SlideShare une entreprise Scribd logo
1  sur  37
LIVE COMMUNITY TEAM
PRO TIPS FOR POWER USERS AND
THOSE WHO ASPIRE TO BE ONE
PRESENTERS
Kim Wens aka
@kiwi
Tom Piens aka
@reaper
HTTPS://LIVE.PALOALTONETWORKS.COM
OBJECTIVES
1. Provide critical best practices to improve security posture
2. Give you easy steps to make magic happen
3. Show you where to find more details and where to go if
you have questions
APPLICATION-DEFAULT
• Enforces applications to use their standard ports
• Prevents applications from running on rogue ports, even
in a mixed security policy
BLOCK MALICIOUS URL CATEGORIES
DNS SINKHOLE
• Block malware before it’s even downloaded, gain
additional visibility on infected systems.
UNKNOWN APPLICATIONS
On occasion, the firewall may report an application as
unknown for the following reasons:
• Incomplete data—A handshake took place, but no data
packets were sent prior to the timeout.
• Insufficient data—A handshake took place followed by
one or more data packets; however, enough data
packets were exchanged to identify the application.
UNKNOWN APPLICATIONS
• To create a custom application, we need to collect a
packetcapture and identify a useable pattern
UNKNOWN APPLICATIONS
UNKNOWN APPLICATIONS
UNKNOWN APPLICATIONS
DECRYPTION
• Set no-decrypt policy for privacy sensitive categories, but
still apply common sense protection
• Decrypt all other sessions and discover dangers hidden
from plain view
OVER TO KIM
DANGERS TODAY
WHY ARE ATTACKERS USING THESE ?
• They are effective – big chance you are not blocking these.
• Simple to make
ANATOMY OF AN OFFICE ATTACK
Macro driven
• Create payload and obfuscate
• Check against existing AV signature sets
• Create Macro
• Check against existing AV signature sets
• Craft file with social engineering tactics
• Embed Macro into the Office file format
• Craft email with social engineering tactics
• Deliver via existing infrastucture or subcontract
ANATOMY OF AN OFFICE ATTACK
Macro driven
ANATOMY OF AN OFFICE ATTACK
Macro driven
ANATOMY OF AN OFFICE ATTACK
Macro driven
EXPLOIT DRIVEN
• Create payload
• Check against existing AV signature sets
• Exploit a known vulnerability
EXPLOIT DRIVEN
MS Word intruder. Very efficient. Building exe into the
actual Word document where it’s obfuscated and
undetectable by many AVs.
EXPLOIT DRIVEN
https://viruscheckmate.com/en/check/
HOW DOES IT WORK ?
Decoy
Doc
Exploit Doc
Backdoor
Access
Attacker Target
PACKET ENCRYPTING
Octopus crypter : One of many crypters, packers, etc… takes a
known exe/file, packing and changing it to a point AV won’t
recognise it anymore.
BEST PRACTICES : FILE BLOCKING
• Block
• Block all PE files (.exe, .cpl, .ocx, .scr, pif)
• Block : .hlp, .lnk
• Reduce the attack surface ! Start and combine user-ID and
different roles within the organisation
• Encrypted File Types :
• Block or alert on encrypted file types (.zip and .rar). Think about
segmentation within the organisation.
• Alert on all other file types for visibility in both directions
• Options : What if I can’t block all executables ?
• 1. Forward files to WildFire
• 2. Continue page – possibility to break up drive-by downloads
Interesting video tutorial on File Blocking :
https://www.youtube.com/watch?v=RsIDpTFAKKA
VULNERABILITY PROTECTION
There are 2 built-in profiles :
• Default : applies the default action to all client and server critical,
high, and medium severity vulnerabilities. It does not detect low and
informational vulnerability protection events.
• Strict : applies the block response to all client and server critical, high
and medium severity spyware events and uses the default action for
low and informational vulnerability protection events.
VULNERABILITY PROTECTION
Example : Vulnerabilities exploited by MWI
You’ll want to use a strict profile to ensure blocking of vulnerabilities exploited
by malicious documents such as MS Office or RTF vulnerabilities.
VULNERABILITY PROTECTION
At this point you’ll even be blocking vulnerabilitites before even
WildFire or Traps comes into play. You’ll be scanning for known
vulnerabilities.
WILDFIRE
• Forward all PE files, office documents & urls to WildFire
• WildFire AV signatures created every 5 mins
• Can be enabled free of charge with 2 limitations.
TRAPS
• Multi-Method Malware Prevention
• Multi-Method Exploit Prevention
Lightboard and demonstration :
https://www.youtube.com/watch?v=aXkm55t2h_k
AUTOFOCUS/MINEMELD
For those of you who are unfamiliar with AutoFocus. Simply put, the
service allows you to prioritize advanced, targeted cyber attacks and will
help security teams to take a more strategic approach to secure their
organizations.
https://autofocus.paloaltonetworks.com/
For those who don't know MineMeld, it's a threat intelligence processing
framework that can be used to collect, aggregate and generate IOCs and
make them available for consumption.
https://live.paloaltonetworks.com/t5/MineMeld/ct-p/MineMeld
AUTOFOCUS/MINEMELD
AUTOFOCUS/MINEMELD
Correlation between AutoFocus & MineMeld (⌖) :
The indicators are managed through the MineMeld application. They will
be highlighted throughout AutoFocus with the ⌖ icon. This gives you high
confidence that the sample is indeed bad because it is confirmed by 2
different datasets (AutoFocus & MineMeld).
AUTOFOCUS/MINEMELD
Below are just a few of many use cases for which you might find this
useful:
• Use miners to get indicators from the SPAMHAUS Drop feed (which
is basically a list of bad IP addresses maintained by SPAMHAUS)
and transform it for enforcement by your Palo Alto Networks EDL
(External Dynamic List) objects.
• Use miners to get Office 365 IP addresses provided by Microsoft and
dynamically created an EDL list for usage in a security policy.
• Provide users the ability to create a custom IoC list from the data as
collected by AutoFocus (to enrich their own SIEM or enforce it).
INTERESTING LINKS ON OUR BLOG
https://live.paloaltonetworks.com/t5/Community-Blog/bg-p/CommunityBlog
https://live.paloaltonetworks.com > Features > Welcome to Live > Community Blog

