SlideShare a Scribd company logo
1 of 39
CHRIS SANDERS
Twitter: @chrissanders88 | Mail: chris@chrissanders.org
Researcher | Author | SANS GSE #64 | BBQ Pitmaster
Agenda
 What is the history of honeypots?
 Why aren’t honeypots used more?
 How can I use honeypots for detection?
 What are common misconceptions about
honeypots?
 What honeypots can I deploy?
Meet Cliff Stoll!
Monitoring the Attack
The Honeypot (1986)
The Cuckoo’s Egg
http://chrissanders.org/cuckoosegg
Meet Bill Cheswick!
The Honeypot (1991)
An Evening with Berferd (1991)
The Honeynet Project (1999)
Honeypot Timeline – Formative
Years
1986
•Cliff Stoll
Creates the
SDINET
Honeypot
1989
•The
Cuckoo's
Egg
Published
1992
•An
Evening
with
Berferd
1997
•Deception
Toolkit
Released
1998
•Cyberco
p Sting
Release
d
1999
• Honeynet
Project
Begins
2003
• Honeyd
Released
2003
• Honeypots
(Sptizner)
Published
2008
• Honeynet
Project
• Monitors
MS08-067
Disappearance of Production
Honeypots
 Reasons:
 Most publications focused on research
 Lack of great tooling
 A lot of baggage with the term
 Slow Re-emergence:
 2013: Applied NSM, Chris Sanders
 2015: Bring Back the Honeypots, Haroon Meer
 2016+: Multiple deception vendors enter the
space
Production Research
What is a honeypot?
A honeypot is
a security
resource
whose only
value lies in
being probed
or attacked.
Deceptive
Discoverab
le
MonitoredInteractive
Research Honeypots
 Deceptive: Designed
to appear vulnerable
to exploitation
 Discoverable:
Placed outside the
firewall on the public
internet
 Interactive: Provide
high interaction
 Monitored: Logged
for later review
Detection Honeypots
Nobody
should
ever talk
to a
honeypot
 Deceptive: Appear
valuable by
representing org
resources.
 Discoverable:
Placed inside the
network
 Interactive: Provide
minimal interaction
 Monitored:
Configured to
log/alert when
touched
Home Field Advantage
You want the attacker to SEE systems, services, or data
that are actually honeypots.
You want the attacker to THINK the honeypots are
valuable.
You want the attacker to DO something that causes an
interaction with the honeypot.
What is valuable on your network?
Attacker
Foothold
Valuable DataCompromise Path
SoupCorp Distribution Data
 Windows Workstations
 Database Server
 Contains Customer
Information
 Managed via SSH
 Web App Server
 Queries Data from DB
Server
 Managed via SSH
SSH Honeypot
See:
 A system advertising
open port 22.
Think:
 It’s valuable because
it is surrounded by
other valuable servers
Do:
 Scan, connect to, or
authenticate to the
SSH service
The Attacker
SSH Honeypot
 Deceptive: A service
mimicking SSH
access to a
production system
 Discoverable:
Responds to network
requests
 Interactive:
Responds to
authentication
requests
 Monitored:
Generates alerts on
The Honeypot
SoupCorp Recipe Data
 File Server
 Employee data
 Secret soup recipes
 Workstations
 Mount network drives to file
server
File Server Honeytoken
 See:
 An excel file
 Think:
 It’s valuable
because it has an
enticing name and
is surrounded by
other valuable files
 Do:
 Open, copy, or
move the file
The Attacker
File Server Honeytoken
 Deceptive: An Excel
document containing
no production data.
 Discoverable: Placed
among other files on
a real network share.
 Interactive: Can be
opened like a normal
excel doc.
 Monitored:
Generates logs/alerts
on access, open, or
modification.
The Honeypot
See-Think-Do
 See:
 At what points on the network will the attacker
have visibility to sensitive assets?
 Think:
 What kind of honeypot can I deploy that will
appear valuable to the attacker?
 Do:
 How can the attacker interact with the honeypot in
a way that is enticing to them, and meaningful to
me?
AWS Credential Honeypot
1. Create AWS IAM
credentials with no
permissions.
2. Setup
CloudTrail/CloudWatch to
notify on key usage
3. Spread references to
credentials in meaningful
locations.
 Developer laptops
 Configuration files
 ~/.aws/credentials
https://blog.rapid7.com/2016/11/30/early-warning-detectors-using-aws-access-keys-honeytokens/
Tracking E-Mail Usage
1. Create a unique e-mail
account to register for a
service.
2. Monitor the inbound e-
mail to that account.
3. Setup a rule that
forwards the e-mail to a
centralized location if it is
not from an expected
sender.
https://money.cnn.com/2016/07/07/news/presidential-candidate-sell-donor-data/index.html
https://blog.erratasec.com/2015/09/i-gave-10-to-every-presidential.html
DHCP Rogue Device Honeypot
1. Assign static IP
addresses in
sensitive ranges.
2. Enable DHCP for the
range, but segment
network access for
dynamic
assignments.
3. Log DHCP
assignments and
alert on assignments
in this range.
Honey Tables / Records
1. Create an appealing
database table with
no production value
2. Log database
queries
3. Monitor queries
containing
references to the
honeytable and alert
on access.
1. Create a
user/password
database table
2. Populate the table
with fake
credentials.
3. Monitor
authentication logs
for attempts to use
the fake credentials.
Access-Based Strategy Token-Based Strategy
Your First Honeypot
1. Browse to
https://canarytokens.or
g
2. Create a word
document honeytoken
3. Scatter it amongst
locations containing
valuable documents.
4. Wait.
Recommended Honeypot
Software
Honeypots
OpenCanary
Tom’s Honeypot
Cowrie (SSH)
RDPY (RDP)
CanaryTokens.org
Management
Ansible
Docker
Chef
Alerting
Windows Logs
Suricata
Bro
SIEM
ELK
References
 https://www.amazon.com/Cuckoos-Egg-Tracking-Computer-
Espionage/dp/1416507787
 http://chrissanders.org/cuckoosegg
 http://www.cheswick.com/ches/bio.html
 http://www.cheswick.com/ches/papers/berferd.pdf
 https://www.honeynet.org/about
 https://money.cnn.com/2016/07/07/news/presidential-
candidate-sell-donor-data/index.html
 https://blog.erratasec.com/2015/09/i-gave-10-to-every-
presidential.html
 https://blog.rapid7.com/2016/11/30/early-warning-detectors-
using-aws-access-keys-honeytokens/
Thank You!
Mail: chris@chrissanders.org
Twitter: @chrissanders88
Blog: chrissanders.org
Training: http://chrissanders.org/training
Slides: http://slideshare.com/chrissanders88

