Attackers are reusing attacks (because they work)



Similar documents
Sample Usage of TAXII

The Third Rail: New Stakeholders Tackle Security Threats and Solutions

Common Attack Pattern Enumeration and Classification CAPEC A Community Knowledge Resource for Building Secure Software

The MANTIS Framework Cyber-Threat Intelligence Mgmt. for CERTs Siemens AG All rights reserved

Anatomy of Cyber Threats, Vulnerabilities, and Attacks

Eight Essential Elements for Effective Threat Intelligence Management May 2015

Separating Signal from Noise: Taking Threat Intelligence to the Next Level

After the Attack: RSA's Security Operations Transformed

Standardizing Cyber Threat Intelligence Information with the Structured Threat Information expression (STIX )

WhatsUpGold. v3.0. WhatsConnected User Guide

information security and its Describe what drives the need for information security.

Threat Intelligence Buyer s Guide

The MANTIS Framework Cyber-Threat Intelligence Mgmt. for CERTs Siemens AG All rights reserved

Intelligence Driven Intrusion Detection

Security Intelligence Services.

Host-based Intrusion Prevention on Windows and UNIX. Dr. Rich Murphey White Oak Labs

RSA Security Anatomy of an Attack Lessons learned

Machine-to-Machine Exchange of Cyber Threat Information: a Key to Mature Cyber Defense

Instrumentation for Linux Event Log Analysis

Protecting Your Organisation from Targeted Cyber Intrusion

Log Analysis: Overall Issues p. 1 Introduction p. 2 IT Budgets and Results: Leveraging OSS Solutions at Little Cost p. 2 Reporting Security

Deep Security Vulnerability Protection Summary

Managed Incident Lightweight Exchange (MILE)

81% of participants believe the government should share more threat intelligence with the private sector.

Automate the Hunt. Rapid IOC Detection and Remediation WHITE PAPER WP-ATH

Security Vulnerability Management. Mark J Cox

Threat Intelligence Sharing in a Connected World

Quality Over Quantity

Soltra edge open cyber intelligence platform report

Considerations In Developing Firewall Selection Criteria. Adeptech Systems, Inc.

Threat Intelligence: An Essential Component of Cyber Incident Response. Jeanie M Larson, CISSP-ISSMP, CISM, CRISC

WHEN THE HUNTER BECOMES THE HUNTED HUNTING DOWN BOTNETS USING NETWORK TRAFFIC ANALYSIS

Unified Security, ATP and more

administrator are Console Users that can log on to the Web Management console and

Secure Content Automation Protocol (SCAP): How it is increasingly used to automate enterprise security management activities

NetBrain Security Guidance

How to Pop to Outlook

GlobalSCAPE DMZ Gateway, v1. User Guide

Detecting rogue systems

Deep Discovery. Technical details

Cyber Security Summit 2015

Integration of Nagios monitoring tools with IBM's solutions

INFORMATION SECURITY TRAINING CATALOG (2015)

WildFire. Preparing for Modern Network Attacks

Open Source in Government: Delivering Network Security, Flexibility and Interoperability

HTTP communication between Symantec Enterprise Vault and Clearwell E- Discovery

Automating Linux Malware Analysis Using Limon Sandbox Monnappa K A monnappa22@gmail.com

Firewall Builder Architecture Overview

Data Collection and Analysis: Get End-to-End Security with Cisco Connected Analytics for Network Deployment

FS-ISAC CHARLES BRETZ

Acano solution. Security Considerations. August E

Indexing Full Packet Capture Data With Flow

SHARING THREAT INTELLIGENCE ANALYTICS FOR COLLABORATIVE ATTACK ANALYSIS

Monitoring SharePoint 2007/2010/2013 Server Using Event Tracker

Xerox Mobile Print Cloud

Using Network Based Security Systems to Search for STIX and TAXII Based Indicators of Compromise

Know Your Foe. Threat Infrastructure Analysis Pitfalls

ArcGIS Server Security Threats & Best Practices David Cordes Michael Young

Project 4: IP over DNS Due: 11:59 PM, Dec 14, 2015

Network Security Deployment Obligation and Expenditure Report

Symantec Integrated Enforcer for Microsoft DHCP Servers Getting Started Guide

The Role of Threat Intelligence and Layered Security for Intrusion Prevention in the Post-Target Breach Era

