In Detection, the Only Thing That Matters Is Results · Abuse of User Data Exfiltration Employee is...

30
In Detection, the Only Thing That Matters Is Results

Transcript of In Detection, the Only Thing That Matters Is Results · Abuse of User Data Exfiltration Employee is...

Page 1: In Detection, the Only Thing That Matters Is Results · Abuse of User Data Exfiltration Employee is upset by demotion; decides to steal data and quit job k Employee accesses many

In Detection, the Only Thing That Matters Is Results

Page 2: In Detection, the Only Thing That Matters Is Results · Abuse of User Data Exfiltration Employee is upset by demotion; decides to steal data and quit job k Employee accesses many

2 © 2016 LightCyber - Confidential

In Detection, the Only Thing that Matters Is Results

Today’s Breach Detection Gap

Threats: Malware, Risky Behavior, Insiders & Advanced Attacks

Detection Accuracy Metrics

Signature vs. Behavior-based Attack Detection

LightCyber Magna Behavioral Attack Detection

Page 3: In Detection, the Only Thing That Matters Is Results · Abuse of User Data Exfiltration Employee is upset by demotion; decides to steal data and quit job k Employee accesses many

3 © 2016 LightCyber - Confidential

99% of post-intrusion attacks such as reconnaissance and lateral movement do not originate from malware.

Breach Detection Gap

146 days Is the median length that attackers are present on a victim’s network before detection

SOURCE: 2016 LightCyber Cyber Weapons Report, M-Trends 2016 Threat Report, Verizon Data Breach Investigations Report

Most Organizations Focus on Malware and

External Attacks

Most Organizations Cannot Find

Breaches on Their Own

But Cannot Detect Attackers

in Their Network

Page 4: In Detection, the Only Thing That Matters Is Results · Abuse of User Data Exfiltration Employee is upset by demotion; decides to steal data and quit job k Employee accesses many

4 © 2016 LightCyber - Confidential

Malware Is Just the Tip of the Iceberg

Page 5: In Detection, the Only Thing That Matters Is Results · Abuse of User Data Exfiltration Employee is upset by demotion; decides to steal data and quit job k Employee accesses many

5 © 2016 LightCyber - Confidential

Plus, Attackers Can Hide in Encrypted Traffic

• 50% of network attacks will use

encryption to bypass controls by 2017

SOURCE: Sandvine Global Internet Phenomena Report 2015, Gartner, NSS Labs

• 67% of Internet traffic will be encrypted

by the end of 2016

• 80% performance degradation occurs when

firewalls decrypt SSL traffic, on average

In addition, end-to-end encryption and privacy issues hinder SSL decryption plans

Page 6: In Detection, the Only Thing That Matters Is Results · Abuse of User Data Exfiltration Employee is upset by demotion; decides to steal data and quit job k Employee accesses many

6

Detection Accuracy: Don’t Get Buried in a Deluge of False Positives

Page 7: In Detection, the Only Thing That Matters Is Results · Abuse of User Data Exfiltration Employee is upset by demotion; decides to steal data and quit job k Employee accesses many

7 © 2016 LightCyber - Confidential

Current Limitations Known Bad

Traditional Security

Signatures, IoC’s, Packet Signatures, Domains, Sandbox Activity

Block, or Miss

Necessary, Not Sufficient

What’s Needed

Learn What is Good [Baseline]

Detect What Isn’t [Anomaly]

Catch What Slips Through the Cracks of Traditional Security

Problems: • Too Many False Alarms / False Positives • Missed Variants / False Negatives • Only Detect Malware-Based Attacks

Learned Good

Benefits: • Eliminates Zero-Day Exploit Dilemma • Hundreds of Opportunities to Detect • Applicable to All Techniques & Stages

What’s Needed?