More Related Content

What's hot

intrusion detection system (IDS)
intrusion detection system (IDS)intrusion detection system (IDS)
intrusion detection system (IDS)Aj Maurya
 
Honeypot honeynet
Honeypot honeynetHoneypot honeynet
Honeypot honeynetSina Manavi
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection systemAparna Bhadran
 
The 5 elements of IoT security
The 5 elements of IoT securityThe 5 elements of IoT security
The 5 elements of IoT securityJulien Vermillard
 
Intrusion Detection Presentation
Intrusion Detection PresentationIntrusion Detection Presentation
Intrusion Detection PresentationMustafash79
 
Honeypots and honeynets
Honeypots and honeynetsHoneypots and honeynets
Honeypots and honeynetsRasool Irfan
 
Методи и средства за филтриране на трафика в Lan мрежи
Методи и средства за филтриране на трафика в Lan мрежиМетоди и средства за филтриране на трафика в Lan мрежи
Методи и средства за филтриране на трафика в Lan мрежиDido Viktorov
 
Seminar Report on Honeypot
Seminar Report on HoneypotSeminar Report on Honeypot
Seminar Report on HoneypotAmit Poonia
 
Honey po tppt
Honey po tpptHoney po tppt
Honey po tpptArya AR
 
Honeypots.ppt1800363876
Honeypots.ppt1800363876Honeypots.ppt1800363876
Honeypots.ppt1800363876Momita Sharma
 