Contenu connexe

Tendances

CSW2017 chuanda ding_state of windows application security
CSW2017 chuanda ding_state of windows application securityCSW2017 chuanda ding_state of windows application security
CSW2017 chuanda ding_state of windows application security
CanSecWest
 

Tendances (20)

SonicWALL Advanced Features
SonicWALL Advanced FeaturesSonicWALL Advanced Features
SonicWALL Advanced Features
 
Advanced Threat Protection
Advanced Threat ProtectionAdvanced Threat Protection
Advanced Threat Protection
 
No Easy Breach DerbyCon 2016
No Easy Breach DerbyCon 2016No Easy Breach DerbyCon 2016
No Easy Breach DerbyCon 2016
 
Open Source Security
Open Source SecurityOpen Source Security
Open Source Security
 
Make Every Spin Count: Putting the Security Odds in Your Favor
Make Every Spin Count: Putting the Security Odds in Your FavorMake Every Spin Count: Putting the Security Odds in Your Favor
Make Every Spin Count: Putting the Security Odds in Your Favor
 
iOS Application Pentesting
iOS Application PentestingiOS Application Pentesting
iOS Application Pentesting
 
Thinking Differently About Security Protection and Prevention
Thinking Differently About Security Protection and PreventionThinking Differently About Security Protection and Prevention
Thinking Differently About Security Protection and Prevention
 
Sandboxing
SandboxingSandboxing
Sandboxing
 
Two for Attack: Web and Email Content Protection
Two for Attack: Web and Email Content ProtectionTwo for Attack: Web and Email Content Protection
Two for Attack: Web and Email Content Protection
 
Advanced Threat Protection - Sandboxing 101
Advanced Threat Protection - Sandboxing 101Advanced Threat Protection - Sandboxing 101
Advanced Threat Protection - Sandboxing 101
 
Kaspersky Security center 10 documentation
Kaspersky Security center 10  documentationKaspersky Security center 10  documentation
Kaspersky Security center 10 documentation
 
Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...
Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...
Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...
 
