SlideShare una empresa de Scribd logo
1 de 34
Descargar para leer sin conexión
SEC564 Demo
Managing & Showing
Value during Red Team
Engagements & Purple
Team Exercises
Red Team Exercises and Adversary Emulation
© 2020 Jorge Orchilles & PhilWainwright | All Rights Reserved
SEC564 | RedTeam Exercises and Adversary Emulation
T1033 - System Owner/User Discovery – Jorge Orchilles
• Chief Technology Officer - SCYTHE
• C2 Matrix Co-Creator
• Certified SANS Instructor: SEC560, SEC504
• Author SEC564: Red Team Exercises and
Adversary Emulation
• 10 years @ Citi leading offensive security team
• CVSSv3.1 Working Group Voting Member
• GFMA: Threat-Led Pen Test Framework
• ISSA Fellow; NSI Technologist Fellow
SEC564 | RedTeam Exercises and Adversary Emulation
T1033 - System Owner/User Discovery – Phil Wainwright
• Director at Security Risk Advisors, focus on
technical testing and software delivery
• InfoSec consultant for 15 years, promoted to
“cyber” in recent years
• Background in pen testing, appsec/product
security, network & cloud security
• More recent focus in purple teaming &
adversary emulation past ~7 years
• Manages team working on the VECTR platform
• Black Hat Arsenal 2019 & FS-ISAC speaker
SEC564 | RedTeam Exercises and Adversary Emulation
About SEC564
Red Team Exercises and Adversary Emulation
• Learn the skills needed to perform safe, professional Red Team
Exercises and Adversary Emulations
• Introduce and follow repeatable frameworks and methodologies
• Tips and tricks to save time, enhance quality, and avoid risk
• Perform hands-on exercises to reinforce the topics, in a class-
long, intelligence led, Adversary Emulation Red Team Exercise
4
SEC564 | RedTeam Exercises and Adversary Emulation
Agenda
• Definitions – because we said Red Team and must debate
• Framework and Methodology
• Cyber Threat Intelligence
• Planning an Adversary Emulation
• Emulating an Adversary
• Exercise Closure – Showing Value with VECTR
• ~70% Live Demos
– And screenshots for those that only read slides
– Yeah, we know who you are
5
SEC564 | RedTeam Exercises and Adversary Emulation
RedTeam
• Definition: Red Team performs Tactics, Techniques, and Procedures
(TTPs) to test people, processes, and technology in a target environment.
“The practice of looking at a problem or situation from the perspective of an
adversary” – Red Team Journal 1997
• Goal: Make Blue Team better. Train and measure blue teams' detection
and response policies, procedures, and technologies are effective.
• Effort: Manual; lots of tools (see C2 Matrix)
• Frequency: Intelligence-led (new exploit, tool, or TTP)
• Customer: Blue Teams
6
SEC564 | RedTeam Exercises and Adversary Emulation
BlueTeam
• Definition: the defenders in an organization entrusted with identifying
and remediating attacks. Generally associated with Security Operations
Center or Managed Security Service Provider (MSSP), Hunt Team, Incident
Response, and Digital Forensics. Really, it is everyone's responsibility!
• Goal: identify, report the attack, contain, and eradicate attacks
• Effort: Automated and Manual. People are the best defenders
• Frequency: Every Day 24/7
• Customer: entire organization
7
SEC564 | RedTeam Exercises and Adversary Emulation
Adversary Emulation
8
• Definition: A type of Red Team exercise where the Red Team emulates
how an adversary operates, following the same tactics, techniques, and
procedures (TTPs), with a specific objective like those of realistic threats or
adversaries.
• Goal: Emulate an end-to-end attack against a target organization. Obtain a
holistic view of the organization’s preparedness for a real, sophisticated
attack.
• Effort: Manual; more setup than a limited scope Penetration Test
• Frequency: Twice a year or yearly
• Customer: Entire organization
SEC564 | RedTeam Exercises and Adversary Emulation
PurpleTeam
• Definition: A function, or virtual team, where red and blue
work together to improve the overall security of the
organization. Red Team does not focus on stealth as they
normally would.
• Goal: Red Team emulates adversary TTPs while blue teams
watch and improve detection and response policies,
procedures, and technologies in real time.
• Effort: Manual
• Frequency: Intelligence-led (new exploit, tool, or TTP)
• Customer: Red Team & Blue Team
9
SEC564 | RedTeam Exercises and Adversary Emulation
Framework for SEC564
Like most organizations, this
course will take a hybrid approach
based on the frameworks and
methodologies just introduced
10
• Threat Intelligence
• Planning
• Testing
− Red Team Exercise Execution
• Closure
− Analysis and Response
− Report
− Remediation and Action Plan
FRAMEWORK
SEC564 | RedTeam Exercises and Adversary Emulation
Threat Intelligence for RedTeam & PurpleTeam Exercises
"Threat intelligence is evidence-based knowledge, including context, mechanisms, indicators,
implications and actionable advice about an existing or emerging menace or hazard to assets
that can be used to inform decisions regarding the subject's response to that menace or
hazard." (Gartner)
11
Understand the
Target Org
Gather Threat
Intelligence
Analyze &
Organize
Emulate the
Adversary
Identify the
Adversary
ExtractTTPs Create a Plan
SEC564 | RedTeam Exercises and Adversary Emulation
MITRE® ATT&CK™
12
SEC564 | RedTeam Exercises and Adversary Emulation
Planning
The planning phase covers test
preparation activities
13
• Triggers
• Objectives
• Scope
• Trusted Agents
• Roles and Responsibilities
• Rules of Engagement
FRAMEWORK
SEC564 | RedTeam Exercises and Adversary Emulation
Assumed Breach
