SlideShare a Scribd company logo
The Future of Offensive Attack
Simulation
Bikash Barai
About Me
• Founded multiple cyber security product companies
• Currently Co-founder of FireCompass
• Internet-wide monitoring and attack platform
• Cyber Security Advisory Board for multiple companies
• Multiple patents in cyber security
• Spoke at RSA USA, RSA Singapore, Interop, TEDx etc
• Recognizations : Fortune 40-under-40, UC Berkeley, etc
• Passionate about algorithms, human mind, meditation, magic &
Key Industry Challenges
Top Industry Challenges
• Shadow IT & Incomplete Asset Inventory
• Testing partial assets - we miss shadow IT, Preprods etc
• Misconfigurations
• Testing “some times” vs “continuous attacks”
• Security Testing Gen 1 is report based …. Gen 2 should be
continuous & alert based ( Think SOC evolution)
Database Exposure
• # of open databases (Mysql, Mongo, ES,
Redis): 500K
• # Sample Size of Data Exposed: ~ 20 TB
Code Leaks
• Sample Enterprise Code Leaks: 12K +
• 15% of cases internal employees
leaked credentials, keys and sensitive
information such as private keys, AD
passwords, mail server passwords,
even Pay slips.
• CI/CD tools such as Jenkins, GoCD
etc. leads to exposed code and
remote code execution.
6
Exposed & Open DevOps Tools
Open Cloud Resources
• +10K public Elastic Block Store (EBS) snapshots from 3,213 accounts.
• +400 public Relational Database Service (RDS) snapshots from 200+
accounts.
• +700K public Amazon Machine Images (AMIs) from +20K accounts.
• +16K public IPs of exposed AWS managed ElasticSearch clusters that could
have their contents stolen or data possibly deleted - this means 17% of
AWS-managed ElasticSearch servers with public IPs were misconfigured.
• More than 500 Million AWS Buckets Indexed hosting Terabytes of Data.
Exposed Network Services
• 80% of large organisations has
• Multiple exposed UAT servers
• Vulnerable WordPress/Zoomla
• Telnet/FTP
• Open vulnerable routers
• 30% of organizations had
• Open LDAP
• Open RDP
• Open SMB/RPC
Leaked Passwords
• Number of Leaked passwords reached 6.7 Billion by end of Jan 2019
• 40%+ of Organizations could be breached just using leaked passwords
• Found 5+ common password patterns for every major organisation.
Offensive Security
Landscape
Red Team Landscape
Point-in-Time Assessment
SimulatedAttacks
Red Team
Landscape
Breach & Attack
Simulation
Continuous Automated
Red Teaming
Cyber Ranges
Pen Testing
Red Team Services
Bug Bounty Programs
Point-in-Time Assessment
Continuous Testing
SimulatedAttacks
RealWorldAttacks
Credits: Gartner
Blue Team Landscape
InternalAssets
Blue Team
Landscape
SimulatedAttacks
Asset Management
Attack Surface
Management
VA - Vulnerability
Assessment
Vulnerability App
Assessment Scanners
DRP - Digital Footprinting
Security Rating Services
More Depth
More Breadth
InternalAssets
ExternalAssets
Credits: Gartner
Depth vs Breadth
Breadth
Depth
VA
Pen Test
Digital
Footprinting
Cyber
Ranges
BAS
CART/ ASM
Credits: Gartner
Key Trends In Offensive
Security Landscape
Attack Surface Management ( ASM )
• Specialized internet wide monitoring to discover
• Exposed Attack Surface
• Orphaned DB, Pre-prod systems
• Shadow IT
• Key Use Cases
• Asset Inventory
• Vulnerability Management
• Shadow IT Discovery
Continuous Automated Red Teaming
• Moving from Point in time Red Teaming to continuous discovery of
attack surface and continuous attacks
• Attackers are attacking all the assets all of the time vs Organizations testing
some assets some of the time
• Use Cases
• Vulnerability and Risk Management
• Security control validation
• Ransomware attack surface discovery
• Nation state actor and other adversary simulation
Purple Teaming Adoption
• Red and Blue Teams collaboratively improving security posture
• Use Cases
• Security control gap detection
• Security control improvement
Hybrid = Man + Machine
Effective combination of Automation / AI and manual augmentation
About FireCompass
FireCompass - Continuous Automated Red Teaming
(CART) & Attack Surface Management (ASM)
Index
- Fast Internet based recon on 3
Billion+ IPs using headless browser
- Deep, Dark and Surface web OSINT
data collection
- Intel collection from 3rd party
sources like Shodan, Threat Intel,
Honeypot feeds etc..
-Indexing using proprietary
FireCompass Big Data Platform
Discover
Attack
Prioritize
- Use AI and ML algorithms to
Attribute all your digital assets and
near real time view of your Digital
Attack Surface
- Misconfigured DB servers/ S3 cloud
buckets
- Code leaks, leaked credentials
- Vulnerabilities - Internet
infrastructure, Web apps, Mobile apps
- Exposed pre-prod systems
- Exposed services like APIs, FTP
Servers, Open Ports
- Conduct Port Scanning & Network
VA
- Conduct DAST and OWASP Top 10
attacks on web based applications
- Conduct DAST, SAST and IAST
attacks on Mobile applications
- Active Social Engineering attacks
- Multi-Stage attacks to find out
possible Attack paths
--Continuous Monitoring & Alerts to
detect changes in your Attack surface
and new risks
- Identify, Analyze and prioritize digital
risks
Thank You
The Future of Offensive Attack
Simulation
Bikash Barai
The Future of Offensive Attack
Simulation
Bikash Barai

