Good Guys vs. Bad Guys Using Big Data to Counteract Advanced Threats

Slides:



Advertisements
Similar presentations
Copyright © 2003 Pearson Education, Inc. Slide 1 Computer Systems Organization & Architecture Chapters 8-12 John D. Carpinelli.
Advertisements

1 Copyright © 2013 Elsevier Inc. All rights reserved. Appendix 01.
1 Copyright © 2013 Elsevier Inc. All rights reserved. Chapter 38.
Network Monitoring System In CSTNET Long Chun China Science & Technology Network.
Chapter 1 Image Slides Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display.
Wenke Lee and Nick Feamster Georgia Tech Botnet and Spam Detection in High-Speed Networks.
Wenke Lee and Nick Feamster Georgia Tech Botnet and Spam Detection in High-Speed Networks.
Fred P. Baker CCIE, CCIP(security), CCSA, MCSE+I, MCSE(2000)
1 NatQuery 3/05 An End-User Perspective On Using NatQuery To Extract Data From ADABAS Presented by Treehouse Software, Inc.
1© Copyright 2011 EMC Corporation. All rights reserved. The Future of the Advance Soc 3rd Annual Privacy, Access and Security Congress, Ottawa, 2012 Mike.
Understanding the benefits and the risks. Presented by Corey Nachreiner, CISSP BYOD - Bring Your Own Device or Bring Your Own Danger?
Nathan Labadie Systems Engineer, US-Central FireEye
HQ in Israel Threat research, security operations center 24/7. In-depth understanding and insight into how cyber crime works. Over 10 million online identities.
The Office Procedures and Technology
© 2009 VMware Inc. All rights reserved View Pool Image Configuration Considerations for Gold Images around Application virtualization and performance.
ACT User Meeting June Your entitlements window Entitlements, roles and v1 security overview Problems with v1 security Tasks, jobs and v2 security.
Copyright © 2012 AirWatch, LLC. All rights reserved. Proprietary & Confidential. Mobile Content Strategies and Deployment Best Practices.
1 Effective, secure and reliable hosted security and continuity solution.
“The Honeywell Web-based Corrective Action Solution”
1© Copyright 2013 EMC Corporation. All rights reserved. EMC STORAGE ANALYTICS With VNX and VMAX Support.
Health Artifact and Image Management Solution (HAIMS)
© 2012 National Heart Foundation of Australia. Slide 2.
Copyright © 2006 by The McGraw-Hill Companies, Inc. All rights reserved. McGraw-Hill Technology Education Introduction to Computer Administration Introduction.
Building an Enterprise Mash-up Platform
2  Industry trends and challenges  Windows Server 2012: Modern workstyle, enabled  Access from virtually anywhere, any device  Full Windows experience.
1 How Do I Order From.decimal? Rev 05/04/09 This instructional training document may be updated at anytime. Please visit and check the.
Page 1 / 18 Internet Traffic Monitor IM Page 2 / 18 Outline Product Overview Product Features Product Application Web UI.
By CA. Pankaj Deshpande B.Com, FCA, D.I.S.A. (ICA) 1.
Macromedia Dreamweaver MX 2004 – Design Professional Dreamweaver GETTING STARTED WITH.
25 seconds left…...
What’s New in WatchGuard Dimension v1.2
IT Analytics for Symantec Endpoint Protection
We will resume in: 25 Minutes.
Xiao Zhang and Wenliang Du Dept. of Electrical Engineering & Computer Science Syracuse University.
SESSION ID: Continuous Monitoring with the 20 Critical Security Controls SPO1-W02 Wolfgang Kandek CTO.
1 GOOD GUYS VS BAD GUYS: USING BIG DATA TO COUNTERACT ADVANCED THREATS Presented at RMISC, May 14 – by Kelly Feagans – Senior Sales Engineer, Splunk.
‘Changing environment – changing security’ - Cyber-threat challenges today – Budapest, September 17-18, Industry and the fight against cybercrime.
Tim Davidson System Engineer
SIEM Based Intrusion Detection Jim Beechey May 2010 GSEC, GCIA, GCIH, GCFA, GCWN twitter: jim_beechey.
1© Copyright 2011 EMC Corporation. All rights reserved. Anatomy of an Attack.
Supplied on \web site. on January 10 th, 2008 Customer Security Management Reducing Internet fraud June 1 st, 2008 eSAC Walk Thru © Copyright Prevx Limited.
Next Generation Endpoint Security Jason Brown Enterprise Solution Architect McAfee May 23, 2013.
Introducing WatchGuard Dimension. Oceans of Log Data The 3 Dimensions of Big Data Volume –“Log Everything - Storage is Cheap” –Becomes too much data –
Presentation by: Peter Thomas Blue Lance, Inc Using SIEM Solutions Effectively to meet Security, Audit, and Compliance Requirements.
The Most Analytical and Comprehensive Defense Network in a Box.
©2014 Bit9. All Rights Reserved Building a Continuous Response Architecture.
Mel Pless, Sr. Director, Solutions Consulting Guidance Software, Inc. Let’s Get Right To The Endpoint Leveraging Endpoint Data to Expose,
Norman SecureSurf Protect your users when surfing the Internet.
Malware Hunter How To Guide for SecurityCenter Continuous View™
1 Panda Malware Radar Discovering hidden threats Channel Presentation Name Date.
September 29, 2009Computer Security Awareness Day1 Fermilab.
Honeypot and Intrusion Detection System
The Microsoft Baseline Security Analyzer A practical look….
1 Implementing Monitoring and Reporting. 2 Why Should Implement Monitoring? One of the biggest complaints we hear about firewall products from almost.
Yair Grindlinger, CEO and Co-Founder Do you know who your employees are sharing their credentials with? Do they?
Marin Frankovic Datacenter TSP
Rapid Detection & Incident Response What, Why and How March 2016 Ft Gordon.
Enterprise’ Ever-Evolving Challenge & Constraints Dealing with BYOD Challenges Enable Compliance to Regulations Stay Current with New Consumption Models.
© 2016 You Have Alerts. Now What? Brian Carrier VP of Digital Forensics Basis Technology 1.
General Information: This document was created for use in the "Bridges to Computing" project of Brooklyn College. You are invited and encouraged to use.
Common System Exploits Tom Chothia Computer Security, Lecture 17.
Proactive Incident Response
Protect your Digital Enterprise
Advanced Endpoint Security Data Connectors-Charlotte January 2016
OIT Security Operations
BACHELOR’S THESIS DEFENSE
BACHELOR’S THESIS DEFENSE
BACHELOR’S THESIS DEFENSE
STEALTHbits Technologies, Inc.
AIR-T11 What We’ve Learned Building a Cyber Security Operation Center: du Case Study Tamer El Refaey Senior Director, Security Monitoring and Operations.
Presentation transcript:

Good Guys vs. Bad Guys Using Big Data to Counteract Advanced Threats Give quick history on speaker Matt Gildenhorn, Splunk

Security Presentation Template Scare them Unscare them

Security Presentation Template Advanced Threats Big Data

Here Comes the Scary Part…..

Advanced Threats Are Hard to Detect 100% Valid credentials were used 243 Median # of days before detection 40 Average # of systems accessed 63% Of victims were notified by external entity Key stats here from Mandiant We are losing battle vs APTs. They only need to get in once and have many avenues in. We need to bock them 100% of the time. Not signature based so evade detection. Optional - Walk through process: Infiltration - Phishing or web drive-by. Email has attached malware or link to malware Back door - Malware installs remote access toolkit(s) Recon - Malware obtains credentials to key systems and identifies valuable data Data Gathering - Data is acquired and staged for exfiltration Exfiltration - Data is exfiltrated as encrypted files via HTTP/S, FTP, DNS Source: Mandiant M-Trends Report 2012 and 2013

Traditional SIEMs Miss The Threats Limited view of security threats. Difficult to collect all data sources. Datastore w/schema. Inflexible search/reporting hampers investigations and threat detection Scale/speed issues impede ability to do fast analytics Difficult to deploy and manage; often multiple products Here is why SIEMs are not catching the advanced threats and not generating value in general. (A later slide has more detail on how Big Data is the opposite) For point 1, traditional SIEMs suffer from: Little support for non-security custom data sources backend database require data reduction or normalization – hampers security use cases Brittle collectors break when data format changes Clock icon indicates slow searches and long time to deploy. Dollar sign is the expensive costs behind the long deployment (lots of prof serv) and multiple products.

