blackWindows attacks - AT is the new black
Windows attacks - AT is the new blackChris Gates
 
Top Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions TodayTop Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions TodayChris Gates
 
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...Chris Gates
 
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2Chris Gates
 
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2Chris Gates
 
ColdFusion for Penetration Testers
ColdFusion for Penetration TestersColdFusion for Penetration Testers
ColdFusion for Penetration TestersChris Gates
 
MSF Auxiliary Modules
MSF Auxiliary ModulesMSF Auxiliary Modules
MSF Auxiliary ModulesChris Gates
 
Lares from LOW to PWNED
Lares from LOW to PWNEDLares from LOW to PWNED
Lares from LOW to PWNEDChris Gates
 

Más de Chris Gates (20)

Reiki 101 - Defcon29 MHHV
Reiki 101 - Defcon29 MHHVReiki 101 - Defcon29 MHHV
Reiki 101 - Defcon29 MHHV
 
WeirdAAL (Awesome Attack Library) CactusCon 2018
WeirdAAL (Awesome Attack Library) CactusCon 2018WeirdAAL (Awesome Attack Library) CactusCon 2018
WeirdAAL (Awesome Attack Library) CactusCon 2018
 
WeirdAAL (AWS Attack Library)
WeirdAAL (AWS Attack Library) WeirdAAL (AWS Attack Library)
WeirdAAL (AWS Attack Library)
 
PENETRATION TESTING FROM A HOT TUB TIME MACHINE
PENETRATION TESTING FROM A HOT TUB TIME MACHINEPENETRATION TESTING FROM A HOT TUB TIME MACHINE
PENETRATION TESTING FROM A HOT TUB TIME MACHINE
 
Home Arcade setup (NoVA Hackers)
Home Arcade setup (NoVA Hackers)Home Arcade setup (NoVA Hackers)
Home Arcade setup (NoVA Hackers)
 
DevOOPS: Attacks and Defenses for DevOps Toolchains
DevOOPS: Attacks and Defenses for DevOps ToolchainsDevOOPS: Attacks and Defenses for DevOps Toolchains
DevOOPS: Attacks and Defenses for DevOps Toolchains
 
Open Canary - novahackers
Open Canary - novahackersOpen Canary - novahackers
Open Canary - novahackers
 
DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016
DevOops Redux Ken Johnson Chris Gates  - AppSec USA 2016DevOops Redux Ken Johnson Chris Gates  - AppSec USA 2016
DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016
 
DevOops & How I hacked you DevopsDays DC June 2015
DevOops & How I hacked you DevopsDays DC June 2015DevOops & How I hacked you DevopsDays DC June 2015
DevOops & How I hacked you DevopsDays DC June 2015
 
Devoops: DoJ Annual Cybersecurity Training Symposium Edition 2015
Devoops: DoJ Annual Cybersecurity Training Symposium Edition 2015Devoops: DoJ Annual Cybersecurity Training Symposium Edition 2015
Devoops: DoJ Annual Cybersecurity Training Symposium Edition 2015
 
LasCon 2014 DevOoops
LasCon 2014 DevOoops LasCon 2014 DevOoops
LasCon 2014 DevOoops
 
Appsec DC - wXf -2010
Appsec DC - wXf  -2010Appsec DC - wXf  -2010
Appsec DC - wXf -2010
 
Windows attacks - AT is the new black
Windows attacks - AT is the new blackWindows attacks - AT is the new black
Windows attacks - AT is the new black
 
Top Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions TodayTop Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions Today
 
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
 
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
 
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
 
ColdFusion for Penetration Testers
ColdFusion for Penetration TestersColdFusion for Penetration Testers
ColdFusion for Penetration Testers
 
MSF Auxiliary Modules
MSF Auxiliary ModulesMSF Auxiliary Modules
MSF Auxiliary Modules
 
Lares from LOW to PWNED
Lares from LOW to PWNEDLares from LOW to PWNED
Lares from LOW to PWNED
 

Último

Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentPim van der Noll
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfIngrid Airi González
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPathCommunity
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsRavi Sanghani
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Strongerpanagenda
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality AssuranceInflectra
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI AgeCprime
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationKnoldus Inc.
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rick Flair
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch TuesdayIvanti
 

Último (20)

Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdf
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to Hero
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and Insights
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI Age
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
Data governance with Unity Catalog Presentation
Data governance with Unity Catalog PresentationData governance with Unity Catalog Presentation
Data governance with Unity Catalog Presentation
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 

Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017

  • 1. aka: Some new term to use because we keep screwing up terminology and treating people like children with a crayon box Adversarial Modeling Exercises Simulation
  • 2.
  • 4.
  • 6. Chris Gates - Sr. Security Engineer - Uber Twitter: @carnal0wnage Blog: carnal0wnage.attackresearch.com Talks: slideshare.net/chrisgates
  • 7.
  • 8. Trigger Warnings ● I'm 20yrs in and feel like we are going backwards ● I respect everyone in this room as a peer that can help solve the hard problems ● My opinion is my own, but I bet a few of you share it =) ● I'm SO sick of all the b1tching ● Status quo is unacceptable ● No matter what stupid example I use, its to make it light hearted and not INTENDED to offend ● If I do offend you… oh well ● My finger of blame points with one finger forward but 3 at myself ● If you disagree or wanna add something in SPEAK UP! I don’t bite. ● I don’t have answers, but I am trying to figure it out. ● I’ll work hard to not waste your time
  • 10.
  • 11.
  • 12.
  • 13.
  • 14.
  • 15.
  • 16. Problems With Testing Today •  Limited metrics •  Increased Tech debt •  Fracturing of TEAM mentality •  Looks NOTHING like an attack •  Gives limited experience •  Is a step above Vuln Assessment •  Is NOT essential to the success of the organization •  Is REALLY just a glorified internal pentest team
  • 18. Building a successful internal Adversarial Simulation Team
  • 19. Tester Terminology:
 Gotta get a few things straight first We keep screwing up terms •  Vulnerability Assessment person ( U ran a Vuln scanner?) •  Penetration Tester ( U hit go go empire/msf buttons) •  Red Teamer ( Above + went laterally used bloodhound, CME and got DA? MAYBE, got “sensitive stuff”) •  Purple Teamer (U did all of the above but charged more to talk with the defense teams during/after the test) •  ADVERSARIAL ENGINEER (U exist to simulate real world TTP’s, generate experience, and provide metric scoring of corporate readiness /resistance to attack… or just another $$$ Pentester) or some other random shit we will make up next to kill Adv. Eng.
  • 20.
  • 21. Last Year (Jan 2016) ● There is the MITRE ATT&CK **thing** ○ It’s weird but ok, we should look into it and see if it’s useful ● It makes sense to lay out what our security tools and appliances actually do ● It makes sense to map your detection rules against ATT&CK to see where you have coverage ● Let’s start thinking about automating adversarial simulation
  • 22. Conduct a attacker capability Assessment
  • 23.
  • 24. Conduct a defense controls inventory
  • 25. Wins Stats (mutual) ● Tons of net new findings ● First time we could visualize things we were missing ● Visualize heatmap of coverage for controls ● Proved effectiveness of tools ● Saves Millions in M&A assessments ● Provided defenders a “map of blindspots” magic decoder ring. ● Huge social awareness in org ● Community rally to evolve testing and generating defensive metrics ● Defense is getting sexy ○ Testing prevention/detection to attacks is way more interesting than DA.
  • 26. Losses stats (mutual) ● Awesome idea … shitty ability to convince others (enrollment) ● Measurement is still a mystery / WIP ○ We need some/more defensive telemetry ● Turned into a pentest team ● So many techniques to cover (150+) ● When people leave, so does the info ( institutionalized) ● Reports are a bitch ○ Non-existent, we have to make new reporting templates ● So much data you lose things in the pile ● Too new for tools to handle/manipulate * livin on edge* ● “errybody” is “developing and aligning” meaning no one is DOING .
  • 29.
  • 31.
  • 32. What to tackle next? ● Scalability ● Measurement ● Stale Data ● Data Decay ● Environments change….. A LOT! ● Detection was as good as the person ticket was routed to. ● Consistency ● Tons of manual labor/ time vampire ● Loss of faith (takes forever)
  • 34.
  • 35. Why don’t we measure anything? ● What does it do? ● Does it work? ● Does it do what it says it does? ● Does it fit? ● Is it consistent? ● Is it accurate? ● Is it reliable? ● Is it repeatable?
  • 36. Time for a new term. + = Trademark CG & CN
  • 37. Trademark CG & CN Telemetry is an automated communications process by which measurements and other data are collected at remote or inaccessible points and transmitted to receiving equipment for monitoring.
  • 38. This Year (2017) So, I challenged work to let me implement/continue of the initiatives from last year
