SlideShare une entreprise Scribd logo
1  sur  38
Designing and building post compromise
recoverable services
Ollie Whitehouse
Why?
"We may be at the point of diminishing returns by trying to buy
down vulnerability"
"maybe it’s time to place more emphasis on coping with the
consequences of a successful attack, and trying to develop
networks that can ‘self-heal’ or ‘self-limit’ the damages inflicted
upon them”
Gen. Michael Hayden (USAF-Ret.) ex NSA and CIA head
February, 2012
Why?
Agenda
• Stages of a compromise
• Impact limitation
• Healing
• Requirements for:
• design
• build
• operations
• Wrap-up and conclusions
Stages of a compromise
Stages of a compromise
Stages of a compromise
What can we do?
Deny
What can we do?
Frustrate
What can we do?
Misdirect
What can we do?
Contain
Services are unique
Indicator collection
Detection
Impact limitation
Healing – old wisdom / not practical
rebuild & reinstall everything
down to bare metal
(to avoid whack-a-mole and persistence)
Healing – reality
remediate, re-establish trust & re-integrate
(whilst continuing to provide service,
avoiding whack-a-mole & persistence)
Healing
Healing - configuration
Healing a live service
Healing – real world
The requirements
design, development
and operations
Design
• Packaging, testing &
deployment
• Boundaries
• Authentication
• System wide monitoring
• Isolation
• Operation while isolated
Design
• Roll-ability (not a word)
• Query-ability (not a word)
• Variable protection
• Integrity verification
• Frequency of checks
Design
• Health / normal
• Response
• if this then that
• Consider
• Machine learning for behaviours
• Rate limiting
• Something else
Development
• Staff & vendor education
• 3rd party components
• Source integrity
• Build environment integrity
• Build artefact integrity
• Archive releases
• Compromise unit test cases
• Test compromise scenarios
Operations
• Able to define ‘security healthy’
• Worse case scenario planning
• Configuration management
• Configuration integrity
• Protective monitoring
• Time-line capability
• Fire drill - continually
The requirements of tomorrow
self healing
Self-heal – defining states
Self-heal - steps
• Detect
• Verify integrity
• Understand and remediate
• Alert
• Segregate
• Snapshot
• Revert / Rebuild / Restart
• Verify
• Reintegrate
Self-heal – what is healthy?
• Client’s user behaviour
• Client’s software behaviour
• Client’s system behaviour
• Clients behaviour
Self-heal – what is healthy?
• Service behaviour
• Software behaviour
• System behaviour
• Network behaviour
• Operations / staff (and their credentials)
Putting it into practice
two (simplistic) examples
and one point for consideration
Example #1 (semi-passive response)
• Client SQLi
• Database dump – sequential record read
• Response taken
• Alerts raised
• Snapshots taken
… facilitates full post indecent analysis
Example #2 (active response)
• Ops client side attack
• Credentials stolen
• Anomalous credential behaviour
• Alerts sent
• Credentials automatically disabled
… exposure window minutes
Point for consideration
• Red and Blue teams
• Red team could be a
Netflix-esq simian army
• Blue team could be your
self-healing systems
Conclusions
• Design and implement compromise readiness
• Self learning / healing the future
• Plan for worse case*
• Test scenarios continually
Europe
Manchester - Head Office
Cheltenham
Edinburgh
Leatherhead
London
Milton Keynes
Amsterdam
Copenhagen
Munich
Zurich
North America
Atlanta
Austin
Chicago
Mountain View
New York
San Francisco
Seattle
Australia
Sydney
Thanks! Questions?
ollie.whitehouse@nccgroup.com

Contenu connexe

En vedette

En vedette (10)

Securing your supply chain & vicarious liability (cyber security)
Securing your supply chain & vicarious liability (cyber security)Securing your supply chain & vicarious liability (cyber security)
Securing your supply chain & vicarious liability (cyber security)
 
Countering the Cyber Threat
Countering the Cyber ThreatCountering the Cyber Threat
Countering the Cyber Threat
 
Red Teaming and the Supply Chain
Red Teaming and the Supply ChainRed Teaming and the Supply Chain
Red Teaming and the Supply Chain
 
NCC Group Pro-active Breach Discovery: Network Threat Assessment
NCC Group Pro-active Breach Discovery: Network Threat AssessmentNCC Group Pro-active Breach Discovery: Network Threat Assessment
NCC Group Pro-active Breach Discovery: Network Threat Assessment
 
Assuring the Security of the Supply Chain - Designing best practices for cybe...
Assuring the Security of the Supply Chain - Designing best practices for cybe...Assuring the Security of the Supply Chain - Designing best practices for cybe...
Assuring the Security of the Supply Chain - Designing best practices for cybe...
 