Gestion des vulnérabilités dans l'IoT
Gestion des vulnérabilités dans l'IoTGestion des vulnérabilités dans l'IoT
Gestion des vulnérabilités dans l'IoTMaxime ALAY-EDDINE
 
Scada Industrial Control Systems Penetration Testing
Scada Industrial Control Systems Penetration Testing Scada Industrial Control Systems Penetration Testing
Scada Industrial Control Systems Penetration Testing Yehia Mamdouh
 
Intrusion prevention system(ips)
Intrusion prevention system(ips)Intrusion prevention system(ips)
Intrusion prevention system(ips)Papun Papun
 
Cisco Security Presentation
Cisco Security PresentationCisco Security Presentation
Cisco Security PresentationSimplex
 

What's hot (20)

intrusion detection system (IDS)
intrusion detection system (IDS)intrusion detection system (IDS)
intrusion detection system (IDS)
 
Honeypots
HoneypotsHoneypots
Honeypots
 
Honeypots
HoneypotsHoneypots
Honeypots
 
Honeypot
Honeypot Honeypot
Honeypot
 
Honeypot honeynet
Honeypot honeynetHoneypot honeynet
Honeypot honeynet
 
Snort IPS
Snort IPSSnort IPS
Snort IPS
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
 
The 5 elements of IoT security
The 5 elements of IoT securityThe 5 elements of IoT security
The 5 elements of IoT security
 
Honeypots
HoneypotsHoneypots
Honeypots
 
Intrusion Detection Presentation
Intrusion Detection PresentationIntrusion Detection Presentation
Intrusion Detection Presentation
 
Honeypots and honeynets
Honeypots and honeynetsHoneypots and honeynets
Honeypots and honeynets
 
Packet sniffers
Packet sniffersPacket sniffers
Packet sniffers
 
Методи и средства за филтриране на трафика в Lan мрежи
Методи и средства за филтриране на трафика в Lan мрежиМетоди и средства за филтриране на трафика в Lan мрежи
Методи и средства за филтриране на трафика в Lan мрежи
 
Seminar Report on Honeypot
Seminar Report on HoneypotSeminar Report on Honeypot
Seminar Report on Honeypot
 
Honey po tppt
Honey po tpptHoney po tppt
Honey po tppt
 
Honeypots.ppt1800363876
Honeypots.ppt1800363876Honeypots.ppt1800363876
Honeypots.ppt1800363876
 
Gestion des vulnérabilités dans l'IoT
Gestion des vulnérabilités dans l'IoTGestion des vulnérabilités dans l'IoT
Gestion des vulnérabilités dans l'IoT
 
Scada Industrial Control Systems Penetration Testing
Scada Industrial Control Systems Penetration Testing Scada Industrial Control Systems Penetration Testing
Scada Industrial Control Systems Penetration Testing
 
Intrusion prevention system(ips)
Intrusion prevention system(ips)Intrusion prevention system(ips)
Intrusion prevention system(ips)
 
Cisco Security Presentation
Cisco Security PresentationCisco Security Presentation
Cisco Security Presentation
 

Similar to 2018 - Using Honeypots for Network Security Monitoring

Using Canary Honeypots for Network Security Monitoring
Using Canary Honeypots for Network Security MonitoringUsing Canary Honeypots for Network Security Monitoring
Using Canary Honeypots for Network Security Monitoringchrissanders88
 
BSidesDelhi 2018: Active Defense using Honeypots Public
BSidesDelhi 2018: Active Defense using Honeypots PublicBSidesDelhi 2018: Active Defense using Honeypots Public
BSidesDelhi 2018: Active Defense using Honeypots PublicBSides Delhi
 
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...Andrew Morris
 
Honeypots for proactively detecting security incidents
Honeypots for proactively detecting security incidentsHoneypots for proactively detecting security incidents
Honeypots for proactively detecting security incidentsAPNIC
 
Greed for Fame Benefits Large Scale Botnets
Greed for Fame Benefits Large Scale BotnetsGreed for Fame Benefits Large Scale Botnets
Greed for Fame Benefits Large Scale Botnetsmark-smith
 
