SlideShare a Scribd company logo
1 of 37
Download to read offline
BREACHES ARE INEVITABLE,
BUT THE OUTCOME IS NOT
DO YOU HAVE A CYBER RESPONSE CAPABILITY?
FIREEYE – SECURITY RE-IMAGINED
Tomasz Pietrzyk – SE Manager
Eastern Europe
COPYRIGHT © 2016, FIREEYE, INC. ALL RIGHTS RESERVED.
THREAT LANDSCAPE
COPYRIGHT © 2016, FIREEYE, INC. ALL RIGHTS RESERVED.4
New Types of Attack Techniques Evade Traditional Defenses
IPS
Anti-Spam
Gateways
Firewalls/
NGFW
Secure Web
Gateways Desktop AV
Malware infects
local machine
Malware
Copyright © FireEye, Inc. All rights reserved.5
Median time from breach to discovery is still too long
Source: *M-Trends 2015 Report
INTERNAL
DISCOVERY
56DAYS
ALL MANDIANT
INVESTIGATIONS
IN 2015
146DAYS
EXTERNAL
NOTIFICATION
320DAYS
Copyright © FireEye, Inc. All rights reserved.6
Impact of the current security model
• 97% of organizations were breached
3/4 had active command and control
communications
• 146 days median number of days before
detection
• 32 days to respond to a breach
• 53% of companies learned they were
breached from an external entity
$$$$ cost of breach
SOURCE: MANDIANT M-TRENDS REPORT / PONEMON COST OF DATA BREACH STUDY
Cyber Security’s Maginot line: A Real-World Assessment of the Defense-in-Depth Model
Copyright © FireEye, Inc. All rights reserved.7
What are the challenges?
It’s a “who,” not
a “what”
There is a human at a keyboard
Highly tailored and customized
attacks
Targeted specifically at you
Professional, organized
and well funded
Escalate sophistication of
tactics as needed
Relentlessly focused on
their objective
If you kick them out
they will return
They have specific objectives
Their goal is long-term
occupation
Persistence tools and tactics
ensure ongoing access
ADVANCED ATTACK IS A
HUMAN PROBLEM
NOT A MALWARE PROBLEM
COPYRIGHT © 2016, FIREEYE, INC. ALL RIGHTS RESERVED.8
Key Mistakes
• We have the proper protection in place
• Attackers use ‘Acceptable’ Risks to get to you
• Up to date patches & signatures are enough to protect our crown jewelries
• Nowadays malware is highly obfuscated and customized to avoid detection
based on signatures
• Expecting large scale breaches to look large
• Big breaches are the hardest to detect
The Impact of an Attacker– “WHO”
Source : http://fortune.com/2015/12/02/china-opm-hack/
Copyright © FireEye, Inc. All rights reserved.11
Strengthen Position
within Target
Establish
Foothold
Package and Steal
Target Data
Complete
Mission
Gain Initial Access
Into Target
Initial
Compromise
Lateral
Movement
Maintain
Presence
Initial
Recon
Steal Valid User
Credentials
Escalate
Privileges
Identify
Target Data
Internal
Recon
Identify Exploitable
Vulnerabilities
Attack Lifecycle
COPYRIGHT © 2016, FIREEYE, INC. ALL RIGHTS RESERVED.
What is your security posture ?
Breach Prevention Breach Resilience
What are you doing to ANALYZE and RESPOND to threats when your
PREVENTION fails?
MOVING FROM PURE
PREVENTION TO
BREACH RESILIENCE
COPYRIGHT © 2016, FIREEYE, INC. ALL RIGHTS RESERVED.13
Strengthen Position
within Target
Establish
Foothold
Package and Steal
Target Data
Complete
Mission
Initial
Compromise
Lateral
Movement
Maintain
Presence
Initial
Recon
Steal Valid User
Credentials
Escalate
Privileges
Identify
Target Data
Internal
Recon
Identify Exploitable
Vulnerabilities
Gain Initial Access
Into Target
Attack Lifecycle
PREVENTION
DWELL TIME / IMPACT
RESPONSE
DETECTION
Malware Problem Human Attacker Problem
FireEye Supports Incident Response Workflow (IRW)
MULTI-VECTOR INLINE
KNOWN AND UNKNOWN
THREAT PREVENTION
ANALYZE
SIGNATURE-LESS AND MULTI FLOW
VIRTUAL MACHINE BASED APPROACH
THAT LEVERAGES SUPERIOR THREAT
INTELLIGENCE
TRIGER WHICH INITIATES FOLLOWING
IRW STEPS
REMEDIATION SUPPORT AND THREAT
INTELLIGENCE TO RECOVER AND
IMPROVE RISK POSTURE
CONTAINMENT, FORENSICS
INVESTIGATION AND KILL CHAIN
RECONSTRUCTION
RESPOND
DETECT PREVENT
DAYS/MONTHS  MINUTES
Adaptive
Security
Technology
ExpertiseIntelligence
