SlideShare a Scribd company logo
ATT&CKing the Sentinel
Deploying a threat hunting capability on Azure Sentinel using Sysmon
and MITRE ATT&CK
Hi there!
e
Edoardo Gerosa
Vigilant Service Lead @ Deloitte AG
Consulted at banks, pharmaceuticals and tech companies
@netevert
github.com/netevert
edoardogerosa@deloitte.ch
Olaf Hartong
Blue Team Specialist Leader @ Deloitte NL
Consulted at banks, educational institutions and governmental organisations
@olafhartong
github.com/olafhartong
ohartong@deloitte.nl
Before we start
e
• DISCLAIMER: The tool presented is not a magic bullet. It will require tuning and real investigative work to be
truly effective in your environment
• Sentinel is still in public preview … much will change in the coming year
• Although we will talk about limitations of Sentinel in a threat hunting context, Microsoft has been proactive
in reaching out to us to collect feedback … credit where due
• We are not Azure Sentinel experts, we likely cannot answer all questions about the platform itself
What are we talking about
We’d like to share a tale of discovery and experimentation…
(which began with a misunderstanding)
What are we talking about
…that ended in yet another GitHub project
Sentinel ATT&CK aims to simplify the rapid deployment of a threat hunting capability that leverages Sysmon
and MITRE ATT&CK on Azure Sentinel
Why?
• The Endpoint is often used as an entry point into a network, whether it lives in the cloud or on-prem
• Endpoint Detection & Remediation (EDR) solutions are great, however often quite costly
• There is an alternative approach to the detection aspect, using an adversarial framework
• It allows you to leverage a data platform that is easy to deploy and, out of the box, quite powerful
Project background
Sentinel-ATT&CK borrows ideas from successful threat hunting projects
• A Sysmon configuration repository, set up
in a modular fashion for easy maintenance
• Helps generate tailored configurations
• Mapped to the MITRE ATT&CK framework
• Frequently updated based on threat
reports or new attacker techniques
• Splunk App providing an investigative
workflow approach for Threat Hunters
• Based on ML (Mandatory Learning) to help
hunters to get to know their environment
• No false positives are assumed, just triggers
• Supplies the user with tools to
contextualise and investigate these events
MITRE ATT&CK
A lightning overview
“ A framework for describing the behaviour of cyber
adversaries operating within enterprise networks ”
• Comprehensive library of "what to look for"
• Threat model & framework
• Library of attacker activity (TTPs) covering 245 techniques
➢ Windows: 211
➢ Linux: 126
➢ Mac: 145
Found @ https://attack.mitre.org
Sysmon
Another lightning overview
• Sysmon is a free, powerful host-level tracing tool, developed by a
small team of Microsoft employees
• Initially developed for internal use at Microsoft
• Sysmon uses a device driver and a service that runs in the
background and loads early in the boot process
• Monitors 22 events ranging from process creation, file timestamp
changes, network connections, registry events and DNS events
Why combine ATT&CK and Sysmon
12 ATT&CK data sources can be collected with Sysmon
Project background
Armed with these ideas we began experimenting
(with not a lot of success)
BEEP!
BEEP!
BEEP!
The platform
First impressions
Super fast deployment … goodbye 4-month SIEM implementation projects
The platform
Azure Sentinel contains a number of excellent features
1. An easy-to-use query language
• Kusto Query Language (KQL)
• Read only
• Used to access and query log analytics workspaces via API or Web App
2. Incident grouping
• Grouping over time periods (default 24h)
• Incident grouping by case with Sentinel Fusion to reduce alert fatigue
• Ability to bake your own organisation’s machine learning models
3. Threat response automation with Logic Apps
• Large amount of connectors (SNOW, Jira, Outlook, AD etc.)
• Ability to develop custom connectors
• Easy to use playbook designer
The problem
Setting up an ATT&CK-based hunting capability in not straightforward
Two aspects currently stand in the way:
1. Limited log onboarding documentation, with Sysmon/Operational logs currently being hidden
The problem
Setting up an ATT&CK-based hunting capability in not straightforward
2. By default Sysmon log data is unparsed and presented as XML
… a parser is provided by Microsoft, but does not map to a datamodel
s
Other observations
Overview of additional observations made while experimenting
Additionally we identified the following two ATT&CK-specific gaps:
• No available dashboards leveraging ATT&CK
• No ATT&CK-based threat hunting notebooks
Other observations:
• Limited documentation
• Some features are (for the moment) hidden, like automated playbook execution and case grouping
• Advanced hunting features require some advanced skills (Python, Jupyter and data science modules)
• Inability to bulk import detection rules, it’s a highly manual process
• IAM controls not available (yet), anybody added to the workspace can access everything
• Cannot drill down from dashboards
The solution
Do it yourself!
An overview of the repository – found @ https://github.com/BlueTeamToolkit/sentinel-attack - PRs welcome!
Sysmon configuration
Sysmon can be configured to monitor for specific ATT&CK techniques
An XML configuration file is provided to configure Sysmon to collect specific ATT&CK technique data
The configuration file is easily installed with the command: “sysmon –c sysmonconfig.xml”
Sysmon parsing in Sentinel
How to parse Sysmon logs in Sentinel
Sentinel-ATT&CK provides a dedicated parser that maps log fields against the OSSEM log standard, found @
https://github.com/Cyb3rWard0g/OSSEM
Kusto karate
Using Kusto to execute precise hunts
• The repository provides 120 Kusto detection/hunting queries covering 156 ATT&CK techniques
• The combination of ATT&CK, Sysmon and the parser makes it possible to execute very clear and legible
hunting queries … taking you from this:
Kusto karate
Using Kusto to execute precise hunts
… to this:
Threat hunting dashboard
Providing ATT&CK telemetry across the network
The repository also provides an ATT&CK-based, threat hunting dashboard, that has the following features:
• Easily importable through a JSON file
• Provides ATT&CK data overviews over different timespans
• Shows the number of techniques executed mapped to the killchain
• Provides an overview of machines affected
• Shows the top ATT&CK techniques and commands executed
• Provides a time chart of ATT&CK techniques executed over time
Guidance
You’re not left alone
More importantly sentinel-ATT&CK provides comprehensive
guidance on how to install and leverage all features discussed
… and we plan to add more!
… we also write on Medium!
Let’s see it!
A lightning look at the platform
We'll showcase a live instance of Sentinel ATT&CK deployed on our Azure lab to
• Walk through the repository and dashboard
• Walk through the threat hunting Jupyter notebook
Q&A
Some questions to get started:
• Who has used Sentinel and what is their opinion of the platform?
• Who uses Sysmon as a process monitoring solution in their network and what is their opinion of the tool?
• What are some of the response activities that could be performed with Sentinel on compromised virtual
machines, especially considering the in-built SOAR capabilities of the platform?
IT’S OVER!
Thank you all for your attention, come talk to us!
Thank you for this amazing opportunity!
Ad

