Open Source Threat Intelligence. Kyle R Maxwell (@kylemaxwell) Senior Researcher, Verizon RISK Team



Similar documents
The New ROI: Results Oriented Intel. David Amsler, Founder

Eight Essential Elements for Effective Threat Intelligence Management May 2015

Cymon.io. Open Threat Intelligence. 29 October 2015 Copyright 2015 esentire, Inc. 1

SOLUTION PRIMER. Rafal Los Director, Solutions Research Office of the CISO, Accuvant. James Robinson Director, Information Security, Accuvant

Separating Signal from Noise: Taking Threat Intelligence to the Next Level

Advanced Visibility. Moving Beyond a Log Centric View. Matthew Gardiner, RSA & Richard Nichols, RSA

81% of participants believe the government should share more threat intelligence with the private sector.

Modern Approach to Incident Response: Automated Response Architecture

EITC Lessons Learned: Building Our Internal Security Intelligence Capability

Sophisticated Indicators for the Modern Threat Landscape: An Introduction to OpenIOC

Unified Security Management and Open Threat Exchange

APT A%ribu*on and DNS Profiling. Frankie Li

Detecting Unknown Malware: Security Analytics & Memory Forensics. Fahad Ehsan. Cyber Security #RSAC

Threat Intelligence Buyer s Guide

Discover Security That s Highly Intelligent.

Threat Intelligence: STIX and Stones Will Break Your Foes

Memory Forensics & Security Analytics: Detecting Unknown Malware

Unified Security, ATP and more

Security Intelligence Services.

The SIEM Evaluator s Guide

GRC & Cyber Security Conference - Bringing the Silos Together ISACA Ireland 3 Oct 2014 Fahad Ehsan

WHITE PAPER: THREAT INTELLIGENCE RANKING

SES / CIF. Internet2 Combined Industry and Research Constituency Meeting April 24, 2012

After the Attack: RSA's Security Operations Transformed

Cyber Security Summit 2015

Ty Miller. Director, Threat Intelligence Pty Ltd

Threat Intelligence: Friend of the Enterprise

SECURITY ANALYTICS MOVES TO REAL-TIME PROTECTION

UNMASKCONTENT: THE CASE STUDY

Operational Lessons from the RSA/EMC CIRC: People, Process, & Threat Intel

Niara Security Analytics. Overview. Automatically detect attacks on the inside using machine learning

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4)

Integrating MSS, SEP and NGFW to catch targeted APTs

The MANTIS Framework Cyber-Threat Intelligence Mgmt. for CERTs Siemens AG All rights reserved

JUNIPER NETWORKS SPOTLIGHT SECURE THREAT INTELLIGENCE PLATFORM

OpenTPX 2015 LookingGlass Cyber Solutions Inc.

APPLICATION PROGRAMMING INTERFACE

Cybersecurity Risk Management in the Telecom Sector. MUSTAPHA HUNEYD Corporate Information Security

ThreatSTOP Technology Overview

All about Threat Central

Automate the Hunt. Rapid IOC Detection and Remediation WHITE PAPER WP-ATH

Niara Security Intelligence. Overview. Threat Discovery and Incident Investigation Reimagined

Indicator Expansion Techniques Tracking Cyber Threats via DNS and Netflow Analysis

Threat Intelligence Platforms: The New Essential Enterprise Software

WHEN THE HUNTER BECOMES THE HUNTED HUNTING DOWN BOTNETS USING NETWORK TRAFFIC ANALYSIS

Threat Intelligence: An Essential Component of Cyber Incident Response. Jeanie M Larson, CISSP-ISSMP, CISM, CRISC

Can We Become Resilient to Cyber Attacks?

GETTING REAL ABOUT SECURITY MANAGEMENT AND "BIG DATA"

The Next Generation Security Operations Center

Threat Intelligence is Dead. Long Live Threat Intelligence!

Automating Linux Malware Analysis Using Limon Sandbox Monnappa K A monnappa22@gmail.com

Staying Secure After Microsoft Windows Server 2003 Reaches End of Life. Trevor Richmond, Sales Engineer Trend Micro

THREAT VISIBILITY & VULNERABILITY ASSESSMENT

PREVENTIA. Skyhigh Best Practices and Use cases. Table of Contents

Search and Destroy the Unknown FROM MALWARE ANALYSIS TO INDICATIONS OF COMPROMISE

Actionable information for security incident response

Active Response: Automated Risk Reduction or Manual Action?

Threat Intelligence for Dummies. Karen Scarfone Scarfone Cybersecurity

WildFire Overview. WildFire Administrator s Guide 1. Copyright Palo Alto Networks

REVOLUTIONIZING ADVANCED THREAT PROTECTION

Breach Found. Did It Hurt?