COPYRIGHT © 2016, FIREEYE, INC. ALL RIGHTS RESERVED.16
FireEye platform: INTELLIGENCE-LED SECURITY
Provide ADAPTIVE solution to protect customers’ most valuable assets
• Identifies known, unknown and non-malware
based threats
• Integrated to protect across major attack
vectors
• Patented virtual machine technology
• Go to responders for security incidents
• Hundreds of consultants and analysts
• Unmatched experience with advanced attackers
• Discovered 28 of the last 48 zero-days
• Live intel from incident response
• Millions of network & endpoint sensors
• Hundreds of intel and malware experts
• Hundreds of threat actor profiles
FireEye Platform – products and services
On-premise: Network
CM – central management
NX – network protection
EX – email protection
FX – file shares/SharePoint
analysis
AX – on-demand analysis
PX/IA – network forensic
(packet capturing)
SSLi – HW SSL decryptor
On-premise: Endpoint
HX – endpoint security
(exploit detection, incident
validation and analysis)
MTA Agent – mobile protection
(Android and iOS, MDM
integration)
Cloud
ETP – anti-spam + AV + “EX in
the cloud”
MTP Analysis – dynamic
analysis of mobile apps
TAP – cloud based “SIEM”
Services
FaaS – FireEye as a Service –
monitoring, alerting, hunting
Mandiant Services
iSight – access to Intelligence
resources
BASE OF ALL NETWORK DETECTION APPLIANCES
PURPOSE-BUILT FOR SECURITY
HARDENED HYPERVISOR
SIGNATURE-LESS
EXPLOIT-BASED DETECTION, NOT JUST FILES
MULTI-VECTOR
MULTI-PLATFORM, INCLUDING MAC OSX
IMMEDIATE RULE CREATION AND ENFORCEMENT
SCALABLE
EFFICIENT
FireEye Multi-Vector Virtual Execution (MVX) Technology
 Validate compromised endpoints using
FireEye alerts
 Reach endpoints regardless of location
 Pro-active detection and prevention of threat
on every endpoint (generic exploit detection)
 Quickly investigate all endpoints for IOC, or
conduct robust search of all endpoints for
potential threats.
 When compromised endpoints are found
contain them with a single click workflow
 Data acquisitions to continue analysis of the
attack TTPs (tools, technics, procedures)
 Seamless integration with SIEM
FireEye Endpoint HX – Protection and Investigation Tool
NOT SO FAR AGO…
COPYRIGHT © 2016, FIREEYE, INC. ALL RIGHTS RESERVED.20
Case Study
Signature based TECHNOLOGY
In-house EXPERTISE
No malware/threat actor INTELLIGENCE
FireEye TECHNOLOGY
FireEye EXPERTISE
FireEye INTELLIGENCE
CUSTOMER - A CUSTOMER - B
Traditional in-house approach
• AV updates slow
• Sometimes AV will only catch malware AFTER
infection
CUSTOMER - A
Receives 50 thousands emails a day
TECHNOLOGY
AntiSpam and AV Filtering When this happens
• Machine is reimaged
• Possibly send malware sample to their
AV vendor
Assumption of the Breach
• FireEye TECHNOLOGY is not Signature
based – and finds threats designed to bypass
signatures – reducing time to detect
• FireEye EX finds the unknown threat
“Invoice.xls” delivered by targeted email
CUSTOMER - B
TECHNOLOGY
1. AntiSpam and AV Filtering
2. Malware Detonation – FireEye EX
Receives 50 thousands emails a day
Unknown Threat: Invoice.xls
FireEye EX reveals:
1. Invoice.xls designed to attack Excel 2013
2. Excel 2013 is the version CUSTOMER B has standardized on
3. Malware phones home to ServiceABC.skypetw.com
4. ServiceABC is the name of a VALID internal service in the CUSTOMER B network
Do you want to know more now that you
have context and detail?
Target: CUSTOMER - B, and trying to appear legitimate
• No signature
• By passed existing defenses
Who is attacking?
FireEye INTELLIGENCE tells us:
APT5
targets high-
tech
companies
Is looking for
intellectual
property regarding
satellite
communications
Known TTPs
Tactics,
Techniques and
Procedures
Skypetw.com
matches to known
threat group: APT5
FireEye Intel accessible directly by Customer through FireEye
Intelligence Center Portal or used by FireEye as a Service Team
APT5 - Tools Techniques and Procedures (TTPs)
