SlideShare une entreprise Scribd logo
1  sur  30
Télécharger pour lire hors ligne
OSINT Basics for
Threat Hunters & Practitioners
Megan DeBlois
What I’ll cover?
● Background
● OSINT Basics
● Use Cases
● Practice / Project Ideas
● Q&A
{hello}
- Non-traditional path into infosec
- Nonprofit for 7 years, focus on journos and
human rights
- Now at Censys!
- Current grad student at Uni of Oxford
- Non-work things?
- Quarantine Project, COVID19 App Tracker
- Affiliate Board Member, WiCyS San Diego
- Cycling in San Diego
{who is censys?}
Zmap
Censys founders
start an open
source Internet
search engine at
the University of
Michigan.
Censys Company
Launch
Censys raises funds
after spinning out
of the University of
Michigan.
Product Launch
Censys develops
even better
scanning engines
and evolves its
Attack Surface
Management (ASM)
Platform.
2012 2017 2020
{a friendly advisory}
- Remember that entering any system that is not your own or without permission is
illegal. Even if you see something on the public facing Internet.
- Some laws:
- Computer Fraud and Abuse Act
- California Penal Code
What is OSINT?
{a definition}
- What it is?
- Open Source Intelligence (OSINT)
- Collection and analysis of publicly available information to accomplish a
particular objective. The objective could be anything from finding a person to
attacking a system or defending it!
- Different types: Google dorking (other search engines too) to social media to
Internet infrastructure.
- Why it’s important?
- Identify publicly facing assets from an adversary to your organization.
- Find relevant information outside the organization such as social media posts.
- Analyze for actionable insights.
Source: https://twitter.com/SecurityGuill/status/1136304404984991744?s=20
And
Censys!
Source: https://twitter.com/SecurityGuill/status/1136304404984991744?s=20
{this talk}
- Internet Infrastructure Data (as OSINT)
- Passive Scanning
- potential misconfigurations like open ports or
- assets on the Internet that shouldn’t be or
vulnerable or
- outdated software (Apache, etc.)
- Recent examples:
- SolarWinds
- Microsoft Exchange Server 0-Day
TLS CERT
TLS CERT
TLS CERT
Domain Name
IP
IP
IP
IP
IP
● Subdomain
● Subdomain
{how it relates to censys?}
- Searchable Internet Data
- Censys Search: https://censys.io/ipv4
- Free Account
- How much Internet data?
- Why does it matter?
- Better visibility
- More confidence in accuracy of the assets
you’re searching for
Censys Competitor
Difference
%
Total Services 871,606,680 442,068,682 97%
SSH Services 25,428,558 20,438,611 24%
FTP Services 11,591,726 3,486,605 232%
RDP Services 5,710,291 4,384,237 30%
Dedicated Certificate
Database 4,405,452,496 N/A
Full scan completed: Weekly Monthly 4x
The OSINT “Cast”
{use cases}
The
Defender
The
Researcher
The
Threat Hunter
{the threat hunter}
The
Threat Hunter
Goal: Identify adversary infrastructure or assets
on the Internet to help defenders better protect
their systems.
● Find Indicators of Compromise (or IoCs) that
can be operationalized for better defense.
● Take down malware or adversary operations
and disrupt.
● Examples:
○ IP addresses
○ domain names perpetrating malicious campaigns,
○ TLS certificates being used in their infrastructure
{the threat hunter} Finding C2 Infrastructure: SolarWinds
● What is SolarWinds compromise all
about?(the quick version)
○ 3rd party compromise spreading
malicious code update via legitimate
channels.
○ Expansive and unique adversary
infrastructure to run the operation.
○ Victims: FireEye, Microsoft via the
SolarWinds compromised system
○ Resources:
■ https://www.nytimes.com/2021/01/02/us/politics/
russian-hacking-government.html
■ https://censys.io/solarwinds-internet-wide-assessm
ent/
Source: Microsoft
{the threat hunter} Finding C2 Infrastructure: SolarWinds
How?
A C2 server
is short for
“command
and control”
server, or
server
controlled by
the malicious
actor that
delivers
instructions
to the
compromised
device.
{the threat hunter} Finding C2 Infrastructure: SolarWinds
