SlideShare a Scribd company logo
1 of 17
Download to read offline
© F-Secure Confidential1
DEFENDING
WORKSTATIONS
CYBERSECURITY
WEBINARPART2
JARNONIEMELÄ
F-SECURE
4TH OFJUNE2015
Attackers HaveBossesAnd
Budgets Too(@philvenables)
 Attackers may seem omnipotent
 After all they need to find only one hole, and the defender has to plug them all
 In reality attackers are very constrained
 Without vulnerability there is no exploit
 Commodity exploits work out of the box only on default configuration
 Anything that requires custom work is expensive
 Attackers comfort zone is unmodified Windows or OSX
 Break the attackers budget
 Anything out of the ordinary will force the attacker to do custom work
 https://www.troopers.de/media/filer_public/12/29/12298918-04d6-4f26-96d3-4205d09dd70d/andreas_lindhdefendereconomics.pdf
© F-Secure2
Mechanics OfDocument
ExploitAttack
 In principle document exploit attacks are very simple
 The original document that the victim receives contains an exploit
 Document reader is taken over and has the same access as the user
 Drop payload EXE to some location and execute it
 After which the exploited word, acrobat, etc process crashes
 Dropped payload drops a clean document
 Clean document is loaded to give user the document he was expecting
 After which the payload is free to continue in the background
 Usually the next action is to connect to C&C, or wait until trigger
© F-Secure3
Mechanics OfBrowser
BasedAttack
 Attacker either directly takes over a web site or uses malwertizing
 The compromised web site contains hidden Iframe or plain redirect
 Typically one redirect is followed by another
 The redirected site contains exploit kit
 The exploit kit analyses browser signature and selects suitable exploit
 User’s browser is served exploit which takes it over
 After that the story continues the same way as with document exploit
© F-Secure4
InstallMalware
In order to persist, the attacker needs
 To drop a malware and run it
 Thus he needs a write access
 And ability to execute dropped files
 The location needs to be writable by
normal user, but still one that user
does not pay attention to
 %TEMP%
 C:usersUSER (%userprofile%)
 C:usersUSERAppDataRoaming
(%appdata%)
 C:usersUSERAppDataLocalLow
 C:ProgramData
 C:Program Files
 C:, D:, E:, F:, etc root of any drive
this will stop autorun worms
 c:UsersUSERAppDataRoaming
MicrosoftWindowsStart MenuStartup
 c:$Recycle.Bin
 C:recovery
Resources NeededBy
Attacker
 Contact
 To be exploited the web browser, PDF reader, etc must load the content
 Exploitability
 The feature that is targeted by exploit must be enabled
 Landing
 Attacker must be able to drop and execute malware
 Otherwise he will go down with the crashing program
 Communication
 Without C&C the dropped payload is most likely to be useless
© F-Secure6
PreventContact With
Hostile Material
Attacks are unique only once
 Thus any hostile domain is identified and blacklisted in no time
Use HTTP connection blocking, scanning and filtering to prevent contact
 Web reputation filters our any known attack domain
 Content scanning identifies exploits and known dropped components
 Content filtering will drop flash,java,Silverlight,exe from unknown domains
Filter out suspicious attachments from email
 EXEs are straight out
 Consider custom stripping for documents, etc
© F-Secure7
MakeSure WhatIs
Running IsPatched
© F-Secure8
http://www.verizonenterprise.com/DBIR/2015/
 Yeah, everyone knows that IT should deploy all patches ASAP
 But what about software that users have installed without IT’s knowledge?
 If vulnerable software is deployed, it does not matter is it 0-day or not
 Verizon reports that 10 vulnerabilities accounted for almost 97% of attacks
MinimizeVulnerable
Attack Surface
Disable all unnecessary content from web browsers
 Disable Java and ActiveX unless you need them for something
 If you really need Java, whitelist specific sites
 Block Flash, Silverlight, etc or use click to play
 If users accept it install no-script with sensible defaults
Disable unnecessary features from office software
 Disable all multimedia, etc plugins from word, excel, Acrobat
