SlideShare a Scribd company logo
Blue Team Reboot
● Security Consultant - Researcher
● Twitter: @haydnjohnson
● Talks: BsidesTO, Circle City Con, BsidesLV, SecTor
● Offsec, Purple Team, Gym??
● Big 4 experience
● http://www.slideshare.net/HaydnJohnson
Haydn Johnson
Cheryl Biswas
● Security researcher/analyst Threat Intel
● APTs, Mainframes, ICS SCADA, Shadow IT, StarTrek
● BSidesLV, Circle City, BSidesT0, SecTor, Hackfest, TiaraCon
● https://whitehatcheryl.wordpress.com
● Twitter: @3ncr1pt3d
DISCLAIMER: The views represented
here are solely our own and not those of
our employers, past or present, or
future.
Blue Team
Reboot
Props to DarkReading
This started with a webinar for DarkReading on Threat
Intel and how to use it effectively. We received some
great feedback, a lot of interest, and built upon it for
HackFest.
Our Webinar:
https://webinar.darkreading.com/2492?keycode=SBX
&cid=smartbox_techweb_upcoming_webinars_8.500
000620
What We Will Cover
All. That. DATA
Logging towards Alerts
Threat Intel
Visibility
Context
Pinpointing an Attack
Kill Chains & OODA Loops
Terminology
IOC - Indicator of Compromise - Domain, IP
address, URL
IOA - Indicator of Attack
COA - Course of Action - What can we do to prevent,
mitigate, detect, EG - Implement a block on an
email address
TTP - Tactics, Techniques, and Procedures
Your Take-Away Lootbag
What it is
Relevance
Example cases
Tools & software applicable
LOGGING
LOGS: First Line of Defence
Logs
CIA
Confidentiality
Integrity
Availability
WHO’S IN
YOUR
NETWORK?
Web Application Logs
Knock Knock
Who was there?
The first place to
detect
scanners
recon
data scraping
Firewall Logs
Ingress | Egress
Websites | Email | FTP
End Point
Host Logs
Whitelisting applications - KNOWN GOOD
Execution of Macros
Terminal Commands executed
Time of logins
Average use
Network Logs
Internal traffic
Domain connections
Internal Scanning
https://www.sans.org/reading-room/whitepapers/logging/importance-
logging-traffic-monitoring-information-security-1379
2003
Blue team reboot - HackFest
Big Data
A Little Talk About ...
So. Much. Data
Crown
Jewels
Relevance
Asset
Management
Create A Baseline
Have a starting place
Known traffic
Known good
Regular review
Know Your Normal
Just Say NO!!!
Macros: Disable
Adobe Anything: I can’t even
PowerShell: Are you worthy?
Admin for all - ORLY?
Blue team reboot - HackFest
Deny on open Macros!
@InvokeThreatGuy
https://github.com/invokethreatguy/DC416October?files=1
Wait!
Who’s the
all-powerful admin here?
Tools / Software
Carbon Black / Bit9
SysMon
Log-MD
WireShark
https://www.wireshark.org/
https://msdn.microsoft.com/en-us/library/windows/desktop/dd408124(v=vs.85).aspx
http://www.darkoperator.com/blog/2014/8/8/sysinternals-sysmon
http://log-md.com/
http://brakeingsecurity.blogspot.ca/2015/10/2015-042-logmd-more-malware-archaeology.html
Logs to Alerts!
VISIBILITY
Visibility:
What’s in
your sights
CONTEXT
Context
I haz
meaning?
Bad Alerts
Help! Too Many!
Good Alerts
Timely
Relevant
Context
Actionable
Good Alerts
Give enough information to correlate
Understand all you can from the one log
Actionable
Standard procedures for each for IR team
Time is NOT on your side
Example Time
Workstation 2 Workstation
A: Lateral Movement
@raffertylaura | @haydnjohnson
https://www.youtube.com/watch?v=KO68mbk9-
OU&list=PL02T0JOKYEq52plvmxiJ1cSbwUgHHvP7H&index=8
Windows Event Log
Runs PowerShell
Connects to Web Server
Threat
Intel
Threat Intel: What it Ain’t
Threat actor information
Campaigns
Indicators of
Compromise (IOCs)
Identify known threats
Exploitation in the wild
Threat intel: What it is
A product from
collection, processing,
exploitation, analysis
dissemination and
feedback of
information.
Reducing False Positives
IOC Validation
Alert Tuning from IOCs
https://quadrantsec.com/about/blog/the_false_positives_of_threat_intelligence/
Threat Reports