● FireEye released indicators to help defenders hunt and protect their
systems post SolarWinds compromise
{the defender}
The
Defender
Goal: Protect and defend the systems belonging
to the organization.
● Identify assets.
● Ensure they are secure.
● Continually validate the risk management
program.
● Capture metrics to show security status of
the organization.
{the defender} Identifying Org Assets: SolarWinds
https://censys.io/solarwinds-internet-wide-assessment
{the defender} Identifying Org Assets: SolarWinds
https://censys.io/solarwinds-internet-wide-assessment
Country # of Hosts % of Total
United States 543 36%
China 49 3%
United Kingdom 85 6%
Iran 42 3%
Australia 40 3%
{the researcher}
The
Researcher
Goal: Answer security questions about
Internet-wide trends across the Internet that
are wide ranging.
● Vulnerability impact (e.g., heartbleed)
● Understanding botnets
● Encryption strength across the Internet
{the researcher} Microsoft Exchange Vulnerabilities
● January: Several vulnerabilities discovered by
Volexity in Microsoft Exchange.
● March:
○ Microsoft Released Security Updates for
specific versions of 2013, 2016, and 2019
AND recently 2010.
○ Censys observed 251,211 Exchange Servers
(2013, 2016, or 2019 versions).
○ Lots of exploitation going on! (ESET)
● Who it impacts? Everyone, but notable percentage
(approximately 20%) of a random sampling of U.S.
Exchange Servers are associated with education
institutions like universities.
{the researcher} Microsoft Exchange 0-Day Affected
Versions
{the researcher} Microsoft Exchange 0-Day Affected
Versions
Exchange Version Number of Servers Percentage of Total
2013, 2016, 2019 versions
Exchange Server 2019 CU7 6,263 2.5%
Exchange Server 2019 CU8 13,362 5.3%
Exchange Server 2013 CU23 51,556 20.5%
Exchange Server 2016 CU18 20,755 8.3%
Exchange Server 2016 CU19 51,353 20.5%
Total 2013, 2016, 2019 Affected
Versions
143,289 57.1%
Getting Practice
{projects}
● Challenge: Find weird devices on the Internet
○ Example: Roombas Around the World
8883.mqtt.banner.tls.certificate.parsed.issuer.common_name: "Roomba CA"
● Analyze your local Internet
○ location.city:"San Diego"
○ location.city:"San Diego" AND not 443.https.tls.validation.browser_trusted: true
○ location.city:"San Diego" AND protocols: "3389/rdp"
○ location.city:"San Diego" AND protocols: "445/smb"
○ location.city:"San Diego" AND tags: scada
○ (location.city:"San Diego" AND not 443.https.tls.validation.browser_trusted:
true) AND autonomous_system.description.raw: "UCSD"
○ (ucsd.edu) AND autonomous_system.description.raw: "AMAZON-02" AND location.city:
San Diego
{projects}
● Find phishing websites
○ Community Tutorial by 0xpatrik
○ Assumption is the malicious actors are using Let’s Encrypt
(apple.com*) AND parsed.issuer.organization.raw:"Let's Encrypt" and
parsed.validity.start: [2020-01-01 TO *]
● Perform a security assessment (Get Consent!)
○ Gather the assets (hosts, domains, IPs)
○ Find potential security issues (open ports, bad encryption, people spoofing your domain)
● And more!
○ Censys Search (free): https://censys.io/ipv4
○ Censys Definitions / Syntax: https://censys.io/ipv4/help/definitions?q=&
{student spotlight}
● New initiative at Censys, is working with educational institutions.
○ Censys Use Cases for Educators
○ Censys Student Research Highlights
○ Censys Researcher Spotlight
● Conducting a mini research project? Contact us for a student spotlight!
○ Contact: research@censys.io
● Interested in an internship?
○ Contact: megan@censys.io
{resources}
● SANS Free Resources for OSINT
https://www.sans.org/blog/-must-have-free-resources-for-open-source-inte
lligence-osint-/
● Cyber Threat Intelligence Self Study Plan by Katie Nickels
https://medium.com/katies-five-cents/a-cyber-threat-intelligence-self-stud
y-plan-part-1-968b5a8daf9a
● Advanced Persistant Infrastructure Tracking by Nils Kuhnert
https://censys.io/advanced-persistent-infrastructure-tracking/
Questions?
Thank you!
Email: megan@censys.io
Twitter: @realMegDeBlois