Suricata IDS. What is it and how to enable it

The Role of Threat Intelligence and Layered Security for Intrusion Prevention in the Post-Target Breach Era

Attackers are reusing attacks (because they work)

Speed Up Incident Response with Actionable Forensic Analytics

EVILSEED: A Guided Approach to Finding Malicious Web Pages

Gaining and Maintaining Support for a SOC. Jim Goddard Executive Director, Kaiser Permanente

APT Detection using Splunk

Cloud and Critical Infrastructures how Cloud services are factored in from a risk perspective

USING SEARCH ENGINES TO ACQUIRE NETWORK FORENSIC EVIDENCE

PALANTIR CYBER An End-to-End Cyber Intelligence Platform for Analysis & Knowledge Management

The Role of Threat Intelligence and Layered Security for Intrusion Prevention in the Post-Target Breach Era

Federated Threat Data Sharing with the Collective Intelligence Framework (CIF)

STRATEGIC ADVANTAGE: CONSULTING & ISIGHT INTELLIGENCE

Machine-to-Machine Exchange of Cyber Threat Information: a Key to Mature Cyber Defense

Concierge SIEM Reporting Overview

Deep Discovery. Technical details

AlienVault. Unified Security Management (USM) 5.x Policy Management Fundamentals

From Threat Intelligence to Defense Cleverness: A Data Science Approach (#tidatasci)

Big Data in Action: Behind the Scenes at Symantec with the World s Largest Threat Intelligence Data

The Third Rail: New Stakeholders Tackle Security Threats and Solutions

Persistence Mechanisms as Indicators of Compromise

Win the race against time to stay ahead of cybercriminals

RSA Security Analytics

Cisco Advanced Malware Protection for Endpoints

Analyzing Targeted Attacks through Hiryu An IOC Management and Visualization Tool. Hiroshi Soeda Incident Response Group, JPCERT/Coordination Center

Cyber Threat Intelligence Move to an intelligencedriven cybersecurity model

A Primer on Cyber Threat Intelligence

Who s Using Cyberthreat Intelligence and How?

Beyond Check The Box

Securing OS Legacy Systems Alexander Rau

Cyber Security Operations: Building or Outsourcing

Proactive Detection and Automated Exchange of Network Security Incidents

You ll learn about our roadmap across the Symantec and gateway security offerings.

Kevin Hayes, CISSP, CISM MULTIPLY SECURITY EFFECTIVENESS WITH SIEM

Cyber Security. BDS PhantomWorks. Boeing Energy. Copyright 2011 Boeing. All rights reserved.

CryptoLocker la punta dell iceberg, impariamo a difenderci dagli attacchi mirati. Patrick Gada 18 March 2015 Senior Sales Engineer

Cyber Security Metrics Dashboards & Analytics

Transcription:

Open Source Threat Intelligence Kyle R Maxwell (@kylemaxwell) Senior Researcher, Verizon RISK Team

2 Before we begin All trademarks belong to their respective owners. No association with any other organizations, sites, or projects is implied. And all opinions are my own.

What are we talking about?

4 Breaking it down Open Source Publicly available data from overt sources Distinct from open-source software But all software discussed today is FLOSS Threat Non-asset, non-vulnerability In VERIS A 4 terms: actor and action Not investigation-focused but can support it Intelligence True intel is product of data and analysis Generalizing slightly here to include raw-ish data Focus on broadly gathering data, tools for analysis CISPA and other political or legislative issues are out-of-scope for this talk

5 Breaches happen quickly but get discovered slowly Phase Duration

6 Organizations don t discover breaches internally

Threat Data Sources

8 Collective Intelligence Framework collectiveintel.net REN-ISAC project Sucks in feeds of IOCs from public and private sources Focuses on lower end of pyramid of pain Exports data to infrastructure or supports lookup during response David J. Bianco detect-respond.blogspot.com/2013/03/the-pyramid-of-pain.html

9 CIF query types Searches cif -q 129.110.10.1 cif -q ns1.utdallas.edu Feeds cif -q infrastructure/malware -c 50 CLI and RESTful API

10 OSINT IOCs Abuse.ch AlienVault Blocklist.de CleanMX Emerging Threats Forensic Artifacts Nothink Shadowserver Spamhaus Among others Image by Jeremy Vandel Used under license