  • 39. Validate Detection Capabilities Mapped our detection rules to MITRE ATT&CK ○ It was valuable to see where we had coverage and where we didn’t with our various tools Refactored all rules to map to their ATT&CK Phase and Technique
  • 40. Validate Detection Capabilities Refactored all rules to be version controlled (yaml). ○ Making easier for all analysts to contribute. ○ Utilize various yaml fields for tool enrichment
  • 41. (Automated) Rule QA Detecting threats requires logging pipelines o  Activity logs from various systems o  Logs must be transported to something that aggregates and processes §  Each step in this process is a place the pipeline could fail §  Pipelines can go down for a variety of reasons ●  Vendor schema changes ●  Vendor outages ●  Log processing issues (malformed logs / amount of logs) ●  Firewall (host/network) changes ●  OS issues ●  Exceeding licenses ●  Forgetting to pay the bill o  How do we ensure our rules are still current? Effective? AND working?
  • 43. (Automated) Rule QA Wanted a way to programmatically validate the detection pipeline is functioning o  No/Some alerts doesn’t automatically mean all is well o  It probably means a log pipeline is down o  Daily tests of the pipeline seem like a good idea §  Give us metrics around time of action → phantom case Wanted a way to perform ongoing rule unit testing (QA) o  If a detection rule has zero results...it means: §  We aren’t pwned or... §  The rule doesn’t work correctly (when was the last time it did?) o  For every detection rule, we want to have a way to generate an event that causes the rule to fire §  Some rules fire all time, others almost never...do they work? o  Doing this manually is no fun/not scalable (bat file) :-(
  • 44. (Automated) Rule QA How ●  Piggyback off the new Rule Framework and alert monitoring system (Phantom Cyber) ●  Use Virtualization (vagrant) so we can reset the host as required o  Ex. Executing malware or programs that leave host in an undesirable state ●  Use a Task Queue (Celery) to handle all the execution / requests / responses ●  Flask endpoint to receive results from Phantom Cyber
  • 46. (Automated) Rule QA Use the YAML fields to hold our data
  • 49. Where to get rules ●  https://github.com/Neo23x0/sigma ●  https://github.com/veramine/Detections/wiki ●  https://car.mitre.org/wiki/Full_Analytic_List ●  https://twitter.com/subTee :-) Full Disclosure...it’s a PITA. There isn’t a great resource for these rules, you have to make them yourself.
  • 50. Adversarial Simulation ● What do you do when you have a couple hundred “attacker” actions and an engine to queue them up? ● You automate them to do attacker stuff :-) ●  https://github.com/uberXXX/metta ●  SOON...working thru open sourcing process :-/
  • 51. Adversarial Simulation ●  Broken down by MITRE ATT&CK Phases and APT Groups Examples:
  • 56. Adversarial SimulationOther Cool Projects Atomic Testing by Red Canary https://github.com/redcanaryco/atomic-red-team
  • 58. Tools Blue Team Training Toolkit https://www.bt3.no/
  • 59. Unfetter Using unfetter to track progress/coverage ● https://github.com/unfetter-discover/unfetter ● Mapping attack groups ● Assessments
  • 66. Metta Maps of the Future Possible Plugins ●  Unfetter ( grab, post, report) ●  CarbonBlack ●  Splunk ●  Phantom ●  Anything with an API is possible C2 ○  Terraform/ansible/etc to build c2 endpoints Malicious file attachments ○  https://github.com/carnal0wnage/malicious_file_maker/ Malicious office macros ○  https://github.com/trustedsec/unicorn ○  https://github.com/curi0usJack/luckystrike ○  https://github.com/Mr-Un1k0d3r/MaliciousMacroGenerator AWS ○  Programmatically build vuln AWS services/infra - can BT detect?
  • 67. Additional Telemetry ● Total Coverage ● Mean Time to Detection ● Mean Time to Remediation ● % Successful Eradication ● Protection Metrics ● Automated vs Manual Protection ● Automated vs Manual Detection ● Automated vs Manual Response ● Defender proficiency & capability ● Tool/Product Reliance ● Product coverage heatmaps ● Pre-Flight verification ● Net fluctuations
  • 69.
  • 70. Chris Gates Twitter: @carnal0wnage Blog: carnal0wnage.attackresearch.com Talks: http://www.slideshare.net/chrisgates Video: https://vimeo.com/channels/carnal0wnage/ GitHub: https://github.com/carnal0wnage Chris Nickerson Twitter: @indi303 Talks: https://www.slideshare.net/indigosax1 Video: https://vimeo.com/laresconsulting Company: http://www.lares.com