SlideShare a Scribd company logo
1 of 25
Cyber Defense
How to be prepared to
APT
Simone Onofri
Leonardo Nobile
March 8, 2017
Agenda
- Welcome
- Threats landscape
- The Cyber Attack Simulation
- Scenarios and Lessons Learned
- Conclusion
2
Welcome and Intro
3
Creating industry leaders
4
Hewlett Packard Enterprise
Provides secure Hybrid IT and
Campus Mobility solutions built on its
next-generation, software-defined
infrastructure portfolio, accelerated by
innovative IT consumption models
Meg Whitman
President and Chief
Executive Officer
Revenue*
$33B
Enterprise Services & CSC
A pure-play, global IT services
company with world-class strength in
customer service and IT operations
Mike Lawrie
Chairman, President &
Chief Executive Officer
Revenue*
$26B
HPE Confidential
*Expected revenues
Welcome
Cyber Defense
5
As defined by the Russia – U.S. Bilateral
Commission the Cyber Defense is the:
“Organized capabilities to protect against,
mitigate from and rapidly recover from the
effects of cyber attack”
In HPE, there is a specific domain (Enteprise
Services > Security Services > Security Consulting
Services) that is focused on these capabilities, as
well as on other security competencies: SIEM,
Security Incident Response, Digital Forensics with
Penetration Testing, Social Engineering and
Vulnerability Scanning.
In order to have an holistic view of threats and
correlated defense, Cyber Defense works in
conjunction with other capabilities from the Cyber
Reference Architecture (CRA).
Source: https://www.files.ethz.ch/isn/130080/Russia-U%20S%20%20bilateral%20on%20terminology%20v76%20(2)-1.pdf
Vulnerability
Management (VM)
Intelligent Security
Operations (ISO)
- Security Information & Event
Management (SCS)
- Security Incident Response
(SCS)
- Digital Forensics, e-discovery
(SCS)
- Data Recovery, Secure
Disposal (SCS)
- Penetration testing (SCS)
- Social engineering (SCS)
- SCADA Testing (SCS)
- Vulnerability scanning &
management (SCS)
Physical Security (PS)
Cyber Defense (CD)
Identity &
Access
Management
(IAM)
Infrastructure
& Network
Security (INS)
Applications
Security (AS)
Data Protection &
Privacy (DPP)
Converged Security (CS)
Resilient Workforce (RW)
Security & Operations Management (SOM)
Strategy,
Leadership
& Governance
(SLG)
Risk & Compliance
Management (RCM)
Security Resilient
Architecture (SRA)
«There are only two types
of companies: those that
have been hacked and
those that will be»
Robert Mueller, FBI Director, 2012
6
Source: https://archives.fbi.gov/archives/news/speeches/combating-threats-in-the-cyber-world-outsmarting-terrorists-hackers-and-spies
«100%»
Attacks probability, from a Risk perspective
7
Threats landscape
8
The new normal brings new challenges
days to respond to
a breach46
53%146 days to detect a
breach of attacks are
from insiders
and are most
expensive to
resolve
35%44%
$7.7M
admit one or
more of their
endpoints had
been breached in
the past two
years**
54
zero-day
vulnerabilities
in 2015
552M$21,155
average cost
of a breach*
daily cost of
resolving a breach*
personal records
were stolen or
lost in 2015
of breaches
are reported
by a third
party
55%
increase in
spear phishing
in 2015
9
Sources: Mandiant M-Trends 2016 Report,
*Ponemon 2015 Cost of Cyber Crime Study: Global
**SANS “State of the Endpoint Security” Survey March 2016
Enterprise IT
will continue to
transform
Regulation
complexities and
costs are rising
Scarcity of skills
remains a top
challenge
The adversary
is constantly
innovating
Most companies are overwhelmed by
security threats on the rise.
They are specifically concerned about
mobile and cloud computing, email/
web-based attacks, and IoT threats.†
Many companies struggle to hire and
retain qualified security specialists.
More than 1/3 of respondents†
rank the lack of in-house expertise as
the single greatest security
challenge.
Few companies are confident in their
ability to respond to security threats.
Only 6% of companies feel
“extremely well prepared” to respond
to a security breach.†
†MIT Technology Review Security Survey 2016; commissioned by HPE and FireEye
Protecting the enterprise is increasingly difficult to do alone
4
Attacks are escalating in scale, scope,
and sophistication…
…while protection is becoming even
more complex and expensive
The «Cyber» War Zone
How we are attacked
The attacker looks for
information using different ways
such as OSINT, CSINT e
TECHINT. When he has
enought information decide the
best (simple/efficent) way to
attack.
Gaining access to
the organization
using Social
Engineering (e.g.
Phishing) or 0-day
or Web based
attacks.
Adversary Research
Conduct
reconnaissance
Execute Objectives /
Capture
Organization borders
Exflitration
Infiltration
All the iterative process is
designed for an objective (e.g.
data steal, destruction /
disruption).
Data exfitrated
using e.g. rar file
with password.
«skilled and otivated
people with proper
technology»
Different attackers has
different objectives:
- Data Stealing
- Money
- Disruption/Distruction
- Hacktivism/Defamation
Remember attackers can
be also internal by
default (even if not
organized)
The foothold can be an
initial shell and load a
Malware possibility or
a Web shell. Now they
are into and internal
perspective.