 Do you really need PDF or document that runs Flash or ActiveX
 Disable Javascript from Acrobat
 In general, strip out features that users don’t need
© F-Secure9
HardenProcess Memory
Handling
Harden memory handling of any application that processes external data
 Any process that serves network
 Acrord32 and other PDF readers
 Winzip,7Zip, etc
 Excel, Powerpoint, Word, Outlook, Winword.exe
 Exlorer.exe, iexplore.exe, Firefox, Chrome
 Skype.exe, Wmplayer.exe, VLC, and any other video player
 For Windows use Microsoft EMET
 It is possible to write exploits so that they bypass EMET
 But then attacker has to knowingly try to circumvent EMET
 For Linux use GRSecurity
© F-Secure10
Configure Your End Point
Right
You probably have read blogs about “AV being useless”
 Partly it is due for being 99% perfect is not enough
 And blocking espionage is especially difficult
But in corporates it’s mainly due to AV being used wrong
 Cloud queries are switched off
 Web traffic filtering and scanning is switched off
 Behavioral heuristics are switched off
 Which means about 90% of protection is disabled
© F-Secure11
MakeSure YouHaveA
Proper Behavior IDS
If exploit runs, it is very unlikely that scanner detects dropped files
 But that’s ok, that’s why proper end point security has behavior IDS
 Detect change in exploited application behavior
 Detect file appearing to disk without good reason to do so
 Detect launching unknown file from unusual location
 Etc things that are out of place
A good IDS is one of the most valuable parts of a proper client based protection
 Other important feature is detections that target things needed by exploits
 Exploits tend to need libraries and function calls that are not used in clean code
 Exploit:SWF/Salama, Exploit:Java/Majava, Exploit:Java/Katala, Exploit:Java/Kavala
© F-Secure12
Pretend ToBeMalware
Analyst
Malware tends to act nice when Analysts are around
 A lot of malware check for signs of analysis environment
 If malware thinks it is being investigated it does not do anything
This makes analysts more difficult, but it can be turned against malware
 Add telltale signs of analysis environment to your system
 And a lot of malware will fail to run
However some malware like W32/Rombertik do retaliate
 So make sure you have proper backups
 Although I prefer “Format C:” over malware hiding on my system
© F-Secure13
FakingMalwareAnalysis
EnvironmentCopy registry keys from VMWare tools installation
”HKEY_LOCAL_MACHINESYSTEMControlSet001ServicesDiskEnum” field ”0” Value ”VMWare”
”HKEY_LOCAL_MACHINESOFTWAREVMWare, inc.VMWare Tools ” field ”InstallPath” Value ”c:prog…”
© F-Secure14
Create dummy processes
•Vbox.exe
•Vmware.exe
•wireshark.exe
•regshot.exe
•procmon.exe
•filemon.exe
•regmon.exe
•procdump.exe
•cports.exe
•procexp.exe
•squid.exe
•dumpcap.exe
•sbiectrl.exe
Create dummy files
•C:Program FilesWinPcaprpcapd.exe
•C:Program FilesWireSharkrawshark.exe
•C:Program FilesEtherealethereal.html
•C:Program Fileswiresharkwireshark.exe
•C:Program FilesMicrosoft Network Monitor
3netmon.exe
•C:program filesollydbgOllydbg.exe
•C:program filessysinternalsProcmon.exe
•C:program filessysinternalsProcexp.exe
•C:program filessysinternalsDiskmon.exe
•C:program filessysinternalsAutoruns.exe
•C:program filesdebugging tools for
windowsWindbg.exe
Conclusion
 Unless attacker go after you personally, he is very restricted
 Common criminals - lack know-how and interest for hard targets
 Espionage operators also have budgets, and go for easy ROI
 That is, attackers prefer to mass produce their attacks
 Attackers are very dependent on the victim using standard configuration
 So make your setup unique
 Avoid being hit by mass production, require artisanal attacks
© F-Secure15
QUESTIONS?
16
THANK YOU FOR YOUR
PARTICIPATION!
17
STAY TUNED FOR THE FUTURE CYBER SECURITY WEBINAR SERIES:
21 September 2015 at 11.00 EET: “Defending servers”
15 October 2015 at 11.00 EET: “Defending network”
9 November 2015 at 11.00 EET: “Responding to an incident”
3 December 2015 at 11.00 EET: “Building secure systems”
The Recording will be available at the BUSINESS SECURITY INSIDER
https://business.f-secure.com