Establish a
Beachhead using
malware
Move laterally using
standard networking
tools (no malware)
Find desired
intellectual property
Exfiltrate stolen data
using password
protected zip files and
FTP
1 2 3 4
Incident Scope
We need to find out
• APT 5 is behind the attack
• Looking for Satellite IP
• CUSTOMER B has Satellite Communication IP
• Alarm bells going off from this single alert
Did end user open
email attachment?
Did other users get
infected?
Did the attacker move
laterally once inside the
network?
FireEye HX Endpoint Agent Technology
DETECTS – INVESTIGATES – CONTAINS
Can check endpoints both on and off the network
Our Goal
Detect and respond in the Network and on Endpoints
• Validation on the Endpoint
• Fully automated
• IN UNDER 10 Minutes NOT the 146 days industry average
Detect and Respond
• HX Agent
• Validates a Desktop on internal network is infected
• Validates a Laptop in home office is also infected
• CUSTOMER B opts to ‘stop the bleeding’ and contain both
machines
• Escalate to a second level investigation
FireEye provides the Endpoint Forensics necessary for understanding the attack
kill chain
Detect and Respond Process continues
• Complete Host Based investigation, e.g. : Scraping Endpoint Memory
• Reveal commands an attacker may have used on an endpoint
• Look for APT5 TTP – Lateral movement using standard networking tools
• Look for APT5 TTP – Exfiltration of password protected zip file
• Investigation using FireEye HX tells us
• “NETUSE” command was used to connect to 2 additional servers at CUSTOMER B
• Servers required Username and password - “BobAdmin” account was used by the attacker. This account is a
Domain Admin at CUSTOMER B
• Our remediation now extends to this compromised admin account
• HX Agent tells us 7z (zip) command was used with a “password” option
• HX Agent tells us the password that was used to encrypt the file: itsm9now
Incident Scope
Scope of the attack
• Desktop
• Laptop
• 2 Servers
• Compromised Admin Account “BobAdmin”
What we need to know
• What was in those exfiltrated .zip files?
• Did they actually make it out?
• What is the business impact?
Network Forensics – FireEye PX/IA
• FireEye PX/IA lets you “look back in time” on the network
• Like Airplane black box
• Store at high speed
• Search at high speed
• Every Email, Every web page, every network packet
• Narrow search:
• 4 affected computers at CUSTOMER B
• FTP, exfiltration Protocol
• Destination “skypetw.com”
FireEye PX/IA
1. Goes back in time and shows us the actual zip file “exfil.zip” that was sent to
serviceABC.skypetw.com
2. Lets us extract “exfil.zip” and save it to our computer…
3. But it’s password protected
We use the password that we learned from endpoint forensic investigation
See what data was exfiltrated: new, secret satellite technology project…
Network Forensics – FireEye PX/IA
FireEye PX/IA provides the Network Forensics
necessary for understanding the full attack
Summary
• What would have happened if CUSTOMER B based their security
model on “Pure Prevention” and did not have an “Assumption of the
Breach” and performed a traditional in house response?
• How long would it have taken before a signature arrived that caught
the attack?
• If their response was just to re-image the infected machine would it
have helped? At all?
• FireEye Platform supports Incident Response Workflow
• Minutes from detection to response vs days or months of professional
services
CONCLUSION
COPYRIGHT © 2016, FIREEYE, INC. ALL RIGHTS RESERVED.35
Conclusion - New Security Paradigm is Needed
Security
Technology
Incident
Response
Threat
Intelligence
Organizations need to seek to eliminate or reduce the
consequences and impact of security breaches
• Ability to operate through compromise
• Holistic visibility (network & endpoint)
• Actionable threat intelligence
• Shift to threat centric security
COPYRIGHT © 2016, FIREEYE, INC. ALL RIGHTS RESERVED.
THANK YOU

