Crack the Code

34
1 | © 2015, Palo Alto Networks. Confidential and Proprietary. CRACK THE CODE DEFEATING ADVANCED ATTACKERS

Transcript of Crack the Code

1 | © 2015, Palo Alto Networks. Confidential and Proprietary.

CRACK THE CODEDEFEATING ADVANCED ATTACKERS

Key Perspectives

2 | ©2014, Palo Alto Networks. Confidential and Proprietary.

Who is the Adversary?

Understanding the Cyber Attack Lifecycle

How Attacks Happen

Challenges and Change Introduce Risks

3 | ©2014, Palo Alto Networks. Confidential and Proprietary.

Reliance on Multiple Layers of Security Vendors

Application Economy

Consumerization of IT

Internet of Things

Social, Mobile, Analytics, Cloud OrganizationalRiskRisk

Exposure

Rate of Change/Complexity

DecreasingVisibility

and Control

Exploring Actor Motivations

Hacktivism MischiefWarfareCrimeEspionage Terrorism

These are not mutually exclusive

$$$

The Advanced Adversary

Majority of adversaries are just doing their job:• Bosses, families, bills to pay.• Want to get in, accomplish their task, and get out (un-detected).• Goal isn’t making your life hard.

=

The Advanced Adversary

Adversaries have a set of tools available to accomplish their task

Defenders need a combination of people, process and technology

Increase the cost for adversaries.

Cyber Attack Lifecycle

Reconnaissance Weaponizationand Delivery

Exploitation Command-and-Control Actions onthe Objective

Unauthorized Access Unauthorized Use

Installation

7 | ©2014, Palo Alto Networks. Confidential and Proprietary.

There is no predictable path for the advanced adversary.

Reconnaissance

Identify “open doors” within the organization:

Port scanning

Host sweeps

Common search techniques

Reconnaissance

Simple Google SearchList of Attendees at a “National Defense Industrial Association”

Reconnaissance

Identify the tools used to protect an organization Content from

corporate websites

Third-party sites to identify key targets

Common search techniques

Preventing Recon

People&

ProcessTechnology Can Only

Prevent a Small Number of Recon Techniques

Exploitation

Why use malware when you have legitimate credentials?

Users are typically the path of least resistance.

Exploiting the user

1

ExploitationExploit

Why use a 0-day when 2012-0158/2010-3333 still open?

Old vulnerabilities may not be patched.

Exploiting the software

2

Exploitation

Technology: If you can’t patch systems, limit access via user-based policy. Deploy solutions that can prevent exploitation on the endpoint and

network, even those that have not been seen before. Use systems that learn from new exploits and can stop them in real-

time.

Process: Keep software patched to reduce the attack surface.

People: Training to recognize phishing attempts and be

careful with credentials.

Delivery

TechnologyTechnology Becomes Critical to Preventing

Advanced Attacks

Delivery

Delivering the Exploit or Malware

Attackers with a specific target

Malicious USB Drives, Network Exploitation, etc.

Strategic Web Compromise for attackers targeting people with specific interests

Phishing

Everything ElseWatering Hole

Phishing & Drive-by Download

2User clicks on link to a malicious website

Targeted malicious email sent to user1 3Malicious website silently

exploits client-side vulnerability with Web Attack Toolkit

5 System infected, attacker has full access to steal data

4 Drive-by download of malicious payload

http://...

Watering hole

Installation

Highly customized and unique tools are used for

every attack.

Off-the-shelf tools are the most common method

of attack.

RealityMyth

Common Tools

20 | ©2014, Palo Alto Networks. Confidential and Proprietary.

Remote ShellDirect access to the OS

as logged in user Keylogger Audio Capture Screen Capture Webcam Capture

Common Tools

The Underground Economy

“A tool for creating Botnets on Android […] $4,000”

• Easily purchase tools.

• Discuss tactics with other attackers.

Active marketplace for attacks:• Remote access

tools.• Malware.• Exploits.• Etc.

The Underground Economy

23 | ©2014, Palo Alto Networks. Confidential and Proprietary.

“Peer-to-peer Botnet […] $15,000”

Preventing Delivery and Installation

Technology:

Prevent malware and exploits at the network level

Deploy a solution that can detect new exploits and malware, dynamically updated your protections across AV, URL and DNS.

Prevent exploits that have never been seen before on the endpoint

User-based policy such as limiting the download of executable files from the Internet

Block commonly exploited file-types on your network

Command and Control (CnC)

Communicating with infected hosts and providing instructions

http://...

Customized protocols, with unique encryption

types are used for CnC.

HTTP is most common for custom backdoors.

RealityMyth

Command and Control (CnC)

User Land

DMZ

Ingress/Egress

Data Center/Infrastructure

Internet

Adversary Infrastructure

Enterprise and adversary infrastructure

User Land

DMZ

Ingress/Egress

Data Center/Infrastructure

Internet

Adversary Infrastructure

Command and Control (CnC)

27 | ©2014, Palo Alto Networks. Confidential and Proprietary.

Information exfiltration

Malware automaticallycaptures information

Malware for automated exfiltration

User Land

DMZ

Ingress/Egress

Data Center/Infrastructure

Internet

Adversary Infrastructure

Command and Control (CnC)

28 | ©2014, Palo Alto Networks. Confidential and Proprietary.

Second stage+

Establish CnC

Malware downloads 2nd stage or beacons

2nd stage download and establish CnC channel

URL Filtering

DNS Sinkholing

Dynamic DNS

Detect and Block

Preventing Command-and-Control

Proactively block high-risk URLs

Identify source of malicious DNS queries

Dynamic DNS category

Common RAT CnC signatures

Actions on the Objective

Goals Inside the Network

“And Then the Bad Guys Steal All Your Data”

These are Completed by an Active Operator

User Land

DMZ

Ingress/Egress

Data Center/Infrastructure

Internet

Adversary Infrastructure

Command and Control (CnC)

CnC ultimately enables the attacker’s endgame, Actions on Objectives

31 | ©2014, Palo Alto Networks. Confidential and Proprietary.

Objective based

commands

Information exfiltration

Dump domain credentials

Steal repository information

Steal local credentials

Deface or host malware from site

Steal local information

New Strategic Approaches to Security Are Needed

32 | ©2014, Palo Alto Networks. Confidential and Proprietary.

Security Organizations Are Not Innovating Fast Enough

Existing controls ineffective against new threats

Controls not evolving fast enough

Attackers Are Innovating Faster

Sophistication of global attackers Increasing value of information Easier targets

Vulnerability Gap Continues to Widen

Goal: reduce threat exposure by strengthening controls

Detect & Prevent Threats at Every Point

33 | ©2014, Palo Alto Networks. Confidential and Proprietary.

At theInternet Edge

Between Employees and Devices within

the LAN

At theData Center

Edge and between VMs

At theMobile Device

Cloud

Within Private and

Public Clouds

Prevent attacks, both known and unknown Protect all users and applications, in the cloud or virtualized Integrate network and endpoint security Analytics that correlate across the cloud

Preventing Across the Cyber Attack Lifecycle

34 | ©2014, Palo Alto Networks. Confidential and Proprietary.

Reconnaissance Weaponizationand Delivery

Exploitation Command-and-Control Actions onthe Objective

Unauthorized Access Unauthorized Use

Installation

Exfiltrate Data4Lateral Movement3Deliver the Malware2Breach the Perimeter1

Dave Stevens
Check animation.