More Related Content

What's hot

Advanced Threat Protection – ultimátní bezpečnostní řešení
Advanced Threat Protection – ultimátní bezpečnostní řešeníAdvanced Threat Protection – ultimátní bezpečnostní řešení
Advanced Threat Protection – ultimátní bezpečnostní řešeníMarketingArrowECS_CZ
 
OWASP Mobile Top 10
OWASP Mobile Top 10OWASP Mobile Top 10
OWASP Mobile Top 10NowSecure
 
Best practices to secure Windows10 with already included features
Best practices to secure Windows10 with already included featuresBest practices to secure Windows10 with already included features
Best practices to secure Windows10 with already included featuresAlexander Benoit
 
September 2012 Security Vulnerability Session
September 2012 Security Vulnerability SessionSeptember 2012 Security Vulnerability Session
September 2012 Security Vulnerability SessionKaseya
 
Evolution of ransomware
Evolution of ransomwareEvolution of ransomware
Evolution of ransomwareCharles Steve
 
Spyware powerpoint
Spyware powerpointSpyware powerpoint
Spyware powerpointgalaxy201
 
Pentesting Your Own Wireless Networks, June 2011 Issue
Pentesting Your Own Wireless Networks, June 2011 IssuePentesting Your Own Wireless Networks, June 2011 Issue
Pentesting Your Own Wireless Networks, June 2011 IssueIshan Girdhar
 
F secure Radar vulnerability scanning and management
F secure Radar vulnerability scanning and managementF secure Radar vulnerability scanning and management
F secure Radar vulnerability scanning and managementF-Secure Corporation
 
Owasp Top 10 Vulnerabilities List
Owasp Top 10 Vulnerabilities ListOwasp Top 10 Vulnerabilities List
Owasp Top 10 Vulnerabilities ListVamsi K
 
Web Application Penetration Testing Introduction
Web Application Penetration Testing IntroductionWeb Application Penetration Testing Introduction
Web Application Penetration Testing Introductiongbud7
 
OWASP Top 10 Vulnerabilities 2017- AppTrana
OWASP Top 10 Vulnerabilities 2017- AppTranaOWASP Top 10 Vulnerabilities 2017- AppTrana
OWASP Top 10 Vulnerabilities 2017- AppTranaIshan Mathur
 
Client Security - Best security for business workstations
Client Security - Best security for business workstationsClient Security - Best security for business workstations
Client Security - Best security for business workstationsF-Secure Corporation
 
Technical guidance to prevent wanna cry ransomware attack
Technical guidance to prevent wanna cry ransomware attackTechnical guidance to prevent wanna cry ransomware attack
Technical guidance to prevent wanna cry ransomware attackAvanzo net
 
Malware program by mohsin ali dahar khairpur
Malware program by mohsin ali dahar khairpurMalware program by mohsin ali dahar khairpur
Malware program by mohsin ali dahar khairpurMohsin Dahar
 
This is Next-Gen IT Security - Introducing Intercept X
This is Next-Gen IT Security - Introducing Intercept XThis is Next-Gen IT Security - Introducing Intercept X
This is Next-Gen IT Security - Introducing Intercept XSophos Benelux
 

What's hot (20)

Advanced Threat Protection – ultimátní bezpečnostní řešení
Advanced Threat Protection – ultimátní bezpečnostní řešeníAdvanced Threat Protection – ultimátní bezpečnostní řešení
Advanced Threat Protection – ultimátní bezpečnostní řešení
 
OWASP Mobile Top 10
OWASP Mobile Top 10OWASP Mobile Top 10
OWASP Mobile Top 10
 
Best practices to secure Windows10 with already included features
Best practices to secure Windows10 with already included featuresBest practices to secure Windows10 with already included features
Best practices to secure Windows10 with already included features
 
How websites are attacked
How websites are attackedHow websites are attacked
How websites are attacked
 
September 2012 Security Vulnerability Session
September 2012 Security Vulnerability SessionSeptember 2012 Security Vulnerability Session
September 2012 Security Vulnerability Session
 
Evolution of ransomware
Evolution of ransomwareEvolution of ransomware
Evolution of ransomware
 
Spyware powerpoint
Spyware powerpointSpyware powerpoint
Spyware powerpoint
 
Protection Service for Business
Protection Service for BusinessProtection Service for Business
Protection Service for Business
 
Pentesting Your Own Wireless Networks, June 2011 Issue
Pentesting Your Own Wireless Networks, June 2011 IssuePentesting Your Own Wireless Networks, June 2011 Issue
Pentesting Your Own Wireless Networks, June 2011 Issue
 