Shadow IT
Shadow ITShadow IT
Shadow IT
 
CSW2017 chuanda ding_state of windows application security
CSW2017 chuanda ding_state of windows application securityCSW2017 chuanda ding_state of windows application security
CSW2017 chuanda ding_state of windows application security
 
Cerdant Security State of the Union
Cerdant Security State of the UnionCerdant Security State of the Union
Cerdant Security State of the Union
 
Fruit vs Zombies: Defeat Non-jailbroken iOS Malware by Claud Xiao
Fruit vs Zombies:  Defeat Non-jailbroken iOS Malware by Claud XiaoFruit vs Zombies:  Defeat Non-jailbroken iOS Malware by Claud Xiao
Fruit vs Zombies: Defeat Non-jailbroken iOS Malware by Claud Xiao
 
This is Next-Gen IT Security - Introducing Intercept X
This is Next-Gen IT Security - Introducing Intercept XThis is Next-Gen IT Security - Introducing Intercept X
This is Next-Gen IT Security - Introducing Intercept X
 
Android system security
Android system securityAndroid system security
Android system security
 
The 4 Levels of Open Source Risk Management
The 4 Levels of Open Source Risk ManagementThe 4 Levels of Open Source Risk Management
The 4 Levels of Open Source Risk Management
 
Mod Security
Mod SecurityMod Security
Mod Security
 

Similaire à Pro Tips for Power Users – Palo Alto Networks Live Community and Fuel User Group London

Hacking Tizen : The OS of Everything - Nullcon Goa 2015
Hacking Tizen : The OS of Everything - Nullcon Goa 2015Hacking Tizen : The OS of Everything - Nullcon Goa 2015
Hacking Tizen : The OS of Everything - Nullcon Goa 2015
Ajin Abraham
 

Similaire à Pro Tips for Power Users – Palo Alto Networks Live Community and Fuel User Group London (20)

100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdf100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdf
 
SOC-BlueTEam.pdf
SOC-BlueTEam.pdfSOC-BlueTEam.pdf
SOC-BlueTEam.pdf
 
100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdf100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdf
 
100 Security Operation Center Tools EMERSON EDUARDO RODRIGUES
100 Security Operation Center Tools EMERSON EDUARDO RODRIGUES100 Security Operation Center Tools EMERSON EDUARDO RODRIGUES
100 Security Operation Center Tools EMERSON EDUARDO RODRIGUES
 
soctool.pdf
soctool.pdfsoctool.pdf
soctool.pdf
 
pegasus-whatyouneedtoknow-160916194631 (1).pdf
pegasus-whatyouneedtoknow-160916194631 (1).pdfpegasus-whatyouneedtoknow-160916194631 (1).pdf
pegasus-whatyouneedtoknow-160916194631 (1).pdf
 
Pegasus Spyware - What You Need to Know
Pegasus Spyware - What You Need to KnowPegasus Spyware - What You Need to Know
Pegasus Spyware - What You Need to Know
 
Palestra Jeferson Propheta - Wanna Cry more
Palestra Jeferson Propheta - Wanna Cry morePalestra Jeferson Propheta - Wanna Cry more
Palestra Jeferson Propheta - Wanna Cry more
 
Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...
 