More Related Content

PPTX
CyberOps.pptx
PDF
Stopping zero day threats
PDF
Types of Threat Actors and Attack Vectors
PPTX
Adversary Emulation using CALDERA
PDF
Cissp combined notes
PDF
Threat Hunting with Splunk Hands-on
PPTX
Threat hunting in cyber world
PDF
Cybersecurity Roadmap for Beginners
CyberOps.pptx
Stopping zero day threats
Types of Threat Actors and Attack Vectors
Adversary Emulation using CALDERA
Cissp combined notes
Threat Hunting with Splunk Hands-on
Threat hunting in cyber world
Cybersecurity Roadmap for Beginners

What's hot (20)

PPTX
CISA Training - Chapter 4 - 2016
PDF
Nist 800 82
PDF
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™
PPTX
Check point Infinity Overview
PDF
Introduction to QRadar
PDF
IT Risk Management
PDF
Email security presentation
PPTX
Phishing Awareness Training.pptx
PPTX
SOC training
PDF
Introduction to red team operations
PDF
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and Research
PPTX
Cyber Threat Hunting Workshop
PDF
Threat Hunting
PDF
Top Cybersecurity Threats and How SIEM Protects Against Them
PDF
Purple Team Exercises - GRIMMCon
PPTX
SIEM presentation final
PDF
Cyber Security Awareness
PDF
SentinelOne Buyers Guide
PPT
Information Security Policies and Standards
PDF
Cybersecurity for Critical National Infrastructure
CISA Training - Chapter 4 - 2016
Nist 800 82
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™
Check point Infinity Overview
Introduction to QRadar
IT Risk Management
Email security presentation
Phishing Awareness Training.pptx
SOC training
Introduction to red team operations
Using MITRE PRE-ATTACK and ATTACK in Cybercrime Education and Research
Cyber Threat Hunting Workshop
Threat Hunting
Top Cybersecurity Threats and How SIEM Protects Against Them
Purple Team Exercises - GRIMMCon
SIEM presentation final
Cyber Security Awareness
SentinelOne Buyers Guide
Information Security Policies and Standards
Cybersecurity for Critical National Infrastructure
Ad

Similar to Continuous Automated Red Teaming (CART) - Bikash Barai (20)

PDF
Deepfence.pdf
PPTX
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
PPTX
Iurii Garasym. The future crimes and predestination of cyber security. Though...
PDF
Keynote : AI & Future Of Offensive Security
PDF
Finding the needle in the haystack: how Nestle is leveraging big data to defe...
PDF
Cisco Connect 2018 Malaysia - Risk less, achieve more with proactive security
PPTX
OSINT for Proactive Defense - RootConf 2019
PDF
DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS
PPTX
Big Bang Theory: The Evolution of Pentesting High Security Environments
PPTX
Defending Enterprise IT - beating assymetricality
PPTX
Agile Network India | DevSecOps - The What and the Why | Ritesh Shregill
PPTX
Indianapolis Splunk User Group Dec 22
PDF
[cb22] Keynote: Underwhelmed: Making Sense of the Overwhelming Challenge of C...
PPTX
Cyber Attack Survival: Are You Ready?
PDF
Reducing Your Attack Surface
PPTX
TakeDownCon Rocket City: Research Advancements Towards Protecting Critical As...
PDF
BSides Lisbon - Data science, machine learning and cybersecurity
PPTX
Presentation infra and_datacentrre_dialogue_v2
PPT
From The Hidden Internet: Lesson From 12 Months Of Monitoring
PPTX
IT Security and Wire Fraud Awareness Slide Deck
Deepfence.pdf
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Iurii Garasym. The future crimes and predestination of cyber security. Though...
Keynote : AI & Future Of Offensive Security
Finding the needle in the haystack: how Nestle is leveraging big data to defe...
Cisco Connect 2018 Malaysia - Risk less, achieve more with proactive security
OSINT for Proactive Defense - RootConf 2019
DETECTE E INVESTIGUE LAS AMENAZAS AVANZADAS
Big Bang Theory: The Evolution of Pentesting High Security Environments
Defending Enterprise IT - beating assymetricality
Agile Network India | DevSecOps - The What and the Why | Ritesh Shregill
Indianapolis Splunk User Group Dec 22
[cb22] Keynote: Underwhelmed: Making Sense of the Overwhelming Challenge of C...
Cyber Attack Survival: Are You Ready?
Reducing Your Attack Surface
TakeDownCon Rocket City: Research Advancements Towards Protecting Critical As...
BSides Lisbon - Data science, machine learning and cybersecurity
Presentation infra and_datacentrre_dialogue_v2
From The Hidden Internet: Lesson From 12 Months Of Monitoring
IT Security and Wire Fraud Awareness Slide Deck
Ad