Internet gatekeeper
Internet gatekeeperInternet gatekeeper
Internet gatekeeper
 
F secure Radar vulnerability scanning and management
F secure Radar vulnerability scanning and managementF secure Radar vulnerability scanning and management
F secure Radar vulnerability scanning and management
 
Owasp Top 10 Vulnerabilities List
Owasp Top 10 Vulnerabilities ListOwasp Top 10 Vulnerabilities List
Owasp Top 10 Vulnerabilities List
 
Web Application Penetration Testing Introduction
Web Application Penetration Testing IntroductionWeb Application Penetration Testing Introduction
Web Application Penetration Testing Introduction
 
OWASP Top 10 Vulnerabilities 2017- AppTrana
OWASP Top 10 Vulnerabilities 2017- AppTranaOWASP Top 10 Vulnerabilities 2017- AppTrana
OWASP Top 10 Vulnerabilities 2017- AppTrana
 
Client Security - Best security for business workstations
Client Security - Best security for business workstationsClient Security - Best security for business workstations
Client Security - Best security for business workstations
 
Psb mobile security
Psb mobile securityPsb mobile security
Psb mobile security
 
Technical guidance to prevent wanna cry ransomware attack
Technical guidance to prevent wanna cry ransomware attackTechnical guidance to prevent wanna cry ransomware attack
Technical guidance to prevent wanna cry ransomware attack
 
Malware program by mohsin ali dahar khairpur
Malware program by mohsin ali dahar khairpurMalware program by mohsin ali dahar khairpur
Malware program by mohsin ali dahar khairpur
 
Intercept X - Sophos Endpoint
Intercept X - Sophos EndpointIntercept X - Sophos Endpoint
Intercept X - Sophos Endpoint
 
This is Next-Gen IT Security - Introducing Intercept X
This is Next-Gen IT Security - Introducing Intercept XThis is Next-Gen IT Security - Introducing Intercept X
This is Next-Gen IT Security - Introducing Intercept X
 

Similar to Defending Workstations Against Cyber Attacks

computerviruses-171008143158.ppt
computerviruses-171008143158.pptcomputerviruses-171008143158.ppt
computerviruses-171008143158.pptssuser342286
 
Two-For-One Talk: Malware Analysis for Everyone
Two-For-One Talk: Malware Analysis for EveryoneTwo-For-One Talk: Malware Analysis for Everyone
Two-For-One Talk: Malware Analysis for EveryonePaul Melson
 
An inconvenient truth: Evading the Ransomware Protection in windows 10 @ Hack...
An inconvenient truth: Evading the Ransomware Protection in windows 10 @ Hack...An inconvenient truth: Evading the Ransomware Protection in windows 10 @ Hack...
An inconvenient truth: Evading the Ransomware Protection in windows 10 @ Hack...Soya Aoyama
 
php blunders
php blundersphp blunders
php blundersdecatv
 
Break it while you make it: writing (more) secure software
Break it while you make it: writing (more) secure softwareBreak it while you make it: writing (more) secure software
Break it while you make it: writing (more) secure softwareLeigh Honeywell
 
Module 12 (web application vulnerabilities)
Module 12 (web application vulnerabilities)Module 12 (web application vulnerabilities)
Module 12 (web application vulnerabilities)Wail Hassan
 
Internet security
Internet securityInternet security
Internet securityrfukunaga
 
File inflection techniques
File inflection techniquesFile inflection techniques
File inflection techniquesSandun Perera
 
Experts Live Europe 2017 - Best Practices to secure Windows 10 with already i...
Experts Live Europe 2017 - Best Practices to secure Windows 10 with already i...Experts Live Europe 2017 - Best Practices to secure Windows 10 with already i...
Experts Live Europe 2017 - Best Practices to secure Windows 10 with already i...Alexander Benoit
 
Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008ClubHack
 
Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008ClubHack
 
Workshop on BackTrack live CD
Workshop on BackTrack live CDWorkshop on BackTrack live CD
Workshop on BackTrack live CDamiable_indian
 
theVIVI-AD-Security-Workshop_AfricaHackon2019.pdf
theVIVI-AD-Security-Workshop_AfricaHackon2019.pdftheVIVI-AD-Security-Workshop_AfricaHackon2019.pdf
theVIVI-AD-Security-Workshop_AfricaHackon2019.pdfGabriel Mathenge
 
Lab-10 Malware Creation and Denial of Service (DoS) In t.docx
Lab-10 Malware Creation and Denial of Service (DoS)        In t.docxLab-10 Malware Creation and Denial of Service (DoS)        In t.docx
Lab-10 Malware Creation and Denial of Service (DoS) In t.docxpauline234567
 

