Threat Intelligence: Friend of the Enterprise



Similar documents
Separating Signal from Noise: Taking Threat Intelligence to the Next Level

Security & SMEs. An Introduction by Jan Gessin. Introduction to the problem

Hunting for the Undefined Threat: Advanced Analytics & Visualization

Unstructured Threat Intelligence Processing using NLP

Analytic and Predictive Modeling of Cyber Threat Entities J. Wesley Regian, Ph.D.

Dealing with Big Data in Cyber Intelligence

CHAPTER 3 : INCIDENT RESPONSE THREAT INTELLIGENCE GLOBAL THREAT INTELLIGENCE REPORT 2015 :: COPYRIGHT 2015 NTT INNOVATION INSTITUTE 1 LLC

Symantec Cyber Threat Analysis Program Program Overview. Symantec Cyber Threat Analysis Program Team

Department of Defense INSTRUCTION

Espionage and Intelligence. Debra A. Miller, Book Editor

The Third Rail: New Stakeholders Tackle Security Threats and Solutions

SHARING THREAT INTELLIGENCE ANALYTICS FOR COLLABORATIVE ATTACK ANALYSIS

Cyber/IT Risk: Threat Intelligence Countering Advanced Adversaries Jeff Lunglhofer, Principal, Booz Allen. 14th Annual Risk Management Convention

Full-Context Forensic Analysis Using the SecureVue Unified Situational Awareness Platform

81% of participants believe the government should share more threat intelligence with the private sector.

Threat Intelligence: An Essential Component of Cyber Incident Response. Jeanie M Larson, CISSP-ISSMP, CISM, CRISC

All about Threat Central

Threat Intelligence Buyer s Guide

Intelligence Driven Security

Sophisticated Indicators for the Modern Threat Landscape: An Introduction to OpenIOC

Can We Become Resilient to Cyber Attacks?

Advanced Threat Protection with Dell SecureWorks Security Services

Threat Intelligence: The More You Know the Less Damage They Can Do. Charles Kolodgy Research VP, Security Products

Unknown threats in Sweden. Study publication August 27, 2014

Cyber Situational Awareness for Enterprise Security

Keynote: FBI Wednesday, February 4 noon 1:10 p.m.

Incident Response. Six Best Practices for Managing Cyber Breaches.

Anatomy of Cyber Threats, Vulnerabilities, and Attacks

US-CERT Year in Review. United States Computer Emergency Readiness Team

The FBI Cyber Program. Bauer Advising Symposium //UNCLASSIFIED

A Primer on Cyber Threat Intelligence

Ty Miller. Director, Threat Intelligence Pty Ltd

The Role of Threat Intelligence and Layered Security for Intrusion Prevention in the Post-Target Breach Era

Lifecycle Solutions & Services. Managed Industrial Cyber Security Services

WRITTEN TESTIMONY OF

Modern Approach to Incident Response: Automated Response Architecture

WHITE HOUSE OFFICE, OFFICE OF THE SPECIAL ASSISTANT FOR NATIONAL SECURITY AFFAIRS: Records, NSC Series, Briefing Notes Subseries

Session 3: IT Infrastructure Security Track ThreatExchange Winning through collaboration. Tomas Sander HP Labs

The Role of Threat Intelligence and Layered Security for Intrusion Prevention in the Post-Target Breach Era

The Cyber OODA Loop: How Your Attacker Should Help You Design Your Defense. Tony Sager The Center for Internet Security

After the Attack: RSA's Security Operations Transformed

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst

EMERGING THREATS & STRATEGIES FOR DEFENSE. Stephen Coty Chief Security

Advanced Visibility. Moving Beyond a Log Centric View. Matthew Gardiner, RSA & Richard Nichols, RSA

Cyber Threats Insights from history and current operations. Prepared by Cognitio May 5, 2015

From Georgia, with Love Win32/Georbot. Is someone trying to spy on Georgians?