Privilede
Escalation
Typically the first
access is low privileged.
Attacker needs to have
Administrative/root
access to have
passwords and
intercept traffic.
Move Laterally,
Expand foothold
Depending on the
objective, the attacker
needs to take other
systems inside the
network.
Having an internal
perspective, the
attacker looks for
interesting systems.
Establish
foothold
Cyber Attack Simulation
12
Cyber Defense
How it is possible to be protected from APTs
Cyber Attack Simulation
Using mix of methodologies such as
NIST, OWASP, OSSTMM, PTES and
CREST is it possible to learn how an
adversary can attack you and learn how
to improve the protection.
Compromise Assessment
Using a series of high quality Indicators
of Compromise and analysing hosts
and network traffic to learn if there is an
intrusion. In case of emergency it
should be possible to escalate to the
Security Incident Response.
Security Incident Response
Using a proven methodology based on
CERT and ISO 27000 Family (e.g. 27035
/ 27037) it will be possible to manage the
attacker when inside to the organization
and getting it out.
13
Compromise Assessment Compromise AssessmentSecurity Incident Response
Role play game, be the adversary to
compromise the target like an APT
Know if a network segment and hosts is
compromised or not
Threat hunting game, remove the adversary
from the target organization
During this kind of activities the key point is not if we found something
during this engagement, but if an adversary found them prior to us
Cyber Attack Simulation
The detailed approach, a part from Planning and Reporting
14
Research Infiltration “The Iteration” Exfiltration
− Know your enemy
− Use HPE threat
intelligence
− Competitive
Intelligence
− Know yourself
− Information
present about the
target (OSINT)
− Assess perimeter
technical security
capabilities
(TECHINT)
− Apply real world tools,
techniques and
procedures
− Deliver targeted attack
payloads
− Lateral movement within the network
− Circumvent internal protections
− Escalate privileges
− Discover potentially high value targets
− Consolidate access to target data
− Extract target data
Cyber Attacks Scenarios
15
Scenario #1
Web Attack
16
Rules of Engagement: our external primary IP was whitelisted on the IPS and we
had the permission to pivot. Not specific target, the fast way to get into the network.
Using TECHINT techniques we found an old website on a public subnet, so
statically with a good chance to be vulnerable.
In few days we compromised the web application exploting a mix of
vulnerabilities with a Local File Inclusion and the Administrative interface exposed.
The first thing was to drop a web shell in order to execute commands on the
Application Server – which was not directly connected to internet.
We conducted some enumeration to identify the best way to escalate. Found an old
version of nmap that with suid and interactive can be used to have root access.
In the internal search found a credential of the SSO into a configuration file (to
send e-mail) and used nmap to map the network.
Using data from the scan, we found a windows server with weak credentials using
a custom dictionary. So we have now the application and another server.
We used an exploit to escalate the privilege and gaining the administrative access
to the windows server. But to load file to the exploit was long.
We looked to the data of the external scan and there was also the VPN gateway
exposed (which is normal).
We used the SSO credential in order to login into the internal network via VPN,
accessing in RDP to the windows server.
We extracted all login information from the server (stored and in memory) to gain
accesso to the ohter part of the network.
So we found then an interesting file share with some confidential file. Take the flag
and copied it to our windows server and to our attacking machine via RDP
Cleaning up…
Scenario #1
Lessons Learned
17
1
Intel: For the Intel on the customer, we found effectively a good
habit on non-sharing information on social networks (due to
training), we focused on the technology part. For intel on threats
we found on Competitive Intelligence some interesting threats.
Tech: The external configuration of firewalls and routers was nice
and also on commercial web application. The problem used was
from an old (but maintaned) custom web applications. Also we
found a different policy for managing non-internet-facing servers.
2
SOC: there was a lack of visibility of internal events. This was the
opportunity to add sources to the SIEM.
3
Scenario #2
Phishing mail
18
Rules of Engagement: we was in a double blind engagement. Specific request
was made to concentrate on the e-mail channel.
Using different techniques we extracted a huge list of employees from internet and
obtained the mail format.
As a preliminary we dropped some links on internet in places we know some of
employees to enumerate their clients.
We created a phishing e-mail tuned with info obtained loaded with a specific
exploit. We sent in different wave. A good percentage of people clicked.
Between different waves a 0-day was published (technically 1-day) so we modified
our exploit to increase the chances to success.
Obtained some control on the customers machine, all users was logged with low
privileged account so we need to search something to became admin.
Also there was a centralized authenticated proxy which filter the big part of
communication. We changed the initial payload to connect to our C2.
After established a stable communication way, there was some notebook from the
outside the network who was not really updated and used an exploit to get Admin.
Having more visibility we waited the notebook to be plugged on the internal network
(the day after) and put a keylogger to look for most interesting password.
After connection we surfed into the internal network looking for our target. Then
taken another server to have a stable point inside.
In another server we found an interesting database, taken some records and
transferred to our PC
Cleaning up…
Scenario #2
Lessons learned
19
1
Intel: People - often referred as «Layer 8» - is the most complex
challange to manage. In general the organization found really
useful to have an idea of their information on the public internet.
Tech: Keep updated not only OS but all software present on PC,
in particular the one which runs with SYSTEM permissions.
Having visibility of not-updates clients. Consider clients such as a
bastian host.
2
SOC: The big control on ingress point (the proxy) with deep
inspection slowed the attack and limited the commands / vectors
to be used. SOC augumented the rules on the proxy.
3
Scenario #3
Physical access
20
Rules of Engagement: insider simulation, as an external consultant scenario. Was
considered pretty secure e.g. use only organization PCs binded with MAC addr.
While waiting for the sys admin to boot the new PC, there was some intelligence
gathering about technology inside and socializing with new colleagues.
Because there are something to wait and need to start on the strict deadline of the
project, a colleague provided the local admin password to install some tools.
Using the admin credential was installed a keylogger, waiting for the admin to have
the credentials, and a network sniffer.
Keylogger put its target when the sys admin used a password to connect the PC on
the AD, also the sniffer found a stage DB password from other people in the room.
We decided to use the hard way (also because the sysadmin explained is a
temporary pwd). Using the credentials we taken the database that was a system for
some kind of refunds.
Studied the staging system for a while. We was able to know the flow on how to
forge a refund record.
We that taken some time to attack the production servers using all the information
from the staging one to put the forged record and alter other points needed.
The first refund get out correctly*. We try other times. We used a common pattern
for queries, after a while this pattern was recognized by an operator.
Cleaning up…
Scenario #3
Lessons learned
21
1
Intel: Human aspect is always important from both side. The
judicious operator was able to identify the attack pattern.
Tech: Use of clear text protocols is very bad, in particular in an
internal network. Also staging was less secure than production.
2
SOC: After the cleaning up, the was was able in few hours to
reconstruct the attack flow. This because they had all the
information in a single point. Correlate also application log can be
useful.
3
Conclusion
22
«Give me six hours to chop down a
tree and I will spend the first four
sharpening the axe»
American motto attributed to Abraham Lincoln
23
«All warfare is based on deception.
Hence, when we are able to attack,
we must seem unable; when using
our forces, we must appear inactive;
when we are near, we must make the
enemy believe we are far away; when
far away, we must make him believe
we are near»
Sun Tzu, The Art of War, 5th century BC
24
Thank you!
25

More Related Content

What's hot

ICS Cyber Security Effectiveness Measurement
ICS Cyber Security Effectiveness MeasurementICS Cyber Security Effectiveness Measurement
ICS Cyber Security Effectiveness MeasurementAleksey Lukatskiy
 
Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...
Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...
Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...Jorge Orchilles
 
Real-time fallacy: how real-time your security really is?
Real-time fallacy: how real-time your security really is?Real-time fallacy: how real-time your security really is?
Real-time fallacy: how real-time your security really is?Anton Chuvakin
 
Securing a great DX - DevSecOps Days Singapore 2018
Securing a great DX - DevSecOps Days Singapore 2018Securing a great DX - DevSecOps Days Singapore 2018
Securing a great DX - DevSecOps Days Singapore 2018Stefan Streichsbier
 
Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)Dan Morrill
 
The Rise of the Purple Team
The Rise of the Purple TeamThe Rise of the Purple Team
The Rise of the Purple TeamPriyanka Aash
 
Threat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalThreat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalPriyanka Aash
 
2018 CISSP Mentor Program Session 3
2018 CISSP Mentor Program Session 32018 CISSP Mentor Program Session 3
2018 CISSP Mentor Program Session 3FRSecure
 
The Four Types of Threat Detection and Use Cases in Industrial Security
The Four Types of Threat Detection and Use Cases in Industrial SecurityThe Four Types of Threat Detection and Use Cases in Industrial Security
The Four Types of Threat Detection and Use Cases in Industrial SecurityDragos, Inc.
 
Practical Secure Coding Workshop - {DECIPHER} Hackathon
Practical Secure Coding Workshop - {DECIPHER} HackathonPractical Secure Coding Workshop - {DECIPHER} Hackathon
Practical Secure Coding Workshop - {DECIPHER} HackathonStefan Streichsbier
 
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017FRSecure
 
Estimating Development Security Maturity in About an Hour
Estimating Development Security Maturity in About an HourEstimating Development Security Maturity in About an Hour
Estimating Development Security Maturity in About an HourPriyanka Aash
 
MITRE ATTACKCon Power Hour - December
MITRE ATTACKCon Power Hour - DecemberMITRE ATTACKCon Power Hour - December
MITRE ATTACKCon Power Hour - DecemberMITRE - ATT&CKcon
 
Slide Deck – Session 11 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 11 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 11 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 11 – FRSecure CISSP Mentor Program 2017FRSecure
 
Anton Chuvakin on Threat and Vulnerability Intelligence
Anton Chuvakin on Threat and Vulnerability IntelligenceAnton Chuvakin on Threat and Vulnerability Intelligence
Anton Chuvakin on Threat and Vulnerability IntelligenceAnton Chuvakin
 
451 and Endgame - Zero breach Tolerance: Earliest protection across the attac...
451 and Endgame - Zero breach Tolerance: Earliest protection across the attac...451 and Endgame - Zero breach Tolerance: Earliest protection across the attac...
451 and Endgame - Zero breach Tolerance: Earliest protection across the attac...Adrian Sanabria
 
Ten Security Product Categories You've Probably Never Heard Of
Ten Security Product Categories You've Probably Never Heard OfTen Security Product Categories You've Probably Never Heard Of
Ten Security Product Categories You've Probably Never Heard OfAdrian Sanabria
 
2019 FRSecure CISSP Mentor Program: Class Nine
2019 FRSecure CISSP Mentor Program: Class Nine2019 FRSecure CISSP Mentor Program: Class Nine
2019 FRSecure CISSP Mentor Program: Class NineFRSecure
 

What's hot (20)

Red Team Framework
Red Team FrameworkRed Team Framework
Red Team Framework
 
ICS Cyber Security Effectiveness Measurement
ICS Cyber Security Effectiveness MeasurementICS Cyber Security Effectiveness Measurement
ICS Cyber Security Effectiveness Measurement
 
Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...
Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...
Managing & Showing Value during Red Team Engagements & Purple Team Exercises ...
 
Real-time fallacy: how real-time your security really is?
Real-time fallacy: how real-time your security really is?Real-time fallacy: how real-time your security really is?
Real-time fallacy: how real-time your security really is?
 
Securing a great DX - DevSecOps Days Singapore 2018
Securing a great DX - DevSecOps Days Singapore 2018Securing a great DX - DevSecOps Days Singapore 2018
Securing a great DX - DevSecOps Days Singapore 2018
 
Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)Understanding advanced persistent threats (APT)
Understanding advanced persistent threats (APT)
 
The Rise of the Purple Team
The Rise of the Purple TeamThe Rise of the Purple Team
The Rise of the Purple Team
 
Threat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalThreat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formal
 
2018 CISSP Mentor Program Session 3
2018 CISSP Mentor Program Session 32018 CISSP Mentor Program Session 3
2018 CISSP Mentor Program Session 3
 
The Four Types of Threat Detection and Use Cases in Industrial Security
The Four Types of Threat Detection and Use Cases in Industrial SecurityThe Four Types of Threat Detection and Use Cases in Industrial Security
The Four Types of Threat Detection and Use Cases in Industrial Security
 
Practical Secure Coding Workshop - {DECIPHER} Hackathon
Practical Secure Coding Workshop - {DECIPHER} HackathonPractical Secure Coding Workshop - {DECIPHER} Hackathon
Practical Secure Coding Workshop - {DECIPHER} Hackathon
 
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
 
Estimating Development Security Maturity in About an Hour
Estimating Development Security Maturity in About an HourEstimating Development Security Maturity in About an Hour
Estimating Development Security Maturity in About an Hour
 
MITRE ATTACKCon Power Hour - December
MITRE ATTACKCon Power Hour - DecemberMITRE ATTACKCon Power Hour - December
MITRE ATTACKCon Power Hour - December
 
Slide Deck – Session 11 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 11 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 11 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 11 – FRSecure CISSP Mentor Program 2017
 
Anton Chuvakin on Threat and Vulnerability Intelligence
Anton Chuvakin on Threat and Vulnerability IntelligenceAnton Chuvakin on Threat and Vulnerability Intelligence
Anton Chuvakin on Threat and Vulnerability Intelligence
 
Core define and_win_cmd_line gr
Core define and_win_cmd_line grCore define and_win_cmd_line gr
Core define and_win_cmd_line gr
 
451 and Endgame - Zero breach Tolerance: Earliest protection across the attac...
451 and Endgame - Zero breach Tolerance: Earliest protection across the attac...451 and Endgame - Zero breach Tolerance: Earliest protection across the attac...
451 and Endgame - Zero breach Tolerance: Earliest protection across the attac...
 