Hacking Tizen : The OS of Everything - Nullcon Goa 2015
Hacking Tizen : The OS of Everything - Nullcon Goa 2015Hacking Tizen : The OS of Everything - Nullcon Goa 2015
Hacking Tizen : The OS of Everything - Nullcon Goa 2015
 
Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015
Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015
Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
VAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptxVAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptx
 
3. APTs Presentation
3. APTs Presentation3. APTs Presentation
3. APTs Presentation
 
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
 
Cyber attacks 101
Cyber attacks 101Cyber attacks 101
Cyber attacks 101
 
VAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxVAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptx
 
OWASP Top 10 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 - The Ten Most Critical Web Application Security RisksOWASP Top 10 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 - The Ten Most Critical Web Application Security Risks
 
Breaking Secure Mobile Applications - Hack In The Box 2014 KL
Breaking Secure Mobile Applications - Hack In The Box 2014 KLBreaking Secure Mobile Applications - Hack In The Box 2014 KL
Breaking Secure Mobile Applications - Hack In The Box 2014 KL
 
SELJE - VFP and IT Security.pptx
SELJE - VFP and IT Security.pptxSELJE - VFP and IT Security.pptx
SELJE - VFP and IT Security.pptx
 

Plus de PaloAltoNetworks

Plus de PaloAltoNetworks (10)

2017 Cybersecurity Predictions
2017 Cybersecurity Predictions2017 Cybersecurity Predictions
2017 Cybersecurity Predictions
 
Flipping the Economics of Attacks
Flipping the Economics of AttacksFlipping the Economics of Attacks
Flipping the Economics of Attacks
 
2016 Cybersecurity Predictions for Asia Pacific from Palo Alto Networks VP, C...
2016 Cybersecurity Predictions for Asia Pacific from Palo Alto Networks VP, C...2016 Cybersecurity Predictions for Asia Pacific from Palo Alto Networks VP, C...
2016 Cybersecurity Predictions for Asia Pacific from Palo Alto Networks VP, C...
 
Palo Alto Networks 2016 Cybersecurity Predictions
Palo Alto Networks 2016 Cybersecurity PredictionsPalo Alto Networks 2016 Cybersecurity Predictions
Palo Alto Networks 2016 Cybersecurity Predictions
 
BEDROHUNGEN FUR RECHENZENTREN VERANDERN SICH
BEDROHUNGEN FUR RECHENZENTREN VERANDERN SICHBEDROHUNGEN FUR RECHENZENTREN VERANDERN SICH
BEDROHUNGEN FUR RECHENZENTREN VERANDERN SICH
 
كيف تتطور أخطار بيانات المركز
كيف تتطور أخطار بيانات المركزكيف تتطور أخطار بيانات المركز
كيف تتطور أخطار بيانات المركز
 
HUR HOTEN MOT DATACENTRET UTVECKLAS
HUR HOTEN MOT DATACENTRET UTVECKLASHUR HOTEN MOT DATACENTRET UTVECKLAS
HUR HOTEN MOT DATACENTRET UTVECKLAS
 
EVOLUTION DES MENACES QUI PESENT SUR LES CENTRES DE DONNEES
EVOLUTION DES MENACES QUI PESENT SUR LES CENTRES DE DONNEESEVOLUTION DES MENACES QUI PESENT SUR LES CENTRES DE DONNEES
EVOLUTION DES MENACES QUI PESENT SUR LES CENTRES DE DONNEES
 
HOE BEDREIGINGEN ZICH ONTWIKKELEN BIJ DATACENTERS
HOE BEDREIGINGEN ZICH ONTWIKKELEN BIJ DATACENTERSHOE BEDREIGINGEN ZICH ONTWIKKELEN BIJ DATACENTERS
HOE BEDREIGINGEN ZICH ONTWIKKELEN BIJ DATACENTERS
 
How Datacenter Threats are Evolving Infographic
How Datacenter Threats are Evolving InfographicHow Datacenter Threats are Evolving Infographic
How Datacenter Threats are Evolving Infographic
 

Dernier

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 

Dernier (20)

Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 

Pro Tips for Power Users – Palo Alto Networks Live Community and Fuel User Group London

  • 1.
  • 2. LIVE COMMUNITY TEAM PRO TIPS FOR POWER USERS AND THOSE WHO ASPIRE TO BE ONE
  • 5. OBJECTIVES 1. Provide critical best practices to improve security posture 2. Give you easy steps to make magic happen 3. Show you where to find more details and where to go if you have questions
  • 6. APPLICATION-DEFAULT • Enforces applications to use their standard ports • Prevents applications from running on rogue ports, even in a mixed security policy
  • 7. BLOCK MALICIOUS URL CATEGORIES
  • 8. DNS SINKHOLE • Block malware before it’s even downloaded, gain additional visibility on infected systems.
  • 9. UNKNOWN APPLICATIONS On occasion, the firewall may report an application as unknown for the following reasons: • Incomplete data—A handshake took place, but no data packets were sent prior to the timeout. • Insufficient data—A handshake took place followed by one or more data packets; however, enough data packets were exchanged to identify the application.
  • 10. UNKNOWN APPLICATIONS • To create a custom application, we need to collect a packetcapture and identify a useable pattern
  • 14. DECRYPTION • Set no-decrypt policy for privacy sensitive categories, but still apply common sense protection • Decrypt all other sessions and discover dangers hidden from plain view
  • 17. WHY ARE ATTACKERS USING THESE ? • They are effective – big chance you are not blocking these. • Simple to make
  • 18. ANATOMY OF AN OFFICE ATTACK Macro driven • Create payload and obfuscate • Check against existing AV signature sets • Create Macro • Check against existing AV signature sets • Craft file with social engineering tactics • Embed Macro into the Office file format • Craft email with social engineering tactics • Deliver via existing infrastucture or subcontract
  • 19. ANATOMY OF AN OFFICE ATTACK Macro driven
  • 20. ANATOMY OF AN OFFICE ATTACK Macro driven
  • 21. ANATOMY OF AN OFFICE ATTACK Macro driven
  • 22. EXPLOIT DRIVEN • Create payload • Check against existing AV signature sets • Exploit a known vulnerability
  • 23. EXPLOIT DRIVEN MS Word intruder. Very efficient. Building exe into the actual Word document where it’s obfuscated and undetectable by many AVs.
  • 25. HOW DOES IT WORK ? Decoy Doc Exploit Doc Backdoor Access Attacker Target
  • 26. PACKET ENCRYPTING Octopus crypter : One of many crypters, packers, etc… takes a known exe/file, packing and changing it to a point AV won’t recognise it anymore.
  • 27. BEST PRACTICES : FILE BLOCKING • Block • Block all PE files (.exe, .cpl, .ocx, .scr, pif) • Block : .hlp, .lnk • Reduce the attack surface ! Start and combine user-ID and different roles within the organisation • Encrypted File Types : • Block or alert on encrypted file types (.zip and .rar). Think about segmentation within the organisation. • Alert on all other file types for visibility in both directions • Options : What if I can’t block all executables ? • 1. Forward files to WildFire • 2. Continue page – possibility to break up drive-by downloads Interesting video tutorial on File Blocking : https://www.youtube.com/watch?v=RsIDpTFAKKA
  • 28. VULNERABILITY PROTECTION There are 2 built-in profiles : • Default : applies the default action to all client and server critical, high, and medium severity vulnerabilities. It does not detect low and informational vulnerability protection events. • Strict : applies the block response to all client and server critical, high and medium severity spyware events and uses the default action for low and informational vulnerability protection events.
  • 29. VULNERABILITY PROTECTION Example : Vulnerabilities exploited by MWI You’ll want to use a strict profile to ensure blocking of vulnerabilities exploited by malicious documents such as MS Office or RTF vulnerabilities.
  • 30. VULNERABILITY PROTECTION At this point you’ll even be blocking vulnerabilitites before even WildFire or Traps comes into play. You’ll be scanning for known vulnerabilities.
  • 31. WILDFIRE • Forward all PE files, office documents & urls to WildFire • WildFire AV signatures created every 5 mins • Can be enabled free of charge with 2 limitations.
  • 32. TRAPS • Multi-Method Malware Prevention • Multi-Method Exploit Prevention Lightboard and demonstration : https://www.youtube.com/watch?v=aXkm55t2h_k
  • 33. AUTOFOCUS/MINEMELD For those of you who are unfamiliar with AutoFocus. Simply put, the service allows you to prioritize advanced, targeted cyber attacks and will help security teams to take a more strategic approach to secure their organizations. https://autofocus.paloaltonetworks.com/ For those who don't know MineMeld, it's a threat intelligence processing framework that can be used to collect, aggregate and generate IOCs and make them available for consumption. https://live.paloaltonetworks.com/t5/MineMeld/ct-p/MineMeld
  • 35. AUTOFOCUS/MINEMELD Correlation between AutoFocus & MineMeld (⌖) : The indicators are managed through the MineMeld application. They will be highlighted throughout AutoFocus with the ⌖ icon. This gives you high confidence that the sample is indeed bad because it is confirmed by 2 different datasets (AutoFocus & MineMeld).
  • 36. AUTOFOCUS/MINEMELD Below are just a few of many use cases for which you might find this useful: • Use miners to get indicators from the SPAMHAUS Drop feed (which is basically a list of bad IP addresses maintained by SPAMHAUS) and transform it for enforcement by your Palo Alto Networks EDL (External Dynamic List) objects. • Use miners to get Office 365 IP addresses provided by Microsoft and dynamically created an EDL list for usage in a security policy. • Provide users the ability to create a custom IoC list from the data as collected by AutoFocus (to enrich their own SIEM or enforce it).
  • 37. INTERESTING LINKS ON OUR BLOG https://live.paloaltonetworks.com/t5/Community-Blog/bg-p/CommunityBlog https://live.paloaltonetworks.com > Features > Welcome to Live > Community Blog