Contenu connexe

Tendances

Osint overview 26 mar 2015
Osint overview  26 mar 2015Osint overview  26 mar 2015
Osint overview 26 mar 2015Mats Björe
 
Osint presentation nov 2019
Osint presentation nov 2019Osint presentation nov 2019
Osint presentation nov 2019Priyanka Aash
 
Empowering red and blue teams with osint c0c0n 2017
Empowering red and blue teams with osint   c0c0n 2017Empowering red and blue teams with osint   c0c0n 2017
Empowering red and blue teams with osint c0c0n 2017reconvillage
 
OSINT for Proactive Defense - RootConf 2019
OSINT for Proactive Defense - RootConf 2019OSINT for Proactive Defense - RootConf 2019
OSINT for Proactive Defense - RootConf 2019RedHunt Labs
 
OSINT using Twitter & Python
OSINT using Twitter & PythonOSINT using Twitter & Python
OSINT using Twitter & Python37point2
 
Nmapper theHarvester OSINT Tool explanation
Nmapper theHarvester OSINT Tool explanationNmapper theHarvester OSINT Tool explanation
Nmapper theHarvester OSINT Tool explanationWangolo Joel
 
Open source intelligence
Open source intelligenceOpen source intelligence
Open source intelligencebalakumaran779
 
OSINT- Leveraging data into intelligence
OSINT- Leveraging data into intelligenceOSINT- Leveraging data into intelligence
OSINT- Leveraging data into intelligenceDeep Shankar Yadav
 
osint - open source Intelligence
osint - open source Intelligenceosint - open source Intelligence
osint - open source IntelligenceOsama Ellahi
 
OSINT Black Magic: Listen who whispers your name in the dark!!!
OSINT Black Magic: Listen who whispers your name in the dark!!!OSINT Black Magic: Listen who whispers your name in the dark!!!
OSINT Black Magic: Listen who whispers your name in the dark!!!Nutan Kumar Panda
 
Enterprise Open Source Intelligence Gathering
Enterprise Open Source Intelligence GatheringEnterprise Open Source Intelligence Gathering
Enterprise Open Source Intelligence GatheringTom Eston
 
OSINT: Open Source Intelligence gathering
OSINT: Open Source Intelligence gatheringOSINT: Open Source Intelligence gathering
OSINT: Open Source Intelligence gatheringJeremiah Tillman
 
How to Use Open Source Intelligence (OSINT) in Investigations
How to Use Open Source Intelligence (OSINT) in InvestigationsHow to Use Open Source Intelligence (OSINT) in Investigations
How to Use Open Source Intelligence (OSINT) in InvestigationsCase IQ
 
Let’s hunt the target using OSINT
Let’s hunt the target using OSINTLet’s hunt the target using OSINT
Let’s hunt the target using OSINTChandrapal Badshah
 
Osint {open source intelligence }
Osint {open source intelligence }Osint {open source intelligence }
Osint {open source intelligence }AkshayJha40
 
Getting started with using the Dark Web for OSINT investigations
Getting started with using the Dark Web for OSINT investigationsGetting started with using the Dark Web for OSINT investigations
Getting started with using the Dark Web for OSINT investigationsOlakanmi Oluwole
 

Tendances (20)

Maltego
MaltegoMaltego
Maltego
 
Osint overview 26 mar 2015
Osint overview  26 mar 2015Osint overview  26 mar 2015
Osint overview 26 mar 2015
 
Osint presentation nov 2019
Osint presentation nov 2019Osint presentation nov 2019
Osint presentation nov 2019
 
Empowering red and blue teams with osint c0c0n 2017
Empowering red and blue teams with osint   c0c0n 2017Empowering red and blue teams with osint   c0c0n 2017
Empowering red and blue teams with osint c0c0n 2017
 