Ten Security Product Categories You've Probably Never Heard Of
Ten Security Product Categories You've Probably Never Heard OfTen Security Product Categories You've Probably Never Heard Of
Ten Security Product Categories You've Probably Never Heard Of
 
2019 FRSecure CISSP Mentor Program: Class Nine
2019 FRSecure CISSP Mentor Program: Class Nine2019 FRSecure CISSP Mentor Program: Class Nine
2019 FRSecure CISSP Mentor Program: Class Nine
 

Similar to Cyber Defense - How to be prepared to APT

Cyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeCyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeAaron White
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security BasicsMohan Jadhav
 
Top 25 SOC Analyst interview questions that You Should Know.pptx
Top 25 SOC Analyst interview questions that You Should Know.pptxTop 25 SOC Analyst interview questions that You Should Know.pptx
Top 25 SOC Analyst interview questions that You Should Know.pptxInfosectrain3
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center FundamentalAmir Hossein Zargaran
 
Ashar Shaikh A-84 SEMINAR.pptx
Ashar Shaikh A-84 SEMINAR.pptxAshar Shaikh A-84 SEMINAR.pptx
Ashar Shaikh A-84 SEMINAR.pptxasharshaikh8
 
Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security IntelligenceSplunk
 
01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network SecurityHarish Chaudhary
 
30ITSecurityThreatsVulnerabilitiesandCountermeasuresV1.ppt
30ITSecurityThreatsVulnerabilitiesandCountermeasuresV1.ppt30ITSecurityThreatsVulnerabilitiesandCountermeasuresV1.ppt
30ITSecurityThreatsVulnerabilitiesandCountermeasuresV1.pptKaukau9
 
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksLessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksAngeloluca Barba
 
Corporate threat vector and landscape
Corporate threat vector and landscapeCorporate threat vector and landscape
Corporate threat vector and landscapeyohansurya2
 
The Threat Landscape & Network Security Measures
The Threat Landscape & Network Security MeasuresThe Threat Landscape & Network Security Measures
The Threat Landscape & Network Security MeasuresCarl B. Forkner, Ph.D.
 
SOC Analyst Interview Questions & Answers.pdf
SOC Analyst Interview Questions & Answers.pdfSOC Analyst Interview Questions & Answers.pdf
SOC Analyst Interview Questions & Answers.pdfinfosec train
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationE.S.G. JR. Consulting, Inc.
 
Toward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationToward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationKen Flott
 
compTIA guide to get the CERTIFICATION EMERSON EDUARDO RODRIGUES
compTIA guide to get the CERTIFICATION EMERSON EDUARDO RODRIGUEScompTIA guide to get the CERTIFICATION EMERSON EDUARDO RODRIGUES
compTIA guide to get the CERTIFICATION EMERSON EDUARDO RODRIGUESEMERSON EDUARDO RODRIGUES
 
3 Tips to Stay Safe Online in 2017
3 Tips to Stay Safe Online in 20173 Tips to Stay Safe Online in 2017
3 Tips to Stay Safe Online in 2017Bret Piatt
 
Advanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security ManagementAdvanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security ManagementMayur Nanotkar
 
Attackers May Depend On Social Engineering To Gain...
Attackers May Depend On Social Engineering To Gain...Attackers May Depend On Social Engineering To Gain...
Attackers May Depend On Social Engineering To Gain...Tiffany Sandoval
 

Similar to Cyber Defense - How to be prepared to APT (20)

Cyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeCyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat Landscape
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security Basics
 
Top 25 SOC Analyst interview questions that You Should Know.pptx
Top 25 SOC Analyst interview questions that You Should Know.pptxTop 25 SOC Analyst interview questions that You Should Know.pptx
Top 25 SOC Analyst interview questions that You Should Know.pptx
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center Fundamental
 
Ashar Shaikh A-84 SEMINAR.pptx
Ashar Shaikh A-84 SEMINAR.pptxAshar Shaikh A-84 SEMINAR.pptx
Ashar Shaikh A-84 SEMINAR.pptx
 
Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security Intelligence
 
01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security
 
30ITSecurityThreatsVulnerabilitiesandCountermeasuresV1.ppt
30ITSecurityThreatsVulnerabilitiesandCountermeasuresV1.ppt30ITSecurityThreatsVulnerabilitiesandCountermeasuresV1.ppt
30ITSecurityThreatsVulnerabilitiesandCountermeasuresV1.ppt
 
Honey Pot Intrusion Detection System
Honey Pot Intrusion Detection SystemHoney Pot Intrusion Detection System
Honey Pot Intrusion Detection System
 
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksLessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
 
Corporate threat vector and landscape
Corporate threat vector and landscapeCorporate threat vector and landscape
Corporate threat vector and landscape
 
The Threat Landscape & Network Security Measures
The Threat Landscape & Network Security MeasuresThe Threat Landscape & Network Security Measures
The Threat Landscape & Network Security Measures
 
SOC Analyst Interview Questions & Answers.pdf
SOC Analyst Interview Questions & Answers.pdfSOC Analyst Interview Questions & Answers.pdf
SOC Analyst Interview Questions & Answers.pdf
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network Automation
 
Toward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationToward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network Automation
 
compTIA guide to get the CERTIFICATION EMERSON EDUARDO RODRIGUES
compTIA guide to get the CERTIFICATION EMERSON EDUARDO RODRIGUEScompTIA guide to get the CERTIFICATION EMERSON EDUARDO RODRIGUES
compTIA guide to get the CERTIFICATION EMERSON EDUARDO RODRIGUES
 
3 Tips to Stay Safe Online in 2017
3 Tips to Stay Safe Online in 20173 Tips to Stay Safe Online in 2017
3 Tips to Stay Safe Online in 2017
 
Advanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security ManagementAdvanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security Management
 
Attackers May Depend On Social Engineering To Gain...
Attackers May Depend On Social Engineering To Gain...Attackers May Depend On Social Engineering To Gain...
Attackers May Depend On Social Engineering To Gain...
 