Introduction to Service Oriented Architecture (SOA)

Federated Application Centric Infrastructure (ACI) Fabrics for Dual Data Center Deployments

PATROL Internet Server Manager Technical Brief

Emerging Technologies Shaping the Future of Data Warehouses & Business Intelligence

HP ProLiant Essentials Vulnerability and Patch Management Pack Planning Guide

Ensuring the security of your mobile business intelligence

GOOD GUYS VS BAD GUYS: USING BIG DATA TO COUNTERACT ADVANCED THREATS. Joe Goldberg. Splunk. Session ID: SPO-W09 Session Classification: Intermediate

Patch and Vulnerability Management Program

Redefining SIEM to Real Time Security Intelligence

The Role of Threat Intelligence and Layered Security for Intrusion Prevention in the Post-Target Breach Era

WildFire Overview. WildFire Administrator s Guide 1. Copyright Palo Alto Networks

FROM INBOX TO ACTION AND THREAT INTELLIGENCE:

Monitoring Windows Servers and Applications with GroundWork Monitor Enterprise 6.7. Product Application Guide October 8, 2012

San Jose State University

CARRIOTS TECHNICAL PRESENTATION

Network Payload Analysis for Advanced Persistent Threats Charles Smutz, Lockheed Martin CIRT

Web Security School Entrance Exam

Concierge SIEM Reporting Overview

PRODUCT VERSION: LYNC SERVER 2010, LYNC SERVER 2013, WINDOWS SERVER 2008

Configuring SNMP Cisco and/or its affiliates. All rights reserved. 1

Overview of Network Security The need for network security Desirable security properties Common vulnerabilities Security policy designs

Threat Intelligence: Friend of the Enterprise

E-Commerce Security. The Client-Side Vulnerabilities. Securing the Data Transaction LECTURE 7 (SECURITY)

vsphere Client Hardware Health Monitoring VMware vsphere 4.1

Websense Content Gateway HTTPS Configuration

Google App Engine. Guido van Rossum Stanford EE380 Colloquium, Nov 5, 2008

Owner of the content within this article is Written by Marc Grote

場 次 :C-3 公 司 名 稱 :RSA, The Security Division of EMC 主 題 : 如 何 應 用 網 路 封 包 分 析 對 付 資 安 威 脅 主 講 人 :Jerry.Huang@rsa.com Sr. Technology Consultant GCR

SANS Top 20 Critical Controls for Effective Cyber Defense

SyncThru TM Web Admin Service Administrator Manual

Introduction into Web Services (WS)

Computer Security CS 426 Lecture 36. CS426 Fall 2010/Lecture 36 1

TWO-WAY & SMS MESSAGING SMS WEB SERVICE. Product White Paper. Website: Telephone: enquiries@m-science.

Deployment Guide AX Series with Active Directory Federation Services 2.0 and Office 365

Automated Patching. Paul Asadoorian IT Security Specialist Brown University

Botnet Analysis Leveraging Domain Ratio Analysis Uncovering malicious activity through statistical analysis of web log traffic

Threat Intelligence is Dead. Long Live Threat Intelligence!

Transcription:

The Problem Attackers are reusing attacks (because they work) Defenders are collecting and/or sharing information, but Often a manual process (copy-paste from a PDF) Different sources provide different levels of context/details/terms Some groups do supply tools/automation, but usually just used in that group 1

Solution Standardized Language Structured Threat Information Expression Standardized Exchange Mechanism Trusted Automated Exchange of Indicator Information STIX and TAXII are efforts to enable automated cyber threat information exchange across organization and product boundaries. 2

How We Got Here The US Department of Homeland Security (DHS) Tasked with protecting the nation s cyber infrastructure Funded a project to develop standards for threat intelligence expression and sharing Homeland Security Systems Engineering and Development Institute (HS SEDI) A DHS Federally Funded Research and Development Center (FFRDC) operated by the MITRE Corporation DHS tasked HS SEDI with this project The MITRE STIX and TAXII Teams Oversee initial development, operate public resources, moderate community discussion, develop tools, documentation, and utilities, and provide training and guidance to users 3