Red Team Apocalypse
Red Team ApocalypseRed Team Apocalypse
Red Team ApocalypseBeau Bullock
 
FBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopFBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopErnest Staats
 
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...CiNPA Security SIG
 
WARNINGBIRD: A NEAR REAL-TIME DETECTION SYSTEM FOR SUSPICIOUS URLS IN TWITTER...
WARNINGBIRD: A NEAR REAL-TIME DETECTION SYSTEM FOR SUSPICIOUS URLS IN TWITTER...WARNINGBIRD: A NEAR REAL-TIME DETECTION SYSTEM FOR SUSPICIOUS URLS IN TWITTER...
WARNINGBIRD: A NEAR REAL-TIME DETECTION SYSTEM FOR SUSPICIOUS URLS IN TWITTER...Augustin Jose
 
BSA2016 - Honeypots for Network Security Monitoring
BSA2016 - Honeypots for Network Security MonitoringBSA2016 - Honeypots for Network Security Monitoring
BSA2016 - Honeypots for Network Security Monitoringchrissanders88
 
Cloud security best practices in AWS by: Ankit Giri
Cloud security best practices in AWS by: Ankit GiriCloud security best practices in AWS by: Ankit Giri
Cloud security best practices in AWS by: Ankit GiriOWASP Delhi
 
BSides Cleveland: Active Defense - Helping threat actors hack themselves!
BSides Cleveland: Active Defense - Helping threat actors hack themselves!BSides Cleveland: Active Defense - Helping threat actors hack themselves!
BSides Cleveland: Active Defense - Helping threat actors hack themselves!CiNPA Security SIG
 
honeypots.ppt
honeypots.ppthoneypots.ppt
honeypots.pptDetSersi
 
Secure Communication with an Insecure Internet Infrastructure
Secure Communication with an Insecure Internet InfrastructureSecure Communication with an Insecure Internet Infrastructure
Secure Communication with an Insecure Internet Infrastructurewebhostingguy
 
Touring the Dark Side of Internet: A Journey through IOT, TOR & Docker
Touring the Dark Side of Internet: A Journey through IOT, TOR & DockerTouring the Dark Side of Internet: A Journey through IOT, TOR & Docker
Touring the Dark Side of Internet: A Journey through IOT, TOR & DockerAbhinav Biswas
 
Cloud and Kubernetes Memory Forensics webinar.pdf
Cloud and Kubernetes Memory Forensics webinar.pdfCloud and Kubernetes Memory Forensics webinar.pdf
Cloud and Kubernetes Memory Forensics webinar.pdfChristopher Doman
 
Self-Sovereign Identity (SSI) and Open Source - Richard Esplin
Self-Sovereign Identity (SSI) and Open Source - Richard EsplinSelf-Sovereign Identity (SSI) and Open Source - Richard Esplin
Self-Sovereign Identity (SSI) and Open Source - Richard EsplinSSIMeetup
 
Red Team Apocalypse (RVAsec Edition)
Red Team Apocalypse (RVAsec Edition)Red Team Apocalypse (RVAsec Edition)
Red Team Apocalypse (RVAsec Edition)Beau Bullock
 

Similar to 2018 - Using Honeypots for Network Security Monitoring (20)

Using Canary Honeypots for Network Security Monitoring
Using Canary Honeypots for Network Security MonitoringUsing Canary Honeypots for Network Security Monitoring
Using Canary Honeypots for Network Security Monitoring
 
BSidesDelhi 2018: Active Defense using Honeypots Public
BSidesDelhi 2018: Active Defense using Honeypots PublicBSidesDelhi 2018: Active Defense using Honeypots Public
BSidesDelhi 2018: Active Defense using Honeypots Public
 
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
 
Honeypots for proactively detecting security incidents
Honeypots for proactively detecting security incidentsHoneypots for proactively detecting security incidents
Honeypots for proactively detecting security incidents
 