Challenges2013
Challenges2013Challenges2013
Challenges2013
 

More from Simone Onofri

Attacking and Exploiting Ethereum Smart Contracts: Auditing 101
Attacking and Exploiting Ethereum Smart Contracts: Auditing 101Attacking and Exploiting Ethereum Smart Contracts: Auditing 101
Attacking and Exploiting Ethereum Smart Contracts: Auditing 101Simone Onofri
 
Attacking IoT Devices from a Web Perspective - Linux Day
Attacking IoT Devices from a Web Perspective - Linux Day Attacking IoT Devices from a Web Perspective - Linux Day
Attacking IoT Devices from a Web Perspective - Linux Day Simone Onofri
 
Attacking Ethereum Smart Contracts a deep dive after ~9 years of deployment
Attacking Ethereum Smart Contracts  a deep dive after ~9 years of deploymentAttacking Ethereum Smart Contracts  a deep dive after ~9 years of deployment
Attacking Ethereum Smart Contracts a deep dive after ~9 years of deploymentSimone Onofri
 
Linux Day 2018 Roma - Web Application Penetration Test (WAPT) con Linux
Linux Day 2018 Roma - Web Application Penetration Test (WAPT) con LinuxLinux Day 2018 Roma - Web Application Penetration Test (WAPT) con Linux
Linux Day 2018 Roma - Web Application Penetration Test (WAPT) con LinuxSimone Onofri
 
Agile Lean Conference 2017 - Leadership e facilitazione
Agile Lean Conference 2017 - Leadership e facilitazioneAgile Lean Conference 2017 - Leadership e facilitazione
Agile Lean Conference 2017 - Leadership e facilitazioneSimone Onofri
 
Agile Business Consortium - LEGO SERIOUS PLAY e i Principi di Agile Project M...
Agile Business Consortium - LEGO SERIOUS PLAY e i Principi di Agile Project M...Agile Business Consortium - LEGO SERIOUS PLAY e i Principi di Agile Project M...
Agile Business Consortium - LEGO SERIOUS PLAY e i Principi di Agile Project M...Simone Onofri
 
Agile Project Framework
Agile Project FrameworkAgile Project Framework
Agile Project FrameworkSimone Onofri
 
Agile nei servizi di cyber security (Security Summit Edition)
Agile nei servizi di cyber security (Security Summit Edition)Agile nei servizi di cyber security (Security Summit Edition)
Agile nei servizi di cyber security (Security Summit Edition)Simone Onofri
 
Security Project Management - Agile nei servizi di Cyber Security
Security Project Management - Agile nei servizi di Cyber SecuritySecurity Project Management - Agile nei servizi di Cyber Security
Security Project Management - Agile nei servizi di Cyber SecuritySimone Onofri
 
Cyber Defense - How to find and manage zero-days
Cyber Defense - How to find and manage zero-days Cyber Defense - How to find and manage zero-days
Cyber Defense - How to find and manage zero-days Simone Onofri
 
ISACA - Gestire progetti di Ethical Hacking secondo le best practices
ISACA - Gestire progetti di Ethical Hacking secondo le best practicesISACA - Gestire progetti di Ethical Hacking secondo le best practices
ISACA - Gestire progetti di Ethical Hacking secondo le best practicesSimone Onofri
 
OWASP AppSec EU 2016 - Security Project Management - How to be Agile in Secu...
OWASP AppSec EU 2016 - Security Project Management -  How to be Agile in Secu...OWASP AppSec EU 2016 - Security Project Management -  How to be Agile in Secu...
OWASP AppSec EU 2016 - Security Project Management - How to be Agile in Secu...Simone Onofri
 
Mamma, da grande voglio essere un Penetration Tester HackInBo 2016 Winter
Mamma, da grande voglio essere un Penetration Tester HackInBo  2016 WinterMamma, da grande voglio essere un Penetration Tester HackInBo  2016 Winter
Mamma, da grande voglio essere un Penetration Tester HackInBo 2016 WinterSimone Onofri
 
Penetration Testing con Python - Network Sniffer
Penetration Testing con Python - Network SnifferPenetration Testing con Python - Network Sniffer
Penetration Testing con Python - Network SnifferSimone Onofri
 
Agile e Lean Management
 Agile e Lean Management Agile e Lean Management
Agile e Lean ManagementSimone Onofri
 
Nuove minacce nella Cyber Security, come proteggersi
Nuove minacce nella Cyber Security, come proteggersiNuove minacce nella Cyber Security, come proteggersi
Nuove minacce nella Cyber Security, come proteggersiSimone Onofri
 
Hackers vs Developers - Cross Site Scripting (XSS) Attacco e difesa
Hackers vs Developers - Cross Site Scripting (XSS) Attacco e difesaHackers vs Developers - Cross Site Scripting (XSS) Attacco e difesa
Hackers vs Developers - Cross Site Scripting (XSS) Attacco e difesaSimone Onofri
 
Agile Lean Management - MoSCoW, Timeboxing e Kanban
Agile Lean Management - MoSCoW, Timeboxing e KanbanAgile Lean Management - MoSCoW, Timeboxing e Kanban
Agile Lean Management - MoSCoW, Timeboxing e KanbanSimone Onofri
 
Agile lean conference - Agile, Lean & Business
Agile lean conference - Agile, Lean & BusinessAgile lean conference - Agile, Lean & Business
Agile lean conference - Agile, Lean & BusinessSimone Onofri
 

More from Simone Onofri (20)

Attacking and Exploiting Ethereum Smart Contracts: Auditing 101
Attacking and Exploiting Ethereum Smart Contracts: Auditing 101Attacking and Exploiting Ethereum Smart Contracts: Auditing 101
Attacking and Exploiting Ethereum Smart Contracts: Auditing 101
 
Attacking IoT Devices from a Web Perspective - Linux Day
Attacking IoT Devices from a Web Perspective - Linux Day Attacking IoT Devices from a Web Perspective - Linux Day
Attacking IoT Devices from a Web Perspective - Linux Day
 
Attacking Ethereum Smart Contracts a deep dive after ~9 years of deployment
Attacking Ethereum Smart Contracts  a deep dive after ~9 years of deploymentAttacking Ethereum Smart Contracts  a deep dive after ~9 years of deployment
Attacking Ethereum Smart Contracts a deep dive after ~9 years of deployment
 
Linux Day 2018 Roma - Web Application Penetration Test (WAPT) con Linux
Linux Day 2018 Roma - Web Application Penetration Test (WAPT) con LinuxLinux Day 2018 Roma - Web Application Penetration Test (WAPT) con Linux
Linux Day 2018 Roma - Web Application Penetration Test (WAPT) con Linux
 
Agile Lean Conference 2017 - Leadership e facilitazione
Agile Lean Conference 2017 - Leadership e facilitazioneAgile Lean Conference 2017 - Leadership e facilitazione
Agile Lean Conference 2017 - Leadership e facilitazione
 
Agile Business Consortium - LEGO SERIOUS PLAY e i Principi di Agile Project M...
Agile Business Consortium - LEGO SERIOUS PLAY e i Principi di Agile Project M...Agile Business Consortium - LEGO SERIOUS PLAY e i Principi di Agile Project M...
Agile Business Consortium - LEGO SERIOUS PLAY e i Principi di Agile Project M...
 