OSINT for Proactive Defense - RootConf 2019
OSINT for Proactive Defense - RootConf 2019OSINT for Proactive Defense - RootConf 2019
OSINT for Proactive Defense - RootConf 2019
 
OSINT using Twitter & Python
OSINT using Twitter & PythonOSINT using Twitter & Python
OSINT using Twitter & Python
 
Nmapper theHarvester OSINT Tool explanation
Nmapper theHarvester OSINT Tool explanationNmapper theHarvester OSINT Tool explanation
Nmapper theHarvester OSINT Tool explanation
 
Offensive OSINT
Offensive OSINTOffensive OSINT
Offensive OSINT
 
Osint ashish mistry
Osint ashish mistryOsint ashish mistry
Osint ashish mistry
 
Open source intelligence
Open source intelligenceOpen source intelligence
Open source intelligence
 
OSINT- Leveraging data into intelligence
OSINT- Leveraging data into intelligenceOSINT- Leveraging data into intelligence
OSINT- Leveraging data into intelligence
 
osint - open source Intelligence
osint - open source Intelligenceosint - open source Intelligence
osint - open source Intelligence
 
OSINT Black Magic: Listen who whispers your name in the dark!!!
OSINT Black Magic: Listen who whispers your name in the dark!!!OSINT Black Magic: Listen who whispers your name in the dark!!!
OSINT Black Magic: Listen who whispers your name in the dark!!!
 
Enterprise Open Source Intelligence Gathering
Enterprise Open Source Intelligence GatheringEnterprise Open Source Intelligence Gathering
Enterprise Open Source Intelligence Gathering
 
OSINT: Open Source Intelligence gathering
OSINT: Open Source Intelligence gatheringOSINT: Open Source Intelligence gathering
OSINT: Open Source Intelligence gathering
 
Osint
OsintOsint
Osint
 
How to Use Open Source Intelligence (OSINT) in Investigations
How to Use Open Source Intelligence (OSINT) in InvestigationsHow to Use Open Source Intelligence (OSINT) in Investigations
How to Use Open Source Intelligence (OSINT) in Investigations
 
Let’s hunt the target using OSINT
Let’s hunt the target using OSINTLet’s hunt the target using OSINT
Let’s hunt the target using OSINT
 
Osint {open source intelligence }
Osint {open source intelligence }Osint {open source intelligence }
Osint {open source intelligence }
 
Getting started with using the Dark Web for OSINT investigations
Getting started with using the Dark Web for OSINT investigationsGetting started with using the Dark Web for OSINT investigations
Getting started with using the Dark Web for OSINT investigations
 

Similaire à OSINT Basics for Threat Hunters and Practitioners

Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing BasicsRick Wanner
 
Streaming Cyber Security into Graph: Accelerating Data into DataStax Graph an...
Streaming Cyber Security into Graph: Accelerating Data into DataStax Graph an...Streaming Cyber Security into Graph: Accelerating Data into DataStax Graph an...
Streaming Cyber Security into Graph: Accelerating Data into DataStax Graph an...Keith Kraus
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsUlf Mattsson
 
So You Want a Job in Cybersecurity
So You Want a Job in CybersecuritySo You Want a Job in Cybersecurity
So You Want a Job in CybersecurityTeri Radichel
 
Demystify Information Security & Threats for Data-Driven Platforms With Cheta...
Demystify Information Security & Threats for Data-Driven Platforms With Cheta...Demystify Information Security & Threats for Data-Driven Platforms With Cheta...
Demystify Information Security & Threats for Data-Driven Platforms With Cheta...Chetan Khatri
 
SDN Security: Two Sides of the Same Coin
SDN Security: Two Sides of the Same CoinSDN Security: Two Sides of the Same Coin
SDN Security: Two Sides of the Same CoinZivaro Inc
 
[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...
[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...
[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...PROIDEA
 
Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session Splunk
 
Securing TodoMVC Using the Web Cryptography API
Securing TodoMVC Using the Web Cryptography APISecuring TodoMVC Using the Web Cryptography API
Securing TodoMVC Using the Web Cryptography APIKevin Hakanson
 
