15
Tony Sager The Center for Internet Security The Cyber OODA Loop: How Your Attacker Should Help You Design Your Defense

The Cyber OODA Loop - NIST Computer Security … Mail Gateway Patching Patching CONTROLS DEP Standard Config Standard Config EMET Sinkhole AD Wrong Path DLP OCC Exchange Akamai Logs

Embed Size (px)

Citation preview

Page 1: The Cyber OODA Loop - NIST Computer Security … Mail Gateway Patching Patching CONTROLS DEP Standard Config Standard Config EMET Sinkhole AD Wrong Path DLP OCC Exchange Akamai Logs

Tony Sager The Center for Internet Security

The Cyber OODA Loop:

How Your Attacker Should Help You Design Your Defense

Page 2: The Cyber OODA Loop - NIST Computer Security … Mail Gateway Patching Patching CONTROLS DEP Standard Config Standard Config EMET Sinkhole AD Wrong Path DLP OCC Exchange Akamai Logs

Risk = { }

Classic Risk Equation

Vulnerability, Threat, Consequence countermeasures

Page 3: The Cyber OODA Loop - NIST Computer Security … Mail Gateway Patching Patching CONTROLS DEP Standard Config Standard Config EMET Sinkhole AD Wrong Path DLP OCC Exchange Akamai Logs

“The ”

standards SDL

supply-chain security

security bulletins

user awareness training

browser isolation two-factor authentication

encryption

incident response

security controls

threat intelligence

whitelisting need-to-know

SIEM virtualization

sandbox

compliance

maturity model

anti-malware

penetration testing

audit logs

baseline configuration

risk management framework

continuous monitoring

DLP

threat feed

certification

assessment best practice

governance

Page 4: The Cyber OODA Loop - NIST Computer Security … Mail Gateway Patching Patching CONTROLS DEP Standard Config Standard Config EMET Sinkhole AD Wrong Path DLP OCC Exchange Akamai Logs

An OODA Loop - Patching

OBSERVE Track security bulletins,

advisories

ORIENT Assess applicability,

operational issues, risk

DECIDE Prioritize remediation

strategy

ACT Rollout, Monitor, Manage

“breakage”

Page 5: The Cyber OODA Loop - NIST Computer Security … Mail Gateway Patching Patching CONTROLS DEP Standard Config Standard Config EMET Sinkhole AD Wrong Path DLP OCC Exchange Akamai Logs

OBSERVE Track security bulletins,

advisories

ORIENT Assess applicability,

operational issues, risk

DECIDE Prioritize remediation

strategy

ACT Rollout, Monitor, Manage

“breakage”

“Dueling’ OODAs”

OBSERVE Bulletins

ORIENT Vulnerability

DECIDE Weaponized

ACT Deploy

Page 6: The Cyber OODA Loop - NIST Computer Security … Mail Gateway Patching Patching CONTROLS DEP Standard Config Standard Config EMET Sinkhole AD Wrong Path DLP OCC Exchange Akamai Logs

Threat Intelligence

• There are many loops – Tactical AND Strategic

– Often connected

• “farther in space, earlier in time”

• The Bad Guy’s loop is also an opportunity

OBSERVE

ORIENT

DECIDE

ACT OBSERVE

ORIENT

DECIDE

ACT

OBSERVE

ORIENT

DECIDE

ACT

O

O

D

A

O

O

D

A

Page 7: The Cyber OODA Loop - NIST Computer Security … Mail Gateway Patching Patching CONTROLS DEP Standard Config Standard Config EMET Sinkhole AD Wrong Path DLP OCC Exchange Akamai Logs

Attack & Defend

Delivery

Exploit

Installation C2

Action & Objectives

Detect

Deny

Disrupt Degrade

Deceive

Reconnaissance

&

Build

What is critical?

How is it protected?

Who has access?

Page 8: The Cyber OODA Loop - NIST Computer Security … Mail Gateway Patching Patching CONTROLS DEP Standard Config Standard Config EMET Sinkhole AD Wrong Path DLP OCC Exchange Akamai Logs

• What do Attackers do, When? • Where are the opportunities to see, stop,

etc.? • What things should I put in place,

Where, to help me the most effectively?

Samples of Attack Models

Page 9: The Cyber OODA Loop - NIST Computer Security … Mail Gateway Patching Patching CONTROLS DEP Standard Config Standard Config EMET Sinkhole AD Wrong Path DLP OCC Exchange Akamai Logs

Sample 1: based on LM Kill Chain

AnotionaluseoftheLockheedKillChain:mappingControlstotheKillChain;thenmappingspecifictoolchoicestotheKillChain

Recon&Prep Delivery Exploitation C2 internalRecon LateralMovement Persistence Stage&Action

IDS/IPS

Firewall Firewall

Proxy Proxy

AV

MailGateway

Patching Patching

CONTROLS DEP

StandardConfig StandardConfig

EMET

Sinkhole

AD

WrongPath

DLP

OCC

Exchange

Akamai

Logs

PRODUCTS FireEye

Netwitness Netwitness

Splunk

MIR MIR

Vontu

Page 10: The Cyber OODA Loop - NIST Computer Security … Mail Gateway Patching Patching CONTROLS DEP Standard Config Standard Config EMET Sinkhole AD Wrong Path DLP OCC Exchange Akamai Logs

Sample 2: based on Mandiant APT1 and JP 3-13

AnotionaluseoftheMandiantAPT1model;mappingControlstotheAdversarymodel;thenmappingspecifictoolchoices

