ParaFlare UNSW Detection and Response 2023
ParaFlare UNSW Detection and Response 2023
ParaFlare UNSW Detection and Response 2023
UNSW
CYBERSECURITY
LECTURE
DETECTION AND RESPONSE
OFFICIAL//COMMERCIAL IN CONFIDENCE
01
WHO IS PARAFLARE?
PARAFLARE HAS OVER THIS STRONG NATIONAL PARAFLARE’S SECURITY PARAFLARE IS AN THE TEAM, THE
70 STAFF ACROSS SECURITY CULTURE AND OPERATIONS CENTRE AUSTRALIAN EYES OPERATIONS, THE SYSTEMS,
AUSTRALIA AND IS COMMITMENT… HAS BEEN ACCREDITED ONLY 24/7 OPERATION, AND THE TECHNOLOGY
CONTINUING TO GROW. BY THE DEPARTMENT STACK ARE SOVEREIGN TO
…has been extended to protect OF DEFENCE TO A ZONE enabling operators to AUSTRALIA, HOWEVER,
The majority of the team have Australian businesses and provide constant support to PARAFLARE CAN SERVICE
3 STANDARD.
deep expertise in national organisations from constantly customers in the Critical THE GLOBAL MARKET.
security and all the Operations evolving threats and contribute This allows for the handling Infrastructure, FSI and
Team hold active security to our national cyber resilience. Government sectors. Client data and telemetry
of classified information
clearances. stays within the customer’s
along with the ISO 27001
legislative regions, backed by
accreditation which is audited
globally cyber-assured
annually by BSI Group.
Microsoft infrastructure.
OFFICIAL//COMMERCIAL IN CONFIDENCE
OFFICIAL//COMMERCIAL IN CONFIDENCE
✓ Department of Defence ✓ Chief Technology Officer ParaFlare ✓ SANS 508 Windows Forensics Analyst
Customer ✓ Australian Federal Police ✓ MDR Associate Consultant ✓ SANS FOR 508 Advanced Incident Response, Threat
Experience Team ✓ DXC, Dell, HP ✓ Information Warfare and Offensive Cyber Operations. Hunting and Digital Forensics
✓ Special Operations ✓ 15+ Years Cyber Experience Per individual ✓ Defence SOC Operations Specialists
✓ Department of Defence ✓ Master of Cyber Security (UNSW) ✓ SC-200: Microsoft Security Operations Analyst
✓ Department of Foreign Affairs and ✓ CCIE / CCNP / NSE7 ✓ MS-500: Microsoft 365 Security Administration
Trade ✓ Microsoft Defender ATP Experts ✓ AZ-500: Microsoft Azure Security Technologies
Engineering Team ✓ Department of Prime Minister and ✓ Microsoft Azure Sentinel Engineers ✓ Splunk Architect
Cabinet
✓ Governance, Risk and Compliance ✓ Splunk Advanced System Administrator
✓ The United Nations
✓ Global Banking
✓ Department of Defence ✓ Offensive Security Certified Professional (OSCP) ✓ MS-500: Microsoft 365 Security Administration
✓ Verizon ✓ SANS 610 Advanced Incident Response and Threat ✓ AZ-500: Microsoft Azure Security Technologies
Operations Team ✓ Australian Signals Directorate Hunting ✓ SANS FOR 578 Cyber Threat Intelligence
✓ Lockheed Martin ✓ Microsoft Azure Sentinel Operators ✓ SANS 410 Reverse Engineering Malware
✓ Splunk Administrators
✓ Mandiant Fire-eye ✓ Global Incident Response ✓ SANS GXPM 660 Advanced Penetration Testing
✓ Dell Secure Works ✓ DFIR Experts ✓ SANS FOR 610 Reverse-Engineering Malware:
Consulting Team Malware Analysis Tools and Techniques
✓ ANZ Bank, NBN Co ✓ 15+ Years Cyber Experience Per individual
✓ Federal Government ✓ Security Strategy and Governance ✓ Master of Cyber Security (UNSW)
✓ State Government ✓ Security Project Management ✓ OpenFAIR
Solutions and ✓ Police and Counter Terrorism ✓ Risk and Compliance ✓ ISO27001 Lead Auditor
Delivery Team ✓ Ernst & Young ✓ ISO, NIST, ASD8, E8, ZTA ✓ ICS210 for US Gov
✓ KPMG ✓ Strategic Detection and Response ✓ CISM
✓ ASX Top 200 ✓ +10 Years Cyber Experience Per Individual ✓ CIH 4
OFFICIAL//COMMERCIAL IN CONFIDENCE
02
WHAT DOES PARAFLARE DO?