Is it relevant to business?
Could it have an impact?
Are there IOCs?
COA for prevention, detection, mitigation
KEY CRITERIA
Threat Report - Example
Landing Page
Downloader URL
C2 traffic
Threat Report - Example 2
http://blog.trendmicro.com/trendlabs-security-intelligence/blackgear-espionage-campaign-
evolves-adds-japan-target-list/
Threat Report - Example 2
C2 via blogs
Hard coded tags
http://blog.trendmicro.com/trendlabs-security-intelligence/blackgear-espionage-campaign-
evolves-adds-japan-target-list/
Threat Report - Example 2
Downloader
C2
Threat Report - Example 2
http://blog.trendmicro.com/trendlabs-security-intelligence/blackgear-espionage-campaign-
evolves-adds-japan-target-list/
Threat Report - Example 2
Threat Report - Example 2
IOCs - MD5
Not strong but can
put in place fast!
THREAT
CORRELATION
Combining Data and Threat intel
The 4 C’s
Collect
Consolidate
Control
Communicate
Visibility
Take a big picture view
Know what’s going on from
end to end
Cuz you don’t know what you
don’t know
Context
Look for the patterns
So you can find the anomalies
How to Play With Data
Not what you got but how you use it
Ask the right questions - get the right answers
What have we been missing?
Security Analytics - Example
The Game Changers
Machine Learning
Analytics
IAM
BIG DATA - TOOLS
OpenSoc - Cisco
RITA - Real Intelligence Threat Analysis
BreakoutDetection R package - Twitter
http://opensoc.github.io/
RITA - http://www.blackhillsinfosec.com/?page_id=4417
https://github.com/twitter/BreakoutDetection
Pinpointing an Attack
Identification of malicious-ness
Detecting an attack - Visibility & Patterns
Known Good
Alerts
Investigation
Lessons learned
http://www.scmagazine.com/five-tips-to-detect-contain-and-control-cyber-threats/article/467856/
Detecting an attack
Preparation
Identification
Containment
Eradication
Recovery
Lessons Learned
SANS IR Steps!
Cyber Kill Chain +
Extended Version
Lockheed Martin Cyber Kill Chain
“The seven steps of the Lockheed Martin Cyber Kill
Chain® enhance visibility into an attack and
enrich an analyst’s understanding of an
adversary’s tactics, techniques and procedures.”
http://cyber.lockheedmartin.com/solutions/cyber-
kill-chain
Cyber Kill Chain
1. Reconnaissance
2.Weaponization
3.Delivery
4.Exploitation
5.Installation
6.Command & Control
7.Action on Objectives
Cyber Kill Chain Extended
7 - Actions on
Objectives
Internal Kill
Chain
Target
Manipulation
Kill Chain
http://www.seantmalone.com/docs/us-16-Malone-
Using-an-Expanded-Cyber-Kill-Chain-Model-to-
Increase-Attack-Resiliency.pdf
Cyber Kill Chain Extended
Map & understanding specific systems
Subvert target systems & business processes
Raise Attackers Cost
OODA LOOP
Attackers
Observe Orient Decide Act
Your Blue Team Fighter Pilots
Goose Maverick
OODA Loop - for the defender
Practice
Be ready to change direction
Take Action
Relevance
Use to actively identify security controls
People Process Procedures
Identify Gaps
Confirm assumptions
Tune
Visibility on Blind Spots
Looking at each step allows a methodical
approach to defense.
Reduces Bias and Blind spots.
Can lead to Threat Hunting
Example Time
Attachments
Malicious Attachments
https://github.com/carnal0wnage/malicious_file_maker
Malicious Attachments
Malicious Attachments
Test your email filters
Understand which attachments come through
Build | refine | controls
Malicious Attachments
Send various types of malicious attachments via
multiple sources
How many emails does it take to block a sender?
What types of attachments generate alerts?
Go hunting
In summary
LOGS
ALERTS
THREAT INTEL
CORRELATION
CYBER KILL CHAIN
PROACTIVE=
Take awaysAKA - what you should remember
Total success!
❖Be proactive
❖Back2Basics
❖Visibility
❖Context
❖Test it
❖Look for it
❖Patterns
❖Anomalies
Total success!
Thank You!
Any questions?
Feel free to reach out to us later!
@haydnjohnson @3ncr1pt3d