2023-May.pptx
2023-May.pptx2023-May.pptx
2023-May.pptx
 
Greed for Fame Benefits Large Scale Botnets
Greed for Fame Benefits Large Scale BotnetsGreed for Fame Benefits Large Scale Botnets
Greed for Fame Benefits Large Scale Botnets
 
Red Team Apocalypse
Red Team ApocalypseRed Team Apocalypse
Red Team Apocalypse
 
FBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopFBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise Workshop
 
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
 
WARNINGBIRD: A NEAR REAL-TIME DETECTION SYSTEM FOR SUSPICIOUS URLS IN TWITTER...
WARNINGBIRD: A NEAR REAL-TIME DETECTION SYSTEM FOR SUSPICIOUS URLS IN TWITTER...WARNINGBIRD: A NEAR REAL-TIME DETECTION SYSTEM FOR SUSPICIOUS URLS IN TWITTER...
WARNINGBIRD: A NEAR REAL-TIME DETECTION SYSTEM FOR SUSPICIOUS URLS IN TWITTER...
 
BSA2016 - Honeypots for Network Security Monitoring
BSA2016 - Honeypots for Network Security MonitoringBSA2016 - Honeypots for Network Security Monitoring
BSA2016 - Honeypots for Network Security Monitoring
 
Cloud security best practices in AWS by: Ankit Giri
Cloud security best practices in AWS by: Ankit GiriCloud security best practices in AWS by: Ankit Giri
Cloud security best practices in AWS by: Ankit Giri
 
BSides Cleveland: Active Defense - Helping threat actors hack themselves!
BSides Cleveland: Active Defense - Helping threat actors hack themselves!BSides Cleveland: Active Defense - Helping threat actors hack themselves!
BSides Cleveland: Active Defense - Helping threat actors hack themselves!
 
honeypots.ppt
honeypots.ppthoneypots.ppt
honeypots.ppt
 
Secure Communication with an Insecure Internet Infrastructure
Secure Communication with an Insecure Internet InfrastructureSecure Communication with an Insecure Internet Infrastructure
Secure Communication with an Insecure Internet Infrastructure
 
Amazon GuardDuty Lab
Amazon GuardDuty LabAmazon GuardDuty Lab
Amazon GuardDuty Lab
 
Touring the Dark Side of Internet: A Journey through IOT, TOR & Docker
Touring the Dark Side of Internet: A Journey through IOT, TOR & DockerTouring the Dark Side of Internet: A Journey through IOT, TOR & Docker
Touring the Dark Side of Internet: A Journey through IOT, TOR & Docker
 
Cloud and Kubernetes Memory Forensics webinar.pdf
Cloud and Kubernetes Memory Forensics webinar.pdfCloud and Kubernetes Memory Forensics webinar.pdf
Cloud and Kubernetes Memory Forensics webinar.pdf
 
Self-Sovereign Identity (SSI) and Open Source - Richard Esplin
Self-Sovereign Identity (SSI) and Open Source - Richard EsplinSelf-Sovereign Identity (SSI) and Open Source - Richard Esplin
Self-Sovereign Identity (SSI) and Open Source - Richard Esplin
 
Red Team Apocalypse (RVAsec Edition)
Red Team Apocalypse (RVAsec Edition)Red Team Apocalypse (RVAsec Edition)
Red Team Apocalypse (RVAsec Edition)
 

More from chrissanders88

Hacking Food - BSides Augusta 2017
Hacking Food - BSides Augusta 2017Hacking Food - BSides Augusta 2017
Hacking Food - BSides Augusta 2017chrissanders88
 
Threats that Matter - Murray State University 2017
Threats that Matter - Murray State University 2017Threats that Matter - Murray State University 2017
Threats that Matter - Murray State University 2017chrissanders88
 
Art into Science 2017 - Investigation Theory: A Cognitive Approach
Art into Science 2017 - Investigation Theory: A Cognitive ApproachArt into Science 2017 - Investigation Theory: A Cognitive Approach
Art into Science 2017 - Investigation Theory: A Cognitive Approachchrissanders88
 