What are STIX and TAXII? STIX is a framework and language for the characterization and communication of cyber threat information TAXII is a set of service and message definitions for securely exchanging cyber threat information NOT a sharing program, database, or tool but supports all of those uses and more They are a set of specifications offered freely to the public Developed with open community feedback Support Clear understandings of cyber threat information Consistent expression of threat information Secure, automated processing based on collected intelligence Advance the state of practice in threat analytics 4

STIX Use Cases Cover a Broad Spectrum STIX provides a common mechanism for addressing structured cyber threat information across and among this full range of use cases improving consistency, efficiency, interoperability, and overall situational awareness. 5

What is Cyber (Threat) Intelligence? Consider these questions: What activity are we seeing? What threats should I look for on my networks and systems and why? Where has this threat been seen? What does it do? What weaknesses does this threat exploit? What can I do about it? Who is responsible for this threat? Why does it do this? 6

STIX Indicator 7

What is a cyber observable? A measurable event or stateful property in the cyber domain Some measurable events: a registry key is created, a file is deleted, an http GET is received, Some stateful properties: MD5 hash of a file, value of a registry key, existence of a mutex, Cyber Observable expression (CybOX) is a standardized language for encoding and communicating information about cyber observables (http://cybox.mitre.org) 8 2013 The MITRE Corporation. All rights reserved

CybOX v2.1 Objects Account Address API Archive File ARP Cache Entry Artifact Autonomous System Code Custom Device Disk Disk Partition DNS Query DNS Record DNS Cache Domain Name Email Message File GUI GUI Dialog Box GUI Window Hostname HTTP Session Image Library Link Linux Package Memory Mutex Network Connection Network Flow Network Packet Network Route Entry Network Route Network Subnet PDF File Pipe Port Process Product Semaphore SMS Socket Socket Address System Unix File Unix Network Route Entry Unix Pipe Unix Process Unix User Account Unix Volume URI URL History User Account User Session Volume Whois Win Computer Account Win Critical Section Win Driver Win Event Win Event Log Win Executable File Win File Win Filemapping Win Handle Win Hook Win Kernel Win Kernel Hook Win Mailslot Win Memory Page Region Win Mutex Win Network Route Entry Win Pipe Win Network Share Win Prefetch Win Process Win Registry Key Win Semaphore Win Service Win System Win System Restore Win Task Win Thread Win User Account Win Volume Win Waitable Timer X509 Certificate (more on the way) 9

CybOX Object Memory CybOX Object For generic memory region descriptions 10

STIX 1.1 Architecture 11

STIX 1.1 Architecture (Possible Subset) 12

Expressing Relationships in STIX Infrastructure Backdoor Badurl.com, 10.3.6.23, Indicator- 9742 Observables Email- Subject: Follow- up 13

Expressing More Relationships in STIX Infrastructure Bad Guy Backdoor Indicator- 9742 Badurl.com, 10.3.6.23, Observables Email- Subject: Follow- up Exploit Observables RelatedTo Indicator- 985 MD5 hash BankJob23 CERT- 2013-03 14

Part of Mandient s APT 1 in STIX 15

STIX and CybOX Today Currently defined by a set of XML Schemas and controlled vocabularies Just the way we chose to define the structure Not intended to represent permanent alignment with XML Current releases: STIX 1.1.1 CybOX 2.1 Where possible, use existing structures CIQ for identity and addresses Snort, YARA, etc. for test mechanisms CVRF for vulnerability descriptions Extension points allow inclusion of other structures 16

TAXII Use Cases UC1 Allow existing sharing communities to add automation and interoperability without forcing large scale architecture changes UC2 Provide an easy way for new communities to begin sharing Design Philosophy Keep it simple Use existing transport protocols when possible Do not tell people how to arrange their sharing architecture 17

18 Flexible Sharing Models TAXII supports a wide variety of sharing models Push or pull delivery On-demand or subscription Subscriber Subscriber Peer D Peer C Subscriber Source Subscriber Source/Subscriber Peer E Peer to Peer Peer A Peer B (Consumer & Producer) (Producer only) Hub and (Consumer only) Hub (Consumer & Producer) 18

Key TAXII Features Content agnostic Allow anything; depend on nothing in the payload Data Collections used for content organization Collections can be ordered or unordered Data provider decides what constitutes a collection Support establishing and fulfilling subscriptions Support data pushing and pulling Support network and content-level security Encrypt transport and/or encrypt payloads Extensible bindings to network protocols and message formats Currently define XML messages over HTTP(S) Layered design allows for other options 19