Philosophy and understanding one will be breached
14
• Based on assumption an endpoint is already compromised
• Answers “what can attacker do with this initial access”
– Tests for malicious insider threat as well
• Start with a base build of OS and account just like a new hire
• Simulate a user being compromised, then emulate an adversary
• All other ATT&CK™ Tactics are in play
• See Red Siege’s Mike Saunders presentation
SEC564 | RedTeam Exercises and Adversary Emulation 15
Role Responsibilities
Governance
Approve the attack scenario, the final report and remediation action items.
Governance agents should also receive status updates throughout the exercise
Project
Management
Coordinate entire Red Team Exercise including threat intelligence gathering; target
reconnaissance; Testing Phase communication; and management of timeline and
objectives
Threat
Intelligence
Identify cyber threat actor(s) with the sophistication and desire to attack the
organization; provide the group’s technical and behavioral profile including TTPs
Risk Avoidance
Receive daily updates on all Red Team actions and are responsible for avoiding or
reducing the material impact of the exercise to business operations
Action Item
Remediation
Owners
Own actions related to remediation plan. Owners of Technology related findings
will be privy to more briefings and overall action items than those that fall in the
Exercise and Process categories as the need to know becomes lower and the risk of
knowledge transfer becomes higher
SEC564 | RedTeam Exercises and Adversary Emulation
RedTeam Planning
• Red Team Planning
– Fill any planning gaps
– Attack Infrastructure/C2
– Reconnaissance
– Social Engineering
– Weaponization
• Initial Access/Foothold
• Network Propagation
• Action on Objectives
16
FRAMEWORK
SEC564 | RedTeam Exercises and Adversary Emulation
The C2 Matrix
Matrix of command and control frameworks for RedTeamers
17
• Google doc of most C2 frameworks
• Documents various capabilities of each framework
• There is no right or wrong, better or worse framework
• Find ideal C2 for your current objective
• Wizard like UI to select which one
• www.thec2matrix.com
• howto.thec2matrix.com
SEC564 | RedTeam Exercises and Adversary Emulation 18
SEC564 | RedTeam Exercises and Adversary Emulation
ShowValue
• Analysis and Response
– Red Team Reveal
– Replay
– Purple Team
• Reporting
• Remediation and Action Plan
– People
– Process
– Technology
19
FRAMEWORK
SEC564 | RedTeam Exercises and Adversary Emulation
What isVECTR?
• Free platform for planning and
tracking red team and purple team
assessments
• Heavy focus on collaborative
testing between red & blue teams
with tracking of specific red team
activities and defensive outcomes
• Designed to promote transparency
and education between red team
operators, security operations,
engineering, threat intel & hunt
teams
20
SEC564 | RedTeam Exercises and Adversary Emulation
Common Use Cases forVECTR
• Measure enterprise defenses across the MITRE ATT&CK
framework
• Structured testing and evaluations for existing and PoC
security tools in the environment
• Import structured CTI (STIX 2.0 bundles) for adversary
emulation planning
• Create custom assessments, campaigns, and test case
templates for repeatable testing across multiple environments
and targets
• Report on executive summary level or drill-down into
assessment results, visualize with dynamic heat map, historical
trending, and detailed reporting views
21
SEC564 | RedTeam Exercises and Adversary Emulation
Getting Started
• Download VECTR at
https://github.com/SecurityRiskAdvisors/VECTR
• Read the docs: https://docs.vectr.io
• Join the community: https://vectr.io
• Contact the team at vectr@sra.io with questions & feedback
22
SEC564 | RedTeam Exercises and Adversary Emulation
VECTR Concepts
23
Testing Scope Assessments
Groups of Tests Campaigns
Individual Tests Test Cases
Organization Unit Databases
SEC564 | RedTeam Exercises and Adversary Emulation
Data Hierarchy
24
Assessments (Test Scope)
Campaigns (Groups of Tests)
Test Cases (Individual Tests)
Databases (Organization Unit / Function) Purple Team Tracking
Nov 2019 Purple Team
APT 39 Emulation
APT 39 Lateral Movement SSH
APT 39 Phishing Word Doc Macros
APT 39 Web Shell ASPXSPY
SEC564 | RedTeam Exercises and Adversary Emulation
Importing AssessmentTemplates
25
SEC564 | RedTeam Exercises and Adversary Emulation
Importing Content fromThird-party Sources
26
Import latest MITRE ATT&CK enterprise bundle Import latest Red Canary Atomic Red index
SEC564 | RedTeam Exercises and Adversary Emulation
Importing Custom Assessments (VECTR-to-VECTR sharing)
27
SEC564 | RedTeam Exercises and Adversary Emulation
Reporting Dashboard
28
SEC564 | RedTeam Exercises and Adversary Emulation
Dynamic Heat Map
29
SEC564 | RedTeam Exercises and Adversary Emulation
HistoricalTrending with sub-charts
30
SEC564 | RedTeam Exercises and Adversary Emulation
Campaign Dashboard
31
SEC564 | RedTeam Exercises and Adversary Emulation
Test Case Panel
32
SEC564 | RedTeam Exercises and Adversary Emulation
VECTR: On Deck Features
33
• New auth layer with SSO and MFA support
• VECTR Portable Runtime Automation and
structured logging format
– ATTiRe – Attack Tool Timing and
Reporting
– Support import of data from SCYTHE
• Test Case Panel re-design
• Detection Rules re-design
• Reporting View updates and more
customization
• More granular RBAC than current roles
• Public API & TAXII Server
SEC564 Demo
Thank You!
Questions?
Red Team Exercises and Adversary Emulation
© 2020 Jorge Orchilles & PhilWainwright | All Rights Reserved