SOURCE:http://www.appliednsm.com/making-mandiant-apt1-report-actionable/

fromJP3-13 Recon Delivery Exploitation Installation C2

Actionsor

Objectives

DETECT NIDS NIDS NIDS HIDS HIDS

RouterLogs HIDS HIDS ApplicationLogs NIDS

WebLogs VigilantUser AV AV AV

AV

DENY FirewallACL MailFilter HIPS AppWhitelisting EgressFilter EgressFilter

WebFilter AV BlockExecution FirewallACL FirewallACL

fromJointPubJP3-13,2006 HardenedSystems Sinkhole NWSegmentation

DISRUPT ActiveDefenses WebFilter HIPS AV DEP NWSegmentation

MailFilter AV HIPS Sinkhole DEP

HardenedSystems HIPS

DEGRADE Honeypot Sinkhole RestrictUserAccountsComboofDeny/DisruptSinkhole NWSegmentation

RedirectLoops ComboofDeny/Disrupt

ActiveDefenses

DECEIVE Honeypot Honeypot Honeypot Honeypot Honeypot Honeypot

RedirectLoops ` Sinkhole

ActiveDefenses

(DESTROY) N/A N/A N/A N/A N/A N/A

Page 11: The Cyber OODA Loop - NIST Computer Security … Mail Gateway Patching Patching CONTROLS DEP Standard Config Standard Config EMET Sinkhole AD Wrong Path DLP OCC Exchange Akamai Logs

Sample 3: MITRE ATT&CK Model (no controls)

ATT&CK MatrixThe MITRE ATT&CK Matrix™ is a overview of the tactics and techniques described in the ATT&CK model.

It visually aligns individual techniques under the tactics in which they can be applied.

Some techniques span across more than one tactic because they can be used for different purposes.

SOURCE: https://attack.mitre.org/wiki/Main_Page

TACTICS ->

TECHNIQUES

|

V

Page 12: The Cyber OODA Loop - NIST Computer Security … Mail Gateway Patching Patching CONTROLS DEP Standard Config Standard Config EMET Sinkhole AD Wrong Path DLP OCC Exchange Akamai Logs

Sample 4: NIST CSF, LM Kill Chain, CSCs

SOURCE:CenterforInternetSecurity;mappingtheCriticalSecurityControls(V5.1)to/fromtheNISTCybersecurityFramework(V1.0)againstanAttackProfile

CSC

Recon&

Prep Delivery Exploitation C2

internal

Recon

Lateral

Movement Persistence

Stage&

Action

Functions Categories Control# 20CriticalSecurityControls(V5.1)

Asset Management (AM) 1,2 X X XCSC1:InventoryofAuthorizedandUnauthorized

Devices

Business Environment (BE)CSC2:InventoryofAuthorizedandUnauthorized

Software

Governance (GV) CSC3:SecureConfigurationofEnduserdevices

Risk Assessment (RA) 4 X X X X X X XCSC4:ContinuousVulnerabilityAssessmentand

Remediation

Risk Management Strategy (RM) CSC5:MalwareDefense

Access Control (AC) 7,12,15,16 X X X CSC6:ApplicationSoftwareSecurity

Awareness and Training (AT) 9 X X CSC7:WirelessAccessControl

Data Security (DS) 17 X X X X CSC8:DataRecoveryCapability

Information Protection Processes and

Procedures (IP) 3,6,10,11,19 X X X X XCSC9:SecuritySkillsAssessmentandAppropriate

Training

Maintenance (MA) CSC10:SecureConfigurationofNetworkDevices

Protective Technology (PT) 5 X X X X X X X XCSC11:LimitationandControlofNetworkPorts,

Protocols,andService

Anomalies and Events (AE) 14,18 X X XCSC12:ControlledUseofAdministrative

Privileges

Security Continuous Monitoring (CM) 4,5,16 X X X X X X X X CSC13:BoundaryDefense

Detection Processes (DP) 13 X X XCSC14:Maintenance,Monitoring,andAnalysisof

AuditLogs

Response Planning (RP) 18 X X X CSC15:ControlledAccessBasedonNeedtoKnow

Communications (CO) CSC16:AccountMonitoringandControl

Analysis (AN) 14 X X CSC17:DataProtection

Mitigation (MI) 4 X X X X CSC18:IncidentResponseandManagement

Improvements (IM) 20 X X X CSC19:SecureNetworkEngineering

Recovery Planning (RP) 8 X X X X CSC20:PenetrationTestsandRedTeamExercises

Improvements (IM) 20 X X X X X X X X

Communications (CO)

Recover

Identify

NISTCybersecurityFramework(V1.0)

Protect

Detect

Respond

Page 13: The Cyber OODA Loop - NIST Computer Security … Mail Gateway Patching Patching CONTROLS DEP Standard Config Standard Config EMET Sinkhole AD Wrong Path DLP OCC Exchange Akamai Logs

13

Cybersecurity “Plumbing”

Page 14: The Cyber OODA Loop - NIST Computer Security … Mail Gateway Patching Patching CONTROLS DEP Standard Config Standard Config EMET Sinkhole AD Wrong Path DLP OCC Exchange Akamai Logs

Critical Security Controls

Page 15: The Cyber OODA Loop - NIST Computer Security … Mail Gateway Patching Patching CONTROLS DEP Standard Config Standard Config EMET Sinkhole AD Wrong Path DLP OCC Exchange Akamai Logs

Contact • Website: www.cisecurity.org • Email: [email protected] • Twitter: @CISecurity • Facebook: Center for Internet Security • LinkedIn: The Center for Internet Security ; Critical Security Controls • Addresses:

Mid-Atlantic Headquarters 1700 N. Moore Street, Suite 2100 Arlington, VA 22209 Northeast Headquarters 31 Tech Valley Drive, Suite 2 East Greenbush, NY 12061