Similar to Defending Workstations Against Cyber Attacks (20)

Ransomware
RansomwareRansomware
Ransomware
 
computerviruses-171008143158.ppt
computerviruses-171008143158.pptcomputerviruses-171008143158.ppt
computerviruses-171008143158.ppt
 
Attacking antivirus
Attacking antivirusAttacking antivirus
Attacking antivirus
 
Two-For-One Talk: Malware Analysis for Everyone
Two-For-One Talk: Malware Analysis for EveryoneTwo-For-One Talk: Malware Analysis for Everyone
Two-For-One Talk: Malware Analysis for Everyone
 
An inconvenient truth: Evading the Ransomware Protection in windows 10 @ Hack...
An inconvenient truth: Evading the Ransomware Protection in windows 10 @ Hack...An inconvenient truth: Evading the Ransomware Protection in windows 10 @ Hack...
An inconvenient truth: Evading the Ransomware Protection in windows 10 @ Hack...
 
Best free tools for w d a
Best free tools for w d aBest free tools for w d a
Best free tools for w d a
 
Best free tools for win database admin
Best free tools for win database adminBest free tools for win database admin
Best free tools for win database admin
 
php blunders
php blundersphp blunders
php blunders
 
PC Maintenance
PC MaintenancePC Maintenance
PC Maintenance
 
Break it while you make it: writing (more) secure software
Break it while you make it: writing (more) secure softwareBreak it while you make it: writing (more) secure software
Break it while you make it: writing (more) secure software
 
Web server security techniques by Khawar Nehal
Web server security techniques by Khawar NehalWeb server security techniques by Khawar Nehal
Web server security techniques by Khawar Nehal
 
Module 12 (web application vulnerabilities)
Module 12 (web application vulnerabilities)Module 12 (web application vulnerabilities)
Module 12 (web application vulnerabilities)
 
Internet security
Internet securityInternet security
Internet security
 
File inflection techniques
File inflection techniquesFile inflection techniques
File inflection techniques
 
Experts Live Europe 2017 - Best Practices to secure Windows 10 with already i...
Experts Live Europe 2017 - Best Practices to secure Windows 10 with already i...Experts Live Europe 2017 - Best Practices to secure Windows 10 with already i...
Experts Live Europe 2017 - Best Practices to secure Windows 10 with already i...
 
Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008
 
Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008
 
Workshop on BackTrack live CD
Workshop on BackTrack live CDWorkshop on BackTrack live CD
Workshop on BackTrack live CD
 
theVIVI-AD-Security-Workshop_AfricaHackon2019.pdf
theVIVI-AD-Security-Workshop_AfricaHackon2019.pdftheVIVI-AD-Security-Workshop_AfricaHackon2019.pdf
theVIVI-AD-Security-Workshop_AfricaHackon2019.pdf
 
Lab-10 Malware Creation and Denial of Service (DoS) In t.docx
Lab-10 Malware Creation and Denial of Service (DoS)        In t.docxLab-10 Malware Creation and Denial of Service (DoS)        In t.docx
Lab-10 Malware Creation and Denial of Service (DoS) In t.docx
 

More from F-Secure Corporation

How do you predict the threat landscape?
How do you predict the threat landscape?How do you predict the threat landscape?
How do you predict the threat landscape?F-Secure Corporation
 
Got hacked? It’s too late to run now!
Got hacked? It’s too late to run now!Got hacked? It’s too late to run now!
Got hacked? It’s too late to run now!F-Secure Corporation
 
The Real Costs of SIEM vs. Managed Security Service
The Real Costs of SIEM vs. Managed Security ServiceThe Real Costs of SIEM vs. Managed Security Service
The Real Costs of SIEM vs. Managed Security ServiceF-Secure Corporation
 
Security A to Z: Glossary of the most important terms
Security A to Z: Glossary of the most important termsSecurity A to Z: Glossary of the most important terms
Security A to Z: Glossary of the most important termsF-Secure Corporation
 
Les attaques menées depuis la France dans le cyber espace
Les attaques menées depuis la France dans le cyber espace Les attaques menées depuis la France dans le cyber espace
Les attaques menées depuis la France dans le cyber espace F-Secure Corporation
 