Agents & Signatures

Agentless & Signature-less

Page 8: In Detection, the Only Thing That Matters Is Results · Abuse of User Data Exfiltration Employee is upset by demotion; decides to steal data and quit job k Employee accesses many

8 © 2016 LightCyber - Confidential

The problem is the internal network!

median detection gap (days) Mandiant, 2015

(average) # of SIEM

Alerts/Week

205

of breaches discovered by an

external entity Mandiant, 2016 84%

of networks are breached Verizon, 2016

80%

16,937

Page 9: In Detection, the Only Thing That Matters Is Results · Abuse of User Data Exfiltration Employee is upset by demotion; decides to steal data and quit job k Employee accesses many

9 © 2016 LightCyber - Confidential

Behavioral Attack Detection: Optimal Data Context

Page 10: In Detection, the Only Thing That Matters Is Results · Abuse of User Data Exfiltration Employee is upset by demotion; decides to steal data and quit job k Employee accesses many

10 © 2016 LightCyber - Confidential

Targeted Attacks

Outside the Network

Intrusion (Seconds – Minutes)

Intrusion

Active Breach (Hours - Weeks)

Establish

Backdoor Recon & Lateral

Movement Data Exfiltration

Inside the Network

Attacker compromises a

client or server in the

network

k Attacker performs

reconnaissance and

moves laterally to

find valuable data

l Attacker steals data

by uploading or

transferring files

Page 11: In Detection, the Only Thing That Matters Is Results · Abuse of User Data Exfiltration Employee is upset by demotion; decides to steal data and quit job k Employee accesses many

11 © 2016 LightCyber - Confidential

Insider Attacks

Recon & Lateral Movement

Abuse of User Rights

Data Exfiltration

Employee is upset by demotion;

decides to steal data and quit job

k Employee accesses many file

shares including rarely

accessed file shares

l Employee uses other users’

credentials and exfiltrates a

large volume of data

IT Assets at Risk • Databases and file servers are

considered the most vulnerable to insider attacks

SOURCE: LinkedIn Group - Insider Threat Report sponsored by LightCyber

File Server

Insider

Sensitive Data

Page 12: In Detection, the Only Thing That Matters Is Results · Abuse of User Data Exfiltration Employee is upset by demotion; decides to steal data and quit job k Employee accesses many

12 © 2016 LightCyber - Confidential

Risky Behavior

k User credentials for

service account shared

by multiple admins

Remote desktop

access from home

l Access to high-risk

websites

High Risk Website

Home Desktop

Internet

Data Breach Incidents

SOURCE: 2016 Verizon: Data Breach Investigations Report

Miscellaneous errors, such as misconfiguration, misdelivery, and other errors, accounted for the highest number of data breaches in 2015 ‘With all of the hubris and bravado in the InfoSec world, one proclamation we usually don’t hear is “Our employees NEVER make mistakes.”’

User

Remote Desktop IT Admin

IT Admin

Page 13: In Detection, the Only Thing That Matters Is Results · Abuse of User Data Exfiltration Employee is upset by demotion; decides to steal data and quit job k Employee accesses many

13 © 2016 LightCyber - Confidential

Monitor for access to known command and

control servers

Detect failed DNS lookups and excessive

DNS requests

Look for repeated access to unusual destinations over

time, and tunneled connections

Malware Ransomware Attack

Laptop

Malicious

Website

k Infected client contacts

command and control server

to receive remote instructions

and exfiltrate data

User downloads ransomware

from a website or opens a

malicious email attachment

Infected Email

Command &

Control

Internet

Detect Malware “Phoning Home”

Page 14: In Detection, the Only Thing That Matters Is Results · Abuse of User Data Exfiltration Employee is upset by demotion; decides to steal data and quit job k Employee accesses many

14 © 2016 LightCyber - Confidential

Cyber Weapons Research Findings

Based on Anonymized Alert Data and Network to Process Association (N2PA) Technology

Page 15: In Detection, the Only Thing That Matters Is Results · Abuse of User Data Exfiltration Employee is upset by demotion; decides to steal data and quit job k Employee accesses many