More Related Content

What's hot (20)

07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...
07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...
07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...
carlitocabana
 
Microsoft Defender for Endpoint Overview.pptx
Microsoft Defender for Endpoint Overview.pptxMicrosoft Defender for Endpoint Overview.pptx
Microsoft Defender for Endpoint Overview.pptx
BenAissaTaher1
 
Wazuh Security Platform
Wazuh Security PlatformWazuh Security Platform
Wazuh Security Platform
Pituphong Yavirach
 
Security in the Software Development Life Cycle (SDLC)
Security in the Software Development Life Cycle (SDLC)Security in the Software Development Life Cycle (SDLC)
Security in the Software Development Life Cycle (SDLC)
Frances Coronel
 
Microsoft Zero Trust
Microsoft Zero TrustMicrosoft Zero Trust
Microsoft Zero Trust
David J Rosenthal
 
Microsoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelMicrosoft Defender and Azure Sentinel
Microsoft Defender and Azure Sentinel
David J Rosenthal
 
SIEM Primer:
SIEM Primer:SIEM Primer:
SIEM Primer:
Anton Chuvakin
 
Threat Intelligence Workshop
Threat Intelligence WorkshopThreat Intelligence Workshop
Threat Intelligence Workshop
Priyanka Aash
 
SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?
Jonathan Sinclair
 
Secure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
Secure your Access to Cloud Apps using Microsoft Defender for Cloud AppsSecure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
Secure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
Vignesh Ganesan I Microsoft MVP
 
AlienVault MSSP Overview - A Different Approach to Security for MSSP's
AlienVault MSSP Overview - A Different Approach to Security for MSSP'sAlienVault MSSP Overview - A Different Approach to Security for MSSP's
AlienVault MSSP Overview - A Different Approach to Security for MSSP's
AlienVault
 
Security Information Event Management - nullhyd
Security Information Event Management - nullhydSecurity Information Event Management - nullhyd
Security Information Event Management - nullhyd
n|u - The Open Security Community
 
SOC and SIEM.pptx
SOC and SIEM.pptxSOC and SIEM.pptx
SOC and SIEM.pptx
SandeshUprety4
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
Priyanka Aash
 
Data Loss Prevention (DLP) - Fundamental Concept - Eryk
Data Loss Prevention (DLP) - Fundamental Concept - ErykData Loss Prevention (DLP) - Fundamental Concept - Eryk
Data Loss Prevention (DLP) - Fundamental Concept - Eryk
Eryk Budi Pratama
 
Application Security
Application SecurityApplication Security
Application Security
Reggie Niccolo Santos
 
Threat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalThreat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formal
Priyanka Aash
 
Malware analysis
Malware analysisMalware analysis
Malware analysis
Prakashchand Suthar
 
Endpoint Security Pres.pptx
Endpoint Security Pres.pptxEndpoint Security Pres.pptx
Endpoint Security Pres.pptx
NBBNOC
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to Success
Sirius
 
07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...
07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...
07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...
carlitocabana
 
Microsoft Defender for Endpoint Overview.pptx
Microsoft Defender for Endpoint Overview.pptxMicrosoft Defender for Endpoint Overview.pptx
Microsoft Defender for Endpoint Overview.pptx
BenAissaTaher1
 
Security in the Software Development Life Cycle (SDLC)
Security in the Software Development Life Cycle (SDLC)Security in the Software Development Life Cycle (SDLC)
Security in the Software Development Life Cycle (SDLC)
Frances Coronel
 
Microsoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelMicrosoft Defender and Azure Sentinel
Microsoft Defender and Azure Sentinel
David J Rosenthal
 
Threat Intelligence Workshop
Threat Intelligence WorkshopThreat Intelligence Workshop
Threat Intelligence Workshop
Priyanka Aash
 
SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?SOC: Use cases and are we asking the right questions?
SOC: Use cases and are we asking the right questions?
Jonathan Sinclair
 
Secure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
Secure your Access to Cloud Apps using Microsoft Defender for Cloud AppsSecure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
Secure your Access to Cloud Apps using Microsoft Defender for Cloud Apps
Vignesh Ganesan I Microsoft MVP
 
AlienVault MSSP Overview - A Different Approach to Security for MSSP's
AlienVault MSSP Overview - A Different Approach to Security for MSSP'sAlienVault MSSP Overview - A Different Approach to Security for MSSP's
AlienVault MSSP Overview - A Different Approach to Security for MSSP's
AlienVault
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
Priyanka Aash
 
Data Loss Prevention (DLP) - Fundamental Concept - Eryk
Data Loss Prevention (DLP) - Fundamental Concept - ErykData Loss Prevention (DLP) - Fundamental Concept - Eryk
Data Loss Prevention (DLP) - Fundamental Concept - Eryk
Eryk Budi Pratama
 
Threat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalThreat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formal
Priyanka Aash
 
Endpoint Security Pres.pptx
Endpoint Security Pres.pptxEndpoint Security Pres.pptx
Endpoint Security Pres.pptx
NBBNOC
 
Optimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to SuccessOptimizing Security Operations: 5 Keys to Success
Optimizing Security Operations: 5 Keys to Success
Sirius
 

Similar to ATT&CKing the Sentinel – deploying a threat hunting capability on Azure Sentinel using Sysmon and MITRE ATT&CK (20)

IANS information security forum 2019 summary
IANS information security forum 2019 summaryIANS information security forum 2019 summary
IANS information security forum 2019 summary
Karun Chennuri
 
Azure Sentinel Tips
Azure Sentinel Tips Azure Sentinel Tips
Azure Sentinel Tips
Mario Worwell
 
Threat detection with 0 cost
Threat detection with 0 costThreat detection with 0 cost
Threat detection with 0 cost
Security Bootcamp
 
Security Operation Center : Le Centre des Opérations de Sécurité est une div...
Security Operation Center  : Le Centre des Opérations de Sécurité est une div...Security Operation Center  : Le Centre des Opérations de Sécurité est une div...
Security Operation Center : Le Centre des Opérations de Sécurité est une div...
Khaledboufnina
 
Soc analyst course content v3
Soc analyst course content v3Soc analyst course content v3
Soc analyst course content v3
ShivamSharma909
 
Soc analyst course content
Soc analyst course contentSoc analyst course content
Soc analyst course content
ShivamSharma909
 
Defcon through the_eyes_of_the_attacker_2018_slides
Defcon through the_eyes_of_the_attacker_2018_slidesDefcon through the_eyes_of_the_attacker_2018_slides
Defcon through the_eyes_of_the_attacker_2018_slides
Marina Krotofil
 
ExpertsLiveNL - Post Breach Security with ATA or ATP
ExpertsLiveNL - Post Breach Security with ATA or ATPExpertsLiveNL - Post Breach Security with ATA or ATP
ExpertsLiveNL - Post Breach Security with ATA or ATP
Tim De Keukelaere
 
S4x20 Forescout Presentation
S4x20 Forescout Presentation S4x20 Forescout Presentation
S4x20 Forescout Presentation
Brian Proctor - GICSP, CISSP, CRISC
 
Introduction to threat_modeling
Introduction to threat_modelingIntroduction to threat_modeling
Introduction to threat_modeling
Prabath Siriwardena
 
Automated Cloud-Native Incident Response with Kubernetes and Service Mesh
Automated Cloud-Native Incident Response with Kubernetes and Service MeshAutomated Cloud-Native Incident Response with Kubernetes and Service Mesh
Automated Cloud-Native Incident Response with Kubernetes and Service Mesh
Matt Turner
 
Owasp joy of proactive security
Owasp joy of proactive securityOwasp joy of proactive security
Owasp joy of proactive security
Scott Behrens
 
NVS_Sentinel
NVS_SentinelNVS_Sentinel
NVS_Sentinel
Mike Mihm
 
For Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecFor Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSec
Lalit Kale
 
The Golden Rules - Detecting more with RSA Security Analytics
The Golden Rules  - Detecting more with RSA Security AnalyticsThe Golden Rules  - Detecting more with RSA Security Analytics
The Golden Rules - Detecting more with RSA Security Analytics
Demetrio Milea
 
SOC Meets Cloud: What Breaks, What Changes, What to Do?
SOC Meets Cloud: What Breaks, What Changes, What to Do?SOC Meets Cloud: What Breaks, What Changes, What to Do?
SOC Meets Cloud: What Breaks, What Changes, What to Do?
Anton Chuvakin
 
ISACA -Threat Hunting using Native Windows tools .pdf
ISACA -Threat Hunting using Native Windows tools .pdfISACA -Threat Hunting using Native Windows tools .pdf
ISACA -Threat Hunting using Native Windows tools .pdf
Gurvinder Singh, CISSP, CISA, ITIL v3
 
MITRE AttACK framework it is time you took notice_v1.0
MITRE AttACK framework it is time you took notice_v1.0MITRE AttACK framework it is time you took notice_v1.0
MITRE AttACK framework it is time you took notice_v1.0
Michael Gough
 
Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...
Ryan Hodgin
 
TechTalksUtah-Sentinel-20191108.pptx
TechTalksUtah-Sentinel-20191108.pptxTechTalksUtah-Sentinel-20191108.pptx
TechTalksUtah-Sentinel-20191108.pptx
JustineGarcia32
 
IANS information security forum 2019 summary
IANS information security forum 2019 summaryIANS information security forum 2019 summary
IANS information security forum 2019 summary
Karun Chennuri
 
Azure Sentinel Tips
Azure Sentinel Tips Azure Sentinel Tips
Azure Sentinel Tips
Mario Worwell
 
Threat detection with 0 cost
Threat detection with 0 costThreat detection with 0 cost
Threat detection with 0 cost
Security Bootcamp
 
Security Operation Center : Le Centre des Opérations de Sécurité est une div...
Security Operation Center  : Le Centre des Opérations de Sécurité est une div...Security Operation Center  : Le Centre des Opérations de Sécurité est une div...
Security Operation Center : Le Centre des Opérations de Sécurité est une div...
Khaledboufnina
 
Soc analyst course content v3
Soc analyst course content v3Soc analyst course content v3
Soc analyst course content v3
ShivamSharma909
 
Soc analyst course content
Soc analyst course contentSoc analyst course content
Soc analyst course content
ShivamSharma909
 
Defcon through the_eyes_of_the_attacker_2018_slides
Defcon through the_eyes_of_the_attacker_2018_slidesDefcon through the_eyes_of_the_attacker_2018_slides
Defcon through the_eyes_of_the_attacker_2018_slides
Marina Krotofil
 
ExpertsLiveNL - Post Breach Security with ATA or ATP
ExpertsLiveNL - Post Breach Security with ATA or ATPExpertsLiveNL - Post Breach Security with ATA or ATP
ExpertsLiveNL - Post Breach Security with ATA or ATP
Tim De Keukelaere
 
Automated Cloud-Native Incident Response with Kubernetes and Service Mesh
Automated Cloud-Native Incident Response with Kubernetes and Service MeshAutomated Cloud-Native Incident Response with Kubernetes and Service Mesh
Automated Cloud-Native Incident Response with Kubernetes and Service Mesh
Matt Turner
 
Owasp joy of proactive security
Owasp joy of proactive securityOwasp joy of proactive security
Owasp joy of proactive security
Scott Behrens
 
NVS_Sentinel
NVS_SentinelNVS_Sentinel
NVS_Sentinel
Mike Mihm
 
For Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecFor Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSec
Lalit Kale
 
The Golden Rules - Detecting more with RSA Security Analytics
The Golden Rules  - Detecting more with RSA Security AnalyticsThe Golden Rules  - Detecting more with RSA Security Analytics
The Golden Rules - Detecting more with RSA Security Analytics
Demetrio Milea
 
SOC Meets Cloud: What Breaks, What Changes, What to Do?
SOC Meets Cloud: What Breaks, What Changes, What to Do?SOC Meets Cloud: What Breaks, What Changes, What to Do?
SOC Meets Cloud: What Breaks, What Changes, What to Do?
Anton Chuvakin
 
MITRE AttACK framework it is time you took notice_v1.0
MITRE AttACK framework it is time you took notice_v1.0MITRE AttACK framework it is time you took notice_v1.0
MITRE AttACK framework it is time you took notice_v1.0
Michael Gough
 
Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...
Ryan Hodgin
 
TechTalksUtah-Sentinel-20191108.pptx
TechTalksUtah-Sentinel-20191108.pptxTechTalksUtah-Sentinel-20191108.pptx
TechTalksUtah-Sentinel-20191108.pptx
JustineGarcia32
 
Ad

More from CloudVillage (11)

Build to Hack, Hack to Build
Build to Hack, Hack to BuildBuild to Hack, Hack to Build
Build to Hack, Hack to Build
CloudVillage
 
Phishing in the cloud era
Phishing in the cloud eraPhishing in the cloud era
Phishing in the cloud era
CloudVillage
 
Mining Malevolence: Cryptominers in the Cloud
Mining Malevolence: Cryptominers in the CloudMining Malevolence: Cryptominers in the Cloud
Mining Malevolence: Cryptominers in the Cloud
CloudVillage
 
Using Splunk or ELK for Auditing AWS/GCP/Azure Security posture
Using Splunk or ELK for Auditing AWS/GCP/Azure Security postureUsing Splunk or ELK for Auditing AWS/GCP/Azure Security posture
Using Splunk or ELK for Auditing AWS/GCP/Azure Security posture
CloudVillage
 
Battle in the Clouds - Attacker vs Defender on AWS
Battle in the Clouds - Attacker vs Defender on AWSBattle in the Clouds - Attacker vs Defender on AWS
Battle in the Clouds - Attacker vs Defender on AWS
CloudVillage
 
Your Blacklist is Dead: Why the Future of Command and Control is the Cloud
Your Blacklist is Dead: Why the Future of Command and Control is the CloudYour Blacklist is Dead: Why the Future of Command and Control is the Cloud
Your Blacklist is Dead: Why the Future of Command and Control is the Cloud
CloudVillage
 
Scaling Security in the Cloud With Open Source
Scaling Security in the Cloud With Open SourceScaling Security in the Cloud With Open Source
Scaling Security in the Cloud With Open Source
CloudVillage
 