Les attaques menées depuis la France dans le cyber espace
Les attaques menées depuis la France dans le cyber espaceLes attaques menées depuis la France dans le cyber espace
Les attaques menées depuis la France dans le cyber espaceF-Secure Corporation
 
F-Secure Policy Manager - onsite security management with superior control
F-Secure Policy Manager - onsite security management with superior controlF-Secure Policy Manager - onsite security management with superior control
F-Secure Policy Manager - onsite security management with superior controlF-Secure Corporation
 
Best business protection for windows
Best business protection for windowsBest business protection for windows
Best business protection for windowsF-Secure Corporation
 
Six things to take into account when choosing cloud solutions
Six things to take into account when choosing cloud solutionsSix things to take into account when choosing cloud solutions
Six things to take into account when choosing cloud solutionsF-Secure Corporation
 
Small and midsize business security is big business
Small and midsize business security is big businessSmall and midsize business security is big business
Small and midsize business security is big businessF-Secure Corporation
 
大きなビジネスを生み出す中小中堅企業
大きなビジネスを生み出す中小中堅企業大きなビジネスを生み出す中小中堅企業
大きなビジネスを生み出す中小中堅企業F-Secure Corporation
 
Why should you care about government surveillance?
Why should you care about government surveillance?Why should you care about government surveillance?
Why should you care about government surveillance?F-Secure Corporation
 
Arbeta var du vill- eBook om modern mobilitet
Arbeta var du vill- eBook om modern mobilitetArbeta var du vill- eBook om modern mobilitet
Arbeta var du vill- eBook om modern mobilitetF-Secure Corporation
 
Best corporate end-point protection 2013
Best corporate end-point protection 2013Best corporate end-point protection 2013
Best corporate end-point protection 2013F-Secure Corporation
 
Business Suite - Gain control of your IT security
Business Suite - Gain control of your IT securityBusiness Suite - Gain control of your IT security
Business Suite - Gain control of your IT securityF-Secure Corporation
 

More from F-Secure Corporation (20)

Post-mortem of a data breach
Post-mortem of a data breachPost-mortem of a data breach
Post-mortem of a data breach
 
How do you predict the threat landscape?
How do you predict the threat landscape?How do you predict the threat landscape?
How do you predict the threat landscape?
 
Got hacked? It’s too late to run now!
Got hacked? It’s too late to run now!Got hacked? It’s too late to run now!
Got hacked? It’s too late to run now!
 
The Real Costs of SIEM vs. Managed Security Service
The Real Costs of SIEM vs. Managed Security ServiceThe Real Costs of SIEM vs. Managed Security Service
The Real Costs of SIEM vs. Managed Security Service
 
Security A to Z: Glossary of the most important terms
Security A to Z: Glossary of the most important termsSecurity A to Z: Glossary of the most important terms
Security A to Z: Glossary of the most important terms
 
Les attaques menées depuis la France dans le cyber espace
Les attaques menées depuis la France dans le cyber espace Les attaques menées depuis la France dans le cyber espace
Les attaques menées depuis la France dans le cyber espace
 
Les attaques menées depuis la France dans le cyber espace
Les attaques menées depuis la France dans le cyber espaceLes attaques menées depuis la France dans le cyber espace
Les attaques menées depuis la France dans le cyber espace
 
F-Secure Policy Manager - onsite security management with superior control
F-Secure Policy Manager - onsite security management with superior controlF-Secure Policy Manager - onsite security management with superior control
F-Secure Policy Manager - onsite security management with superior control
 
The State of the Net in India
The State of the Net in IndiaThe State of the Net in India
The State of the Net in India
 
Best business protection for windows
Best business protection for windowsBest business protection for windows
Best business protection for windows
 
Six things to take into account when choosing cloud solutions
Six things to take into account when choosing cloud solutionsSix things to take into account when choosing cloud solutions
Six things to take into account when choosing cloud solutions
 
Small and midsize business security is big business
Small and midsize business security is big businessSmall and midsize business security is big business
Small and midsize business security is big business
 
大きなビジネスを生み出す中小中堅企業
大きなビジネスを生み出す中小中堅企業大きなビジネスを生み出す中小中堅企業
大きなビジネスを生み出す中小中堅企業
 
Why should you care about government surveillance?
Why should you care about government surveillance?Why should you care about government surveillance?
Why should you care about government surveillance?
 