Better Defensive Cybersecurity Tools Needed Better visibility on advanced threats and also way to do incident investigations after the fact

Here Comes The Solution Big Data Wikipedia: Collection of data sets so large and complex that it becomes difficult to process using database management tools Gartner: The Three Vs Data volume Data variety – this is machine data. Highly unstructured and in many different formats. Schema-based datastores cannot index this Data velocity Security has always been a Big Data problem; now it has a solution

Machine Data / Logs are Big Data 2013-08-09 16:21:38 10.11.36.29 98483 148 TCP_HIT 200 200 0 622 - - OBSERVED GET www.neverbeenseenbefore.com HTTP/1.1 0 "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; InfoPath.1; MS-RTC LM 8; .NET CLR 1.1.4322; .NET CLR 3.0.4506.2152; ) User John Doe," Web Proxy 20130806041221.000000Caption=ACME-2975EB\Administrator Description=Built-in account for administering the computer/domainDomain=ACME-2975EB InstallDate=NULLLocalAccount = IP: 10.11.36.20 TrueName=Administrator SID =S-1-5-21-1715567821-926492609-725345543 500SIDType=1 Status=Degradedwmi_ type=UserAccounts Authentications 08/09/2013 16:23:51.0128event_status="(0)The operation completed successfully. "pid=1300 process_image="\John Doe\Device\HarddiskVolume1\Windows\System32\neverseenbefore.exe“ registry_type ="CreateKey"key_path="\REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ Printers Print\Providers\ John Doe-PC\Printers\{}\ NeverSeenbefore" data_type"" Endpoint Logs This is an example of the “variety” of Gartner’s 3 Vs. Lots of good info and clues of APTs in here. Aug 08 06:09:13 acmesep01.acmetech.com Aug 09 06:17:24 SymantecServer acmesep01: Virus found,Computer name: ACME-002,Source: Real Time Scan,Risk name: Hackertool.rootkit,Occurrences: 1,C:/Documents and Settings/smithe/Local Settings/Temp/evil.tmp,"""",Actual action: Quarantined,Requested action: Cleaned, time: 2009-01-23 03:19:12,Inserted: 2009-01-23 03:20:12,End: 2009-01-23 03:19:12,Domain: Default,Group: My Company\ACME Remote,Server: acmesep01,User: smithe,Source computer: ,Source IP: 10.11.36.20 Anti-virus

Industrial Control / HVAC Step 1: Collect ALL The Data in One Location Servers Service Desk Storage Desktops Email Web Call Records Network Flows DHCP/ DNS Hypervisor Custom Apps Industrial Control / HVAC Badges Databases Mobile Intrusion Detection Firewall Data Loss Prevention Anti-Malware Vulnerability Scans Traditional SIEM Authentication Key part of IT security is protecting confidential data. Which means detecting advanced threats, like cybercriminals or malicious insiders, before they can steal your data. To detect or investigate them, you need non-security and security data because advanced threats avoid detection from signature-based security products; the fingerprints of an advanced threat often are in the “non-security” data. Most traditional SIEMs just focus on gathering signature-based threats which do *not* have the fingerprints of advanced threats. Need Both Network and Endpoint coverage – the PT fingerprints usually are in the OS DLL, registry, and services events. And Inbound/Outbound network traffic esp to catch data exfiltration or CnC traffic.