Más contenido relacionado

La actualidad más candente

Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...MITRE ATT&CK
 
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™Katie Nickels
 
Tracking Noisy Behavior and Risk-Based Alerting with ATT&CK
Tracking Noisy Behavior and Risk-Based Alerting with ATT&CKTracking Noisy Behavior and Risk-Based Alerting with ATT&CK
Tracking Noisy Behavior and Risk-Based Alerting with ATT&CKMITRE ATT&CK
 
Adversary Emulation using CALDERA
Adversary Emulation using CALDERAAdversary Emulation using CALDERA
Adversary Emulation using CALDERAErik Van Buggenhout
 
Putting MITRE ATT&CK into Action with What You Have, Where You Are
Putting MITRE ATT&CK into Action with What You Have, Where You ArePutting MITRE ATT&CK into Action with What You Have, Where You Are
Putting MITRE ATT&CK into Action with What You Have, Where You AreKatie Nickels
 
Using IOCs to Design and Control Threat Activities During a Red Team Engagement
Using IOCs to Design and Control Threat Activities During a Red Team EngagementUsing IOCs to Design and Control Threat Activities During a Red Team Engagement
Using IOCs to Design and Control Threat Activities During a Red Team EngagementJoe Vest
 
Adversary Emulation using CALDERA
Adversary Emulation using CALDERAAdversary Emulation using CALDERA
Adversary Emulation using CALDERAErik Van Buggenhout
 
Adversary Emulation Workshop
Adversary Emulation WorkshopAdversary Emulation Workshop
Adversary Emulation Workshopprithaaash
 
MITRE ATT&CKcon 2.0: Using Threat Intelligence to Focus ATT&CK Activities; Da...
MITRE ATT&CKcon 2.0: Using Threat Intelligence to Focus ATT&CK Activities; Da...MITRE ATT&CKcon 2.0: Using Threat Intelligence to Focus ATT&CK Activities; Da...
MITRE ATT&CKcon 2.0: Using Threat Intelligence to Focus ATT&CK Activities; Da...MITRE - ATT&CKcon
 
Cuddling the Cozy Bear Emulating APT29
Cuddling the Cozy Bear Emulating APT29Cuddling the Cozy Bear Emulating APT29
Cuddling the Cozy Bear Emulating APT29Jorge Orchilles
 
MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...
MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...
MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...MITRE - ATT&CKcon
 
ATT&CKing the Red/Blue Divide
ATT&CKing the Red/Blue DivideATT&CKing the Red/Blue Divide
ATT&CKing the Red/Blue DivideMITRE ATT&CK
 
BSidesLV 2018 - Katie Nickels and John Wunder - ATT&CKing the Status Quo
BSidesLV 2018 - Katie Nickels and John Wunder - ATT&CKing the Status QuoBSidesLV 2018 - Katie Nickels and John Wunder - ATT&CKing the Status Quo
BSidesLV 2018 - Katie Nickels and John Wunder - ATT&CKing the Status QuoKatie Nickels
 
ATT&CKing with Threat Intelligence
ATT&CKing with Threat IntelligenceATT&CKing with Threat Intelligence
ATT&CKing with Threat IntelligenceChristopher Korban
 
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation Plans
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation PlansEvolution of Offensive Testing - ATT&CK-based Adversary Emulation Plans
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation PlansChristopher Korban
 
Purple Team Exercise Hands-On Workshop #GrayHat
Purple Team Exercise Hands-On Workshop #GrayHatPurple Team Exercise Hands-On Workshop #GrayHat
Purple Team Exercise Hands-On Workshop #GrayHatJorge Orchilles
 
MITRE ATT&CK framework
MITRE ATT&CK frameworkMITRE ATT&CK framework
MITRE ATT&CK frameworkBhushan Gurav
 
SANS Purple Team Summit 2021: Active Directory Purple Team Playbooks
SANS Purple Team Summit 2021: Active Directory Purple Team PlaybooksSANS Purple Team Summit 2021: Active Directory Purple Team Playbooks
SANS Purple Team Summit 2021: Active Directory Purple Team PlaybooksMauricio Velazco
 
Adversary Emulation and the C2 Matrix
Adversary Emulation and the C2 MatrixAdversary Emulation and the C2 Matrix
Adversary Emulation and the C2 MatrixJorge Orchilles
 

La actualidad más candente (20)

Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
 
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™
 
Tracking Noisy Behavior and Risk-Based Alerting with ATT&CK
Tracking Noisy Behavior and Risk-Based Alerting with ATT&CKTracking Noisy Behavior and Risk-Based Alerting with ATT&CK
Tracking Noisy Behavior and Risk-Based Alerting with ATT&CK
 
Adversary Emulation using CALDERA
Adversary Emulation using CALDERAAdversary Emulation using CALDERA
Adversary Emulation using CALDERA
 
Putting MITRE ATT&CK into Action with What You Have, Where You Are
Putting MITRE ATT&CK into Action with What You Have, Where You ArePutting MITRE ATT&CK into Action with What You Have, Where You Are
Putting MITRE ATT&CK into Action with What You Have, Where You Are
 
Using IOCs to Design and Control Threat Activities During a Red Team Engagement
Using IOCs to Design and Control Threat Activities During a Red Team EngagementUsing IOCs to Design and Control Threat Activities During a Red Team Engagement
Using IOCs to Design and Control Threat Activities During a Red Team Engagement
 
Adversary Emulation using CALDERA
Adversary Emulation using CALDERAAdversary Emulation using CALDERA
Adversary Emulation using CALDERA
 
Adversary Emulation Workshop
Adversary Emulation WorkshopAdversary Emulation Workshop
Adversary Emulation Workshop
 
MITRE ATT&CKcon 2.0: Using Threat Intelligence to Focus ATT&CK Activities; Da...
MITRE ATT&CKcon 2.0: Using Threat Intelligence to Focus ATT&CK Activities; Da...MITRE ATT&CKcon 2.0: Using Threat Intelligence to Focus ATT&CK Activities; Da...
MITRE ATT&CKcon 2.0: Using Threat Intelligence to Focus ATT&CK Activities; Da...
 
Cuddling the Cozy Bear Emulating APT29
Cuddling the Cozy Bear Emulating APT29Cuddling the Cozy Bear Emulating APT29
Cuddling the Cozy Bear Emulating APT29
 
MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...
MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...
MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...
 