Arbeta var du vill- eBook om modern mobilitet
Arbeta var du vill- eBook om modern mobilitetArbeta var du vill- eBook om modern mobilitet
Arbeta var du vill- eBook om modern mobilitet
 
Powerful email protection
Powerful email protectionPowerful email protection
Powerful email protection
 
Best corporate end-point protection 2013
Best corporate end-point protection 2013Best corporate end-point protection 2013
Best corporate end-point protection 2013
 
Virtual Security
Virtual SecurityVirtual Security
Virtual Security
 
Surfing Safe on the Road
Surfing Safe on the RoadSurfing Safe on the Road
Surfing Safe on the Road
 
Business Suite - Gain control of your IT security
Business Suite - Gain control of your IT securityBusiness Suite - Gain control of your IT security
Business Suite - Gain control of your IT security
 

Recently uploaded

DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesZilliz
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 

Recently uploaded (20)

DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector Databases
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 

Defending Workstations Against Cyber Attacks

  • 2. Attackers HaveBossesAnd Budgets Too(@philvenables)  Attackers may seem omnipotent  After all they need to find only one hole, and the defender has to plug them all  In reality attackers are very constrained  Without vulnerability there is no exploit  Commodity exploits work out of the box only on default configuration  Anything that requires custom work is expensive  Attackers comfort zone is unmodified Windows or OSX  Break the attackers budget  Anything out of the ordinary will force the attacker to do custom work  https://www.troopers.de/media/filer_public/12/29/12298918-04d6-4f26-96d3-4205d09dd70d/andreas_lindhdefendereconomics.pdf © F-Secure2
  • 3. Mechanics OfDocument ExploitAttack  In principle document exploit attacks are very simple  The original document that the victim receives contains an exploit  Document reader is taken over and has the same access as the user  Drop payload EXE to some location and execute it  After which the exploited word, acrobat, etc process crashes  Dropped payload drops a clean document  Clean document is loaded to give user the document he was expecting  After which the payload is free to continue in the background  Usually the next action is to connect to C&C, or wait until trigger © F-Secure3
  • 4. Mechanics OfBrowser BasedAttack  Attacker either directly takes over a web site or uses malwertizing  The compromised web site contains hidden Iframe or plain redirect  Typically one redirect is followed by another  The redirected site contains exploit kit  The exploit kit analyses browser signature and selects suitable exploit  User’s browser is served exploit which takes it over  After that the story continues the same way as with document exploit © F-Secure4
  • 5. InstallMalware In order to persist, the attacker needs  To drop a malware and run it  Thus he needs a write access  And ability to execute dropped files  The location needs to be writable by normal user, but still one that user does not pay attention to  %TEMP%  C:usersUSER (%userprofile%)  C:usersUSERAppDataRoaming (%appdata%)  C:usersUSERAppDataLocalLow  C:ProgramData  C:Program Files  C:, D:, E:, F:, etc root of any drive this will stop autorun worms  c:UsersUSERAppDataRoaming MicrosoftWindowsStart MenuStartup  c:$Recycle.Bin  C:recovery
  • 6. Resources NeededBy Attacker  Contact  To be exploited the web browser, PDF reader, etc must load the content  Exploitability  The feature that is targeted by exploit must be enabled  Landing  Attacker must be able to drop and execute malware  Otherwise he will go down with the crashing program  Communication  Without C&C the dropped payload is most likely to be useless © F-Secure6
  • 7. PreventContact With Hostile Material Attacks are unique only once  Thus any hostile domain is identified and blacklisted in no time Use HTTP connection blocking, scanning and filtering to prevent contact  Web reputation filters our any known attack domain  Content scanning identifies exploits and known dropped components  Content filtering will drop flash,java,Silverlight,exe from unknown domains Filter out suspicious attachments from email  EXEs are straight out  Consider custom stripping for documents, etc © F-Secure7
  • 8. MakeSure WhatIs Running IsPatched © F-Secure8 http://www.verizonenterprise.com/DBIR/2015/  Yeah, everyone knows that IT should deploy all patches ASAP  But what about software that users have installed without IT’s knowledge?  If vulnerable software is deployed, it does not matter is it 0-day or not  Verizon reports that 10 vulnerabilities accounted for almost 97% of attacks