More Related Content

What's hot

kill-chain-presentation-v3
kill-chain-presentation-v3kill-chain-presentation-v3
kill-chain-presentation-v3
Shawn Croswell
 

What's hot (20)

Endpoint Detection & Response - FireEye
Endpoint Detection & Response - FireEyeEndpoint Detection & Response - FireEye
Endpoint Detection & Response - FireEye
 
[Industry Intelligence Brief] Cyber Threats to the Legal and Professional Ser...
[Industry Intelligence Brief] Cyber Threats to the Legal and Professional Ser...[Industry Intelligence Brief] Cyber Threats to the Legal and Professional Ser...
[Industry Intelligence Brief] Cyber Threats to the Legal and Professional Ser...
 
Advanced Threat Protection – ultimátní bezpečnostní řešení
Advanced Threat Protection – ultimátní bezpečnostní řešeníAdvanced Threat Protection – ultimátní bezpečnostní řešení
Advanced Threat Protection – ultimátní bezpečnostní řešení
 
Bezpečnost není jen antivirus
Bezpečnost není jen antivirusBezpečnost není jen antivirus
Bezpečnost není jen antivirus
 
The Internal Signs of Compromise
The Internal Signs of CompromiseThe Internal Signs of Compromise
The Internal Signs of Compromise
 
ICS case studies v2
ICS case studies v2ICS case studies v2
ICS case studies v2
 
Proatively Engaged: Questions Executives Should Ask Their Security Teams
Proatively Engaged: Questions Executives Should Ask Their Security TeamsProatively Engaged: Questions Executives Should Ask Their Security Teams
Proatively Engaged: Questions Executives Should Ask Their Security Teams
 
Data Center Server security
Data Center Server securityData Center Server security
Data Center Server security
 
Addressing the cyber kill chain
Addressing the cyber kill chainAddressing the cyber kill chain
Addressing the cyber kill chain
 
The next generation of IT security
The next generation of IT securityThe next generation of IT security
The next generation of IT security
 
REAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPS
REAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPSREAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPS
REAL-TIME THREAT INTELLIGENCE FOR TRUSTED RELATIONSHIPS
 
Cyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General AudienceCyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General Audience
 
Advanced Threat Defense Intel Security
Advanced Threat Defense  Intel SecurityAdvanced Threat Defense  Intel Security
Advanced Threat Defense Intel Security
 
F secure Radar vulnerability scanning and management
F secure Radar vulnerability scanning and managementF secure Radar vulnerability scanning and management
F secure Radar vulnerability scanning and management
 
kill-chain-presentation-v3
kill-chain-presentation-v3kill-chain-presentation-v3
kill-chain-presentation-v3
 
Cyber Kill Chain vs. Cyber Criminals
Cyber Kill Chain vs. Cyber CriminalsCyber Kill Chain vs. Cyber Criminals
Cyber Kill Chain vs. Cyber Criminals
 
Intelligence-based computer network defence: Understanding the cyber kill cha...
Intelligence-based computer network defence: Understanding the cyber kill cha...Intelligence-based computer network defence: Understanding the cyber kill cha...
Intelligence-based computer network defence: Understanding the cyber kill cha...
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
 
DC970 Presents: Defense in Depth
DC970 Presents: Defense in DepthDC970 Presents: Defense in Depth
DC970 Presents: Defense in Depth
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 

Similar to FireEye - Breaches are inevitable, but the outcome is not

Insider threats webinar 01.28.15
Insider threats webinar 01.28.15Insider threats webinar 01.28.15
Insider threats webinar 01.28.15
Lancope, Inc.
 
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Lastline, Inc.
 

Similar to FireEye - Breaches are inevitable, but the outcome is not (20)

Insider threats webinar 01.28.15
Insider threats webinar 01.28.15Insider threats webinar 01.28.15
Insider threats webinar 01.28.15
 
Cyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeCyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat Landscape
 
Cyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APTCyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APT
 
OSB180: Learn More About Ivanti Endpoint Security
OSB180: Learn More About Ivanti Endpoint SecurityOSB180: Learn More About Ivanti Endpoint Security
OSB180: Learn More About Ivanti Endpoint Security
 
Incident Response for the Work-from-home Workforce
Incident Response for the Work-from-home WorkforceIncident Response for the Work-from-home Workforce
Incident Response for the Work-from-home Workforce
 
Criminal IP ASM | Threat Intelligence-based Automated Attack Surface Managem...
Criminal IP ASM | Threat Intelligence-based  Automated Attack Surface Managem...Criminal IP ASM | Threat Intelligence-based  Automated Attack Surface Managem...
Criminal IP ASM | Threat Intelligence-based Automated Attack Surface Managem...
 
Anatomy of the Compromised Insider
Anatomy of the Compromised InsiderAnatomy of the Compromised Insider
Anatomy of the Compromised Insider
 
Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security Intelligence
 
Cisco Security Presentation
Cisco Security PresentationCisco Security Presentation
Cisco Security Presentation
 
Apt zero day malware
Apt zero day malwareApt zero day malware
Apt zero day malware
 
Stopping Advanced Attacks on their Onset: A Practical Look at Modern Day Prev...
Stopping Advanced Attacks on their Onset: A Practical Look at Modern Day Prev...Stopping Advanced Attacks on their Onset: A Practical Look at Modern Day Prev...
Stopping Advanced Attacks on their Onset: A Practical Look at Modern Day Prev...
 
Advanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security ManagementAdvanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security Management
 
Openbar Leuven // Top 5 focus areas in cyber security linked to you digital t...
Openbar Leuven // Top 5 focus areas in cyber security linked to you digital t...Openbar Leuven // Top 5 focus areas in cyber security linked to you digital t...
Openbar Leuven // Top 5 focus areas in cyber security linked to you digital t...
 
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
 
Secure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous deliverySecure application deployment in the age of continuous delivery
Secure application deployment in the age of continuous delivery
 
Secure application deployment in Apache CloudStack
Secure application deployment in Apache CloudStackSecure application deployment in Apache CloudStack
Secure application deployment in Apache CloudStack
 
Pro Tips for Power Users – Palo Alto Networks Live Community and Fuel User Gr...
Pro Tips for Power Users – Palo Alto Networks Live Community and Fuel User Gr...Pro Tips for Power Users – Palo Alto Networks Live Community and Fuel User Gr...
Pro Tips for Power Users – Palo Alto Networks Live Community and Fuel User Gr...
 
Reducing Your Attack Surface and Yuor Role in Cloud Workload Protection
Reducing Your Attack Surface and Yuor Role in Cloud Workload ProtectionReducing Your Attack Surface and Yuor Role in Cloud Workload Protection
Reducing Your Attack Surface and Yuor Role in Cloud Workload Protection
 
Как автоматизировать, то что находит аналитик SOC
Как автоматизировать, то что находит аналитик SOCКак автоматизировать, то что находит аналитик SOC
Как автоматизировать, то что находит аналитик SOC
 
Post Wannacry Update
Post Wannacry UpdatePost Wannacry Update
Post Wannacry Update
 

More from MarketingArrowECS_CZ

More from MarketingArrowECS_CZ (20)

INFINIDAT InfiniGuard - 20220330.pdf
INFINIDAT InfiniGuard - 20220330.pdfINFINIDAT InfiniGuard - 20220330.pdf
INFINIDAT InfiniGuard - 20220330.pdf
 
Využijte svou Oracle databázi na maximum!
Využijte svou Oracle databázi na maximum!Využijte svou Oracle databázi na maximum!
Využijte svou Oracle databázi na maximum!
 
Jak konsolidovat Vaše databáze s využitím Cloud služeb?
Jak konsolidovat Vaše databáze s využitím Cloud služeb?Jak konsolidovat Vaše databáze s využitím Cloud služeb?
Jak konsolidovat Vaše databáze s využitím Cloud služeb?
 
Chráníte správně svoje data?
Chráníte správně svoje data?Chráníte správně svoje data?
Chráníte správně svoje data?
 
Oracle databáze – Konsolidovaná Data Management Platforma
Oracle databáze – Konsolidovaná Data Management PlatformaOracle databáze – Konsolidovaná Data Management Platforma
Oracle databáze – Konsolidovaná Data Management Platforma
 
Nové vlastnosti Oracle Database Appliance
Nové vlastnosti Oracle Database ApplianceNové vlastnosti Oracle Database Appliance
Nové vlastnosti Oracle Database Appliance
 
Infinidat InfiniGuard
Infinidat InfiniGuardInfinidat InfiniGuard
Infinidat InfiniGuard
 
Infinidat InfiniBox
Infinidat InfiniBoxInfinidat InfiniBox
Infinidat InfiniBox
 
Novinky ve světě Oracle DB a koncept konvergované databáze
Novinky ve světě Oracle DB a koncept konvergované databázeNovinky ve světě Oracle DB a koncept konvergované databáze
Novinky ve světě Oracle DB a koncept konvergované databáze
 
Základy licencování Oracle software
Základy licencování Oracle softwareZáklady licencování Oracle software
Základy licencování Oracle software
 
Garance 100% dostupnosti dat! Kdo z vás to má?
Garance 100% dostupnosti dat! Kdo z vás to má?Garance 100% dostupnosti dat! Kdo z vás to má?
Garance 100% dostupnosti dat! Kdo z vás to má?
 