ATT&CKing the Red/Blue Divide
ATT&CKing the Red/Blue DivideATT&CKing the Red/Blue Divide
ATT&CKing the Red/Blue Divide
 
BSidesLV 2018 - Katie Nickels and John Wunder - ATT&CKing the Status Quo
BSidesLV 2018 - Katie Nickels and John Wunder - ATT&CKing the Status QuoBSidesLV 2018 - Katie Nickels and John Wunder - ATT&CKing the Status Quo
BSidesLV 2018 - Katie Nickels and John Wunder - ATT&CKing the Status Quo
 
ATT&CKing with Threat Intelligence
ATT&CKing with Threat IntelligenceATT&CKing with Threat Intelligence
ATT&CKing with Threat Intelligence
 
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation Plans
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation PlansEvolution of Offensive Testing - ATT&CK-based Adversary Emulation Plans
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation Plans
 
Purple Team Exercise Hands-On Workshop #GrayHat
Purple Team Exercise Hands-On Workshop #GrayHatPurple Team Exercise Hands-On Workshop #GrayHat
Purple Team Exercise Hands-On Workshop #GrayHat
 
Red Team Framework
Red Team FrameworkRed Team Framework
Red Team Framework
 
MITRE ATT&CK framework
MITRE ATT&CK frameworkMITRE ATT&CK framework
MITRE ATT&CK framework
 
SANS Purple Team Summit 2021: Active Directory Purple Team Playbooks
SANS Purple Team Summit 2021: Active Directory Purple Team PlaybooksSANS Purple Team Summit 2021: Active Directory Purple Team Playbooks
SANS Purple Team Summit 2021: Active Directory Purple Team Playbooks
 
Adversary Emulation and the C2 Matrix
Adversary Emulation and the C2 MatrixAdversary Emulation and the C2 Matrix
Adversary Emulation and the C2 Matrix
 

Similar a Managing & Showing Value during Red Team Engagements & Purple Team Exercises - VECTR SANS Webcast

Ethical Hacking Definitions Matter - Covering Vulnerability Scanning, Vulnera...
Ethical Hacking Definitions Matter - Covering Vulnerability Scanning, Vulnera...Ethical Hacking Definitions Matter - Covering Vulnerability Scanning, Vulnera...
Ethical Hacking Definitions Matter - Covering Vulnerability Scanning, Vulnera...Jorge Orchilles
 
2020 11-15 marcin ludwiszewski - purple, red, blue and others - rainbow team...
2020 11-15 marcin ludwiszewski - purple, red, blue  and others - rainbow team...2020 11-15 marcin ludwiszewski - purple, red, blue  and others - rainbow team...
2020 11-15 marcin ludwiszewski - purple, red, blue and others - rainbow team...Marcin Ludwiszewski
 
Hack Warz® Cyber Attack: A Hands-On Lab for Network Defenders
Hack Warz® Cyber Attack: A Hands-On Lab for Network DefendersHack Warz® Cyber Attack: A Hands-On Lab for Network Defenders
Hack Warz® Cyber Attack: A Hands-On Lab for Network DefendersLife Cycle Engineering
 
FS-ISAC 2019 - Building an Effective Red Team Program 07/08/2019
FS-ISAC 2019 - Building an Effective Red Team Program 07/08/2019FS-ISAC 2019 - Building an Effective Red Team Program 07/08/2019
FS-ISAC 2019 - Building an Effective Red Team Program 07/08/2019Saeid Atabaki
 
Purple Team Exercise Workshop December 2020
Purple Team Exercise Workshop December 2020Purple Team Exercise Workshop December 2020
Purple Team Exercise Workshop December 2020Jorge Orchilles
 
PPT-Security-for-Management.pptx
PPT-Security-for-Management.pptxPPT-Security-for-Management.pptx
PPT-Security-for-Management.pptxRSAArcher
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hackingSaqib Raza
 
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.pptgealehegn
 
PFCongres - Test Improvement 4 Agile
PFCongres - Test Improvement 4 AgilePFCongres - Test Improvement 4 Agile
PFCongres - Test Improvement 4 AgileJeroen Mengerink
 
CISSP 8 Domains.pdf
CISSP 8 Domains.pdfCISSP 8 Domains.pdf
CISSP 8 Domains.pdfdotco
 
RED-TEAM_Conclave
RED-TEAM_ConclaveRED-TEAM_Conclave
RED-TEAM_ConclaveNSConclave
 
My Keynote from BSidesTampa 2015 (video in description)
My Keynote from BSidesTampa 2015 (video in description)My Keynote from BSidesTampa 2015 (video in description)
My Keynote from BSidesTampa 2015 (video in description)Andrew Case
 
Building a Successful Threat Hunting Program
Building a Successful Threat Hunting ProgramBuilding a Successful Threat Hunting Program
Building a Successful Threat Hunting ProgramCarl C. Manion
 
Cyber Threat Simulation
Cyber Threat SimulationCyber Threat Simulation
Cyber Threat SimulationTonex
 
NVISO - A Journey Through Adversary Emulation - Jonas Bauters
NVISO - A Journey Through Adversary Emulation - Jonas BautersNVISO - A Journey Through Adversary Emulation - Jonas Bauters
NVISO - A Journey Through Adversary Emulation - Jonas BautersNVISO
 
2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial Emulation
2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial Emulation2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial Emulation
2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial EmulationScott Sutherland
 

Similar a Managing & Showing Value during Red Team Engagements & Purple Team Exercises - VECTR SANS Webcast (20)

Ethical Hacking Definitions Matter - Covering Vulnerability Scanning, Vulnera...
Ethical Hacking Definitions Matter - Covering Vulnerability Scanning, Vulnera...Ethical Hacking Definitions Matter - Covering Vulnerability Scanning, Vulnera...
Ethical Hacking Definitions Matter - Covering Vulnerability Scanning, Vulnera...
 
2020 11-15 marcin ludwiszewski - purple, red, blue and others - rainbow team...
2020 11-15 marcin ludwiszewski - purple, red, blue  and others - rainbow team...2020 11-15 marcin ludwiszewski - purple, red, blue  and others - rainbow team...
2020 11-15 marcin ludwiszewski - purple, red, blue and others - rainbow team...
 