15 © 2016 LightCyber - Confidential

Cyber Weapons Used in Phases of an Attack

Page 16: In Detection, the Only Thing That Matters Is Results · Abuse of User Data Exfiltration Employee is upset by demotion; decides to steal data and quit job k Employee accesses many

16 © 2016 LightCyber - Confidential

Networking and Hacking Tools

• Attackers use well-known tools to map the network, probe clients, and monitor activity

• NCrack, Mimikatz, and Windows Credential Editor can be used to steal user credentials

• Some tools are native OS utilities

Page 17: In Detection, the Only Thing That Matters Is Results · Abuse of User Data Exfiltration Employee is upset by demotion; decides to steal data and quit job k Employee accesses many

17 © 2016 LightCyber - Confidential

Admin Tools

• Attackers use a variety of command line shells, including native OS utilities

• Admin tools are used for lateral movement as well as recon and exfiltration

Page 18: In Detection, the Only Thing That Matters Is Results · Abuse of User Data Exfiltration Employee is upset by demotion; decides to steal data and quit job k Employee accesses many

18 © 2016 LightCyber - Confidential

Remote Desktop Tools

• Remote desktop tools are:

– Used for C&C and lateral movement

– Also indicative of risky user behavior

Page 19: In Detection, the Only Thing That Matters Is Results · Abuse of User Data Exfiltration Employee is upset by demotion; decides to steal data and quit job k Employee accesses many

19 © 2016 LightCyber - Confidential

Major Findings

70%+ of malware was

only detected on a single

site, revealing targeted &

polymorphic variants

Attackers often use

“benign” apps, native OS

tools and web browsers

to conduct attacks

Companies that only

look for malware will

miss attackers that are

already in the network

Page 20: In Detection, the Only Thing That Matters Is Results · Abuse of User Data Exfiltration Employee is upset by demotion; decides to steal data and quit job k Employee accesses many

LightCyber Magna Platform Using Behavioral Analytics to Find Attacks & Malware on Your Network

Page 21: In Detection, the Only Thing That Matters Is Results · Abuse of User Data Exfiltration Employee is upset by demotion; decides to steal data and quit job k Employee accesses many

21 © 2016 LightCyber - Confidential

Behavioral Attack Detection

Magna Platform

Overview • Network-Centric Detection

• Agentless & Signature-less

• Post-Intrusion: NTA/UEBA

Differentiation • Most Accurate & Efficient:

Proven & Measured Success

• Broadest Context: Network +

Endpoint + User

• Broadest Attack Coverage

with Integrated Remediation

Verticals Served • Finance & Insurance

• Public Sector

• Retail, Healthcare, Legal

• Service Providers

• Media, Technology, & More

Operations Overview

• US HQ - CA

• EMEA HQ - Amsterdam

• IL HQ - Ramat Gan

• Customers World-Wide

MAGNA

About LightCyber

Page 22: In Detection, the Only Thing That Matters Is Results · Abuse of User Data Exfiltration Employee is upset by demotion; decides to steal data and quit job k Employee accesses many

22 © 2016 LightCyber - Confidential

Profiling, Detection, Investigation, & Remediation

Behavioral Profiling

- Network-Centric Endpoint and User Profiling

Attack Detection

- Anomalous Attack Behavior Across the Attack Lifecycle

Automated Investigation

- Network, User, & Process Association + Cloud

Integrated Remediation

- Block Attackers with NGFW, NAC, or Lock Accounts with AD

Page 23: In Detection, the Only Thing That Matters Is Results · Abuse of User Data Exfiltration Employee is upset by demotion; decides to steal data and quit job k Employee accesses many

23 © 2016 LightCyber - Confidential

Complete Coverage Network Behavioral Profiling

Agentless Endpoint Profiling

Network, Host, and User Anomaly Detection

Cloud AV / Reputation / Sandboxing

DMZ

Internet

Sandbox

SPAN

IoT

! ?

Complete Coverage Network Behavioral Profiling

Agentless Endpoint Profiling

Network, Host, and User Anomaly Detection

Cloud AV / Reputation / Sandboxing

Complete Coverage Network Behavioral Profiling

Agentless Endpoint Profiling

Network, Host, and User Anomaly Detection

Cloud AV / Reputation / Sandboxing

! ! ! !