Hacking - penetration tools
Hacking - penetration toolsHacking - penetration tools
Hacking - penetration toolsJenishChauhan4
 
technical-information-gathering-slides.pdf
technical-information-gathering-slides.pdftechnical-information-gathering-slides.pdf
technical-information-gathering-slides.pdfMarceloCunha571649
 
Dhishant -Latest Resume
Dhishant -Latest ResumeDhishant -Latest Resume
Dhishant -Latest ResumeDhishant Abrol
 
Disruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptxDisruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptxDebra Baker, CISSP CSSP
 
SplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based securitySplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based securitySplunk
 
SplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral AnalyticsSplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral AnalyticsSplunk
 
PCI DSS Simplified: What You Need to Know
PCI DSS Simplified: What You Need to KnowPCI DSS Simplified: What You Need to Know
PCI DSS Simplified: What You Need to KnowAlienVault
 
Cloud Intrusion Detection Reloaded - 2018
Cloud Intrusion Detection Reloaded - 2018Cloud Intrusion Detection Reloaded - 2018
Cloud Intrusion Detection Reloaded - 2018randomuserid
 
Splunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case StudySplunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case StudyAndrew Gerber
 

Similaire à OSINT Basics for Threat Hunters and Practitioners (20)

Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing Basics
 
Streaming Cyber Security into Graph: Accelerating Data into DataStax Graph an...
Streaming Cyber Security into Graph: Accelerating Data into DataStax Graph an...Streaming Cyber Security into Graph: Accelerating Data into DataStax Graph an...
Streaming Cyber Security into Graph: Accelerating Data into DataStax Graph an...
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
 
So You Want a Job in Cybersecurity
So You Want a Job in CybersecuritySo You Want a Job in Cybersecurity
So You Want a Job in Cybersecurity
 
cybersecurity-careers.pdf
cybersecurity-careers.pdfcybersecurity-careers.pdf
cybersecurity-careers.pdf
 
Demystify Information Security & Threats for Data-Driven Platforms With Cheta...
Demystify Information Security & Threats for Data-Driven Platforms With Cheta...Demystify Information Security & Threats for Data-Driven Platforms With Cheta...
Demystify Information Security & Threats for Data-Driven Platforms With Cheta...
 
SDN Security: Two Sides of the Same Coin
SDN Security: Two Sides of the Same CoinSDN Security: Two Sides of the Same Coin
SDN Security: Two Sides of the Same Coin
 
[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...
[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...
[CONFidence 2016] Gaweł Mikołajczyk - Making sense out of the Security Operat...
 
Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session
 
Securing TodoMVC Using the Web Cryptography API
Securing TodoMVC Using the Web Cryptography APISecuring TodoMVC Using the Web Cryptography API
Securing TodoMVC Using the Web Cryptography API
 
Hacking - penetration tools
Hacking - penetration toolsHacking - penetration tools
Hacking - penetration tools
 
Cybersecurity - Jim Butterworth
Cybersecurity - Jim ButterworthCybersecurity - Jim Butterworth
Cybersecurity - Jim Butterworth
 
technical-information-gathering-slides.pdf
technical-information-gathering-slides.pdftechnical-information-gathering-slides.pdf
technical-information-gathering-slides.pdf
 
Dhishant -Latest Resume
Dhishant -Latest ResumeDhishant -Latest Resume
Dhishant -Latest Resume
 
Disruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptxDisruptionware-TRustedCISO103020v0.7.pptx
Disruptionware-TRustedCISO103020v0.7.pptx
 
SplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based securitySplunkLive! Stockholm 2015 breakout - Analytics based security
SplunkLive! Stockholm 2015 breakout - Analytics based security
 
SplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral AnalyticsSplunkSummit 2015 - Splunk User Behavioral Analytics
SplunkSummit 2015 - Splunk User Behavioral Analytics
 
PCI DSS Simplified: What You Need to Know
PCI DSS Simplified: What You Need to KnowPCI DSS Simplified: What You Need to Know
PCI DSS Simplified: What You Need to Know
 
Cloud Intrusion Detection Reloaded - 2018
Cloud Intrusion Detection Reloaded - 2018Cloud Intrusion Detection Reloaded - 2018
Cloud Intrusion Detection Reloaded - 2018
 
Splunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case StudySplunk for Security: Background & Customer Case Study
Splunk for Security: Background & Customer Case Study
 

Dernier

GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 

Dernier (20)

GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 

OSINT Basics for Threat Hunters and Practitioners

  • 1. OSINT Basics for Threat Hunters & Practitioners Megan DeBlois
  • 2. What I’ll cover? ● Background ● OSINT Basics ● Use Cases ● Practice / Project Ideas ● Q&A
  • 3. {hello} - Non-traditional path into infosec - Nonprofit for 7 years, focus on journos and human rights - Now at Censys! - Current grad student at Uni of Oxford - Non-work things? - Quarantine Project, COVID19 App Tracker - Affiliate Board Member, WiCyS San Diego - Cycling in San Diego
  • 4. {who is censys?} Zmap Censys founders start an open source Internet search engine at the University of Michigan. Censys Company Launch Censys raises funds after spinning out of the University of Michigan. Product Launch Censys develops even better scanning engines and evolves its Attack Surface Management (ASM) Platform. 2012 2017 2020
  • 5. {a friendly advisory} - Remember that entering any system that is not your own or without permission is illegal. Even if you see something on the public facing Internet. - Some laws: - Computer Fraud and Abuse Act - California Penal Code
  • 7. {a definition} - What it is? - Open Source Intelligence (OSINT) - Collection and analysis of publicly available information to accomplish a particular objective. The objective could be anything from finding a person to attacking a system or defending it! - Different types: Google dorking (other search engines too) to social media to Internet infrastructure. - Why it’s important? - Identify publicly facing assets from an adversary to your organization. - Find relevant information outside the organization such as social media posts. - Analyze for actionable insights.
  • 10. {this talk} - Internet Infrastructure Data (as OSINT) - Passive Scanning - potential misconfigurations like open ports or - assets on the Internet that shouldn’t be or vulnerable or - outdated software (Apache, etc.) - Recent examples: - SolarWinds - Microsoft Exchange Server 0-Day TLS CERT TLS CERT TLS CERT Domain Name IP IP IP IP IP ● Subdomain ● Subdomain
  • 11. {how it relates to censys?} - Searchable Internet Data - Censys Search: https://censys.io/ipv4 - Free Account - How much Internet data? - Why does it matter? - Better visibility - More confidence in accuracy of the assets you’re searching for Censys Competitor Difference % Total Services 871,606,680 442,068,682 97% SSH Services 25,428,558 20,438,611 24% FTP Services 11,591,726 3,486,605 232% RDP Services 5,710,291 4,384,237 30% Dedicated Certificate Database 4,405,452,496 N/A Full scan completed: Weekly Monthly 4x
  • 14. {the threat hunter} The Threat Hunter Goal: Identify adversary infrastructure or assets on the Internet to help defenders better protect their systems. ● Find Indicators of Compromise (or IoCs) that can be operationalized for better defense. ● Take down malware or adversary operations and disrupt. ● Examples: ○ IP addresses ○ domain names perpetrating malicious campaigns, ○ TLS certificates being used in their infrastructure
  • 15. {the threat hunter} Finding C2 Infrastructure: SolarWinds ● What is SolarWinds compromise all about?(the quick version) ○ 3rd party compromise spreading malicious code update via legitimate channels. ○ Expansive and unique adversary infrastructure to run the operation. ○ Victims: FireEye, Microsoft via the SolarWinds compromised system ○ Resources: ■ https://www.nytimes.com/2021/01/02/us/politics/ russian-hacking-government.html ■ https://censys.io/solarwinds-internet-wide-assessm ent/
  • 16. Source: Microsoft {the threat hunter} Finding C2 Infrastructure: SolarWinds How? A C2 server is short for “command and control” server, or server controlled by the malicious actor that delivers instructions to the compromised device.
