Top Banner
1 © Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL © Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL The Threat Today James Nettesheim, Senior Consultant
37

The Threat Today - digiknow.dti.delaware.gov · The Threat Today James Nettesheim, ... © Mandiant, a FireEye Company. ... QUESTIONS © Mandiant, a FireEye Company.

May 15, 2018

Download

Documents

nguyendieu
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: The Threat Today - digiknow.dti.delaware.gov · The Threat Today James Nettesheim, ... © Mandiant, a FireEye Company. ... QUESTIONS © Mandiant, a FireEye Company.

1© Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL © Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL

The Threat TodayJames Nettesheim, Senior Consultant

Page 2: The Threat Today - digiknow.dti.delaware.gov · The Threat Today James Nettesheim, ... © Mandiant, a FireEye Company. ... QUESTIONS © Mandiant, a FireEye Company.

2© Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL

Agenda

2014 – By the numbers

Threat landscape overview

Attack readiness

Case study

Key takeaways/outlook

Page 3: The Threat Today - digiknow.dti.delaware.gov · The Threat Today James Nettesheim, ... © Mandiant, a FireEye Company. ... QUESTIONS © Mandiant, a FireEye Company.

3© Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL © Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL

BY THE NUMBERS2014

Page 4: The Threat Today - digiknow.dti.delaware.gov · The Threat Today James Nettesheim, ... © Mandiant, a FireEye Company. ... QUESTIONS © Mandiant, a FireEye Company.

4© Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL

Who’s a Target?

Seen recent uptick in Higher Education

Page 5: The Threat Today - digiknow.dti.delaware.gov · The Threat Today James Nettesheim, ... © Mandiant, a FireEye Company. ... QUESTIONS © Mandiant, a FireEye Company.

5© Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL

How Compromises Are Being Detected

Page 6: The Threat Today - digiknow.dti.delaware.gov · The Threat Today James Nettesheim, ... © Mandiant, a FireEye Company. ... QUESTIONS © Mandiant, a FireEye Company.

6© Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL

Dwell Time

24 days less than 2013

Longest Presence: 2,982 days

Page 7: The Threat Today - digiknow.dti.delaware.gov · The Threat Today James Nettesheim, ... © Mandiant, a FireEye Company. ... QUESTIONS © Mandiant, a FireEye Company.

7© Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL

APT Phishing

Page 8: The Threat Today - digiknow.dti.delaware.gov · The Threat Today James Nettesheim, ... © Mandiant, a FireEye Company. ... QUESTIONS © Mandiant, a FireEye Company.

8© Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL © Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL

THREAT LANDSCAPE

Page 9: The Threat Today - digiknow.dti.delaware.gov · The Threat Today James Nettesheim, ... © Mandiant, a FireEye Company. ... QUESTIONS © Mandiant, a FireEye Company.

9© Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL

Breaking Down the Threat

Data Theft Cyber CrimeNuisance Hacktivism

Objective

Example

Targeted

Character

Access & Propagation

Economic, Political Advantage

FinancialGain

Defamation, Press & Policy

Botnets & Spam

Advanced Persistent Threat

Credit Card, PHI, and PII Theft

Website Defacements

Automated Persistent Financially

MotivatedConspicuous

Network Attack

Escalation, Destruction

Destroy Critical Infrastructure

Conflict Driven

Page 10: The Threat Today - digiknow.dti.delaware.gov · The Threat Today James Nettesheim, ... © Mandiant, a FireEye Company. ... QUESTIONS © Mandiant, a FireEye Company.

10© Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL

Why Are Targeted Attacks Different?

• Can be a nation-state or state-sponsored• Division of labor for different stages of attack• Utilize change management processes• Escalate sophistication of tactics as needed

• They have specific objectives• Their goal is long-term occupation• Persistence tools ensure ongoing access• They are relentlessly focused on their objective

• There’s a human at a keyboard• Highly tailored and customized attacks• Targeted specifically at you• Effective at bypassing preventive controls

It’s a “Who,” Not a “What”…

They are Professional, Organized, and Well Funded…

If You Kick ThemOut, They Will Return…

Page 11: The Threat Today - digiknow.dti.delaware.gov · The Threat Today James Nettesheim, ... © Mandiant, a FireEye Company. ... QUESTIONS © Mandiant, a FireEye Company.

11© Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL

Threat Actor Focus

Cyber criminals- Target PII and Financial data

- Sell information for profit

- User information for profit

Advanced Persistent Threats (APT)- Target technologies, processes, and expertise

- Focused on improving domestic industries/abilities

- More recently targeting PII

Page 12: The Threat Today - digiknow.dti.delaware.gov · The Threat Today James Nettesheim, ... © Mandiant, a FireEye Company. ... QUESTIONS © Mandiant, a FireEye Company.

12© Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL © Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL

ATTACK READINESS

Page 13: The Threat Today - digiknow.dti.delaware.gov · The Threat Today James Nettesheim, ... © Mandiant, a FireEye Company. ... QUESTIONS © Mandiant, a FireEye Company.

13© Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL

Security Grades by Industry

Industry Grade LevelAerospace and Defense B+Financial Services BHigh-tech and IT C+Retailers C-Healthcare DEducation FGovernment Depends

Page 14: The Threat Today - digiknow.dti.delaware.gov · The Threat Today James Nettesheim, ... © Mandiant, a FireEye Company. ... QUESTIONS © Mandiant, a FireEye Company.

14© Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL

Common Observations

Limited security technology- Focus has been more on preventative products (anti-virus, firewalls, etc.)

- Few detection/response tools

- Limited understanding of the tools

Limited security staff- Small security teams

- Often times limited management support

Reactive security model- Very little “hunting” for suspicious activity

- Immature incident response programs

Page 15: The Threat Today - digiknow.dti.delaware.gov · The Threat Today James Nettesheim, ... © Mandiant, a FireEye Company. ... QUESTIONS © Mandiant, a FireEye Company.

15© Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL

Common Observations

Historically, security not a priority- Starting to improve

Unique challenges to overcome dependent on industry- Peoples’ lives at risk

• Doctors’ needs often put first

- Large remote user base

- Open Cultures

Rapid expansion and network interconnectivity- Security often an afterthought

Page 16: The Threat Today - digiknow.dti.delaware.gov · The Threat Today James Nettesheim, ... © Mandiant, a FireEye Company. ... QUESTIONS © Mandiant, a FireEye Company.

16© Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL © Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL

ATTACKER TACTICS

Page 17: The Threat Today - digiknow.dti.delaware.gov · The Threat Today James Nettesheim, ... © Mandiant, a FireEye Company. ... QUESTIONS © Mandiant, a FireEye Company.

17© Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL

Anatomy of Targeted Attacks

Initial Compromise Establish Foothold Escalate Privileges Internal Recon Complete Mission

MoveLaterally

MaintainPresence

Deploy Persistence Mechanisms

Access Other

Servers & Files

Gain Initial Access into Target

Strengthen Position within Target

Steal Valid User Credentials

IdentifyTarget Data

Package & Steal Target Data

Page 18: The Threat Today - digiknow.dti.delaware.gov · The Threat Today James Nettesheim, ... © Mandiant, a FireEye Company. ... QUESTIONS © Mandiant, a FireEye Company.

18© Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL

Anatomy of Targeted Attacks

Initial Point of Compromise- Vulnerability on external facing servers

- Single factor remote access (Citrix, VPN, etc)

- Spear phishing emails to internal users

- Drive-by downloads

Establish Foothold / Escalate Privileges- Initial focus on installing backdoors

• Custom backdoors

• Publically available backdoors

- Dump passwords on systems

• Target local admin, domain admin, and database administrator accounts

Page 19: The Threat Today - digiknow.dti.delaware.gov · The Threat Today James Nettesheim, ... © Mandiant, a FireEye Company. ... QUESTIONS © Mandiant, a FireEye Company.

19© Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL

Anatomy of Targeted Attacks

Lateral Movement- Valid credentials to access additional systems

- Standard Windows methods

• RDP, network shares, etc

- Administrative tools

• PsExec

Internal Reconnaissance- Network documentation

- Privileged users

- Databases containing sensitive data

Page 20: The Threat Today - digiknow.dti.delaware.gov · The Threat Today James Nettesheim, ... © Mandiant, a FireEye Company. ... QUESTIONS © Mandiant, a FireEye Company.

20© Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL

Anatomy of Targeted Attacks

Maintain persistence- Deploy additional backdoors

- Switch to remote access with legitimate credentials

• Citrix virtualized environments

• VPN access

Complete mission- Harvest data

- Transfer stolen data out of the network

Page 21: The Threat Today - digiknow.dti.delaware.gov · The Threat Today James Nettesheim, ... © Mandiant, a FireEye Company. ... QUESTIONS © Mandiant, a FireEye Company.

21© Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL © Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL

BREACH CASE STUDY

Page 22: The Threat Today - digiknow.dti.delaware.gov · The Threat Today James Nettesheim, ... © Mandiant, a FireEye Company. ... QUESTIONS © Mandiant, a FireEye Company.
Page 23: The Threat Today - digiknow.dti.delaware.gov · The Threat Today James Nettesheim, ... © Mandiant, a FireEye Company. ... QUESTIONS © Mandiant, a FireEye Company.

23© Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL

Damage Assessment

Attacker was active in the environment for three months

Compromised approximately 500 systems- Only six systems had backdoors

- Remaining systems related to reconnaissance and data theft

Obtained password hashes for every user in the environment

Obtained data for a large number of customers

Page 24: The Threat Today - digiknow.dti.delaware.gov · The Threat Today James Nettesheim, ... © Mandiant, a FireEye Company. ... QUESTIONS © Mandiant, a FireEye Company.

24© Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL

Post-Containment

Victim was unable to perform an effective containment strategy due to potential impact to doctors- No enterprise wide password reset

- Could not implement two-factor authentication for remote access

Attacker authenticated to Citrix using new accounts two weeks after containment event- Accessed ~100 systems

- Dumped passwords from one system

Page 25: The Threat Today - digiknow.dti.delaware.gov · The Threat Today James Nettesheim, ... © Mandiant, a FireEye Company. ... QUESTIONS © Mandiant, a FireEye Company.

25© Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL © Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL

LESSONS LEARNED

Page 26: The Threat Today - digiknow.dti.delaware.gov · The Threat Today James Nettesheim, ... © Mandiant, a FireEye Company. ... QUESTIONS © Mandiant, a FireEye Company.

26© Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL

Lessons Learned From Breaches

Identify and secure critical data- Data encryption

- Minimize access

- Detailed logging and alerting

Two-factor authentication for external access- Token based second factor a must

- Asset verification

Network segmentation- Reduce the attacker’s ability to move throughout the environment

Page 27: The Threat Today - digiknow.dti.delaware.gov · The Threat Today James Nettesheim, ... © Mandiant, a FireEye Company. ... QUESTIONS © Mandiant, a FireEye Company.

27© Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL

Lessons Learned From Breaches

Application white-listing on critical systems- Domain controllers, email servers, file servers, etc

Protect privileged accounts- Unique passwords for all local administrator accounts

- Enhanced control over domain administrator accounts and database accounts

Proactive “hunting” for evidence of compromise

Enhanced incident response processes- Focus on people and processes first

Implement technology that solves true issues

Execution trumps strategy

Page 28: The Threat Today - digiknow.dti.delaware.gov · The Threat Today James Nettesheim, ... © Mandiant, a FireEye Company. ... QUESTIONS © Mandiant, a FireEye Company.

28© Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL © Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL

QUESTIONS

Page 29: The Threat Today - digiknow.dti.delaware.gov · The Threat Today James Nettesheim, ... © Mandiant, a FireEye Company. ... QUESTIONS © Mandiant, a FireEye Company.

29© Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL © Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL

INVESTIGATION LIFECYCLE

Page 30: The Threat Today - digiknow.dti.delaware.gov · The Threat Today James Nettesheim, ... © Mandiant, a FireEye Company. ... QUESTIONS © Mandiant, a FireEye Company.

30© Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL

Discussions to Have in Advance

Determine how good you want your cyber security program to be. Fund accordingly.

Page 31: The Threat Today - digiknow.dti.delaware.gov · The Threat Today James Nettesheim, ... © Mandiant, a FireEye Company. ... QUESTIONS © Mandiant, a FireEye Company.

31© Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL

Discussions to Have in Advance

Sop

hist

icat

ion

of th

e Th

reat

Security Capability / Agility to Respond

Conventional Threats

Cybercrime

Cyber Espionage (APT)

Nation State Attacks

D

C

B

A

Tools-Based

Integrated Framework

Dynamic Defense

Resilient

Page 32: The Threat Today - digiknow.dti.delaware.gov · The Threat Today James Nettesheim, ... © Mandiant, a FireEye Company. ... QUESTIONS © Mandiant, a FireEye Company.

32© Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL

Discussions to Have in Advance

Determine how good you want your cyber security program to be. Fund accordingly.

Assign “One Throat to Choke” for cyber security efforts

Ensure risk profile aligns with direction set by senior management

Identify areas for additional help and outside perspective

Page 33: The Threat Today - digiknow.dti.delaware.gov · The Threat Today James Nettesheim, ... © Mandiant, a FireEye Company. ... QUESTIONS © Mandiant, a FireEye Company.

33© Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL

Rally the Troops

Where do you need help?- Incident Advisors / Investigators

- Outside Counsel

- Public Relations

How much help do you need?

How quickly can you get help?- Secure relationships prior to incident

- Eliminate negotiations and paperwork during an incident

Page 34: The Threat Today - digiknow.dti.delaware.gov · The Threat Today James Nettesheim, ... © Mandiant, a FireEye Company. ... QUESTIONS © Mandiant, a FireEye Company.

34© Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL

Limiting the Impact of a Breach

Educate your people, clients, suppliers, partners about security awareness and attacker profiles / tactics

Elevate logging and monitoring to gain visibility

Obtain senior management awareness and support

Invest in “appropriate practices”- Focus on people and process first

- Implement technology that addresses true issues:

• Application whitelisting on critical systems

• Credential management systems

Recognize that execution trumps strategy

Page 35: The Threat Today - digiknow.dti.delaware.gov · The Threat Today James Nettesheim, ... © Mandiant, a FireEye Company. ... QUESTIONS © Mandiant, a FireEye Company.

35© Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL

Investigative Approach

Primary Information Sources Host inspection (MIR) Full network monitoring Log analysis (SIEM)

- Near real-time- Historical

Malware reverse engineering

System inspection- Live response analysis- In-depth forensic analysis- Memory analysis

Page 36: The Threat Today - digiknow.dti.delaware.gov · The Threat Today James Nettesheim, ... © Mandiant, a FireEye Company. ... QUESTIONS © Mandiant, a FireEye Company.

36© Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL

Remediation

Posturing (Pre-remediation)- Enhance visibility to aid investigation

- Increase security controls without affecting the attacker

- Perform concurrently with the investigation

- Do not “tip off” attacker

Remediation- Kick the attacker out

- Execute over a short period of time

- Remove the attacker and all traces of their intrusion

Strategic (Long-term)- Require significant organizational or architectural alterations

Page 37: The Threat Today - digiknow.dti.delaware.gov · The Threat Today James Nettesheim, ... © Mandiant, a FireEye Company. ... QUESTIONS © Mandiant, a FireEye Company.

37© Mandiant, a FireEye Company. All rights reserved. CONFIDENTIAL

Remediation

Time

Kno

wle

dge

of A

ttack

Need to start cycle again

Remediating in the Strike Zone