SOLUTION PRIMER. Rafal Los Director, Solutions Research Office of the CISO, Accuvant. James Robinson Director, Information Security, Accuvant

Cloud and Critical Infrastructures how Cloud services are factored in from a risk perspective

MISSION-ESSENTIAL INTELLIGENCE AND CYBER SOLUTIONS

Fighting Advanced Threats

FROM INBOX TO ACTION AND THREAT INTELLIGENCE:

After the Attack. The Transformation of EMC Security Operations

ORGANIZADOR: APOIANTE PRINCIPAL:

The Strategic Importance, Causes and Consequences of Terrorism

Defense Security Service

2012 Bit9 Cyber Security Research Report

MANAGED SECURITY SERVICES (MSS)

Open Source Threat Intelligence. Kyle R Maxwell (@kylemaxwell) Senior Researcher, Verizon RISK Team

WHITE PAPER: THREAT INTELLIGENCE RANKING

Redefining SIEM to Real Time Security Intelligence

Threat Intelligence & Analytics Cyber Threat Intelligence and how to best understand the adversary s operations

ICS, SCADA, and Non-Traditional Incident Response. Kyle Wilhoit Threat Researcher, Trend Micro

Operational Lessons from the RSA/EMC CIRC: People, Process, & Threat Intel

2012 NORTON CYBERCRIME REPORT

White Paper: Leveraging Web Intelligence to Enhance Cyber Security

A Cyber Security Integrator s perspective and approach

All Information is derived from Mandiant consulting in a non-classified environment.

The Importance of Cyber Threat Intelligence to a Strong Security Posture

Gregg Gerber. Strategic Engagement, Emerging Markets

Machine-to-Machine Exchange of Cyber Threat Information: a Key to Mature Cyber Defense

Situational Awareness A Discussion

Enterprise Capabilities Descriptions

The New ROI: Results Oriented Intel. David Amsler, Founder

Unified Cyber Security Monitoring and Management Framework By Vijay Bharti Happiest Minds, Security Services Practice

White Paper: Cyber Hawk or Digital Dove

Effective Threat Management. Building a complete lifecycle to manage enterprise threats.

Applying Internal Traffic Models to Improve Identification of High Fidelity Cyber Security Events

AppGuard. Defeats Malware

Risk Management Handbook

Evaluating DMARC Effectiveness for the Financial Services Industry

Compliance Guide ISO Compliance Guide. September Contents. Introduction 1. Detailed Controls Mapping 2.

Threat Intelligence Platforms: The New Essential Enterprise Software

Targeted Intrusion Remediation: Lessons From The Front Lines. Jim Aldridge

Cybersecurity Kill Chain. William F. Crowe, CISA, CISM, CRISC, CRMA September 2015 ISACA Jacksonville Chapter Meeting August 13, 2015

Microsoft s cybersecurity commitment

Achieving World-Class Security in Today s Cost-Conscious Business Climate

Accenture Intelligent Security for the Digital Enterprise. Archer s important role in solving today's pressing security challenges

GOOD SECURITY IS A GROUP EFFORT

SR B17. The Threat Landscape Continues to Change: How are You Keeping Pace? Dean Turner

DEFENSE THROUGHOUT THE VULNERABILITY LIFE CYCLE WITH ALERT LOGIC THREAT AND LOG MANAGER

SECURITY ANALYTICS MOVES TO REAL-TIME PROTECTION

Practical Steps To Securing Process Control Networks

RSA Security Anatomy of an Attack Lessons learned

Hybrid Warfare & Cyber Defence

Into the cybersecurity breach

BREAKING THE KILL CHAIN AN EARLY WARNING SYSTEM FOR ADVANCED THREAT

Endpoint Security - HIPS. egambit, your defensive cyber-weapon system. You have the players. We have the game.