Agile Project Framework
Agile Project FrameworkAgile Project Framework
Agile Project Framework
 
Agile nei servizi di cyber security (Security Summit Edition)
Agile nei servizi di cyber security (Security Summit Edition)Agile nei servizi di cyber security (Security Summit Edition)
Agile nei servizi di cyber security (Security Summit Edition)
 
Security Project Management - Agile nei servizi di Cyber Security
Security Project Management - Agile nei servizi di Cyber SecuritySecurity Project Management - Agile nei servizi di Cyber Security
Security Project Management - Agile nei servizi di Cyber Security
 
Cyber Defense - How to find and manage zero-days
Cyber Defense - How to find and manage zero-days Cyber Defense - How to find and manage zero-days
Cyber Defense - How to find and manage zero-days
 
ISACA - Gestire progetti di Ethical Hacking secondo le best practices
ISACA - Gestire progetti di Ethical Hacking secondo le best practicesISACA - Gestire progetti di Ethical Hacking secondo le best practices
ISACA - Gestire progetti di Ethical Hacking secondo le best practices
 
OWASP AppSec EU 2016 - Security Project Management - How to be Agile in Secu...
OWASP AppSec EU 2016 - Security Project Management -  How to be Agile in Secu...OWASP AppSec EU 2016 - Security Project Management -  How to be Agile in Secu...
OWASP AppSec EU 2016 - Security Project Management - How to be Agile in Secu...
 
Mamma, da grande voglio essere un Penetration Tester HackInBo 2016 Winter
Mamma, da grande voglio essere un Penetration Tester HackInBo  2016 WinterMamma, da grande voglio essere un Penetration Tester HackInBo  2016 Winter
Mamma, da grande voglio essere un Penetration Tester HackInBo 2016 Winter
 
Penetration Testing con Python - Network Sniffer
Penetration Testing con Python - Network SnifferPenetration Testing con Python - Network Sniffer
Penetration Testing con Python - Network Sniffer
 
ORM Injection
ORM InjectionORM Injection
ORM Injection
 
Agile e Lean Management
 Agile e Lean Management Agile e Lean Management
Agile e Lean Management
 
Nuove minacce nella Cyber Security, come proteggersi
Nuove minacce nella Cyber Security, come proteggersiNuove minacce nella Cyber Security, come proteggersi
Nuove minacce nella Cyber Security, come proteggersi
 
Hackers vs Developers - Cross Site Scripting (XSS) Attacco e difesa
Hackers vs Developers - Cross Site Scripting (XSS) Attacco e difesaHackers vs Developers - Cross Site Scripting (XSS) Attacco e difesa
Hackers vs Developers - Cross Site Scripting (XSS) Attacco e difesa
 
Agile Lean Management - MoSCoW, Timeboxing e Kanban
Agile Lean Management - MoSCoW, Timeboxing e KanbanAgile Lean Management - MoSCoW, Timeboxing e Kanban
Agile Lean Management - MoSCoW, Timeboxing e Kanban
 
Agile lean conference - Agile, Lean & Business
Agile lean conference - Agile, Lean & BusinessAgile lean conference - Agile, Lean & Business
Agile lean conference - Agile, Lean & Business
 

Recently uploaded

Russian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl ServiceRussian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl Servicegwenoracqe6
 
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...Sheetaleventcompany
 
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark WebGDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark WebJames Anderson
 
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...APNIC
 
VIP Kolkata Call Girl Salt Lake 👉 8250192130 Available With Room
VIP Kolkata Call Girl Salt Lake 👉 8250192130  Available With RoomVIP Kolkata Call Girl Salt Lake 👉 8250192130  Available With Room
VIP Kolkata Call Girl Salt Lake 👉 8250192130 Available With Roomishabajaj13
 
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls KolkataVIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkataanamikaraghav4
 
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort ServiceEnjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort ServiceDelhi Call girls
 
Russian Call Girls in Kolkata Samaira 🤌 8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Samaira 🤌  8250192130 🚀 Vip Call Girls KolkataRussian Call Girls in Kolkata Samaira 🤌  8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Samaira 🤌 8250192130 🚀 Vip Call Girls Kolkataanamikaraghav4
 
How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)Damian Radcliffe
 
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersMoving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersDamian Radcliffe
 
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...Diya Sharma
 
Radiant Call girls in Dubai O56338O268 Dubai Call girls
Radiant Call girls in Dubai O56338O268 Dubai Call girlsRadiant Call girls in Dubai O56338O268 Dubai Call girls
Radiant Call girls in Dubai O56338O268 Dubai Call girlsstephieert
 
VIP Kolkata Call Girl Kestopur 👉 8250192130 Available With Room
VIP Kolkata Call Girl Kestopur 👉 8250192130  Available With RoomVIP Kolkata Call Girl Kestopur 👉 8250192130  Available With Room
VIP Kolkata Call Girl Kestopur 👉 8250192130 Available With Roomdivyansh0kumar0
 
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$kojalkojal131
 

Recently uploaded (20)

Russian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl ServiceRussian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl Service
 
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
 
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
 
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark WebGDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
 
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
 
VIP Kolkata Call Girl Salt Lake 👉 8250192130 Available With Room
VIP Kolkata Call Girl Salt Lake 👉 8250192130  Available With RoomVIP Kolkata Call Girl Salt Lake 👉 8250192130  Available With Room
VIP Kolkata Call Girl Salt Lake 👉 8250192130 Available With Room
 
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
 
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls KolkataVIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkata
 
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort ServiceEnjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
 
Russian Call Girls in Kolkata Samaira 🤌 8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Samaira 🤌  8250192130 🚀 Vip Call Girls KolkataRussian Call Girls in Kolkata Samaira 🤌  8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Samaira 🤌 8250192130 🚀 Vip Call Girls Kolkata
 
How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)
 
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 
Call Girls In South Ex 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICE
Call Girls In South Ex 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICECall Girls In South Ex 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICE
Call Girls In South Ex 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICE
 
Rohini Sector 22 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 22 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 22 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 22 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 
Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...
Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...
Dwarka Sector 26 Call Girls | Delhi | 9999965857 🫦 Vanshika Verma More Our Se...
 