Abstract Tools for Effective Threat Hunting
Abstract Tools for Effective Threat HuntingAbstract Tools for Effective Threat Hunting
Abstract Tools for Effective Threat Huntingchrissanders88
 
SOC2016 - The Investigation Labyrinth
SOC2016 - The Investigation LabyrinthSOC2016 - The Investigation Labyrinth
SOC2016 - The Investigation Labyrinthchrissanders88
 
Minding the Metacognitive Gap - BSides NOLA
Minding the Metacognitive Gap - BSides NOLAMinding the Metacognitive Gap - BSides NOLA
Minding the Metacognitive Gap - BSides NOLAchrissanders88
 
BSides Augusta 2015 - Building a Better Analyst Using Cognitive Psychology
BSides Augusta 2015 - Building a Better Analyst Using Cognitive PsychologyBSides Augusta 2015 - Building a Better Analyst Using Cognitive Psychology
BSides Augusta 2015 - Building a Better Analyst Using Cognitive Psychologychrissanders88
 
CISSA Lightning Talk - Building a Malware Analysis Lab on a Budget
CISSA Lightning Talk - Building a Malware Analysis Lab on a BudgetCISSA Lightning Talk - Building a Malware Analysis Lab on a Budget
CISSA Lightning Talk - Building a Malware Analysis Lab on a Budgetchrissanders88
 
Applied Detection and Analysis Using Flow Data - MIRCon 2014
Applied Detection and Analysis Using Flow Data - MIRCon 2014Applied Detection and Analysis Using Flow Data - MIRCon 2014
Applied Detection and Analysis Using Flow Data - MIRCon 2014chrissanders88
 
Applied Detection and Analysis with Flow Data - SO Con 2014
Applied Detection and Analysis with Flow Data - SO Con 2014Applied Detection and Analysis with Flow Data - SO Con 2014
Applied Detection and Analysis with Flow Data - SO Con 2014chrissanders88
 
Developing Analytic Technique and Defeating Cognitive Bias in Security
Developing Analytic Technique and Defeating Cognitive Bias in SecurityDeveloping Analytic Technique and Defeating Cognitive Bias in Security
Developing Analytic Technique and Defeating Cognitive Bias in Securitychrissanders88
 

More from chrissanders88 (11)

Hacking Food - BSides Augusta 2017
Hacking Food - BSides Augusta 2017Hacking Food - BSides Augusta 2017
Hacking Food - BSides Augusta 2017
 
Threats that Matter - Murray State University 2017
Threats that Matter - Murray State University 2017Threats that Matter - Murray State University 2017
Threats that Matter - Murray State University 2017
 
Art into Science 2017 - Investigation Theory: A Cognitive Approach
Art into Science 2017 - Investigation Theory: A Cognitive ApproachArt into Science 2017 - Investigation Theory: A Cognitive Approach
Art into Science 2017 - Investigation Theory: A Cognitive Approach
 
Abstract Tools for Effective Threat Hunting
Abstract Tools for Effective Threat HuntingAbstract Tools for Effective Threat Hunting
Abstract Tools for Effective Threat Hunting
 
SOC2016 - The Investigation Labyrinth
SOC2016 - The Investigation LabyrinthSOC2016 - The Investigation Labyrinth
SOC2016 - The Investigation Labyrinth
 
Minding the Metacognitive Gap - BSides NOLA
Minding the Metacognitive Gap - BSides NOLAMinding the Metacognitive Gap - BSides NOLA
Minding the Metacognitive Gap - BSides NOLA
 
BSides Augusta 2015 - Building a Better Analyst Using Cognitive Psychology
BSides Augusta 2015 - Building a Better Analyst Using Cognitive PsychologyBSides Augusta 2015 - Building a Better Analyst Using Cognitive Psychology
BSides Augusta 2015 - Building a Better Analyst Using Cognitive Psychology
 
CISSA Lightning Talk - Building a Malware Analysis Lab on a Budget
CISSA Lightning Talk - Building a Malware Analysis Lab on a BudgetCISSA Lightning Talk - Building a Malware Analysis Lab on a Budget
CISSA Lightning Talk - Building a Malware Analysis Lab on a Budget
 