Pragmatic Cloud Security Automation
Pragmatic Cloud Security AutomationPragmatic Cloud Security Automation
Pragmatic Cloud Security Automation
CloudVillage
 
MozDef Workshop slide
MozDef Workshop slideMozDef Workshop slide
MozDef Workshop slide
CloudVillage
 
Exploiting IAM in the google cloud platform - dani_goland_mohsan_farid
Exploiting IAM in the google cloud platform - dani_goland_mohsan_faridExploiting IAM in the google cloud platform - dani_goland_mohsan_farid
Exploiting IAM in the google cloud platform - dani_goland_mohsan_farid
CloudVillage
 
Keynote - Cloudy Vision: How Cloud Integration Complicates Security
Keynote - Cloudy Vision: How Cloud Integration Complicates SecurityKeynote - Cloudy Vision: How Cloud Integration Complicates Security
Keynote - Cloudy Vision: How Cloud Integration Complicates Security
CloudVillage
 
Build to Hack, Hack to Build
Build to Hack, Hack to BuildBuild to Hack, Hack to Build
Build to Hack, Hack to Build
CloudVillage
 
Phishing in the cloud era
Phishing in the cloud eraPhishing in the cloud era
Phishing in the cloud era
CloudVillage
 
Mining Malevolence: Cryptominers in the Cloud
Mining Malevolence: Cryptominers in the CloudMining Malevolence: Cryptominers in the Cloud
Mining Malevolence: Cryptominers in the Cloud
CloudVillage
 
Using Splunk or ELK for Auditing AWS/GCP/Azure Security posture
Using Splunk or ELK for Auditing AWS/GCP/Azure Security postureUsing Splunk or ELK for Auditing AWS/GCP/Azure Security posture
Using Splunk or ELK for Auditing AWS/GCP/Azure Security posture
CloudVillage
 
Battle in the Clouds - Attacker vs Defender on AWS
Battle in the Clouds - Attacker vs Defender on AWSBattle in the Clouds - Attacker vs Defender on AWS
Battle in the Clouds - Attacker vs Defender on AWS
CloudVillage
 
Your Blacklist is Dead: Why the Future of Command and Control is the Cloud
Your Blacklist is Dead: Why the Future of Command and Control is the CloudYour Blacklist is Dead: Why the Future of Command and Control is the Cloud
Your Blacklist is Dead: Why the Future of Command and Control is the Cloud
CloudVillage
 
Scaling Security in the Cloud With Open Source
Scaling Security in the Cloud With Open SourceScaling Security in the Cloud With Open Source
Scaling Security in the Cloud With Open Source
CloudVillage
 
Pragmatic Cloud Security Automation
Pragmatic Cloud Security AutomationPragmatic Cloud Security Automation
Pragmatic Cloud Security Automation
CloudVillage
 
MozDef Workshop slide
MozDef Workshop slideMozDef Workshop slide
MozDef Workshop slide
CloudVillage
 
Exploiting IAM in the google cloud platform - dani_goland_mohsan_farid
Exploiting IAM in the google cloud platform - dani_goland_mohsan_faridExploiting IAM in the google cloud platform - dani_goland_mohsan_farid
Exploiting IAM in the google cloud platform - dani_goland_mohsan_farid
CloudVillage
 
Keynote - Cloudy Vision: How Cloud Integration Complicates Security
Keynote - Cloudy Vision: How Cloud Integration Complicates SecurityKeynote - Cloudy Vision: How Cloud Integration Complicates Security
Keynote - Cloudy Vision: How Cloud Integration Complicates Security
CloudVillage
 
Ad

Recently uploaded (20)

Raish Khanji GTU 8th sem Internship Report.pdf
Raish Khanji GTU 8th sem Internship Report.pdfRaish Khanji GTU 8th sem Internship Report.pdf
Raish Khanji GTU 8th sem Internship Report.pdf
RaishKhanji
 
Data Structures_Introduction to algorithms.pptx
Data Structures_Introduction to algorithms.pptxData Structures_Introduction to algorithms.pptx
Data Structures_Introduction to algorithms.pptx
RushaliDeshmukh2
 
QA/QC Manager (Quality management Expert)
QA/QC Manager (Quality management Expert)QA/QC Manager (Quality management Expert)
QA/QC Manager (Quality management Expert)
rccbatchplant
 
Degree_of_Automation.pdf for Instrumentation and industrial specialist
Degree_of_Automation.pdf for  Instrumentation  and industrial specialistDegree_of_Automation.pdf for  Instrumentation  and industrial specialist
Degree_of_Automation.pdf for Instrumentation and industrial specialist
shreyabhosale19
 
Introduction to FLUID MECHANICS & KINEMATICS
Introduction to FLUID MECHANICS &  KINEMATICSIntroduction to FLUID MECHANICS &  KINEMATICS
Introduction to FLUID MECHANICS & KINEMATICS
narayanaswamygdas
 
Avnet Silica's PCIM 2025 Highlights Flyer
Avnet Silica's PCIM 2025 Highlights FlyerAvnet Silica's PCIM 2025 Highlights Flyer
Avnet Silica's PCIM 2025 Highlights Flyer
WillDavies22
 