Hack Warz® Cyber Attack: A Hands-On Lab for Network Defenders
Hack Warz® Cyber Attack: A Hands-On Lab for Network DefendersHack Warz® Cyber Attack: A Hands-On Lab for Network Defenders
Hack Warz® Cyber Attack: A Hands-On Lab for Network Defenders
 
Cyber D&D
Cyber D&DCyber D&D
Cyber D&D
 
Cyber D&D
Cyber D&DCyber D&D
Cyber D&D
 
FS-ISAC 2019 - Building an Effective Red Team Program 07/08/2019
FS-ISAC 2019 - Building an Effective Red Team Program 07/08/2019FS-ISAC 2019 - Building an Effective Red Team Program 07/08/2019
FS-ISAC 2019 - Building an Effective Red Team Program 07/08/2019
 
Soc
SocSoc
Soc
 
Red Team Framework
Red Team FrameworkRed Team Framework
Red Team Framework
 
Purple Team Exercise Workshop December 2020
Purple Team Exercise Workshop December 2020Purple Team Exercise Workshop December 2020
Purple Team Exercise Workshop December 2020
 
PPT-Security-for-Management.pptx
PPT-Security-for-Management.pptxPPT-Security-for-Management.pptx
PPT-Security-for-Management.pptx
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt
4_25655_SE731_2020_1__2_1_Lecture 1 - Course Outline and Secure SDLC.ppt
 
PFCongres - Test Improvement 4 Agile
PFCongres - Test Improvement 4 AgilePFCongres - Test Improvement 4 Agile
PFCongres - Test Improvement 4 Agile
 
CISSP 8 Domains.pdf
CISSP 8 Domains.pdfCISSP 8 Domains.pdf
CISSP 8 Domains.pdf
 
RED-TEAM_Conclave
RED-TEAM_ConclaveRED-TEAM_Conclave
RED-TEAM_Conclave
 
My Keynote from BSidesTampa 2015 (video in description)
My Keynote from BSidesTampa 2015 (video in description)My Keynote from BSidesTampa 2015 (video in description)
My Keynote from BSidesTampa 2015 (video in description)
 
Building a Successful Threat Hunting Program
Building a Successful Threat Hunting ProgramBuilding a Successful Threat Hunting Program
Building a Successful Threat Hunting Program
 
Cyber Threat Simulation
Cyber Threat SimulationCyber Threat Simulation
Cyber Threat Simulation
 
NVISO - A Journey Through Adversary Emulation - Jonas Bauters
NVISO - A Journey Through Adversary Emulation - Jonas BautersNVISO - A Journey Through Adversary Emulation - Jonas Bauters
NVISO - A Journey Through Adversary Emulation - Jonas Bauters
 
2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial Emulation
2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial Emulation2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial Emulation
2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial Emulation
 

Más de Jorge Orchilles

SCYTHE Purple Team Workshop with Tim Schulz
SCYTHE Purple Team Workshop with Tim SchulzSCYTHE Purple Team Workshop with Tim Schulz
SCYTHE Purple Team Workshop with Tim SchulzJorge Orchilles
 
So you want to be a red teamer
So you want to be a red teamerSo you want to be a red teamer
So you want to be a red teamerJorge Orchilles
 
Purple Team Use Case - Security Weekly
Purple Team Use Case - Security WeeklyPurple Team Use Case - Security Weekly
Purple Team Use Case - Security WeeklyJorge Orchilles
 
KringleCon 3 Providing Value in Offensive Security
KringleCon 3 Providing Value in Offensive SecurityKringleCon 3 Providing Value in Offensive Security
KringleCon 3 Providing Value in Offensive SecurityJorge Orchilles
 
C2 Matrix Anniversary - Blackhat EU 2020
C2 Matrix Anniversary - Blackhat EU 2020C2 Matrix Anniversary - Blackhat EU 2020
C2 Matrix Anniversary - Blackhat EU 2020Jorge Orchilles
 
External Threat Hunters are Red Teamers
External Threat Hunters are Red TeamersExternal Threat Hunters are Red Teamers
External Threat Hunters are Red TeamersJorge Orchilles
 
Evolution of Offensive Assessments - SecureWV Conference
Evolution of Offensive Assessments - SecureWV ConferenceEvolution of Offensive Assessments - SecureWV Conference
Evolution of Offensive Assessments - SecureWV ConferenceJorge Orchilles
 
Evolution of Offensive Assessments - RootCon
Evolution of Offensive Assessments - RootConEvolution of Offensive Assessments - RootCon
Evolution of Offensive Assessments - RootConJorge Orchilles
 
8.8 Las Vegas - Adversary Emulation con C2 Matrix
8.8 Las Vegas - Adversary Emulation con C2 Matrix8.8 Las Vegas - Adversary Emulation con C2 Matrix
8.8 Las Vegas - Adversary Emulation con C2 MatrixJorge Orchilles
 
DEFCON Safe Mode - Red Team Village - Emulating Evil Corp and WastedLocker
DEFCON Safe Mode - Red Team Village - Emulating Evil Corp and WastedLockerDEFCON Safe Mode - Red Team Village - Emulating Evil Corp and WastedLocker
DEFCON Safe Mode - Red Team Village - Emulating Evil Corp and WastedLockerJorge Orchilles
 
Blackhat 2020 Arsenal - C2 Matrix
Blackhat 2020 Arsenal - C2 MatrixBlackhat 2020 Arsenal - C2 Matrix
Blackhat 2020 Arsenal - C2 MatrixJorge Orchilles
 
Adversary Emulation - DerpCon
Adversary Emulation - DerpConAdversary Emulation - DerpCon
Adversary Emulation - DerpConJorge Orchilles
 
Adversarial Emulation with the C2 Matrix - Wild West WebCastin Fest
Adversarial Emulation with the C2 Matrix - Wild West WebCastin FestAdversarial Emulation with the C2 Matrix - Wild West WebCastin Fest
Adversarial Emulation with the C2 Matrix - Wild West WebCastin FestJorge Orchilles
 