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersMoving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
 
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
₹5.5k {Cash Payment}New Friends Colony Call Girls In [Delhi NIHARIKA] 🔝|97111...
 
Radiant Call girls in Dubai O56338O268 Dubai Call girls
Radiant Call girls in Dubai O56338O268 Dubai Call girlsRadiant Call girls in Dubai O56338O268 Dubai Call girls
Radiant Call girls in Dubai O56338O268 Dubai Call girls
 
VIP Kolkata Call Girl Kestopur 👉 8250192130 Available With Room
VIP Kolkata Call Girl Kestopur 👉 8250192130  Available With RoomVIP Kolkata Call Girl Kestopur 👉 8250192130  Available With Room
VIP Kolkata Call Girl Kestopur 👉 8250192130 Available With Room
 
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
Call Girls Dubai Prolapsed O525547819 Call Girls In Dubai Princes$
 

Cyber Defense - How to be prepared to APT

  • 1. Cyber Defense How to be prepared to APT Simone Onofri Leonardo Nobile March 8, 2017
  • 2. Agenda - Welcome - Threats landscape - The Cyber Attack Simulation - Scenarios and Lessons Learned - Conclusion 2
  • 4. Creating industry leaders 4 Hewlett Packard Enterprise Provides secure Hybrid IT and Campus Mobility solutions built on its next-generation, software-defined infrastructure portfolio, accelerated by innovative IT consumption models Meg Whitman President and Chief Executive Officer Revenue* $33B Enterprise Services & CSC A pure-play, global IT services company with world-class strength in customer service and IT operations Mike Lawrie Chairman, President & Chief Executive Officer Revenue* $26B HPE Confidential *Expected revenues
  • 5. Welcome Cyber Defense 5 As defined by the Russia – U.S. Bilateral Commission the Cyber Defense is the: “Organized capabilities to protect against, mitigate from and rapidly recover from the effects of cyber attack” In HPE, there is a specific domain (Enteprise Services > Security Services > Security Consulting Services) that is focused on these capabilities, as well as on other security competencies: SIEM, Security Incident Response, Digital Forensics with Penetration Testing, Social Engineering and Vulnerability Scanning. In order to have an holistic view of threats and correlated defense, Cyber Defense works in conjunction with other capabilities from the Cyber Reference Architecture (CRA). Source: https://www.files.ethz.ch/isn/130080/Russia-U%20S%20%20bilateral%20on%20terminology%20v76%20(2)-1.pdf Vulnerability Management (VM) Intelligent Security Operations (ISO) - Security Information & Event Management (SCS) - Security Incident Response (SCS) - Digital Forensics, e-discovery (SCS) - Data Recovery, Secure Disposal (SCS) - Penetration testing (SCS) - Social engineering (SCS) - SCADA Testing (SCS) - Vulnerability scanning & management (SCS) Physical Security (PS) Cyber Defense (CD) Identity & Access Management (IAM) Infrastructure & Network Security (INS) Applications Security (AS) Data Protection & Privacy (DPP) Converged Security (CS) Resilient Workforce (RW) Security & Operations Management (SOM) Strategy, Leadership & Governance (SLG) Risk & Compliance Management (RCM) Security Resilient Architecture (SRA)
  • 6. «There are only two types of companies: those that have been hacked and those that will be» Robert Mueller, FBI Director, 2012 6 Source: https://archives.fbi.gov/archives/news/speeches/combating-threats-in-the-cyber-world-outsmarting-terrorists-hackers-and-spies
  • 7. «100%» Attacks probability, from a Risk perspective 7
  • 9. The new normal brings new challenges days to respond to a breach46 53%146 days to detect a breach of attacks are from insiders and are most expensive to resolve 35%44% $7.7M admit one or more of their endpoints had been breached in the past two years** 54 zero-day vulnerabilities in 2015 552M$21,155 average cost of a breach* daily cost of resolving a breach* personal records were stolen or lost in 2015 of breaches are reported by a third party 55% increase in spear phishing in 2015 9 Sources: Mandiant M-Trends 2016 Report, *Ponemon 2015 Cost of Cyber Crime Study: Global **SANS “State of the Endpoint Security” Survey March 2016
  • 10. Enterprise IT will continue to transform Regulation complexities and costs are rising Scarcity of skills remains a top challenge The adversary is constantly innovating Most companies are overwhelmed by security threats on the rise. They are specifically concerned about mobile and cloud computing, email/ web-based attacks, and IoT threats.† Many companies struggle to hire and retain qualified security specialists. More than 1/3 of respondents† rank the lack of in-house expertise as the single greatest security challenge. Few companies are confident in their ability to respond to security threats. Only 6% of companies feel “extremely well prepared” to respond to a security breach.† †MIT Technology Review Security Survey 2016; commissioned by HPE and FireEye Protecting the enterprise is increasingly difficult to do alone 4 Attacks are escalating in scale, scope, and sophistication… …while protection is becoming even more complex and expensive
  • 11. The «Cyber» War Zone How we are attacked The attacker looks for information using different ways such as OSINT, CSINT e TECHINT. When he has enought information decide the best (simple/efficent) way to attack. Gaining access to the organization using Social Engineering (e.g. Phishing) or 0-day or Web based attacks. Adversary Research Conduct reconnaissance Execute Objectives / Capture Organization borders Exflitration Infiltration All the iterative process is designed for an objective (e.g. data steal, destruction / disruption). Data exfitrated using e.g. rar file with password. «skilled and otivated people with proper technology» Different attackers has different objectives: - Data Stealing - Money - Disruption/Distruction - Hacktivism/Defamation Remember attackers can be also internal by default (even if not organized) The foothold can be an initial shell and load a Malware possibility or a Web shell. Now they are into and internal perspective.  Privilede Escalation Typically the first access is low privileged. Attacker needs to have Administrative/root access to have passwords and intercept traffic. Move Laterally, Expand foothold Depending on the objective, the attacker needs to take other systems inside the network. Having an internal perspective, the attacker looks for interesting systems. Establish foothold
  • 13. Cyber Defense How it is possible to be protected from APTs Cyber Attack Simulation Using mix of methodologies such as NIST, OWASP, OSSTMM, PTES and CREST is it possible to learn how an adversary can attack you and learn how to improve the protection. Compromise Assessment Using a series of high quality Indicators of Compromise and analysing hosts and network traffic to learn if there is an intrusion. In case of emergency it should be possible to escalate to the Security Incident Response. Security Incident Response Using a proven methodology based on CERT and ISO 27000 Family (e.g. 27035 / 27037) it will be possible to manage the attacker when inside to the organization and getting it out. 13 Compromise Assessment Compromise AssessmentSecurity Incident Response Role play game, be the adversary to compromise the target like an APT Know if a network segment and hosts is compromised or not Threat hunting game, remove the adversary from the target organization During this kind of activities the key point is not if we found something during this engagement, but if an adversary found them prior to us