IntroSlides-April-BuildWithAI-VertexAI.pdf
IntroSlides-April-BuildWithAI-VertexAI.pdfIntroSlides-April-BuildWithAI-VertexAI.pdf
IntroSlides-April-BuildWithAI-VertexAI.pdf
Luiz Carneiro
 
railway wheels, descaling after reheating and before forging
railway wheels, descaling after reheating and before forgingrailway wheels, descaling after reheating and before forging
railway wheels, descaling after reheating and before forging
Javad Kadkhodapour
 
some basics electrical and electronics knowledge
some basics electrical and electronics knowledgesome basics electrical and electronics knowledge
some basics electrical and electronics knowledge
nguyentrungdo88
 
MAQUINARIA MINAS CEMA 6th Edition (1).pdf
MAQUINARIA MINAS CEMA 6th Edition (1).pdfMAQUINARIA MINAS CEMA 6th Edition (1).pdf
MAQUINARIA MINAS CEMA 6th Edition (1).pdf
ssuser562df4
 
15th International Conference on Computer Science, Engineering and Applicatio...
15th International Conference on Computer Science, Engineering and Applicatio...15th International Conference on Computer Science, Engineering and Applicatio...
15th International Conference on Computer Science, Engineering and Applicatio...
IJCSES Journal
 
Fort night presentation new0903 pdf.pdf.
Fort night presentation new0903 pdf.pdf.Fort night presentation new0903 pdf.pdf.
Fort night presentation new0903 pdf.pdf.
anuragmk56
 
Introduction to Zoomlion Earthmoving.pptx
Introduction to Zoomlion Earthmoving.pptxIntroduction to Zoomlion Earthmoving.pptx
Introduction to Zoomlion Earthmoving.pptx
AS1920
 
fluke dealers in bangalore..............
fluke dealers in bangalore..............fluke dealers in bangalore..............
fluke dealers in bangalore..............
Haresh Vaswani
 
DATA-DRIVEN SHOULDER INVERSE KINEMATICS YoungBeom Kim1 , Byung-Ha Park1 , Kwa...
DATA-DRIVEN SHOULDER INVERSE KINEMATICS YoungBeom Kim1 , Byung-Ha Park1 , Kwa...DATA-DRIVEN SHOULDER INVERSE KINEMATICS YoungBeom Kim1 , Byung-Ha Park1 , Kwa...
DATA-DRIVEN SHOULDER INVERSE KINEMATICS YoungBeom Kim1 , Byung-Ha Park1 , Kwa...
charlesdick1345
 
Smart Storage Solutions.pptx for production engineering
Smart Storage Solutions.pptx for production engineeringSmart Storage Solutions.pptx for production engineering
Smart Storage Solutions.pptx for production engineering
rushikeshnavghare94
 
RICS Membership-(The Royal Institution of Chartered Surveyors).pdf
RICS Membership-(The Royal Institution of Chartered Surveyors).pdfRICS Membership-(The Royal Institution of Chartered Surveyors).pdf
RICS Membership-(The Royal Institution of Chartered Surveyors).pdf
MohamedAbdelkader115
 
Mathematical foundation machine learning.pdf
Mathematical foundation machine learning.pdfMathematical foundation machine learning.pdf
Mathematical foundation machine learning.pdf
TalhaShahid49
 
"Boiler Feed Pump (BFP): Working, Applications, Advantages, and Limitations E...
"Boiler Feed Pump (BFP): Working, Applications, Advantages, and Limitations E..."Boiler Feed Pump (BFP): Working, Applications, Advantages, and Limitations E...
"Boiler Feed Pump (BFP): Working, Applications, Advantages, and Limitations E...
Infopitaara
 
Structural Response of Reinforced Self-Compacting Concrete Deep Beam Using Fi...
Structural Response of Reinforced Self-Compacting Concrete Deep Beam Using Fi...Structural Response of Reinforced Self-Compacting Concrete Deep Beam Using Fi...
Structural Response of Reinforced Self-Compacting Concrete Deep Beam Using Fi...
Journal of Soft Computing in Civil Engineering
 
Raish Khanji GTU 8th sem Internship Report.pdf
Raish Khanji GTU 8th sem Internship Report.pdfRaish Khanji GTU 8th sem Internship Report.pdf
Raish Khanji GTU 8th sem Internship Report.pdf
RaishKhanji
 
Data Structures_Introduction to algorithms.pptx
Data Structures_Introduction to algorithms.pptxData Structures_Introduction to algorithms.pptx
Data Structures_Introduction to algorithms.pptx
RushaliDeshmukh2
 
QA/QC Manager (Quality management Expert)
QA/QC Manager (Quality management Expert)QA/QC Manager (Quality management Expert)
QA/QC Manager (Quality management Expert)
rccbatchplant
 
Degree_of_Automation.pdf for Instrumentation and industrial specialist
Degree_of_Automation.pdf for  Instrumentation  and industrial specialistDegree_of_Automation.pdf for  Instrumentation  and industrial specialist
Degree_of_Automation.pdf for Instrumentation and industrial specialist
shreyabhosale19
 
Introduction to FLUID MECHANICS & KINEMATICS
Introduction to FLUID MECHANICS &  KINEMATICSIntroduction to FLUID MECHANICS &  KINEMATICS
Introduction to FLUID MECHANICS & KINEMATICS
narayanaswamygdas
 
Avnet Silica's PCIM 2025 Highlights Flyer
Avnet Silica's PCIM 2025 Highlights FlyerAvnet Silica's PCIM 2025 Highlights Flyer
Avnet Silica's PCIM 2025 Highlights Flyer
WillDavies22
 