Behavioral Attack

Detection Malware

Risky Behaviors

Insider Attacks

Targeted Attacks

Complete Coverage Network Behavioral Profiling

Agentless Endpoint Profiling

Network, Host, and User Anomaly Detection

Cloud AV / Reputation / Sandboxing

Security Eco-System

Servers: DHCP, DNS, AD, File Servers

etc

Protocols: DHCP, DNS, Kerberos, RPC,

SMB, HTTP, HTTPS, etc

LightCyber Magna Platform

Page 24: In Detection, the Only Thing That Matters Is Results · Abuse of User Data Exfiltration Employee is upset by demotion; decides to steal data and quit job k Employee accesses many

24 © 2016 LightCyber - Confidential

LightCyber Magna Platform

Network Traffic

Endpoints

HQ / DC MAGNADETECTOR

TAP / SPAN

Core Switch

MAGNA UI

MAGNAPATHFINDER

Remote Office MAGNAPROBE

TAP / SPAN

Switch

MAGNAMASTER

Email & Reports SIEM Remediation

Page 25: In Detection, the Only Thing That Matters Is Results · Abuse of User Data Exfiltration Employee is upset by demotion; decides to steal data and quit job k Employee accesses many

25 © 2016 LightCyber - Confidential

LightCyber Delivers Unbeatably Accurate Results

Source: http://lightcyber.com/lower-security-alerts-metrics/

62% ACROSS

ALL ALERTS

99% ACROSS MAGNA’S

AUTOMATED “CONFIRMED

ATTACK” CATEGORY

LIGHTCYBER ACCURACY

Page 26: In Detection, the Only Thing That Matters Is Results · Abuse of User Data Exfiltration Employee is upset by demotion; decides to steal data and quit job k Employee accesses many

26 © 2016 LightCyber - Confidential

User, Entity; Network + Endpoint

Magna Detects: • Anomalous Network Activity • Anomalous and Malicious

Processes on the Endpoint • Anomalous User Activity

Magna Correlates: • User • Entity • Network

• Process • Endpoint

Page 27: In Detection, the Only Thing That Matters Is Results · Abuse of User Data Exfiltration Employee is upset by demotion; decides to steal data and quit job k Employee accesses many

27 © 2016 LightCyber - Confidential

Targeted Attack Example

Magna Detects: • Anomalous file with known

Threat Intelligence • Recon • Lateral Movement • Exfiltration • This Correlation Indicates

Targeted Attack Detection Pattern: • Multiple Correlated Findings • North-South + East-West

Page 28: In Detection, the Only Thing That Matters Is Results · Abuse of User Data Exfiltration Employee is upset by demotion; decides to steal data and quit job k Employee accesses many

28 © 2016 LightCyber - Confidential

SIEM

Evolving IT Security Investment Needs

Lockheed Martin: Cyber Kill Chain

Active Attack Phase

(Weeks – Months)

Intrusion Attempt Phase

(Seconds – Minutes)

San

db

oxi

ng

Stat

efu

l FW

IPS

/ ID

S

Net

wo

rk A

V

Damage

Incident Response

(Weeks – Months)

Breach Detection Gap

Page 29: In Detection, the Only Thing That Matters Is Results · Abuse of User Data Exfiltration Employee is upset by demotion; decides to steal data and quit job k Employee accesses many

29 © 2016 LightCyber - Confidential

Detecting Attacks Requires Efficiency and Accuracy

% Actionable Alerts:

Higher % is Better

Efficiency

# Alerts/1k Hosts/Day:

Lower # is Better

Accuracy

LightCyber Delivers Both Efficiency and Accuracy

Page 30: In Detection, the Only Thing That Matters Is Results · Abuse of User Data Exfiltration Employee is upset by demotion; decides to steal data and quit job k Employee accesses many

30

Thank You