Practical Security Assessments of IoT Devices and Systems
Practical Security Assessments of IoT Devices and Systems Practical Security Assessments of IoT Devices and Systems
Practical Security Assessments of IoT Devices and Systems
 
Technical Challenges in Cyber Forensics
Technical Challenges in Cyber ForensicsTechnical Challenges in Cyber Forensics
Technical Challenges in Cyber Forensics
 
Cyber Incident Response & Digital Forensics Lecture
Cyber Incident Response & Digital Forensics LectureCyber Incident Response & Digital Forensics Lecture
Cyber Incident Response & Digital Forensics Lecture
 
Private sector cyber resilience and the role of data diodes
Private sector cyber resilience and the role of data diodesPrivate sector cyber resilience and the role of data diodes
Private sector cyber resilience and the role of data diodes
 
Introduction to Advanced Persistent Threats (APT) for Non-Security Engineers
Introduction to Advanced Persistent Threats (APT) for Non-Security EngineersIntroduction to Advanced Persistent Threats (APT) for Non-Security Engineers
Introduction to Advanced Persistent Threats (APT) for Non-Security Engineers
 

Similaire à Designing and building post compromise recoverable services

Secure traveling sjhs journey to the cloud version 2.0 approved
Secure traveling   sjhs journey to the cloud version 2.0 approvedSecure traveling   sjhs journey to the cloud version 2.0 approved
Secure traveling sjhs journey to the cloud version 2.0 approved
Feisal Nanji
 
PSF_Introduction_202010-2.pptx
PSF_Introduction_202010-2.pptxPSF_Introduction_202010-2.pptx
PSF_Introduction_202010-2.pptx
ssuserbd52c0
 

Similaire à Designing and building post compromise recoverable services (20)

SDLC & DevSecOps
SDLC & DevSecOpsSDLC & DevSecOps
SDLC & DevSecOps
 
Stop Chasing the Version: Compliance with CIPv5 through CIPv99
Stop Chasing the Version: Compliance with CIPv5 through CIPv99 Stop Chasing the Version: Compliance with CIPv5 through CIPv99
Stop Chasing the Version: Compliance with CIPv5 through CIPv99
 
The What, Why, and How of DevSecOps
The What, Why, and How of DevSecOpsThe What, Why, and How of DevSecOps
The What, Why, and How of DevSecOps
 
Secure traveling sjhs journey to the cloud version 2.0 approved
Secure traveling   sjhs journey to the cloud version 2.0 approvedSecure traveling   sjhs journey to the cloud version 2.0 approved
Secure traveling sjhs journey to the cloud version 2.0 approved
 
PSF_Introduction_202010-2.pptx
PSF_Introduction_202010-2.pptxPSF_Introduction_202010-2.pptx
PSF_Introduction_202010-2.pptx
 
Dmitriy Desyatkov "Secure SDLC or Security Culture to be or not to be"
Dmitriy Desyatkov "Secure SDLC or Security Culture to be or not to be"Dmitriy Desyatkov "Secure SDLC or Security Culture to be or not to be"
Dmitriy Desyatkov "Secure SDLC or Security Culture to be or not to be"
 
QA in Agile World
QA in Agile WorldQA in Agile World
QA in Agile World
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinar
 
Security and DevOps Overview
Security and DevOps OverviewSecurity and DevOps Overview
Security and DevOps Overview
 
OH&S Risk Management: Due Diligence in the Workplace
OH&S Risk Management: Due Diligence in the WorkplaceOH&S Risk Management: Due Diligence in the Workplace
OH&S Risk Management: Due Diligence in the Workplace
 
Reliability teamwork
Reliability teamworkReliability teamwork
Reliability teamwork
 
spiralmodel -1
 spiralmodel -1 spiralmodel -1
spiralmodel -1
 
Mucon microservices and innovation
Mucon microservices and innovationMucon microservices and innovation
Mucon microservices and innovation
 
Design testabilty
Design testabiltyDesign testabilty
Design testabilty
 
Building & Updating an Incident Response Plan - Jason Smith Session - 2018 Ch...
Building & Updating an Incident Response Plan - Jason Smith Session - 2018 Ch...Building & Updating an Incident Response Plan - Jason Smith Session - 2018 Ch...
Building & Updating an Incident Response Plan - Jason Smith Session - 2018 Ch...
 