Recently uploaded (20)

PPTX
TechTalks-8-2019-Service-Management-ITIL-Refresh-ITIL-4-Framework-Supports-Ou...
PPTX
OMC Textile Division Presentation 2021.pptx
PDF
Transform Your ITIL® 4 & ITSM Strategy with AI in 2025.pdf
PDF
Hindi spoken digit analysis for native and non-native speakers
PDF
Heart disease approach using modified random forest and particle swarm optimi...
PDF
1 - Historical Antecedents, Social Consideration.pdf
PDF
project resource management chapter-09.pdf
PDF
Unlocking AI with Model Context Protocol (MCP)
PDF
ENT215_Completing-a-large-scale-migration-and-modernization-with-AWS.pdf
PPTX
Programs and apps: productivity, graphics, security and other tools
PDF
Building Integrated photovoltaic BIPV_UPV.pdf
PDF
Microsoft Solutions Partner Drive Digital Transformation with D365.pdf
PDF
Video forgery: An extensive analysis of inter-and intra-frame manipulation al...
PPTX
TLE Review Electricity (Electricity).pptx
PDF
MIND Revenue Release Quarter 2 2025 Press Release
PDF
Assigned Numbers - 2025 - Bluetooth® Document
PDF
Mushroom cultivation and it's methods.pdf
PPTX
cloud_computing_Infrastucture_as_cloud_p
PDF
gpt5_lecture_notes_comprehensive_20250812015547.pdf
PDF
Zenith AI: Advanced Artificial Intelligence
TechTalks-8-2019-Service-Management-ITIL-Refresh-ITIL-4-Framework-Supports-Ou...
OMC Textile Division Presentation 2021.pptx
Transform Your ITIL® 4 & ITSM Strategy with AI in 2025.pdf
Hindi spoken digit analysis for native and non-native speakers
Heart disease approach using modified random forest and particle swarm optimi...
1 - Historical Antecedents, Social Consideration.pdf
project resource management chapter-09.pdf
Unlocking AI with Model Context Protocol (MCP)
ENT215_Completing-a-large-scale-migration-and-modernization-with-AWS.pdf
Programs and apps: productivity, graphics, security and other tools
Building Integrated photovoltaic BIPV_UPV.pdf
Microsoft Solutions Partner Drive Digital Transformation with D365.pdf
Video forgery: An extensive analysis of inter-and intra-frame manipulation al...
TLE Review Electricity (Electricity).pptx
MIND Revenue Release Quarter 2 2025 Press Release
Assigned Numbers - 2025 - Bluetooth® Document
Mushroom cultivation and it's methods.pdf
cloud_computing_Infrastucture_as_cloud_p
gpt5_lecture_notes_comprehensive_20250812015547.pdf
Zenith AI: Advanced Artificial Intelligence