Využijte svou Oracle databázi naplno
Využijte svou Oracle databázi naplnoVyužijte svou Oracle databázi naplno
Využijte svou Oracle databázi naplno
 
Oracle Data Protection - 2. část
Oracle Data Protection - 2. částOracle Data Protection - 2. část
Oracle Data Protection - 2. část
 
Oracle Data Protection - 1. část
Oracle Data Protection - 1. částOracle Data Protection - 1. část
Oracle Data Protection - 1. část
 
Benefity Oracle Cloudu (4/4): Storage
Benefity Oracle Cloudu (4/4): StorageBenefity Oracle Cloudu (4/4): Storage
Benefity Oracle Cloudu (4/4): Storage
 
Benefity Oracle Cloudu (3/4): Compute
Benefity Oracle Cloudu (3/4): ComputeBenefity Oracle Cloudu (3/4): Compute
Benefity Oracle Cloudu (3/4): Compute
 
InfiniBox z pohledu zákazníka
InfiniBox z pohledu zákazníkaInfiniBox z pohledu zákazníka
InfiniBox z pohledu zákazníka
 
Exadata z pohledu zákazníka a novinky generace X8M - 2. část
Exadata z pohledu zákazníka a novinky generace X8M - 2. částExadata z pohledu zákazníka a novinky generace X8M - 2. část
Exadata z pohledu zákazníka a novinky generace X8M - 2. část
 
Exadata z pohledu zákazníka a novinky generace X8M - 1. část
Exadata z pohledu zákazníka a novinky generace X8M - 1. částExadata z pohledu zákazníka a novinky generace X8M - 1. část
Exadata z pohledu zákazníka a novinky generace X8M - 1. část
 
Úvod do Oracle Cloud infrastruktury
Úvod do Oracle Cloud infrastrukturyÚvod do Oracle Cloud infrastruktury
Úvod do Oracle Cloud infrastruktury
 

Recently uploaded

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 

Recently uploaded (20)