  • 9. MinimizeVulnerable Attack Surface Disable all unnecessary content from web browsers  Disable Java and ActiveX unless you need them for something  If you really need Java, whitelist specific sites  Block Flash, Silverlight, etc or use click to play  If users accept it install no-script with sensible defaults Disable unnecessary features from office software  Disable all multimedia, etc plugins from word, excel, Acrobat  Do you really need PDF or document that runs Flash or ActiveX  Disable Javascript from Acrobat  In general, strip out features that users don’t need © F-Secure9
  • 10. HardenProcess Memory Handling Harden memory handling of any application that processes external data  Any process that serves network  Acrord32 and other PDF readers  Winzip,7Zip, etc  Excel, Powerpoint, Word, Outlook, Winword.exe  Exlorer.exe, iexplore.exe, Firefox, Chrome  Skype.exe, Wmplayer.exe, VLC, and any other video player  For Windows use Microsoft EMET  It is possible to write exploits so that they bypass EMET  But then attacker has to knowingly try to circumvent EMET  For Linux use GRSecurity © F-Secure10
  • 11. Configure Your End Point Right You probably have read blogs about “AV being useless”  Partly it is due for being 99% perfect is not enough  And blocking espionage is especially difficult But in corporates it’s mainly due to AV being used wrong  Cloud queries are switched off  Web traffic filtering and scanning is switched off  Behavioral heuristics are switched off  Which means about 90% of protection is disabled © F-Secure11
  • 12. MakeSure YouHaveA Proper Behavior IDS If exploit runs, it is very unlikely that scanner detects dropped files  But that’s ok, that’s why proper end point security has behavior IDS  Detect change in exploited application behavior  Detect file appearing to disk without good reason to do so  Detect launching unknown file from unusual location  Etc things that are out of place A good IDS is one of the most valuable parts of a proper client based protection  Other important feature is detections that target things needed by exploits  Exploits tend to need libraries and function calls that are not used in clean code  Exploit:SWF/Salama, Exploit:Java/Majava, Exploit:Java/Katala, Exploit:Java/Kavala © F-Secure12
  • 13. Pretend ToBeMalware Analyst Malware tends to act nice when Analysts are around  A lot of malware check for signs of analysis environment  If malware thinks it is being investigated it does not do anything This makes analysts more difficult, but it can be turned against malware  Add telltale signs of analysis environment to your system  And a lot of malware will fail to run However some malware like W32/Rombertik do retaliate  So make sure you have proper backups  Although I prefer “Format C:” over malware hiding on my system © F-Secure13
  • 14. FakingMalwareAnalysis EnvironmentCopy registry keys from VMWare tools installation ”HKEY_LOCAL_MACHINESYSTEMControlSet001ServicesDiskEnum” field ”0” Value ”VMWare” ”HKEY_LOCAL_MACHINESOFTWAREVMWare, inc.VMWare Tools ” field ”InstallPath” Value ”c:prog…” © F-Secure14 Create dummy processes •Vbox.exe •Vmware.exe •wireshark.exe •regshot.exe •procmon.exe •filemon.exe •regmon.exe •procdump.exe •cports.exe •procexp.exe •squid.exe •dumpcap.exe •sbiectrl.exe Create dummy files •C:Program FilesWinPcaprpcapd.exe •C:Program FilesWireSharkrawshark.exe •C:Program FilesEtherealethereal.html •C:Program Fileswiresharkwireshark.exe •C:Program FilesMicrosoft Network Monitor 3netmon.exe •C:program filesollydbgOllydbg.exe •C:program filessysinternalsProcmon.exe •C:program filessysinternalsProcexp.exe •C:program filessysinternalsDiskmon.exe •C:program filessysinternalsAutoruns.exe •C:program filesdebugging tools for windowsWindbg.exe
  • 15. Conclusion  Unless attacker go after you personally, he is very restricted  Common criminals - lack know-how and interest for hard targets  Espionage operators also have budgets, and go for easy ROI  That is, attackers prefer to mass produce their attacks  Attackers are very dependent on the victim using standard configuration  So make your setup unique  Avoid being hit by mass production, require artisanal attacks © F-Secure15
  • 17. THANK YOU FOR YOUR PARTICIPATION! 17 STAY TUNED FOR THE FUTURE CYBER SECURITY WEBINAR SERIES: 21 September 2015 at 11.00 EET: “Defending servers” 15 October 2015 at 11.00 EET: “Defending network” 9 November 2015 at 11.00 EET: “Responding to an incident” 3 December 2015 at 11.00 EET: “Building secure systems” The Recording will be available at the BUSINESS SECURITY INSIDER https://business.f-secure.com