Notes de l'éditeur

  1. Part of the Global Customer support organization Technical content Technical discussion area
  2. Traditional firewall http + ssl = unencrypted browsing on port 443 http + ssh = browsing on port 22, ssh on port 80
  3. The best practice URL Filtering profile sets all known dangerous URL categories to block. These include malware, phishing, dynamic DNS, unknown, proxy-avoidance-and-anonymizers, questionable, extremism, copyright-infringement, and parked. Failure to block these dangerous categories puts you at risk for exploit infiltration, malware download, command and control activity, and data exfiltration.
  4. -Revisit old profiles as sinkhole used to be disabled by default, modern new profiles have sinkhole enabled -You can also add your own External Dynamic List -allows for easy tracking of infected hosts in logs
  5. Best practice is to block all unknown-udp/unknown-tcp as you are not sure what kind of sessions these are and they could be malicious.
  6. For the following example, I will use the HEX value of "2f69 6e66 6f3f 7478 7441 6972 506c 6179 2674 7874 5241 4f50" which is the clear text equivalent of "/info?txtAirPlay&txtRAOP" in my packetcapture.
  7. Properties and characteristics so it will match application filter, reporting, ACC Scanning ONLY if no app override is enabled : pattern match required If no pattern is available and only port matches, AppID will likely match different app : most accurate match
  8. A HEX pattern is prefixed with \x to indicate a HEX pattern
  9. -In cleartext regex all special characters need to be prefixed by a forward slash to indicate literal match -qualifier http-method GET to limit location of the string -Common contexts include 'unknown-req-tcp-payload', 'unknown-rsp-tcp-payload', 'http-req-host-headers' and several others where -req- stands for client requests, and -rsp- are server replies
  10. No decryption for privacy sensitive sessions like financial services -apply checks for ‘suspicious’ expired certificates or untrusted issuers Decrypt and block suspicious certificates