the rise of the purple team

36
SESSION ID: #RSAC William Bengtson The Rise of the Purple Team AIR-W02 Senior Security Program Manager Nuna @waggie2009 Robert Wood Head of Security Nuna @robertwood50

Upload: priyanka-aash

Post on 16-Apr-2017

292 views

Category:

Technology


1 download

TRANSCRIPT

Page 1: The Rise of the Purple Team

SESSION ID:

#RSAC

William Bengtson

The Rise of the Purple Team

AIR-W02

Senior Security Program ManagerNuna@waggie2009

Robert WoodHead of SecurityNuna@robertwood50

Page 2: The Rise of the Purple Team

#RSAC

Typical Team Responsibilities

2

Red

Vulnerability scanning

Social engineering

Physical and digital pentesting(typically done in a vacuum)

Open source intelligence gathering

Blue

Threat intelligence

Malware and exploit reverse engineering

Digital forensics

Active monitoring

Page 3: The Rise of the Purple Team

#RSAC

Overlap

3

Page 4: The Rise of the Purple Team

#RSAC

Current State

4

and often operate in a vacuum on a day-to-day basis, sometimes even within their own teams

Feedback loops consist of reports being tossed over the wall if shared at all

Emphasis is given on remediation of vulnerabilities rather than prevention and detection growth

Teams are incentivized by their ability to outwit the other side

are often composed at least partially of outsourced groups

Page 5: The Rise of the Purple Team

#RSAC

5

Page 6: The Rise of the Purple Team

#RSAC

Team Structure and Incentives

Page 7: The Rise of the Purple Team

#RSAC

7

Page 8: The Rise of the Purple Team

#RSAC

Org Chart Issues

8

Teams typically report to different leads with different agenda, objectives, etc.

Page 9: The Rise of the Purple Team

#RSAC

Misaligned Incentives

9

Red Team

Big scary report = job well done

Success is dependent on how many controls the team can bypass (Blue team failure points)

Blue Team

No alerts = preventative controls all worked!

A lot of alerts means that detection capabilities are firing on all cylinders

Page 10: The Rise of the Purple Team

#RSAC

Aligned Incentives

10

Purple Team

Big scary report = improvements

No alerts = badly tuned SIEM

No attack success = New TTPs for

Success is improvement in both attack and defense

Page 11: The Rise of the Purple Team

#RSAC

What does look like at your company?

Red Teaming

Page 12: The Rise of the Purple Team

#RSAC

Approach

12

Social engineering

Emails

Physical

Passive reconnaissance

OSINT

Active reconnaissance

Port scans

Service discovery

Vulnerability referencing

CVE?

Page 13: The Rise of the Purple Team

#RSAC

What should it look like?

Page 14: The Rise of the Purple Team

#RSAC

Approach

14

Social engineering

Emails

Physical

Passive reconnaissance

OSINT

Active reconnaissance

Port scans

Service discovery

Vulnerability referencing

CVE?

Page 15: The Rise of the Purple Team

#RSAC

Feedback Loops

Page 16: The Rise of the Purple Team

#RSAC

How’d you do that?

16

Team paring: Allow the to see how things work:

ExploitsPivotingCredential harvesting

Allow the to see how things work:Active monitoring and alertsResponse playbookPolicies

What are the specific forensic artifacts from all of the above?

Do we understand why these attacks are succeeding?

Page 17: The Rise of the Purple Team

#RSAC

Can you see me now?

17

During vulnerability scans and more in depth exploit attempts:Does the have logs of all attack activity?Are alerts set up for successful or continued attempts?Does the know how to query logs for attack activity?What is the response procedure for the various scans and attacks that are attempted?

Each of the above represent a potential gap that can be improved upon

This can occur for all parts of an organization (corporate network, product, badging systems, employee workstations, etc.)

Page 18: The Rise of the Purple Team

#RSAC

Who told you that?

18

Manage social engineering campaigns together

Use experience with real campaigns to drive more realistic campaigns

Use alerting to modify your TTPs for

Use to monitor results and cross-reference with reporting from employees

Page 19: The Rise of the Purple Team

#RSAC

Outsourced Help

19

Engage during scoping efforts and regular touch points where possible for interactive discussions

Push to deliver bug reports (i.e. JIRA tickets) instead of 100 page PDFs for tighter integration into remediation workflows

Removes a translation step for

Have keep a journal of where, how, and what attacks are conducted for future cross-reference with hunt teams

Page 20: The Rise of the Purple Team

#RSAC

Metrics for Success

Page 21: The Rise of the Purple Team

#RSAC

What do I measure?

21

Do I measure or ?BOTH!

Page 22: The Rise of the Purple Team

#RSAC

Metrics

22

Attack complexity

Number of targets

Duration of exercises

Boxes compromised

Users compromised

Historical data

Page 23: The Rise of the Purple Team

#RSAC

Email Campaign

23

Page 24: The Rise of the Purple Team

#RSAC

Vulnerabilities Across Enterprise

24

Page 25: The Rise of the Purple Team

#RSAC

Metrics

25

Attacks Detected

Detection Time

Response Time

Forensic Information

Improvement from Previous Tests

Page 26: The Rise of the Purple Team

#RSAC

Attacks By Protocol

26

Page 27: The Rise of the Purple Team

#RSAC

True vs. False Positives

27

Page 28: The Rise of the Purple Team

#RSAC

Login Attempts

28

https://labs.opendns.com/2013/05/24/big-data-driven-security-with-splunk/

Page 29: The Rise of the Purple Team

#RSAC

Purple Team Metrics

29

Measure improvement scan over scan

Measure growth in team knowledgelearning playbook

learning TTPs

Page 30: The Rise of the Purple Team

#RSAC

Apply It

Page 31: The Rise of the Purple Team

#RSAC

What should you apply?

31

Proactive protectionTabletop exercises

Threat modeling

Security assessments

Page 32: The Rise of the Purple Team

#RSAC

Next Week

32

Pairing (tester + responder)

Walk through common techniques

Walk through protection mechanisms in place

Identify gapsImprove on these gaps

Page 33: The Rise of the Purple Team

#RSAC

3 Months Out

33

Pairing (tester + responder)

exercises with pairingExecute discovery or payload, determine if it is detectable

See what is currently being monitored to determine what tactic to use

Communication between teams to allow growth

Page 34: The Rise of the Purple Team

#RSAC

6 Months Out

34

Pairing (tester + responder)

understands what is being monitored and alerted on. Starts to think what would happen if another vector was used instead

starts to predict attacks and provides preventative measures instead of responsive

Page 35: The Rise of the Purple Team

#RSAC

6+ Months

35

Pairing (tester + responder)

Continued security exercises

Each iteration continues to advance in techniques used

Each cycle improves overall security stature

Page 36: The Rise of the Purple Team

#RSAC

36

Questions?

Robert Wood | [email protected] | @robertwood50

Will Bengtson | [email protected] | @waggie2009