Applied Detection and Analysis Using Flow Data - MIRCon 2014
Applied Detection and Analysis Using Flow Data - MIRCon 2014Applied Detection and Analysis Using Flow Data - MIRCon 2014
Applied Detection and Analysis Using Flow Data - MIRCon 2014
 
Applied Detection and Analysis with Flow Data - SO Con 2014
Applied Detection and Analysis with Flow Data - SO Con 2014Applied Detection and Analysis with Flow Data - SO Con 2014
Applied Detection and Analysis with Flow Data - SO Con 2014
 
Developing Analytic Technique and Defeating Cognitive Bias in Security
Developing Analytic Technique and Defeating Cognitive Bias in SecurityDeveloping Analytic Technique and Defeating Cognitive Bias in Security
Developing Analytic Technique and Defeating Cognitive Bias in Security
 

Recently uploaded

Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 

Recently uploaded (20)

Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 

2018 - Using Honeypots for Network Security Monitoring

  • 1.
  • 2. CHRIS SANDERS Twitter: @chrissanders88 | Mail: chris@chrissanders.org Researcher | Author | SANS GSE #64 | BBQ Pitmaster
  • 3. Agenda  What is the history of honeypots?  Why aren’t honeypots used more?  How can I use honeypots for detection?  What are common misconceptions about honeypots?  What honeypots can I deploy?
  • 4.
  • 11. An Evening with Berferd (1991)
  • 13. Honeypot Timeline – Formative Years 1986 •Cliff Stoll Creates the SDINET Honeypot 1989 •The Cuckoo's Egg Published 1992 •An Evening with Berferd 1997 •Deception Toolkit Released 1998 •Cyberco p Sting Release d 1999 • Honeynet Project Begins 2003 • Honeyd Released 2003 • Honeypots (Sptizner) Published 2008 • Honeynet Project • Monitors MS08-067
  • 14. Disappearance of Production Honeypots  Reasons:  Most publications focused on research  Lack of great tooling  A lot of baggage with the term  Slow Re-emergence:  2013: Applied NSM, Chris Sanders  2015: Bring Back the Honeypots, Haroon Meer  2016+: Multiple deception vendors enter the space Production Research
  • 15.
  • 16. What is a honeypot? A honeypot is a security resource whose only value lies in being probed or attacked. Deceptive Discoverab le MonitoredInteractive
  • 17. Research Honeypots  Deceptive: Designed to appear vulnerable to exploitation  Discoverable: Placed outside the firewall on the public internet  Interactive: Provide high interaction  Monitored: Logged for later review
  • 18. Detection Honeypots Nobody should ever talk to a honeypot  Deceptive: Appear valuable by representing org resources.  Discoverable: Placed inside the network  Interactive: Provide minimal interaction  Monitored: Configured to log/alert when touched
  • 19.
  • 20.
  • 21. Home Field Advantage You want the attacker to SEE systems, services, or data that are actually honeypots. You want the attacker to THINK the honeypots are valuable. You want the attacker to DO something that causes an interaction with the honeypot. What is valuable on your network? Attacker Foothold Valuable DataCompromise Path
  • 22. SoupCorp Distribution Data  Windows Workstations  Database Server  Contains Customer Information  Managed via SSH  Web App Server  Queries Data from DB Server  Managed via SSH
  • 23. SSH Honeypot See:  A system advertising open port 22. Think:  It’s valuable because it is surrounded by other valuable servers Do:  Scan, connect to, or authenticate to the SSH service The Attacker
  • 24. SSH Honeypot  Deceptive: A service mimicking SSH access to a production system  Discoverable: Responds to network requests  Interactive: Responds to authentication requests  Monitored: Generates alerts on The Honeypot
  • 25. SoupCorp Recipe Data  File Server  Employee data  Secret soup recipes  Workstations  Mount network drives to file server
  • 26. File Server Honeytoken  See:  An excel file  Think:  It’s valuable because it has an enticing name and is surrounded by other valuable files  Do:  Open, copy, or move the file The Attacker