Agile Testing and Test Automation
Agile Testing and Test AutomationAgile Testing and Test Automation
Agile Testing and Test Automation
 
Agile Development And Medtech
Agile Development And MedtechAgile Development And Medtech
Agile Development And Medtech
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinar
 
How Utilities Get Control of Their Distribution Systems
How Utilities Get Control of Their Distribution SystemsHow Utilities Get Control of Their Distribution Systems
How Utilities Get Control of Their Distribution Systems
 
Stream D_Richard Longman, Chris Pickford, Mike Niblett
Stream D_Richard Longman, Chris Pickford, Mike NiblettStream D_Richard Longman, Chris Pickford, Mike Niblett
Stream D_Richard Longman, Chris Pickford, Mike Niblett
 

Dernier

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Dernier (20)

presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source Milvus
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 

Designing and building post compromise recoverable services

  • 1. Designing and building post compromise recoverable services Ollie Whitehouse
  • 2. Why? "We may be at the point of diminishing returns by trying to buy down vulnerability" "maybe it’s time to place more emphasis on coping with the consequences of a successful attack, and trying to develop networks that can ‘self-heal’ or ‘self-limit’ the damages inflicted upon them” Gen. Michael Hayden (USAF-Ret.) ex NSA and CIA head February, 2012
  • 4. Agenda • Stages of a compromise • Impact limitation • Healing • Requirements for: • design • build • operations • Wrap-up and conclusions
  • 5. Stages of a compromise
  • 6. Stages of a compromise
  • 7. Stages of a compromise
  • 8. What can we do? Deny
  • 9. What can we do? Frustrate
  • 10. What can we do? Misdirect
  • 11. What can we do? Contain
  • 16. Healing – old wisdom / not practical rebuild & reinstall everything down to bare metal (to avoid whack-a-mole and persistence)
  • 17. Healing – reality remediate, re-establish trust & re-integrate (whilst continuing to provide service, avoiding whack-a-mole & persistence)
  • 20. Healing a live service
  • 23. Design • Packaging, testing & deployment • Boundaries • Authentication • System wide monitoring • Isolation • Operation while isolated
  • 24. Design • Roll-ability (not a word) • Query-ability (not a word) • Variable protection • Integrity verification • Frequency of checks
  • 25. Design • Health / normal • Response • if this then that • Consider • Machine learning for behaviours • Rate limiting • Something else
  • 26. Development • Staff & vendor education • 3rd party components • Source integrity • Build environment integrity • Build artefact integrity • Archive releases • Compromise unit test cases • Test compromise scenarios
  • 27. Operations • Able to define ‘security healthy’ • Worse case scenario planning • Configuration management • Configuration integrity • Protective monitoring • Time-line capability • Fire drill - continually
  • 28. The requirements of tomorrow self healing
  • 30. Self-heal - steps • Detect • Verify integrity • Understand and remediate • Alert • Segregate • Snapshot • Revert / Rebuild / Restart • Verify • Reintegrate
  • 31. Self-heal – what is healthy? • Client’s user behaviour • Client’s software behaviour • Client’s system behaviour • Clients behaviour
  • 32. Self-heal – what is healthy? • Service behaviour • Software behaviour • System behaviour • Network behaviour • Operations / staff (and their credentials)
  • 33. Putting it into practice two (simplistic) examples and one point for consideration
  • 34. Example #1 (semi-passive response) • Client SQLi • Database dump – sequential record read • Response taken • Alerts raised • Snapshots taken … facilitates full post indecent analysis
  • 35. Example #2 (active response) • Ops client side attack • Credentials stolen • Anomalous credential behaviour • Alerts sent • Credentials automatically disabled … exposure window minutes
  • 36. Point for consideration • Red and Blue teams • Red team could be a Netflix-esq simian army • Blue team could be your self-healing systems
  • 37. Conclusions • Design and implement compromise readiness • Self learning / healing the future • Plan for worse case* • Test scenarios continually
  • 38. Europe Manchester - Head Office Cheltenham Edinburgh Leatherhead London Milton Keynes Amsterdam Copenhagen Munich Zurich North America Atlanta Austin Chicago Mountain View New York San Francisco Seattle Australia Sydney Thanks! Questions? ollie.whitehouse@nccgroup.com