2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 

FireEye - Breaches are inevitable, but the outcome is not

  • 1. BREACHES ARE INEVITABLE, BUT THE OUTCOME IS NOT DO YOU HAVE A CYBER RESPONSE CAPABILITY? FIREEYE – SECURITY RE-IMAGINED Tomasz Pietrzyk – SE Manager Eastern Europe COPYRIGHT © 2016, FIREEYE, INC. ALL RIGHTS RESERVED.
  • 3.
  • 4. COPYRIGHT © 2016, FIREEYE, INC. ALL RIGHTS RESERVED.4 New Types of Attack Techniques Evade Traditional Defenses IPS Anti-Spam Gateways Firewalls/ NGFW Secure Web Gateways Desktop AV Malware infects local machine Malware
  • 5. Copyright © FireEye, Inc. All rights reserved.5 Median time from breach to discovery is still too long Source: *M-Trends 2015 Report INTERNAL DISCOVERY 56DAYS ALL MANDIANT INVESTIGATIONS IN 2015 146DAYS EXTERNAL NOTIFICATION 320DAYS
  • 6. Copyright © FireEye, Inc. All rights reserved.6 Impact of the current security model • 97% of organizations were breached 3/4 had active command and control communications • 146 days median number of days before detection • 32 days to respond to a breach • 53% of companies learned they were breached from an external entity $$$$ cost of breach SOURCE: MANDIANT M-TRENDS REPORT / PONEMON COST OF DATA BREACH STUDY Cyber Security’s Maginot line: A Real-World Assessment of the Defense-in-Depth Model
  • 7. Copyright © FireEye, Inc. All rights reserved.7 What are the challenges? It’s a “who,” not a “what” There is a human at a keyboard Highly tailored and customized attacks Targeted specifically at you Professional, organized and well funded Escalate sophistication of tactics as needed Relentlessly focused on their objective If you kick them out they will return They have specific objectives Their goal is long-term occupation Persistence tools and tactics ensure ongoing access
  • 8. ADVANCED ATTACK IS A HUMAN PROBLEM NOT A MALWARE PROBLEM COPYRIGHT © 2016, FIREEYE, INC. ALL RIGHTS RESERVED.8
  • 9. Key Mistakes • We have the proper protection in place • Attackers use ‘Acceptable’ Risks to get to you • Up to date patches & signatures are enough to protect our crown jewelries • Nowadays malware is highly obfuscated and customized to avoid detection based on signatures • Expecting large scale breaches to look large • Big breaches are the hardest to detect
  • 10. The Impact of an Attacker– “WHO” Source : http://fortune.com/2015/12/02/china-opm-hack/
  • 11. Copyright © FireEye, Inc. All rights reserved.11 Strengthen Position within Target Establish Foothold Package and Steal Target Data Complete Mission Gain Initial Access Into Target Initial Compromise Lateral Movement Maintain Presence Initial Recon Steal Valid User Credentials Escalate Privileges Identify Target Data Internal Recon Identify Exploitable Vulnerabilities Attack Lifecycle
  • 12. COPYRIGHT © 2016, FIREEYE, INC. ALL RIGHTS RESERVED. What is your security posture ? Breach Prevention Breach Resilience What are you doing to ANALYZE and RESPOND to threats when your PREVENTION fails?
  • 13. MOVING FROM PURE PREVENTION TO BREACH RESILIENCE COPYRIGHT © 2016, FIREEYE, INC. ALL RIGHTS RESERVED.13
  • 14. Strengthen Position within Target Establish Foothold Package and Steal Target Data Complete Mission Initial Compromise Lateral Movement Maintain Presence Initial Recon Steal Valid User Credentials Escalate Privileges Identify Target Data Internal Recon Identify Exploitable Vulnerabilities Gain Initial Access Into Target Attack Lifecycle PREVENTION DWELL TIME / IMPACT RESPONSE DETECTION Malware Problem Human Attacker Problem
  • 15. FireEye Supports Incident Response Workflow (IRW) MULTI-VECTOR INLINE KNOWN AND UNKNOWN THREAT PREVENTION ANALYZE SIGNATURE-LESS AND MULTI FLOW VIRTUAL MACHINE BASED APPROACH THAT LEVERAGES SUPERIOR THREAT INTELLIGENCE TRIGER WHICH INITIATES FOLLOWING IRW STEPS REMEDIATION SUPPORT AND THREAT INTELLIGENCE TO RECOVER AND IMPROVE RISK POSTURE CONTAINMENT, FORENSICS INVESTIGATION AND KILL CHAIN RECONSTRUCTION RESPOND DETECT PREVENT DAYS/MONTHS  MINUTES
  • 16. Adaptive Security Technology ExpertiseIntelligence COPYRIGHT © 2016, FIREEYE, INC. ALL RIGHTS RESERVED.16 FireEye platform: INTELLIGENCE-LED SECURITY Provide ADAPTIVE solution to protect customers’ most valuable assets • Identifies known, unknown and non-malware based threats • Integrated to protect across major attack vectors • Patented virtual machine technology • Go to responders for security incidents • Hundreds of consultants and analysts • Unmatched experience with advanced attackers • Discovered 28 of the last 48 zero-days • Live intel from incident response • Millions of network & endpoint sensors • Hundreds of intel and malware experts • Hundreds of threat actor profiles
  • 17. FireEye Platform – products and services On-premise: Network CM – central management NX – network protection EX – email protection FX – file shares/SharePoint analysis AX – on-demand analysis PX/IA – network forensic (packet capturing) SSLi – HW SSL decryptor On-premise: Endpoint HX – endpoint security (exploit detection, incident validation and analysis) MTA Agent – mobile protection (Android and iOS, MDM integration) Cloud ETP – anti-spam + AV + “EX in the cloud” MTP Analysis – dynamic analysis of mobile apps TAP – cloud based “SIEM” Services FaaS – FireEye as a Service – monitoring, alerting, hunting Mandiant Services iSight – access to Intelligence resources
  • 18. BASE OF ALL NETWORK DETECTION APPLIANCES PURPOSE-BUILT FOR SECURITY HARDENED HYPERVISOR SIGNATURE-LESS EXPLOIT-BASED DETECTION, NOT JUST FILES MULTI-VECTOR MULTI-PLATFORM, INCLUDING MAC OSX IMMEDIATE RULE CREATION AND ENFORCEMENT SCALABLE EFFICIENT FireEye Multi-Vector Virtual Execution (MVX) Technology
  • 19.  Validate compromised endpoints using FireEye alerts  Reach endpoints regardless of location  Pro-active detection and prevention of threat on every endpoint (generic exploit detection)  Quickly investigate all endpoints for IOC, or conduct robust search of all endpoints for potential threats.  When compromised endpoints are found contain them with a single click workflow  Data acquisitions to continue analysis of the attack TTPs (tools, technics, procedures)  Seamless integration with SIEM FireEye Endpoint HX – Protection and Investigation Tool