IntroSlides-April-BuildWithAI-VertexAI.pdf
IntroSlides-April-BuildWithAI-VertexAI.pdfIntroSlides-April-BuildWithAI-VertexAI.pdf
IntroSlides-April-BuildWithAI-VertexAI.pdf
Luiz Carneiro
 
railway wheels, descaling after reheating and before forging
railway wheels, descaling after reheating and before forgingrailway wheels, descaling after reheating and before forging
railway wheels, descaling after reheating and before forging
Javad Kadkhodapour
 
some basics electrical and electronics knowledge
some basics electrical and electronics knowledgesome basics electrical and electronics knowledge
some basics electrical and electronics knowledge
nguyentrungdo88
 
MAQUINARIA MINAS CEMA 6th Edition (1).pdf
MAQUINARIA MINAS CEMA 6th Edition (1).pdfMAQUINARIA MINAS CEMA 6th Edition (1).pdf
MAQUINARIA MINAS CEMA 6th Edition (1).pdf
ssuser562df4
 
15th International Conference on Computer Science, Engineering and Applicatio...
15th International Conference on Computer Science, Engineering and Applicatio...15th International Conference on Computer Science, Engineering and Applicatio...
15th International Conference on Computer Science, Engineering and Applicatio...
IJCSES Journal
 
Fort night presentation new0903 pdf.pdf.
Fort night presentation new0903 pdf.pdf.Fort night presentation new0903 pdf.pdf.
Fort night presentation new0903 pdf.pdf.
anuragmk56
 
Introduction to Zoomlion Earthmoving.pptx
Introduction to Zoomlion Earthmoving.pptxIntroduction to Zoomlion Earthmoving.pptx
Introduction to Zoomlion Earthmoving.pptx
AS1920
 
fluke dealers in bangalore..............
fluke dealers in bangalore..............fluke dealers in bangalore..............
fluke dealers in bangalore..............
Haresh Vaswani
 
DATA-DRIVEN SHOULDER INVERSE KINEMATICS YoungBeom Kim1 , Byung-Ha Park1 , Kwa...
DATA-DRIVEN SHOULDER INVERSE KINEMATICS YoungBeom Kim1 , Byung-Ha Park1 , Kwa...DATA-DRIVEN SHOULDER INVERSE KINEMATICS YoungBeom Kim1 , Byung-Ha Park1 , Kwa...
DATA-DRIVEN SHOULDER INVERSE KINEMATICS YoungBeom Kim1 , Byung-Ha Park1 , Kwa...
charlesdick1345
 
Smart Storage Solutions.pptx for production engineering
Smart Storage Solutions.pptx for production engineeringSmart Storage Solutions.pptx for production engineering
Smart Storage Solutions.pptx for production engineering
rushikeshnavghare94
 
RICS Membership-(The Royal Institution of Chartered Surveyors).pdf
RICS Membership-(The Royal Institution of Chartered Surveyors).pdfRICS Membership-(The Royal Institution of Chartered Surveyors).pdf
RICS Membership-(The Royal Institution of Chartered Surveyors).pdf
MohamedAbdelkader115
 
Mathematical foundation machine learning.pdf
Mathematical foundation machine learning.pdfMathematical foundation machine learning.pdf
Mathematical foundation machine learning.pdf
TalhaShahid49
 
"Boiler Feed Pump (BFP): Working, Applications, Advantages, and Limitations E...
"Boiler Feed Pump (BFP): Working, Applications, Advantages, and Limitations E..."Boiler Feed Pump (BFP): Working, Applications, Advantages, and Limitations E...
"Boiler Feed Pump (BFP): Working, Applications, Advantages, and Limitations E...
Infopitaara
 

ATT&CKing the Sentinel – deploying a threat hunting capability on Azure Sentinel using Sysmon and MITRE ATT&CK