More Related Content

PDF
Bsides to 2016-penetration-testing
PDF
Purple View
PDF
PT_OWASP_AUSTIN_2017
PDF
How to Plan Purple Team Exercises
PDF
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone Sector...
PDF
UOIT Purple Team - Student Edition 2017
PDF
Automation of Penetration Testing
PDF
Phishing dc618 haydnjohnson
Bsides to 2016-penetration-testing
Purple View
PT_OWASP_AUSTIN_2017
How to Plan Purple Team Exercises
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone Sector...
UOIT Purple Team - Student Edition 2017
Automation of Penetration Testing
Phishing dc618 haydnjohnson

What's hot (20)

PDF
Nolacon phishing 2017_haydn_johnson
PDF
Understanding Information Security Assessment Types
PPTX
Bug Bounty - Play For Money
PDF
The Game of Bug Bounty Hunting - Money, Drama, Action and Fame
PDF
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
PPTX
Bounty Craft: Bug bounty reports how do they work, @sushihack presents at Nu...
PDF
5 Tips to Successfully Running a Bug Bounty Program
PDF
Writing vuln reports that maximize payouts - Nullcon 2016
PDF
Bug bounty programs
PDF
Hackfest presentation.pptx
PDF
Bug Bounty Hunter's Manifesto V1.0
PDF
Bug Bounty - Hackers Job
PDF
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wned
PDF
PDF
BSides San Diego 2017 - Sophisticuffs: The rumble over adversary sophistication
PDF
MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...
PDF
The Secret Life of a Bug Bounty Hunter – Frans Rosén @ Security Fest 2016
PDF
Bug bounty null_owasp_2k17
PDF
The Future of Testing Webinar
PDF
Nir goldshlager Killing a bug bounty program - twice Hack In The Box 2012
Nolacon phishing 2017_haydn_johnson
Understanding Information Security Assessment Types
Bug Bounty - Play For Money
The Game of Bug Bounty Hunting - Money, Drama, Action and Fame
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
Bounty Craft: Bug bounty reports how do they work, @sushihack presents at Nu...
5 Tips to Successfully Running a Bug Bounty Program
Writing vuln reports that maximize payouts - Nullcon 2016
Bug bounty programs
Hackfest presentation.pptx
Bug Bounty Hunter's Manifesto V1.0
Bug Bounty - Hackers Job
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wned
BSides San Diego 2017 - Sophisticuffs: The rumble over adversary sophistication
MITRE ATT&CKcon 2.0: Lessons in Purple Team Testing with MITRE ATT&CK; Daniel...
The Secret Life of a Bug Bounty Hunter – Frans Rosén @ Security Fest 2016
Bug bounty null_owasp_2k17
The Future of Testing Webinar
Nir goldshlager Killing a bug bounty program - twice Hack In The Box 2012

Viewers also liked (20)

PDF
Empire Work shop
PDF
Purple View
PDF
Purple teaming Cyber Kill Chain
PDF
ProsVJoes - Task 2016
PPTX
Cyber Purple Teaming: Uniting Blue and Red Teams - B Sides San Antonio - Albe...
PPTX
Security by Collaboration: Rethinking Red Teams versus Blue Teams
PDF
유전 알고리즘으로 패킷 필터링 규칙 만들기
PDF
Going Purple : From full time breaker to part time fixer: 1 year later
PPTX
Tracing your security telemetry with Apache Metron
PPTX
Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013
PDF
Open Security Operations Center - OpenSOC
PDF
PDF
A Threat Hunter Himself
PPTX
Apache Metron Meetup May 4, 2016 - Big data cybersecurity
PPTX
Home Arcade setup (NoVA Hackers)
PPSX
Apache metron - An Introduction
PPTX
44CON London 2015: NTFS Analysis with PowerForensics
PDF
War on stealth cyber attacks phishing docusign apache metron
PPTX
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016
PDF
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin Falck
Empire Work shop
Purple View
Purple teaming Cyber Kill Chain
ProsVJoes - Task 2016
Cyber Purple Teaming: Uniting Blue and Red Teams - B Sides San Antonio - Albe...
Security by Collaboration: Rethinking Red Teams versus Blue Teams
유전 알고리즘으로 패킷 필터링 규칙 만들기
Going Purple : From full time breaker to part time fixer: 1 year later
Tracing your security telemetry with Apache Metron
Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013
Open Security Operations Center - OpenSOC
A Threat Hunter Himself
Apache Metron Meetup May 4, 2016 - Big data cybersecurity
Home Arcade setup (NoVA Hackers)
Apache metron - An Introduction
44CON London 2015: NTFS Analysis with PowerForensics
War on stealth cyber attacks phishing docusign apache metron
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin Falck

Similar to Blue team reboot - HackFest (20)