11 Passive DNS Historical records of actual DNS responses ISC DNSDB BFK edv-consulting Virustotal ;; bailiwick: butlesuh.ru. ;; count: 2 ;; first seen: 2013-04-04 19:55:24-0000 ;; last seen: 2013-04-04 19:55:24-0000 butlesuh.ru. IN A 1.174.2.127 ;; bailiwick: butlesuh.ru. ;; count: 2 ;; first seen: 2013-04-05 01:59:40-0000 ;; last seen: 2013-04-05 01:59:40-0000 butlesuh.ru. IN A 2.60.67.146

12 Malware data VirusTotal Sine qua non for existing public data Search by hash, URL, domain, or other indicators Includes passive DNS related to malware callouts Malwr.com Additional data including feeds of recent samples and indicators Part of Shadowserver Foundation VirusShare.com Large repository of malware samples of all types 3 TB of data, indexed and searchable Distributed via BitTorrent

Threat Actor Tracking

14 What s a threat actor? From VERIS: Entities that cause or contribute to an incident are referred to as threat actors. There can be more than one actor involved in any particular incident, and their actions can be malicious or nonmalicious, intentional or unintentional, causal or contributory. VERIS recognizes three primary categories of threat actors External, Internal, and Partner. www.veriscommunity.net/doku.php?id=actors Not THAT kind of threat actor! (Gary Oldman, public domain image)

15 Threat actor sources Social Media Twitter (particularly via the API or RSS) Pastebin (e.g. @pastebindorks) Google Alerts are particularly useful for monitoring specific actors Defacements and incidents Zone-h.org Mirror-ma.com

16 Storing raw data BYODB Use APIs and scripting languages (Python) Store in document database (MongoDB) Highly flexible but requires a bit more effort Web tools Evernote Feedly ifttt Delicious Impossible to do properly without automation

Analysis

18 Maltego Write local transforms to assist in enriching your data Canari platform simplifies the process of development and deployment canariproject.com

19 Written principally by Keith Gilbert (VZ RISK) MALware transforms and ent[ity]ities Malformity github.com/digital4rensics/malformity/

20 Malformity Simplifies basic analysis and research

21 Local repositories and analysis malwarehouse Basic database for storing samples from the command line. Think of this as your working set. sroberts.github.io/malwarehouse/ VxCage Larger, more complete database with a RESTful API interface. Think of this as your complete historical repository. github.com/cuckoobox/vxcage Cuckoo Sandbox Dynamic malware analysis using Virtualbox. Takes screenshots, integrates with Virustotal, exposes an API, and is written in Python. www.cuckoosandbox.org

22 Threat intel standards OpenIOC and CybOX OpenIOC originally produced by Mandiant under Apache 2 license (openioc.org) Similar to CybOX from MITRE (cybox.mitre.org) Capture stateful properties (file hashes, IPs, HTTP GET, registry keys and values) STIX Give context to indicators (CybOX) and other data (stix.mitre.org) TTPs Exploitation targets Campaigns Courses of Action [COA]

23 General threat analysis Threat intelligence and actors Use a wiki with defined templates like those from Scott Roberts for keeping profile data on specific threat actors. Link back to your document repository (e.g. in MongoDB). Artifacts Exploits Intrusion sets Third-party intelligence Indicators of Compromise Pull feeds from CIF or similar tools into your SIEM. Organizations without an existing deployment may want to look into OSSIM to get started. communities.alienvault.com Not a lot of open-source tools for sweeping hosts broadly. pyioc is one example: github.com/jeffbryner/pyioc Threat actors github.com/sroberts/threat-intel-templates This is where a lot of the heavy lifting occurs.

24 How can you collaborate? Use standards OpenIOC / CybOX STIX (builds on CybOX) Trust groups Not open source, strictly speaking But do good work and keep some of it in the public Can be significant and targeted boost Software development FLOSS projects depend on the community Github is a great place to get started Not just developers: use case feedback, docs, etc! Threat actors talk to each other. We have to do the same.

Thanks to great people doing great work David J Bianco (@davidjbianco) Jeff Bryner (@p0wnlabs) Keith Gilbert (@digital4rensics) Claudio Guarnieri (@botherder) Andrew Macpherson (@andrewmohawk) J-Michael Roberts (@forensication) Scott Roberts (@sroberts) Alessandro Tanasi (@jekil) Wes Young (@barely3am) Copyright 2013 Verizon Communications Image by woodleywonderworks Used under license 25

Future Directions Threat actor tracking in particular is relatively nascent in the public domain Lots of attention on getting better at sharing low-end IOCs Determine and detect TTPs (machine learning?) Want to talk more? @kylemaxwell kyle.maxwell@verizon.com Copyright 2013 Verizon Communications Image by Neil Kremer Used under license 26