  • 17. {the threat hunter} Finding C2 Infrastructure: SolarWinds ● FireEye released indicators to help defenders hunt and protect their systems post SolarWinds compromise
  • 18. {the defender} The Defender Goal: Protect and defend the systems belonging to the organization. ● Identify assets. ● Ensure they are secure. ● Continually validate the risk management program. ● Capture metrics to show security status of the organization.
  • 19. {the defender} Identifying Org Assets: SolarWinds https://censys.io/solarwinds-internet-wide-assessment
  • 20. {the defender} Identifying Org Assets: SolarWinds https://censys.io/solarwinds-internet-wide-assessment Country # of Hosts % of Total United States 543 36% China 49 3% United Kingdom 85 6% Iran 42 3% Australia 40 3%
  • 21. {the researcher} The Researcher Goal: Answer security questions about Internet-wide trends across the Internet that are wide ranging. ● Vulnerability impact (e.g., heartbleed) ● Understanding botnets ● Encryption strength across the Internet
  • 22. {the researcher} Microsoft Exchange Vulnerabilities ● January: Several vulnerabilities discovered by Volexity in Microsoft Exchange. ● March: ○ Microsoft Released Security Updates for specific versions of 2013, 2016, and 2019 AND recently 2010. ○ Censys observed 251,211 Exchange Servers (2013, 2016, or 2019 versions). ○ Lots of exploitation going on! (ESET) ● Who it impacts? Everyone, but notable percentage (approximately 20%) of a random sampling of U.S. Exchange Servers are associated with education institutions like universities.
  • 23. {the researcher} Microsoft Exchange 0-Day Affected Versions
  • 24. {the researcher} Microsoft Exchange 0-Day Affected Versions Exchange Version Number of Servers Percentage of Total 2013, 2016, 2019 versions Exchange Server 2019 CU7 6,263 2.5% Exchange Server 2019 CU8 13,362 5.3% Exchange Server 2013 CU23 51,556 20.5% Exchange Server 2016 CU18 20,755 8.3% Exchange Server 2016 CU19 51,353 20.5% Total 2013, 2016, 2019 Affected Versions 143,289 57.1%
  • 26. {projects} ● Challenge: Find weird devices on the Internet ○ Example: Roombas Around the World 8883.mqtt.banner.tls.certificate.parsed.issuer.common_name: "Roomba CA" ● Analyze your local Internet ○ location.city:"San Diego" ○ location.city:"San Diego" AND not 443.https.tls.validation.browser_trusted: true ○ location.city:"San Diego" AND protocols: "3389/rdp" ○ location.city:"San Diego" AND protocols: "445/smb" ○ location.city:"San Diego" AND tags: scada ○ (location.city:"San Diego" AND not 443.https.tls.validation.browser_trusted: true) AND autonomous_system.description.raw: "UCSD" ○ (ucsd.edu) AND autonomous_system.description.raw: "AMAZON-02" AND location.city: San Diego
  • 27. {projects} ● Find phishing websites ○ Community Tutorial by 0xpatrik ○ Assumption is the malicious actors are using Let’s Encrypt (apple.com*) AND parsed.issuer.organization.raw:"Let's Encrypt" and parsed.validity.start: [2020-01-01 TO *] ● Perform a security assessment (Get Consent!) ○ Gather the assets (hosts, domains, IPs) ○ Find potential security issues (open ports, bad encryption, people spoofing your domain) ● And more! ○ Censys Search (free): https://censys.io/ipv4 ○ Censys Definitions / Syntax: https://censys.io/ipv4/help/definitions?q=&
  • 28. {student spotlight} ● New initiative at Censys, is working with educational institutions. ○ Censys Use Cases for Educators ○ Censys Student Research Highlights ○ Censys Researcher Spotlight ● Conducting a mini research project? Contact us for a student spotlight! ○ Contact: research@censys.io ● Interested in an internship? ○ Contact: megan@censys.io
  • 29. {resources} ● SANS Free Resources for OSINT https://www.sans.org/blog/-must-have-free-resources-for-open-source-inte lligence-osint-/ ● Cyber Threat Intelligence Self Study Plan by Katie Nickels https://medium.com/katies-five-cents/a-cyber-threat-intelligence-self-stud y-plan-part-1-968b5a8daf9a ● Advanced Persistant Infrastructure Tracking by Nils Kuhnert https://censys.io/advanced-persistent-infrastructure-tracking/