Adversarial Emulation and the C2 Matrix - Presented at Wild West Hackin Fest ...
Adversarial Emulation and the C2 Matrix - Presented at Wild West Hackin Fest ...Adversarial Emulation and the C2 Matrix - Presented at Wild West Hackin Fest ...
Adversarial Emulation and the C2 Matrix - Presented at Wild West Hackin Fest ...Jorge Orchilles
 
C2 Matrix A Comparison of Command and Control Frameworks
C2 Matrix A Comparison of Command and Control FrameworksC2 Matrix A Comparison of Command and Control Frameworks
C2 Matrix A Comparison of Command and Control FrameworksJorge Orchilles
 
Purple Team - Work it out: Organizing Effective Adversary Emulation Exercises
Purple Team - Work it out: Organizing Effective Adversary Emulation ExercisesPurple Team - Work it out: Organizing Effective Adversary Emulation Exercises
Purple Team - Work it out: Organizing Effective Adversary Emulation ExercisesJorge Orchilles
 
Windows Phone 8 Security and Testing WP8 Apps
Windows Phone 8 Security and Testing WP8 AppsWindows Phone 8 Security and Testing WP8 Apps
Windows Phone 8 Security and Testing WP8 AppsJorge Orchilles
 
Vulnerability Ass... Penetrate What?
Vulnerability Ass... Penetrate What?Vulnerability Ass... Penetrate What?
Vulnerability Ass... Penetrate What?Jorge Orchilles
 
BackTrack 4 R2 - SFISSA Presentation
BackTrack 4 R2 - SFISSA PresentationBackTrack 4 R2 - SFISSA Presentation
BackTrack 4 R2 - SFISSA PresentationJorge Orchilles
 
Emerging Threats to Infrastructure
Emerging Threats to InfrastructureEmerging Threats to Infrastructure
Emerging Threats to InfrastructureJorge Orchilles
 

Más de Jorge Orchilles (20)

SCYTHE Purple Team Workshop with Tim Schulz
SCYTHE Purple Team Workshop with Tim SchulzSCYTHE Purple Team Workshop with Tim Schulz
SCYTHE Purple Team Workshop with Tim Schulz
 
So you want to be a red teamer
So you want to be a red teamerSo you want to be a red teamer
So you want to be a red teamer
 
Purple Team Use Case - Security Weekly
Purple Team Use Case - Security WeeklyPurple Team Use Case - Security Weekly
Purple Team Use Case - Security Weekly
 
KringleCon 3 Providing Value in Offensive Security
KringleCon 3 Providing Value in Offensive SecurityKringleCon 3 Providing Value in Offensive Security
KringleCon 3 Providing Value in Offensive Security
 
C2 Matrix Anniversary - Blackhat EU 2020
C2 Matrix Anniversary - Blackhat EU 2020C2 Matrix Anniversary - Blackhat EU 2020
C2 Matrix Anniversary - Blackhat EU 2020
 
External Threat Hunters are Red Teamers
External Threat Hunters are Red TeamersExternal Threat Hunters are Red Teamers
External Threat Hunters are Red Teamers
 
Evolution of Offensive Assessments - SecureWV Conference
Evolution of Offensive Assessments - SecureWV ConferenceEvolution of Offensive Assessments - SecureWV Conference
Evolution of Offensive Assessments - SecureWV Conference
 
Evolution of Offensive Assessments - RootCon
Evolution of Offensive Assessments - RootConEvolution of Offensive Assessments - RootCon
Evolution of Offensive Assessments - RootCon
 
8.8 Las Vegas - Adversary Emulation con C2 Matrix
8.8 Las Vegas - Adversary Emulation con C2 Matrix8.8 Las Vegas - Adversary Emulation con C2 Matrix
8.8 Las Vegas - Adversary Emulation con C2 Matrix
 
DEFCON Safe Mode - Red Team Village - Emulating Evil Corp and WastedLocker
DEFCON Safe Mode - Red Team Village - Emulating Evil Corp and WastedLockerDEFCON Safe Mode - Red Team Village - Emulating Evil Corp and WastedLocker
DEFCON Safe Mode - Red Team Village - Emulating Evil Corp and WastedLocker
 
Blackhat 2020 Arsenal - C2 Matrix
Blackhat 2020 Arsenal - C2 MatrixBlackhat 2020 Arsenal - C2 Matrix
Blackhat 2020 Arsenal - C2 Matrix
 
Adversary Emulation - DerpCon
Adversary Emulation - DerpConAdversary Emulation - DerpCon
Adversary Emulation - DerpCon
 
Adversarial Emulation with the C2 Matrix - Wild West WebCastin Fest
Adversarial Emulation with the C2 Matrix - Wild West WebCastin FestAdversarial Emulation with the C2 Matrix - Wild West WebCastin Fest
Adversarial Emulation with the C2 Matrix - Wild West WebCastin Fest
 
Adversarial Emulation and the C2 Matrix - Presented at Wild West Hackin Fest ...
Adversarial Emulation and the C2 Matrix - Presented at Wild West Hackin Fest ...Adversarial Emulation and the C2 Matrix - Presented at Wild West Hackin Fest ...
Adversarial Emulation and the C2 Matrix - Presented at Wild West Hackin Fest ...
 
C2 Matrix A Comparison of Command and Control Frameworks
C2 Matrix A Comparison of Command and Control FrameworksC2 Matrix A Comparison of Command and Control Frameworks
C2 Matrix A Comparison of Command and Control Frameworks
 
Purple Team - Work it out: Organizing Effective Adversary Emulation Exercises
Purple Team - Work it out: Organizing Effective Adversary Emulation ExercisesPurple Team - Work it out: Organizing Effective Adversary Emulation Exercises
Purple Team - Work it out: Organizing Effective Adversary Emulation Exercises
 
Windows Phone 8 Security and Testing WP8 Apps
Windows Phone 8 Security and Testing WP8 AppsWindows Phone 8 Security and Testing WP8 Apps
Windows Phone 8 Security and Testing WP8 Apps
 
Vulnerability Ass... Penetrate What?
Vulnerability Ass... Penetrate What?Vulnerability Ass... Penetrate What?
Vulnerability Ass... Penetrate What?
 