Enrich Indexed Data with External Data 3rd-party threat intel Critical Network Segments / Honeypots Employee Info Geo-IP Mapping Asset Info

Step 2: Identify Threat Activity What’s the M.O. of the attacker? (think like a criminal) What/who are the most critical assets and employees? What minute patterns/correlations in ‘normal’ IT activities would represent ‘abnormal’ activity? What in my environment is different/new/changed? What is rarely seen or standard deviations off the norm?

Big Data Solution Data Inclusion Model Big Data Architecture All the original data from any source No database schema to limit investigations/detection Lookups against external data sources Search & reporting flexibility Advanced correlations Math/statistics to baseline and find outliers Real-time indexing and alerting “Known” and “Unknown” threat detection Scales horizontally to 100 TB+ a day on commodity H/W One product, UI, and datastore Opposite of earlier slide on traditional SIEM limitations. An analytical engine to sift through massive amounts of real-time and historical data at high speeds to develop trending on user and system activity and reveal anomalies that indicate compromise.” Data Inclusion Model

Big Data Solutions Flat file datastore (not database), distributed search, commodity H/W More than a SIEM; can use outside security/compliance Incident investigations/forensics, custom reporting, correlations, APT detection, fraud detection What is not big data - data warehouses/database. They cannot take in all the original data. Also often batch-oriented, not real-time. Explain the key security use cases Also IT ops, app mgmt, business analytics, compliance

Sample Correlation of Unknown Threats Example Correlation - Spearphishing User Name Rarely seen email domain Rarely visited web site Rarely seen service 2013-08-09T12:40:25.475Z,,exch-hub-den-01,,exch-mbx-cup-00,,,STOREDRIVER,DELIVER,79426,<20130809050115.18154.11234@acme.com>,johndoe@acme.com,,685191,1,,,John Doe hacker@neverseenbefore.com , Please open this attachment with payroll information,, ,2013-08-09T22:40:24.975Z Email Server 2013-08-09 16:21:38 10.11.36.29 98483 148 TCP_HIT 200 200 0 622 - - OBSERVED GET www.neverbeenseenbefore.com HTTP/1.1 0 "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; InfoPath.1; MS-RTC LM 8;.NET CLR 3.0.4506.2152; ) User John Doe," Web Proxy 08/09/2013 16:23:51.0128event_status="(0)The operation completed successfully. "pid=1300 process_image="\John Doe\Device\HarddiskVolume1\Windows\System32\neverseenbefore.exe“ registry_type ="CreateKey"key_path="\REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ Printers Print\Providers\ John Doe-PC\Printers\{}\ NeverSeenbefore" data_type"" Endpoint Logs All three occurring within a 24-hour period

Fingerprints of an Advanced Threat What to Look For Why Data Source Attack Phase Rarely seen registry, service, DLL. Or they fail hash checks. Malware or remote access toolkit OS Back door Account creation or privilege escalation without corresponding IT service desk ticket Creating new admin accounts AD/ Service Desk logs Lateral movement A non-IT machine logging directly into multiple servers. Or chained logins. Threat accessing multiple machines AD /asset info For single employee: Badges in at one location, then logs in countries away Stealing credentials Badge/ VPN/ Auth Data gathering Employee makes standard deviations more data requests from file server with confidential data than normal Gathering confidential data for theft Standard deviations larger traffic flows (incl DNS) from a host to a given IP Exfiltration of info NetFlow Exfiltration

Step 3: Remediate and Automate Where else in my environment do I see the “Indicators of Compromise” (IOC)? Remediate infected machines Fix weaknesses, including employee education Turn IOC into a real-time search for future threats

Security Realities… Big Data is only as good as the data in it and people behind the UI Put math and statistics to work for you Encourage IT Security creativity and thinking outside the box Fine tuning needed; always will be false positives No replacement for capable practitioners

Recap Step 1: Collect ALL The Data in One Location Step 2: Identify Threat Activity Step 3: Remediate and Automate

About Splunk Big Data platform for ingesting machine data; desktop to 100+ TB/day Many use cases within security; also outside security Over 8000 customers total; Thousands of security customers Free download and tutorial at www.splunk.com

Questions?

Thank You! mattg@splunk.com