Notes de l'éditeur

  1. These aren’t the only attack paths. For example you could attack upstream i.e.: Third party software components source repos. Customer threat actors could go after the service’s corporate IT etc.
  2. Packaging, testing & deployment Careful trust and architecture boundary considerations Kill passwords forever (2FA/MFA) Ability to easily monitor to varying degrees (live, log or full packet capture) Ability to easily isolate aspects while maintaining service Ability to easily operate while isolated from known compromised / good
  3. Ability to roll credentials / secrets Ability to query service properties, behaviour, performance etc. Ability to increase protective monitoring / active response Ability to verify integrity* (configuration, software, package, system, host, network etc..) Ability to increase integrity verification frequency
  4. Ability to define, model or learn healthy / normal Ability to define and execute reactions to events / situations if this then that Consider (less tried and tested – or ‘it worked in PhD project’) Machine learning for behaviours at all layers (we’ve seen this productized in a focused manner) Ability to rate or access limit functionality automatically and/or manually in high alert situations Something we’ve not considered
  5. Educate in defensive coding and functional design Consider 3rd party component integrity verification Ability to verify source control integrity Ability to verify build server integrity Ability to verify development to live assets integrity Archive releases (artefacts, source, test output and logs) Develop compromise unit test cases for functionality in systems and software Test compromise scenarios in pre-production
  6. Able to define ‘security healthy’ Plan for highest level of access compromise Ensure configuration management Ensure configuration integrity monitoring Protective monitoring and anomaly detection Have the ability to time-line across many distinct sources of data Take inspiration* from Netflix’s Simian Army and fire drill investigating, segregating, operating, rebuilding, repairing, rolling and reintegrating
  7. You need to be able to define system, network, host, software and service
  8. Integrity verification or other high confidence indicator Ability to identify likely root cause and remediate* Alert (operations) Opt out of operation Snapshot (machines / configuration / logs) Revert (to known good) Restart Verify Reintegrate
  9. Client’s user behaviour – needs to be learnt Client’s software behaviour – do we care? Clients system behaviour – do we care? Client behaviour – needs to be learnt
  10. Service behaviour – needs to be defined / modelled / learnt Software behaviour – needs to be defined / modelled / learnt System behaviour – needs to be defined / modelled / learnt Network behaviour – needs to be defined / modelled / learnt Operations / staff (and their credentials) behaviour
  11. Client’s database queries usually*(1) non sequential across records and non complete result sets*(2) Query observed doing select * from what is usually a source(*3) of the same base 75 queries Results return speed is rate limited*(4) with marginal effect Alert is raised to client security point of contact query, source, destination (including db and table), time and date reaction by system Snapshot database logs and source machine taken into security incident zone for client / your analysis … facilitates full post incident analysis
  12. An operations desktop gets rolled by client side Credentials stolen and used at a higher rate*(1) than normal during non incident window*(2) or against systems not part of incident group*(3) Credentials used from hosts other than expected*(4) Alert sent to operations shift manager and security operations centre sources, destination, times and dates reaction by system Credentials automatically disabled … exposure window minutes
  13. One large company has Red and Blue teams Red always attacking the services Blue always looking trying to detect and mitigate Idea: Your Red team could be a Netflix-esq simian army Your Blue team could be your self-healing systems Result = If stuff isn’t happening then it’s broken!
  14. Services, systems and software need to be compromise ready – old school: Secure engineering Intrusion prevention Principal of least privilege Segregation Intrusion detection Current approaches revolve around: Event correlation / confidence indicators Human analysis and intervention Machine learning Modelling … it’s the way of the future …