  • 1. ATT&CKing the Sentinel Deploying a threat hunting capability on Azure Sentinel using Sysmon and MITRE ATT&CK
  • 2. Hi there! e Edoardo Gerosa Vigilant Service Lead @ Deloitte AG Consulted at banks, pharmaceuticals and tech companies @netevert github.com/netevert [email protected] Olaf Hartong Blue Team Specialist Leader @ Deloitte NL Consulted at banks, educational institutions and governmental organisations @olafhartong github.com/olafhartong [email protected]
  • 3. Before we start e • DISCLAIMER: The tool presented is not a magic bullet. It will require tuning and real investigative work to be truly effective in your environment • Sentinel is still in public preview … much will change in the coming year • Although we will talk about limitations of Sentinel in a threat hunting context, Microsoft has been proactive in reaching out to us to collect feedback … credit where due • We are not Azure Sentinel experts, we likely cannot answer all questions about the platform itself
  • 4. What are we talking about We’d like to share a tale of discovery and experimentation… (which began with a misunderstanding)
  • 5. What are we talking about …that ended in yet another GitHub project Sentinel ATT&CK aims to simplify the rapid deployment of a threat hunting capability that leverages Sysmon and MITRE ATT&CK on Azure Sentinel Why? • The Endpoint is often used as an entry point into a network, whether it lives in the cloud or on-prem • Endpoint Detection & Remediation (EDR) solutions are great, however often quite costly • There is an alternative approach to the detection aspect, using an adversarial framework • It allows you to leverage a data platform that is easy to deploy and, out of the box, quite powerful
  • 6. Project background Sentinel-ATT&CK borrows ideas from successful threat hunting projects • A Sysmon configuration repository, set up in a modular fashion for easy maintenance • Helps generate tailored configurations • Mapped to the MITRE ATT&CK framework • Frequently updated based on threat reports or new attacker techniques • Splunk App providing an investigative workflow approach for Threat Hunters • Based on ML (Mandatory Learning) to help hunters to get to know their environment • No false positives are assumed, just triggers • Supplies the user with tools to contextualise and investigate these events
  • 7. MITRE ATT&CK A lightning overview “ A framework for describing the behaviour of cyber adversaries operating within enterprise networks ” • Comprehensive library of "what to look for" • Threat model & framework • Library of attacker activity (TTPs) covering 245 techniques ➢ Windows: 211 ➢ Linux: 126 ➢ Mac: 145 Found @ https://attack.mitre.org
  • 8. Sysmon Another lightning overview • Sysmon is a free, powerful host-level tracing tool, developed by a small team of Microsoft employees • Initially developed for internal use at Microsoft • Sysmon uses a device driver and a service that runs in the background and loads early in the boot process • Monitors 22 events ranging from process creation, file timestamp changes, network connections, registry events and DNS events
  • 9. Why combine ATT&CK and Sysmon 12 ATT&CK data sources can be collected with Sysmon
  • 10. Project background Armed with these ideas we began experimenting (with not a lot of success) BEEP! BEEP! BEEP!
  • 11. The platform First impressions Super fast deployment … goodbye 4-month SIEM implementation projects
  • 12. The platform Azure Sentinel contains a number of excellent features 1. An easy-to-use query language • Kusto Query Language (KQL) • Read only • Used to access and query log analytics workspaces via API or Web App 2. Incident grouping • Grouping over time periods (default 24h) • Incident grouping by case with Sentinel Fusion to reduce alert fatigue • Ability to bake your own organisation’s machine learning models 3. Threat response automation with Logic Apps • Large amount of connectors (SNOW, Jira, Outlook, AD etc.) • Ability to develop custom connectors • Easy to use playbook designer
  • 13. The problem Setting up an ATT&CK-based hunting capability in not straightforward Two aspects currently stand in the way: 1. Limited log onboarding documentation, with Sysmon/Operational logs currently being hidden
  • 14. The problem Setting up an ATT&CK-based hunting capability in not straightforward 2. By default Sysmon log data is unparsed and presented as XML … a parser is provided by Microsoft, but does not map to a datamodel s
  • 15. Other observations Overview of additional observations made while experimenting Additionally we identified the following two ATT&CK-specific gaps: • No available dashboards leveraging ATT&CK • No ATT&CK-based threat hunting notebooks Other observations: • Limited documentation • Some features are (for the moment) hidden, like automated playbook execution and case grouping • Advanced hunting features require some advanced skills (Python, Jupyter and data science modules) • Inability to bulk import detection rules, it’s a highly manual process • IAM controls not available (yet), anybody added to the workspace can access everything • Cannot drill down from dashboards
  • 16. The solution Do it yourself! An overview of the repository – found @ https://github.com/BlueTeamToolkit/sentinel-attack - PRs welcome!
  • 17. Sysmon configuration Sysmon can be configured to monitor for specific ATT&CK techniques An XML configuration file is provided to configure Sysmon to collect specific ATT&CK technique data The configuration file is easily installed with the command: “sysmon –c sysmonconfig.xml”
  • 18. Sysmon parsing in Sentinel How to parse Sysmon logs in Sentinel Sentinel-ATT&CK provides a dedicated parser that maps log fields against the OSSEM log standard, found @ https://github.com/Cyb3rWard0g/OSSEM
  • 19. Kusto karate Using Kusto to execute precise hunts • The repository provides 120 Kusto detection/hunting queries covering 156 ATT&CK techniques • The combination of ATT&CK, Sysmon and the parser makes it possible to execute very clear and legible hunting queries … taking you from this:
  • 20. Kusto karate Using Kusto to execute precise hunts … to this:
  • 21. Threat hunting dashboard Providing ATT&CK telemetry across the network The repository also provides an ATT&CK-based, threat hunting dashboard, that has the following features: • Easily importable through a JSON file • Provides ATT&CK data overviews over different timespans • Shows the number of techniques executed mapped to the killchain • Provides an overview of machines affected • Shows the top ATT&CK techniques and commands executed • Provides a time chart of ATT&CK techniques executed over time
  • 22. Guidance You’re not left alone More importantly sentinel-ATT&CK provides comprehensive guidance on how to install and leverage all features discussed … and we plan to add more! … we also write on Medium!
  • 23. Let’s see it! A lightning look at the platform We'll showcase a live instance of Sentinel ATT&CK deployed on our Azure lab to • Walk through the repository and dashboard • Walk through the threat hunting Jupyter notebook
  • 24. Q&A Some questions to get started: • Who has used Sentinel and what is their opinion of the platform? • Who uses Sysmon as a process monitoring solution in their network and what is their opinion of the tool? • What are some of the response activities that could be performed with Sentinel on compromised virtual machines, especially considering the in-built SOAR capabilities of the platform?
  • 25. IT’S OVER! Thank you all for your attention, come talk to us! Thank you for this amazing opportunity!