A New Approach to Assessing Advanced Threat Solutions

Developing Secure Software in the Age of Advanced Persistent Threats

Transcription:

SECURELY ENABLING BUSINESS Threat Intelligence: Friend of the Enterprise Danny Pickens Principal Intelligence Analyst MSS FishNet Security

DANNY PICKENS Principal Intelligence Analyst, FishNet Security Expertise: Military & Counterterrorism Intelligence Business & Competitive Intelligence Intrusion Detection Incident Handling & Management Cyber Threat Analysis Background: United States Marine Corps & Army Reserve Federal Contractor (supporting Department of Defense and other organizations) Department of Agriculture Security Operations Center FishNet Security

WANT ME SOME INTELLIGENCE Our collective ignorance of intelligence has undermined not only our intelligence capabilities, but ultimately the policy makers and citizens served. ~ Henry A. Crumpton The Art of Intelligence: Lessons from a Life in the CIA s Clandestine Service [Many] just think you can buy intelligence or download intelligence and don t realize they need to develop intelligence. ~ Scott Roberts Director of Bad Guy Catching GitHub

INTELLIGENCE: DEFINED Intelligence is the result of the collection, analysis and timely dissemination of intelligence information concerning threats and vulnerabilities to an organization. Why Intelligence? Provides localized threat identification. Assists in remediation and countermeasures for critical infrastructure. Improves the overall security posture for the organization.

INTELLIGENCE: DOMAINS COLD WAR Targets of Intelligence Efforts Perpetrators Former Soviet Union and its allies Soviet government seen as source of inimical activity Weapons Potential Targets of Attack Focus Strategic and conventional forces Counterforce and countervalue targets in the U.S. and the territories of its allies Large-scale military action

INTELLIGENCE: DOMAINS COUNTERTERRORISM Targets of Intelligence Efforts Perpetrators Individuals, small cells and networks, and state sponsors Increasingly anonymous Weapons Potential Targets of Attack Focus Light arms to large-scale weaponry and potentially weapons of mass destruction Vast number of highly symbolic, relatively soft targets Individual incidents and trends

INTELLIGENCE: DOMAINS CYBER Targets of Intelligence Efforts Perpetrators Individuals, cells and networks, and states with information warfare capabilities Anonymous only have technical signatures Weapons Potential Targets of Attack Focus Cyberweapons or conventional weapons against critical information and communication nodes Range from individual websites to national critical infrastructure Individual incidents, trends and patterns in attacks and vulnerabilities that can be exploited

INTELLIGENCE: DISCIPLINES DISCIPLINES HUMINT SIGINT GEOINT IMINT OSINT TECHINT Intelligence information derived from human sources. Collected from various communications mediums. Geospatial intelligence concerning terrain. Intelligence derived from satellite imagery or aerial reconnaissance. Intelligence data collected via publicly available resources. Technical information collected from internal technologies and platforms.

INTELLIGENCE CYCLE: REPEATABLE Requirement Gaps in knowledge surrounding a threat or vulnerability. Collection Research conducted against the requirement. Analysis & Production The process of fusing raw data and information into a finished product. Analytical methodologies used to visualize and validate hypothesis and conclusions. Dissemination & Integration Distribution of the finished product to Operations in a timely fashion. Dissemination & Integration Requirement Analysis & Production Collection

REQUIREMENTS Intelligence Cycle Good IRs are structured based on the following criteria: Necessity: Is it necessary to answer this question? Feasibility: Can we feasibly collect this information? Timeliness: Is the intelligence requirement timely? Specificity: Is the requirement specific enough? Primary Intelligence Requirements Intelligence Requirements Requests for Information

COLLECTION Intelligence Cycle Areas to consider: Actual collection of data Collections management Collection process: Obtain information needed to answer requirement Internal (logs and events from network appliances) External (commercial or open source intelligence) Collection sources should be: Trustworthy Reliable IP ADDRESSES URLs / DOMAINS NETWORK / HOST ARTIFACTS TOOLS FILE DATA / HASHES TTPs