BackTrack 4 R2 - SFISSA Presentation
BackTrack 4 R2 - SFISSA PresentationBackTrack 4 R2 - SFISSA Presentation
BackTrack 4 R2 - SFISSA Presentation
 
Emerging Threats to Infrastructure
Emerging Threats to InfrastructureEmerging Threats to Infrastructure
Emerging Threats to Infrastructure
 

Último

GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAndikSusilo4
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 

Último (20)

GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & Application
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 

Managing & Showing Value during Red Team Engagements & Purple Team Exercises - VECTR SANS Webcast

  • 1. SEC564 Demo Managing & Showing Value during Red Team Engagements & Purple Team Exercises Red Team Exercises and Adversary Emulation © 2020 Jorge Orchilles & PhilWainwright | All Rights Reserved
  • 2. SEC564 | RedTeam Exercises and Adversary Emulation T1033 - System Owner/User Discovery – Jorge Orchilles • Chief Technology Officer - SCYTHE • C2 Matrix Co-Creator • Certified SANS Instructor: SEC560, SEC504 • Author SEC564: Red Team Exercises and Adversary Emulation • 10 years @ Citi leading offensive security team • CVSSv3.1 Working Group Voting Member • GFMA: Threat-Led Pen Test Framework • ISSA Fellow; NSI Technologist Fellow
  • 3. SEC564 | RedTeam Exercises and Adversary Emulation T1033 - System Owner/User Discovery – Phil Wainwright • Director at Security Risk Advisors, focus on technical testing and software delivery • InfoSec consultant for 15 years, promoted to “cyber” in recent years • Background in pen testing, appsec/product security, network & cloud security • More recent focus in purple teaming & adversary emulation past ~7 years • Manages team working on the VECTR platform • Black Hat Arsenal 2019 & FS-ISAC speaker
  • 4. SEC564 | RedTeam Exercises and Adversary Emulation About SEC564 Red Team Exercises and Adversary Emulation • Learn the skills needed to perform safe, professional Red Team Exercises and Adversary Emulations • Introduce and follow repeatable frameworks and methodologies • Tips and tricks to save time, enhance quality, and avoid risk • Perform hands-on exercises to reinforce the topics, in a class- long, intelligence led, Adversary Emulation Red Team Exercise 4
  • 5. SEC564 | RedTeam Exercises and Adversary Emulation Agenda • Definitions – because we said Red Team and must debate • Framework and Methodology • Cyber Threat Intelligence • Planning an Adversary Emulation • Emulating an Adversary • Exercise Closure – Showing Value with VECTR • ~70% Live Demos – And screenshots for those that only read slides – Yeah, we know who you are 5
  • 6. SEC564 | RedTeam Exercises and Adversary Emulation RedTeam • Definition: Red Team performs Tactics, Techniques, and Procedures (TTPs) to test people, processes, and technology in a target environment. “The practice of looking at a problem or situation from the perspective of an adversary” – Red Team Journal 1997 • Goal: Make Blue Team better. Train and measure blue teams' detection and response policies, procedures, and technologies are effective. • Effort: Manual; lots of tools (see C2 Matrix) • Frequency: Intelligence-led (new exploit, tool, or TTP) • Customer: Blue Teams 6
  • 7. SEC564 | RedTeam Exercises and Adversary Emulation BlueTeam • Definition: the defenders in an organization entrusted with identifying and remediating attacks. Generally associated with Security Operations Center or Managed Security Service Provider (MSSP), Hunt Team, Incident Response, and Digital Forensics. Really, it is everyone's responsibility! • Goal: identify, report the attack, contain, and eradicate attacks • Effort: Automated and Manual. People are the best defenders • Frequency: Every Day 24/7 • Customer: entire organization 7
  • 8. SEC564 | RedTeam Exercises and Adversary Emulation Adversary Emulation 8 • Definition: A type of Red Team exercise where the Red Team emulates how an adversary operates, following the same tactics, techniques, and procedures (TTPs), with a specific objective like those of realistic threats or adversaries. • Goal: Emulate an end-to-end attack against a target organization. Obtain a holistic view of the organization’s preparedness for a real, sophisticated attack. • Effort: Manual; more setup than a limited scope Penetration Test • Frequency: Twice a year or yearly • Customer: Entire organization
  • 9. SEC564 | RedTeam Exercises and Adversary Emulation PurpleTeam • Definition: A function, or virtual team, where red and blue work together to improve the overall security of the organization. Red Team does not focus on stealth as they normally would. • Goal: Red Team emulates adversary TTPs while blue teams watch and improve detection and response policies, procedures, and technologies in real time. • Effort: Manual • Frequency: Intelligence-led (new exploit, tool, or TTP) • Customer: Red Team & Blue Team 9
  • 10. SEC564 | RedTeam Exercises and Adversary Emulation Framework for SEC564 Like most organizations, this course will take a hybrid approach based on the frameworks and methodologies just introduced 10 • Threat Intelligence • Planning • Testing − Red Team Exercise Execution • Closure − Analysis and Response − Report − Remediation and Action Plan FRAMEWORK
  • 11. SEC564 | RedTeam Exercises and Adversary Emulation Threat Intelligence for RedTeam & PurpleTeam Exercises "Threat intelligence is evidence-based knowledge, including context, mechanisms, indicators, implications and actionable advice about an existing or emerging menace or hazard to assets that can be used to inform decisions regarding the subject's response to that menace or hazard." (Gartner) 11 Understand the Target Org Gather Threat Intelligence Analyze & Organize Emulate the Adversary Identify the Adversary ExtractTTPs Create a Plan
  • 12. SEC564 | RedTeam Exercises and Adversary Emulation MITRE® ATT&CK™ 12