  • 14. Cyber Attack Simulation The detailed approach, a part from Planning and Reporting 14 Research Infiltration “The Iteration” Exfiltration − Know your enemy − Use HPE threat intelligence − Competitive Intelligence − Know yourself − Information present about the target (OSINT) − Assess perimeter technical security capabilities (TECHINT) − Apply real world tools, techniques and procedures − Deliver targeted attack payloads − Lateral movement within the network − Circumvent internal protections − Escalate privileges − Discover potentially high value targets − Consolidate access to target data − Extract target data
  • 16. Scenario #1 Web Attack 16 Rules of Engagement: our external primary IP was whitelisted on the IPS and we had the permission to pivot. Not specific target, the fast way to get into the network. Using TECHINT techniques we found an old website on a public subnet, so statically with a good chance to be vulnerable. In few days we compromised the web application exploting a mix of vulnerabilities with a Local File Inclusion and the Administrative interface exposed. The first thing was to drop a web shell in order to execute commands on the Application Server – which was not directly connected to internet. We conducted some enumeration to identify the best way to escalate. Found an old version of nmap that with suid and interactive can be used to have root access. In the internal search found a credential of the SSO into a configuration file (to send e-mail) and used nmap to map the network. Using data from the scan, we found a windows server with weak credentials using a custom dictionary. So we have now the application and another server. We used an exploit to escalate the privilege and gaining the administrative access to the windows server. But to load file to the exploit was long. We looked to the data of the external scan and there was also the VPN gateway exposed (which is normal). We used the SSO credential in order to login into the internal network via VPN, accessing in RDP to the windows server. We extracted all login information from the server (stored and in memory) to gain accesso to the ohter part of the network. So we found then an interesting file share with some confidential file. Take the flag and copied it to our windows server and to our attacking machine via RDP Cleaning up…
  • 17. Scenario #1 Lessons Learned 17 1 Intel: For the Intel on the customer, we found effectively a good habit on non-sharing information on social networks (due to training), we focused on the technology part. For intel on threats we found on Competitive Intelligence some interesting threats. Tech: The external configuration of firewalls and routers was nice and also on commercial web application. The problem used was from an old (but maintaned) custom web applications. Also we found a different policy for managing non-internet-facing servers. 2 SOC: there was a lack of visibility of internal events. This was the opportunity to add sources to the SIEM. 3
  • 18. Scenario #2 Phishing mail 18 Rules of Engagement: we was in a double blind engagement. Specific request was made to concentrate on the e-mail channel. Using different techniques we extracted a huge list of employees from internet and obtained the mail format. As a preliminary we dropped some links on internet in places we know some of employees to enumerate their clients. We created a phishing e-mail tuned with info obtained loaded with a specific exploit. We sent in different wave. A good percentage of people clicked. Between different waves a 0-day was published (technically 1-day) so we modified our exploit to increase the chances to success. Obtained some control on the customers machine, all users was logged with low privileged account so we need to search something to became admin. Also there was a centralized authenticated proxy which filter the big part of communication. We changed the initial payload to connect to our C2. After established a stable communication way, there was some notebook from the outside the network who was not really updated and used an exploit to get Admin. Having more visibility we waited the notebook to be plugged on the internal network (the day after) and put a keylogger to look for most interesting password. After connection we surfed into the internal network looking for our target. Then taken another server to have a stable point inside. In another server we found an interesting database, taken some records and transferred to our PC Cleaning up…
  • 19. Scenario #2 Lessons learned 19 1 Intel: People - often referred as «Layer 8» - is the most complex challange to manage. In general the organization found really useful to have an idea of their information on the public internet. Tech: Keep updated not only OS but all software present on PC, in particular the one which runs with SYSTEM permissions. Having visibility of not-updates clients. Consider clients such as a bastian host. 2 SOC: The big control on ingress point (the proxy) with deep inspection slowed the attack and limited the commands / vectors to be used. SOC augumented the rules on the proxy. 3
  • 20. Scenario #3 Physical access 20 Rules of Engagement: insider simulation, as an external consultant scenario. Was considered pretty secure e.g. use only organization PCs binded with MAC addr. While waiting for the sys admin to boot the new PC, there was some intelligence gathering about technology inside and socializing with new colleagues. Because there are something to wait and need to start on the strict deadline of the project, a colleague provided the local admin password to install some tools. Using the admin credential was installed a keylogger, waiting for the admin to have the credentials, and a network sniffer. Keylogger put its target when the sys admin used a password to connect the PC on the AD, also the sniffer found a stage DB password from other people in the room. We decided to use the hard way (also because the sysadmin explained is a temporary pwd). Using the credentials we taken the database that was a system for some kind of refunds. Studied the staging system for a while. We was able to know the flow on how to forge a refund record. We that taken some time to attack the production servers using all the information from the staging one to put the forged record and alter other points needed. The first refund get out correctly*. We try other times. We used a common pattern for queries, after a while this pattern was recognized by an operator. Cleaning up…
  • 21. Scenario #3 Lessons learned 21 1 Intel: Human aspect is always important from both side. The judicious operator was able to identify the attack pattern. Tech: Use of clear text protocols is very bad, in particular in an internal network. Also staging was less secure than production. 2 SOC: After the cleaning up, the was was able in few hours to reconstruct the attack flow. This because they had all the information in a single point. Correlate also application log can be useful. 3
  • 23. «Give me six hours to chop down a tree and I will spend the first four sharpening the axe» American motto attributed to Abraham Lincoln 23
  • 24. «All warfare is based on deception. Hence, when we are able to attack, we must seem unable; when using our forces, we must appear inactive; when we are near, we must make the enemy believe we are far away; when far away, we must make him believe we are near» Sun Tzu, The Art of War, 5th century BC 24