  • 20. NOT SO FAR AGO… COPYRIGHT © 2016, FIREEYE, INC. ALL RIGHTS RESERVED.20
  • 21. Case Study Signature based TECHNOLOGY In-house EXPERTISE No malware/threat actor INTELLIGENCE FireEye TECHNOLOGY FireEye EXPERTISE FireEye INTELLIGENCE CUSTOMER - A CUSTOMER - B
  • 22. Traditional in-house approach • AV updates slow • Sometimes AV will only catch malware AFTER infection CUSTOMER - A Receives 50 thousands emails a day TECHNOLOGY AntiSpam and AV Filtering When this happens • Machine is reimaged • Possibly send malware sample to their AV vendor
  • 23. Assumption of the Breach • FireEye TECHNOLOGY is not Signature based – and finds threats designed to bypass signatures – reducing time to detect • FireEye EX finds the unknown threat “Invoice.xls” delivered by targeted email CUSTOMER - B TECHNOLOGY 1. AntiSpam and AV Filtering 2. Malware Detonation – FireEye EX Receives 50 thousands emails a day
  • 24. Unknown Threat: Invoice.xls FireEye EX reveals: 1. Invoice.xls designed to attack Excel 2013 2. Excel 2013 is the version CUSTOMER B has standardized on 3. Malware phones home to ServiceABC.skypetw.com 4. ServiceABC is the name of a VALID internal service in the CUSTOMER B network Do you want to know more now that you have context and detail? Target: CUSTOMER - B, and trying to appear legitimate • No signature • By passed existing defenses
  • 25. Who is attacking? FireEye INTELLIGENCE tells us: APT5 targets high- tech companies Is looking for intellectual property regarding satellite communications Known TTPs Tactics, Techniques and Procedures Skypetw.com matches to known threat group: APT5 FireEye Intel accessible directly by Customer through FireEye Intelligence Center Portal or used by FireEye as a Service Team
  • 26. APT5 - Tools Techniques and Procedures (TTPs) Establish a Beachhead using malware Move laterally using standard networking tools (no malware) Find desired intellectual property Exfiltrate stolen data using password protected zip files and FTP 1 2 3 4
  • 27. Incident Scope We need to find out • APT 5 is behind the attack • Looking for Satellite IP • CUSTOMER B has Satellite Communication IP • Alarm bells going off from this single alert Did end user open email attachment? Did other users get infected? Did the attacker move laterally once inside the network?
  • 28. FireEye HX Endpoint Agent Technology DETECTS – INVESTIGATES – CONTAINS Can check endpoints both on and off the network Our Goal Detect and respond in the Network and on Endpoints • Validation on the Endpoint • Fully automated • IN UNDER 10 Minutes NOT the 146 days industry average
  • 29. Detect and Respond • HX Agent • Validates a Desktop on internal network is infected • Validates a Laptop in home office is also infected • CUSTOMER B opts to ‘stop the bleeding’ and contain both machines • Escalate to a second level investigation FireEye provides the Endpoint Forensics necessary for understanding the attack kill chain
  • 30. Detect and Respond Process continues • Complete Host Based investigation, e.g. : Scraping Endpoint Memory • Reveal commands an attacker may have used on an endpoint • Look for APT5 TTP – Lateral movement using standard networking tools • Look for APT5 TTP – Exfiltration of password protected zip file • Investigation using FireEye HX tells us • “NETUSE” command was used to connect to 2 additional servers at CUSTOMER B • Servers required Username and password - “BobAdmin” account was used by the attacker. This account is a Domain Admin at CUSTOMER B • Our remediation now extends to this compromised admin account • HX Agent tells us 7z (zip) command was used with a “password” option • HX Agent tells us the password that was used to encrypt the file: itsm9now
  • 31. Incident Scope Scope of the attack • Desktop • Laptop • 2 Servers • Compromised Admin Account “BobAdmin” What we need to know • What was in those exfiltrated .zip files? • Did they actually make it out? • What is the business impact?
  • 32. Network Forensics – FireEye PX/IA • FireEye PX/IA lets you “look back in time” on the network • Like Airplane black box • Store at high speed • Search at high speed • Every Email, Every web page, every network packet • Narrow search: • 4 affected computers at CUSTOMER B • FTP, exfiltration Protocol • Destination “skypetw.com”
  • 33. FireEye PX/IA 1. Goes back in time and shows us the actual zip file “exfil.zip” that was sent to serviceABC.skypetw.com 2. Lets us extract “exfil.zip” and save it to our computer… 3. But it’s password protected We use the password that we learned from endpoint forensic investigation See what data was exfiltrated: new, secret satellite technology project… Network Forensics – FireEye PX/IA FireEye PX/IA provides the Network Forensics necessary for understanding the full attack
  • 34. Summary • What would have happened if CUSTOMER B based their security model on “Pure Prevention” and did not have an “Assumption of the Breach” and performed a traditional in house response? • How long would it have taken before a signature arrived that caught the attack? • If their response was just to re-image the infected machine would it have helped? At all? • FireEye Platform supports Incident Response Workflow • Minutes from detection to response vs days or months of professional services
  • 35. CONCLUSION COPYRIGHT © 2016, FIREEYE, INC. ALL RIGHTS RESERVED.35
  • 36. Conclusion - New Security Paradigm is Needed Security Technology Incident Response Threat Intelligence Organizations need to seek to eliminate or reduce the consequences and impact of security breaches • Ability to operate through compromise • Holistic visibility (network & endpoint) • Actionable threat intelligence • Shift to threat centric security
  • 37. COPYRIGHT © 2016, FIREEYE, INC. ALL RIGHTS RESERVED. THANK YOU