Continuous Automated Red Teaming (CART) - Bikash Barai

  • 1. The Future of Offensive Attack Simulation Bikash Barai
  • 2. About Me • Founded multiple cyber security product companies • Currently Co-founder of FireCompass • Internet-wide monitoring and attack platform • Cyber Security Advisory Board for multiple companies • Multiple patents in cyber security • Spoke at RSA USA, RSA Singapore, Interop, TEDx etc • Recognizations : Fortune 40-under-40, UC Berkeley, etc • Passionate about algorithms, human mind, meditation, magic &
  • 4. Top Industry Challenges • Shadow IT & Incomplete Asset Inventory • Testing partial assets - we miss shadow IT, Preprods etc • Misconfigurations • Testing “some times” vs “continuous attacks” • Security Testing Gen 1 is report based …. Gen 2 should be continuous & alert based ( Think SOC evolution)
  • 5. Database Exposure • # of open databases (Mysql, Mongo, ES, Redis): 500K • # Sample Size of Data Exposed: ~ 20 TB
  • 6. Code Leaks • Sample Enterprise Code Leaks: 12K + • 15% of cases internal employees leaked credentials, keys and sensitive information such as private keys, AD passwords, mail server passwords, even Pay slips. • CI/CD tools such as Jenkins, GoCD etc. leads to exposed code and remote code execution. 6
  • 7. Exposed & Open DevOps Tools
  • 8. Open Cloud Resources • +10K public Elastic Block Store (EBS) snapshots from 3,213 accounts. • +400 public Relational Database Service (RDS) snapshots from 200+ accounts. • +700K public Amazon Machine Images (AMIs) from +20K accounts. • +16K public IPs of exposed AWS managed ElasticSearch clusters that could have their contents stolen or data possibly deleted - this means 17% of AWS-managed ElasticSearch servers with public IPs were misconfigured. • More than 500 Million AWS Buckets Indexed hosting Terabytes of Data.
  • 9. Exposed Network Services • 80% of large organisations has • Multiple exposed UAT servers • Vulnerable WordPress/Zoomla • Telnet/FTP • Open vulnerable routers • 30% of organizations had • Open LDAP • Open RDP • Open SMB/RPC
  • 10. Leaked Passwords • Number of Leaked passwords reached 6.7 Billion by end of Jan 2019 • 40%+ of Organizations could be breached just using leaked passwords • Found 5+ common password patterns for every major organisation.
  • 12. Red Team Landscape Point-in-Time Assessment SimulatedAttacks Red Team Landscape Breach & Attack Simulation Continuous Automated Red Teaming Cyber Ranges Pen Testing Red Team Services Bug Bounty Programs Point-in-Time Assessment Continuous Testing SimulatedAttacks RealWorldAttacks Credits: Gartner
  • 13. Blue Team Landscape InternalAssets Blue Team Landscape SimulatedAttacks Asset Management Attack Surface Management VA - Vulnerability Assessment Vulnerability App Assessment Scanners DRP - Digital Footprinting Security Rating Services More Depth More Breadth InternalAssets ExternalAssets Credits: Gartner
  • 14. Depth vs Breadth Breadth Depth VA Pen Test Digital Footprinting Cyber Ranges BAS CART/ ASM Credits: Gartner
  • 15. Key Trends In Offensive Security Landscape
  • 16. Attack Surface Management ( ASM ) • Specialized internet wide monitoring to discover • Exposed Attack Surface • Orphaned DB, Pre-prod systems • Shadow IT • Key Use Cases • Asset Inventory • Vulnerability Management • Shadow IT Discovery
  • 17. Continuous Automated Red Teaming • Moving from Point in time Red Teaming to continuous discovery of attack surface and continuous attacks • Attackers are attacking all the assets all of the time vs Organizations testing some assets some of the time • Use Cases • Vulnerability and Risk Management • Security control validation • Ransomware attack surface discovery • Nation state actor and other adversary simulation
  • 18. Purple Teaming Adoption • Red and Blue Teams collaboratively improving security posture • Use Cases • Security control gap detection • Security control improvement
  • 19. Hybrid = Man + Machine Effective combination of Automation / AI and manual augmentation
  • 21. FireCompass - Continuous Automated Red Teaming (CART) & Attack Surface Management (ASM) Index - Fast Internet based recon on 3 Billion+ IPs using headless browser - Deep, Dark and Surface web OSINT data collection - Intel collection from 3rd party sources like Shodan, Threat Intel, Honeypot feeds etc.. -Indexing using proprietary FireCompass Big Data Platform Discover Attack Prioritize - Use AI and ML algorithms to Attribute all your digital assets and near real time view of your Digital Attack Surface - Misconfigured DB servers/ S3 cloud buckets - Code leaks, leaked credentials - Vulnerabilities - Internet infrastructure, Web apps, Mobile apps - Exposed pre-prod systems - Exposed services like APIs, FTP Servers, Open Ports - Conduct Port Scanning & Network VA - Conduct DAST and OWASP Top 10 attacks on web based applications - Conduct DAST, SAST and IAST attacks on Mobile applications - Active Social Engineering attacks - Multi-Stage attacks to find out possible Attack paths --Continuous Monitoring & Alerts to detect changes in your Attack surface and new risks - Identify, Analyze and prioritize digital risks
  • 23. The Future of Offensive Attack Simulation Bikash Barai
  • 24. The Future of Offensive Attack Simulation Bikash Barai