PPTX
Needles, Haystacks and Algorithms: Using Machine Learning to detect complex t...
PDF
PHDays 2018 Threat Hunting Hands-On Lab
PDF
2023 NCIT: Introduction to Intrusion Detection
PPTX
Hands-On Security - Disrupting the Kill Chain
PPTX
Security Operation Center Presentat.pptx
PPTX
Hands on Security - Disrupting the Kill Chain Breakout Session
PPTX
Splunk for Security - Hands-On
PPTX
Hands-On Security Breakout Session- Disrupting the Kill Chain
PPTX
Hands-On Security Breakout Session- Disrupting the Kill Chain
PPTX
Hands-On Security Breakout Session- Disrupting the Kill Chain
PPTX
IDS+Honeypots Making Security Simple
PPTX
Threat Hunting with Splunk
PDF
CONFidence 2017: Hackers vs SOC - 12 hours to break in, 250 days to detect (G...
PPTX
Splunk for Security Workshop
PDF
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
PDF
Exploring the Defender's Advantage
PPTX
Best Practices for Scoping Infections and Disrupting Breaches
PPTX
How i'm going to own your organization v2
PPTX
BSides London 2018 - Solving Threat Detection
PPTX
Hands-On Security Breakout Session- Disrupting the Kill Chain
Needles, Haystacks and Algorithms: Using Machine Learning to detect complex t...
PHDays 2018 Threat Hunting Hands-On Lab
2023 NCIT: Introduction to Intrusion Detection
Hands-On Security - Disrupting the Kill Chain
Security Operation Center Presentat.pptx
Hands on Security - Disrupting the Kill Chain Breakout Session
Splunk for Security - Hands-On
Hands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill Chain
IDS+Honeypots Making Security Simple
Threat Hunting with Splunk
CONFidence 2017: Hackers vs SOC - 12 hours to break in, 250 days to detect (G...
Splunk for Security Workshop
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Exploring the Defender's Advantage
Best Practices for Scoping Infections and Disrupting Breaches
How i'm going to own your organization v2
BSides London 2018 - Solving Threat Detection
Hands-On Security Breakout Session- Disrupting the Kill Chain

More from Haydn Johnson (6)

PPTX
Introduction to Just in Time Access - BrightTalk
PDF
Communication hack fest-2018-final
PDF
Kubernetes - security you need to know about it
PDF
Human(e) Security in a World of Business 2018
PDF
Meterpreter awareness
PDF
Power sploit persistence walkthrough
Introduction to Just in Time Access - BrightTalk
Communication hack fest-2018-final
Kubernetes - security you need to know about it
Human(e) Security in a World of Business 2018
Meterpreter awareness
Power sploit persistence walkthrough

Recently uploaded (20)

PPTX
Detection-First SIEM: Rule Types, Dashboards, and Threat-Informed Strategy
PPTX
Big Data Technologies - Introduction.pptx
PDF
TokAI - TikTok AI Agent : The First AI Application That Analyzes 10,000+ Vira...
PDF
KodekX | Application Modernization Development
PDF
Chapter 3 Spatial Domain Image Processing.pdf
PDF
NewMind AI Monthly Chronicles - July 2025
PDF
Building Integrated photovoltaic BIPV_UPV.pdf
PDF
Unlocking AI with Model Context Protocol (MCP)
PPT
“AI and Expert System Decision Support & Business Intelligence Systems”
PDF
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
PDF
Network Security Unit 5.pdf for BCA BBA.
PPTX
Digital-Transformation-Roadmap-for-Companies.pptx
PDF
CIFDAQ's Market Insight: SEC Turns Pro Crypto
PDF
Approach and Philosophy of On baking technology
PDF
Modernizing your data center with Dell and AMD
PPTX
Cloud computing and distributed systems.
PDF
Architecting across the Boundaries of two Complex Domains - Healthcare & Tech...
DOCX
The AUB Centre for AI in Media Proposal.docx
PPTX
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
PDF
NewMind AI Weekly Chronicles - August'25 Week I
Detection-First SIEM: Rule Types, Dashboards, and Threat-Informed Strategy
Big Data Technologies - Introduction.pptx
TokAI - TikTok AI Agent : The First AI Application That Analyzes 10,000+ Vira...
KodekX | Application Modernization Development
Chapter 3 Spatial Domain Image Processing.pdf
NewMind AI Monthly Chronicles - July 2025
Building Integrated photovoltaic BIPV_UPV.pdf
Unlocking AI with Model Context Protocol (MCP)
“AI and Expert System Decision Support & Business Intelligence Systems”
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
Network Security Unit 5.pdf for BCA BBA.
Digital-Transformation-Roadmap-for-Companies.pptx
CIFDAQ's Market Insight: SEC Turns Pro Crypto
Approach and Philosophy of On baking technology
Modernizing your data center with Dell and AMD
Cloud computing and distributed systems.
Architecting across the Boundaries of two Complex Domains - Healthcare & Tech...
The AUB Centre for AI in Media Proposal.docx
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
NewMind AI Weekly Chronicles - August'25 Week I

Blue team reboot - HackFest