20 TAXII Services TAXII defines four services Discovery A way to learn what services an entity supports and how to interact with them Collection Management A way to learn about and request subscriptions to Data Collections Inbox A way to receive pushed content (push messaging) Poll A way to request content (pull messaging) Each service is optional implement only the ones you wish Services can be combined in different ways for different sharing models 20

21 Hub & Example Discovery Collect. Manage. Poll Inbox Client Get connection info Pull recent data from the hub 1 Subscribe to data collections Hub Push recent data to a spoke 4 2 Push new data to the hub 3 21

22 Hub & Example (2) Discovery Collect. Manage. Poll Inbox Client Get connection info Pull recent data from the hub 1 Subscribe to data collections Hub 4 2 Push new data to the hub Clients do not host services. 22

23 Hub & Example (3) Discovery Collect. Manage. Poll Inbox Client 1 Get connection info Subscribe to data collections Hub Hub retains no records. Push recent data to a spoke 2 Push new data to the hub 3 23

24 Hub & Example (4) Discovery Collect. Manage. Poll Inbox Client Subscribe by purchasing contract Hub Pull recent data from the hub 4 2 Push new data to the hub Push recent data to a spoke 3 24

25 (Not a) Hub & (anymore) Example Discovery Collect. Manage. Poll Inbox Client 1 No Hub (Peer-topeer network) 4 2 3 Push new data to peers 25

Operational FS-ISAC is currently sharing operational data using STIX/TAXII http://avalanche.fsisac.com/ HP Threat Central (HPTC) uses STIX and TAXII http://h30499.www3.hp.com/t5/hp-security-products-blog/ Announcing-HP-Threat-Central-security-intelligence-platform/ba-p/6186875 Microsoft Active Protection Program (MAPP) is developing STIX & TAXII support http://technet.microsoft.com/en-us/security/dn467918 US-CERT is integrating support for STIX and TAXII for its alerts Lockheed Martin is helping the Open Information Security Foundation (OISF) add STIX & TAXII support to Suricata http://www.lockheedmartin.com/us/news/press-releases/2014/may/ isgs-cyber-open-source-0508.html 26

Some of the organiza_ons contribu_ng to the STIX conversa_on: 27

Available Resources STIX, TAXII, and CybOX are actively supported Documentation and tutorials Training sessions Next is May 19-20 at FIRST in Redmond, WA Active mailing list communities 28

Enabling Utilities Python Language bindings for STIX, CybOX, etc. Also includes high-level programmatic APIs for common needs/ activities Conversion utilities from commonly used formats & tools E.g., OpenIOC-to-STIX; others under development STIX Validator Includes validation against STIX Profiles and suggested practices) STIX-to-HTML Turn STIX into human-readable documents Stixviz Simple graphical visualization tool Utilities supporting common use cases Email_to_CybOX utility supporting phishing analysis & management X.509-to-CybOX utility supports generation of CybOX from an X.509 certificate Libtaxii Python binding for TAXII supports TAXII client development YETI Python/Django web app; Simple implementation of TAXII services 29

Summary Standardized Language Structured Threat Information Expression Standardized Exchange Mechanism Trusted Automated Exchange of Indicator Information Make it easier to express, exchange, consume, and correlate cyber threat intelligence Large group of contributing parties Used by real products/communities Supported by an active community and running code 30

Next Steps If you are creating or consuming threat intelligence, talk to your vendors about STIX If you are sharing threat intelligence, talk with your community about TAXII If you build tools that create, consume, or exchange cyber threat intelligence, talk to us we can help 31

For more information Websites Contains official releases and other info https://stix.mitre.org/ https://taxii.mitre.org/ https://cybox.mitre.org/ Sign up for the Discussion and Announcement mailing lists https://[stix/taxii/cybox].mitre.org/community/registration.html Open issues can be discussed on GitHub https://github.com/stixproject https://github.com/taxiiproject https://github.com/cyboxproject Related sites https://maec.mitre.org/ https://capec.mitre.org/ 32

Charles Schmidt cmschmidt@mitre.org STIX team STIX@mitre.org TAXII team TAXII@mitre.org 33