  • 27. File Server Honeytoken  Deceptive: An Excel document containing no production data.  Discoverable: Placed among other files on a real network share.  Interactive: Can be opened like a normal excel doc.  Monitored: Generates logs/alerts on access, open, or modification. The Honeypot
  • 28. See-Think-Do  See:  At what points on the network will the attacker have visibility to sensitive assets?  Think:  What kind of honeypot can I deploy that will appear valuable to the attacker?  Do:  How can the attacker interact with the honeypot in a way that is enticing to them, and meaningful to me?
  • 29.
  • 30. AWS Credential Honeypot 1. Create AWS IAM credentials with no permissions. 2. Setup CloudTrail/CloudWatch to notify on key usage 3. Spread references to credentials in meaningful locations.  Developer laptops  Configuration files  ~/.aws/credentials https://blog.rapid7.com/2016/11/30/early-warning-detectors-using-aws-access-keys-honeytokens/
  • 31. Tracking E-Mail Usage 1. Create a unique e-mail account to register for a service. 2. Monitor the inbound e- mail to that account. 3. Setup a rule that forwards the e-mail to a centralized location if it is not from an expected sender. https://money.cnn.com/2016/07/07/news/presidential-candidate-sell-donor-data/index.html https://blog.erratasec.com/2015/09/i-gave-10-to-every-presidential.html
  • 32. DHCP Rogue Device Honeypot 1. Assign static IP addresses in sensitive ranges. 2. Enable DHCP for the range, but segment network access for dynamic assignments. 3. Log DHCP assignments and alert on assignments in this range.
  • 33. Honey Tables / Records 1. Create an appealing database table with no production value 2. Log database queries 3. Monitor queries containing references to the honeytable and alert on access. 1. Create a user/password database table 2. Populate the table with fake credentials. 3. Monitor authentication logs for attempts to use the fake credentials. Access-Based Strategy Token-Based Strategy
  • 34.
  • 35.
  • 36. Your First Honeypot 1. Browse to https://canarytokens.or g 2. Create a word document honeytoken 3. Scatter it amongst locations containing valuable documents. 4. Wait.
  • 37. Recommended Honeypot Software Honeypots OpenCanary Tom’s Honeypot Cowrie (SSH) RDPY (RDP) CanaryTokens.org Management Ansible Docker Chef Alerting Windows Logs Suricata Bro SIEM ELK
  • 38. References  https://www.amazon.com/Cuckoos-Egg-Tracking-Computer- Espionage/dp/1416507787  http://chrissanders.org/cuckoosegg  http://www.cheswick.com/ches/bio.html  http://www.cheswick.com/ches/papers/berferd.pdf  https://www.honeynet.org/about  https://money.cnn.com/2016/07/07/news/presidential- candidate-sell-donor-data/index.html  https://blog.erratasec.com/2015/09/i-gave-10-to-every- presidential.html  https://blog.rapid7.com/2016/11/30/early-warning-detectors- using-aws-access-keys-honeytokens/
  • 39. Thank You! Mail: chris@chrissanders.org Twitter: @chrissanders88 Blog: chrissanders.org Training: http://chrissanders.org/training Slides: http://slideshare.com/chrissanders88

Editor's Notes

  1. Honeypot is the data
  2. AT&T Bell Labs
  3. Series of honeypots – several services and vulnerabilities
  4. Berferd attempting to steal password using the SMTP DEBUG command.
  5. TIME CHECK – 20 MINUTES
  6. RESOURCE == Can be a system, service, or data.
  7. USES – Technique and Proliferation
  8. If someone talks to a honeypot, you want to know about it.
  9. HONEYPOT – Sensitive System
  10. It’s all about control. We often work backwards.
  11. Image of network
  12. SSHD or KIPPO or COWRIE
  13. SSHD or KIPPO or COWRIE
  14. FILE ACCESS AUDITING or HTTP IMAGE
  15. Ref: Rob Graham
  16. Rogue device detection ICS
  17. Someone may discover this by popping the SQL server or by SQL injection
  18. Not enough to alert on, but enough to build a watch list.
  19. TIME CHECK – 45 MIN