ANALYSIS & PRODUCTION Intelligence Cycle Intelligence Analysis: Examines and evaluates raw data and information. Determines if it is applicable to organization or environment. Produces products and assessments for implementation. The Intelligence Analyst Role: Identify and retrieve pertinent information within collection management system. Correlate information against additional sources. Research while utilizing personal knowledge and expertise. Produce assessment or finished product. Critical thinkers and Subject Matter Experts (SME) in their field. Draw conclusions based off of differing sources of information and to extract the appropriate information within without bias. Link Analysis Timeline Analysis Analytical Approaches Trend Analysis

ANALYSIS Intelligence Cycle 25 20 15 10 5 0 0:00 1:00 2:00 3:00 4:00 5:00 6:00 7:00 8:00 9:00 10:00 11:00 12:00 13:00 14:00 15:00 16:00 17:00 18:00 19:00 20:00 21:00 22:00 23:00 Account Locked Brute Force Cncrnt Auth From Multi Cities Cncrnt Auth Multi Regions Detected Malware Activity Detected Virus Activity Failed Virus Activity FNS APT 1 Rule FNS Shun List General Antivirus Warning Group Created Multi Unique Attcks Against ihost Recon followed by Attack Temp Accnt Created, Used, Deleted User Account Created

ANALYSIS Intelligence Cycle Country Count % Korea 356 65.80% China 67 12.38% United States 48 8.87% Germany 11 2.03% Taiwan 7 1.29% Brazil 6 1.11% Japan 6 1.11% India 5 0.92% RussianFederation 5 0.92% France 4 0.74% Canada 3 0.55% Ukraine 3 0.55% United Kingdom 3 0.55% Australia 2 0.37%

ANALYSIS Intelligence Cycle Event Count % FNS APT1 Rule 349 64.63% Accnt Attck:Brt Force Single ohost 102 18.89% FNS Shun List 62 11.48% Detected Trojan Activity 17 3.15% User Logon Failure 4 0.74% Recon Followed By Attck 2 0.37% VPN Session Started 2 0.37% Policy Modified : Firewall/ACL 1 0.19% User Logon 1 0.19%

DISSEMINATION & INTEGRATION Intelligence Cycle Key Sections for a Finished Product: Executive Summary Bottom Line Up Front (B.L.U.F.) Main Body Key Points Technical Analysis Rules to Apply Conclusion Recommendations Assessments The best thing an intelligence analyst can provide to his customer is a finished product which is actionable and timely.

SCOPING LEVELS OF EFFORT STRATEGIC IPB/Overall Threat Assessments Risk Assessments Categorizing Threats & Threat Groups Intelligence Informs Policy OPERATIONAL Current & Emerging Threat Research Trend & Historical Analysis Preventative Analysis Intelligence Drives Operations TACTICAL Case/Incident Investigation Damage Assessment Attribution Intelligence Leads Response

EFFECTIVE INTELLIGENCE Open lines of communication both with and to the enterprise. Channels of communication should be opened up to: Executive staff Internal IT staff User base External sources Allows for greater collection of information and data, more in-depth analysis and trusted dissemination. INTELLIGENCE SENIOR MANAGEMENT IT STAFF USERS EXTERNAL Intelligence must be tasked to meet operational needs, and equally, it is essential that operations implement the output of intelligence.

SHARING Uptick in Intelligence sharing frameworks over the past couple of years, from Mandiant s OpenIOC to MITRE s offerings of CyBox, STIX and TAXII. Organizations should be involved and have a willingness to share collected intelligence data with not only the industry, but with parties seen as competitors.

THE TAKE AWAY Invest in the proper PEOPLE and TOOLS. Encourage internal development (DEVOPS). Allow for open COMMUNICATION channels. Don t shy away from SHARING. Make it OPERATIONAL.

THANK YOU Danny Pickens Principal Intelligence Analyst - MSS FishNet Security Danny.Pickens@fishnetsecurity.com Global Threat Intel Center Managed Security Services - gtic FishNet Security GTIC@fishnetsecurity.com fishnetsecurity.com/6labs