ASSUME BREACH PREVENT BREACH + Research & Preparation First Host Compromised 24-48 Hours Domain Admin Compromised Data Exfiltration (Attacker.

Slides:



Advertisements
Similar presentations
Welcome to the GIG Event 1. MICROSOFT ACTIVE DIRECTORY SERVICES Presenter: Avinesh MCP, MCTS 2.
Advertisements

Identity Manager vNext
4/14/2017 © 2014 Microsoft Corporation. All rights reserved. Microsoft, Windows, and other product names are or may be registered trademarks and/or trademarks.
{ Best Practice Why reinvent the wheel?.   Domain controllers   Member servers   Client computers   User accounts   Group accounts   OUs 
Chapter 10 Securing Windows Server 2008 MCTS Guide to Microsoft Windows Server 2008 Network Infrastructure Configuration.
Continually improving products and services to protect against cyber-attacks targeting administration First in Windows Server, and Active Directory......Next.
Preventing Good People From Doing Bad Things Best Practices for Cloud Security Brian Anderson Chief Marketing Officer & Author of “Preventing Good People.
RSA Attack Analysis Karl F. Lutzen, CISSP S&T Information Security Officer.
©2014 Bit9. All Rights Reserved Building a Continuous Response Architecture.
4/17/2017 © 2014 Microsoft Corporation. All rights reserved. Microsoft, Windows, and other product names are or may be registered trademarks and/or trademarks.
4/17/2017 © 2014 Microsoft Corporation. All rights reserved. Microsoft, Windows, and other product names are or may be registered trademarks and/or trademarks.
Microsoft ® Official Course Module 8 Securing Windows 8 Desktops.
PCIT numbers/?_php=true&_type=blogs&_php=true&_type=blogs&_php=true&_type=blogs&_php=true&_type=blogs&_r=5&
Hands-On Microsoft Windows Server Security Enhancements in Windows Server 2008 Windows Server 2008 was created to emphasize security –Reduced attack.
Microsoft ® Official Course Module 13 Implementing Windows Azure Active Directory.
Planning a Microsoft Windows 2000 Administrative Structure Designing default administrative group membership Designing custom administrative groups local.
Version 2.0 for Office 365. Day 1 Administering Office 365 Day 2 Administering Office 365 Office 365 Overview & InfrastructureAdministering Lync Online.
ITS – Identity Services ONEForest Security Jake DeSantis Keith Brautigam
Yair Grindlinger, CEO and Co-Founder Do you know who your employees are sharing their credentials with? Do they?
Free, online, technical courses Take a free online course. Microsoft Virtual Academy.
Privileged Access Management (PAM) with MIM 2016
Russell Rice Senior Director, Product Management Skyport Systems
User and Device Management
Restricted Admin & Credential Exposure MMS Minnesota 2014 Hasain Alshakarti – TrueSec Enterprise Security #MMSMinnesota #MMSConfigMgr #MMSLove.
MIM/PAM Case Study Dean Guenther IAM Manager Washington State University May 2016 Copyright 2016, Washington State University.
of employees use personal devices for work purposes.* of employees that typically work on employer premises, also frequently work away from their desks.***
James Cowling MIM Privileged Access Management.
Protect your data Enable your users Desktop Virtualization Information protection Mobile device & application management Identity and Access Management.
Protect your data Enable your users Desktop Virtualization Information protection Mobile device & application management Identity and Access Management.
Security in Windows Server 2016
Stopping Attacks Before They Stop Business
Microsoft 365 Security and Compliance: Training and Resources
Basharat Institute of Higher Education
Secure Connected Infrastructure
Deployment Planning Services
Tactic 1: Adopt Least Privilege
Secure Modern Enterprise
Do you know who your employees are sharing their credentials with
5/25/2018 2:27 PM Secure Tier 2! Enhance Your Security Posture on End User Machines with Windows 10 Chris Jackson Cybersecurity Enthusiast Chief Awesomeologist,
5/31/2018 3:40 PM BRK3113 How Microsoft IT builds Privileged Access Workstation using Windows 10 and Windows Server 2016 Jian (Jane) Yan Sr. Program Manager.
Windows Server 2016 Secure IaaS Microsoft Build /1/2018 4:00 AM
Module 1: Identity is the New Perimeter
Journey to Microsoft Secure Cloud
Microsoft Ignite /2/2018 6:37 AM BRK2293
Securing Privileged Access from Active Attacks
Active Directory Fundamentals
Tactic 2: Protect Privileged Identities
Building an effective ATA solution
Cybersecurity Reference Architecture
Wait, Microsoft is in the Security Game?
Darren Mar-Elia Head of Product
9/19/2018 2:49 PM © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN.
11/8/2018 5:04 PM © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN.
11/15/2018 3:42 AM © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN.
Protecting Against Credential Theft: Today and Tomorrow
Getting Started.
Real World Advanced Threat Protection
Modern Windows 10 device 12/2/2018 E3 E3 P E3 P P P P E3 E3 P P P P P
Getting Started.
What’s new in the Fall Creators Update for Windows Defender ATP
Implementing Client Security on Windows 2000 and Windows XP Level 150
AD FS Integration Active Directory Federation Services (AD FS) 7.4
Protecting your data with Azure AD
BACHELOR’S THESIS DEFENSE
BACHELOR’S THESIS DEFENSE
BACHELOR’S THESIS DEFENSE
4/9/2019 5:05 AM © Microsoft Corporation. All rights reserved. MICROSOFT MAKES NO WARRANTIES, EXPRESS, IMPLIED OR STATUTORY, AS TO THE INFORMATION IN THIS.
Oh no! My W1nd0ws S3rv3r 1s Vladimir Stefanović Oh no! My W1nd0ws S3rv3r 1s
Pass-the-Hash.
Privileged Access Management
Presentation transcript:

ASSUME BREACH PREVENT BREACH +

Research & Preparation First Host Compromised Hours Domain Admin Compromised Data Exfiltration (Attacker Undetected) months Attack Discovered Typical Attack Timeline & Observations

1.Get in with Phishing Attack (or other) 2.Steal Credentials 3.Compromise more hosts & credentials (searching for Domain Admin) 4.Get Domain Admin credentials 5.Execute Attacker Mission (steal data, destroy systems, etc.) Modern Attack Tools are Easy/etc Hours Privilege Escalation with Credential Theft (Typical)

High Level OS (HLOS) Hypervisor Isolated User Mode (IUM) LSASS LSAIso

High Level OS (HLOS) Hypervisor Isolated User Mode (IUM) LSASS NTLM Kerberos LSAIso NTLM support Kerberos support Boot Persistent Device Drivers “Clear” secrets Note: MS-CHAPv2 and NTLMv1 are blocked IUM secrets

1.Privilege escalation Credential Theft Application Agents Service Accounts 2.Lateral traversal Credential Theft Application Agents Service Accounts Tier 0 Tier 2 Tier 1

Do these NOW!

IT Service Management Administrative Forest Domain and Forest Administration Production Domain(s) Domain and Forest Security Alerting Servers, Apps, and Cloud Services Hardened Hosts and Accounts Privileged Account Management (PAM) Admin Roles & Delegation Admin Forest Maintenance PAM Maintenance Lateral Traversal Mitigations (Admin Process, Technology) Domain and DC Hardening OS, App, & Service Hardening User, Workstations, and Devices Integrate People, Process, and Technology RDP w/Restricted Admin Protected Users Auth Policies and Silos Admin Workstations

Good/Minimum Separate Admin Desktops and associated IT Admin process changes Separate Admin Accounts Remove accounts from Tier 0 Service Accounts Personnel - Only DC Maintenance, Delegation, and Forest Maintenance Better Best Detection - Advanced Threat Analytics Multi-factor Authentication (Smartcards, One Time Passwords, etc.) Just in Time (JIT) Privileges - Privileged Access Management Extensive overhaul of IT Process and Privilege Delegation Administrative Forest (for AD admin roles in current releases) Isolated User Mode (IUM) Microsoft Passport and Windows Hello

Good/Minimum Separate Admin Accounts Separate Admin Desktops Associated IT Admin process changes Enforce use of RDP RestrictedAdmin Mode Local Administrator Password Solution (LAPS) Or alternate from PTHv1 Better Best Detection - Advanced Threat Analytics Multi-factor Authentication (Smartcards, One Time Passwords, etc.) Just in Time (JIT) Privileges - Privileged Access Management Extensive overhaul of IT Process and Privilege Delegation Isolated User Mode (IUM) Microsoft Passport and Windows Hello

Good/Minimum Separate Admin Accounts Separate Admin Desktops Associated IT Admin process changes Enforce use of RDP RestrictedAdmin Mode Local Administrator Password Solution (LAPS) Or alternate from PTHv1 Better Best Detection - Advanced Threat Analytics Multi-factor Authentication (Smartcards, One Time Passwords, etc.) Just in Time (JIT) Privileges - Privileged Access Management Extensive overhaul of IT Process and Privilege Delegation Isolated User Mode (IUM) Microsoft Passport and Windows Hello

37 Implement Mitigations Now! 1 Revamp your culture and support processes 2 3 Plan to adopt Windows 10 Features

Cloud service provider responsibility Tenant responsibility

Private Cloud Fabric Identity Infrastructure as a Service On Premises Infrastructure Federation and Synchronization Single Identity