  • 13. SEC564 | RedTeam Exercises and Adversary Emulation Planning The planning phase covers test preparation activities 13 • Triggers • Objectives • Scope • Trusted Agents • Roles and Responsibilities • Rules of Engagement FRAMEWORK
  • 14. SEC564 | RedTeam Exercises and Adversary Emulation Assumed Breach Philosophy and understanding one will be breached 14 • Based on assumption an endpoint is already compromised • Answers “what can attacker do with this initial access” – Tests for malicious insider threat as well • Start with a base build of OS and account just like a new hire • Simulate a user being compromised, then emulate an adversary • All other ATT&CK™ Tactics are in play • See Red Siege’s Mike Saunders presentation
  • 15. SEC564 | RedTeam Exercises and Adversary Emulation 15 Role Responsibilities Governance Approve the attack scenario, the final report and remediation action items. Governance agents should also receive status updates throughout the exercise Project Management Coordinate entire Red Team Exercise including threat intelligence gathering; target reconnaissance; Testing Phase communication; and management of timeline and objectives Threat Intelligence Identify cyber threat actor(s) with the sophistication and desire to attack the organization; provide the group’s technical and behavioral profile including TTPs Risk Avoidance Receive daily updates on all Red Team actions and are responsible for avoiding or reducing the material impact of the exercise to business operations Action Item Remediation Owners Own actions related to remediation plan. Owners of Technology related findings will be privy to more briefings and overall action items than those that fall in the Exercise and Process categories as the need to know becomes lower and the risk of knowledge transfer becomes higher
  • 16. SEC564 | RedTeam Exercises and Adversary Emulation RedTeam Planning • Red Team Planning – Fill any planning gaps – Attack Infrastructure/C2 – Reconnaissance – Social Engineering – Weaponization • Initial Access/Foothold • Network Propagation • Action on Objectives 16 FRAMEWORK
  • 17. SEC564 | RedTeam Exercises and Adversary Emulation The C2 Matrix Matrix of command and control frameworks for RedTeamers 17 • Google doc of most C2 frameworks • Documents various capabilities of each framework • There is no right or wrong, better or worse framework • Find ideal C2 for your current objective • Wizard like UI to select which one • www.thec2matrix.com • howto.thec2matrix.com
  • 18. SEC564 | RedTeam Exercises and Adversary Emulation 18
  • 19. SEC564 | RedTeam Exercises and Adversary Emulation ShowValue • Analysis and Response – Red Team Reveal – Replay – Purple Team • Reporting • Remediation and Action Plan – People – Process – Technology 19 FRAMEWORK
  • 20. SEC564 | RedTeam Exercises and Adversary Emulation What isVECTR? • Free platform for planning and tracking red team and purple team assessments • Heavy focus on collaborative testing between red & blue teams with tracking of specific red team activities and defensive outcomes • Designed to promote transparency and education between red team operators, security operations, engineering, threat intel & hunt teams 20
  • 21. SEC564 | RedTeam Exercises and Adversary Emulation Common Use Cases forVECTR • Measure enterprise defenses across the MITRE ATT&CK framework • Structured testing and evaluations for existing and PoC security tools in the environment • Import structured CTI (STIX 2.0 bundles) for adversary emulation planning • Create custom assessments, campaigns, and test case templates for repeatable testing across multiple environments and targets • Report on executive summary level or drill-down into assessment results, visualize with dynamic heat map, historical trending, and detailed reporting views 21
  • 22. SEC564 | RedTeam Exercises and Adversary Emulation Getting Started • Download VECTR at https://github.com/SecurityRiskAdvisors/VECTR • Read the docs: https://docs.vectr.io • Join the community: https://vectr.io • Contact the team at vectr@sra.io with questions & feedback 22
  • 23. SEC564 | RedTeam Exercises and Adversary Emulation VECTR Concepts 23 Testing Scope Assessments Groups of Tests Campaigns Individual Tests Test Cases Organization Unit Databases
  • 24. SEC564 | RedTeam Exercises and Adversary Emulation Data Hierarchy 24 Assessments (Test Scope) Campaigns (Groups of Tests) Test Cases (Individual Tests) Databases (Organization Unit / Function) Purple Team Tracking Nov 2019 Purple Team APT 39 Emulation APT 39 Lateral Movement SSH APT 39 Phishing Word Doc Macros APT 39 Web Shell ASPXSPY
  • 25. SEC564 | RedTeam Exercises and Adversary Emulation Importing AssessmentTemplates 25
  • 26. SEC564 | RedTeam Exercises and Adversary Emulation Importing Content fromThird-party Sources 26 Import latest MITRE ATT&CK enterprise bundle Import latest Red Canary Atomic Red index
  • 27. SEC564 | RedTeam Exercises and Adversary Emulation Importing Custom Assessments (VECTR-to-VECTR sharing) 27
  • 28. SEC564 | RedTeam Exercises and Adversary Emulation Reporting Dashboard 28
  • 29. SEC564 | RedTeam Exercises and Adversary Emulation Dynamic Heat Map 29
  • 30. SEC564 | RedTeam Exercises and Adversary Emulation HistoricalTrending with sub-charts 30
  • 31. SEC564 | RedTeam Exercises and Adversary Emulation Campaign Dashboard 31
  • 32. SEC564 | RedTeam Exercises and Adversary Emulation Test Case Panel 32
  • 33. SEC564 | RedTeam Exercises and Adversary Emulation VECTR: On Deck Features 33 • New auth layer with SSO and MFA support • VECTR Portable Runtime Automation and structured logging format – ATTiRe – Attack Tool Timing and Reporting – Support import of data from SCYTHE • Test Case Panel re-design • Detection Rules re-design • Reporting View updates and more customization • More granular RBAC than current roles • Public API & TAXII Server
  • 34. SEC564 Demo Thank You! Questions? Red Team Exercises and Adversary Emulation © 2020 Jorge Orchilles & PhilWainwright | All Rights Reserved