CYBER DEFENCE
+
SECURITY POSTURE
OFFICIAL//COMMERCIAL IN CONFIDENCE
OFFICIAL//COMMERCIAL IN CONFIDENCE
OFFICIAL//COMMERCIAL IN CONFIDENCE
OFFICIAL//COMMERCIAL IN CONFIDENCE
24 x 7 x 365 DEFENSIVE Client systems are monitored by industry leading software and an experienced cyber operations team. If a valid threat is
CYBER SECURITY detected, ParaFlare responds by immediately eliminating it.
OPERATIONS SERVICES This service covers Information Technology and Operational Technology environments using Extended detection and
response (XDR), Endpoint Detection and Response (EDR), EDR and Security Information Event Management (SIEM)
technology.
THREAT This is the proactive search for cyber threats and adversaries that remain undetected in a network despite the tooling
HUNTING or detections in place. ParaFlare conducts frequent threat hunting exercises to challenge the assumption that the
implemented detection strategies are suitable for the ever-changing cyber threat landscape.
Threat hunts are conducted according to industry standards, by humans, and are not merely automated tools.
THREAT ParaFlare believes that good threat intelligence is curated, targeted, actionable, and transparent to our customers.
INTELLIGENCE ParaFlare shifts the focus from tactical threat intelligence (which is abundant in modern and native tooling) to strategic
threat intelligence based on finished reports, data from dark web forums, blogs, technical data, and vulnerabilities, into a
single, finished intelligence experience that drives outcomes.
Our threat intelligence service is focused on taking curated threat intelligence from our Digital Forensics and Incident
Response team, Flashpoint and our working partner – The Australian Cyber Security Centre – and applying this intelligence
(threat actors, tactics, techniques and procedures and indicators of compromise) to our customers environment through
threat hunting.
ADVANCED When you engage the Advanced SIEM Blade ParaFlare goes beyond the SIEM implementation phase and applies a
SIEM SERVICES continuous use case development methodology to your business.
The SIEM gives full coverage of a client’s environment for log sources outside the endpoint. This creates a more tailored
and relevant detection, response and containment capability which adapts to your ever-changing ICT landscape.
OFFICIAL//COMMERCIAL IN CONFIDENCE
OFFICIAL//COMMERCIAL IN CONFIDENCE
DECEPTION The aim of the Deception capabilities is to detect, deceive, expose and understand adversary behaviour. This goes beyond
CAPABILITIES traditional detection methods, providing insights into the source of threats for higher fidelity detections and focused
response.
ADVERSARY This simulates real world, non-timebound adversary behaviours, providing the ability to mimic likely technical, physical,
SIMULATION social attacks, demonstrating compromise and impact, all of which fully integrated into the ParaFlare MDR service.
DIGITAL FORENSICS INCIDENT Professional services include Tabletop exercises, Threat Modelling workshops, Compromise assessments and Incident
RESPONSE (DFIR) response capabilities. Each member of the team has over twenty years’ experience.
ParaFlare’s experts have global incident response capability, having previously worked at organisations such as Mandiant,
DXC and Verizon. The rapidly growing team has consultants based in Sydney, Perth & Brisbane. Combined with Cyber
Operations staff located in Sydney, Canberra, Brisbane, Perth, and the UK, ParaFlare provides world class consulting
services.
CUSTOMISED SECURITY ParaFlare’s SOAR capability enables a more consistent, efficient, quality and measurable service for both operations staff
ORCHESTRATION, and customers alike.
AUTOMATION AND ParaFlare utilises a SOAR to automate actions that speed our response and lower the risk of missing or making an
RESPONSE (SOAR) incorrect determination of an alert.
OFFICIAL//COMMERCIAL IN CONFIDENCE
OFFICIAL//COMMERCIAL IN CONFIDENCE
REMEDIATION SERVICES ParaFlare’s remediation services are designed to assist customers back on their feet after experiencing a breach or major
incident. As part of our full-circle suite of security services we engage our cross functional teams to assist our clients with
a prioritised approach to restoration. Our services to assist customers with a return to business-as-usual include:
• Remediation activities with respect to implementing recommendations received as part of an Incident Response
Report.
• System recovery, re-build, data restoration and re-architecture to assist with a prioritised return to business as usual,
and
• Wider managed detection and response in place to ensure ongoing monitoring of systems and networks for a
designated period of time after the restoration.
SECURITY ENGINEERING AND ParaFlare’s Security Engineering and Architecture team have a wealth of experience in assisting customers right of bang.
ARCHITECTURE With respect to Incident Response and Post Incident Response our services can assist the team with the following:
• Architecture Advisory on demand – including security architecture.
• Field engineering services to implement specific protective / detective measures, and
• Professional services with respect to our core technology stack that includes Microsoft, Wintel (Active Directory,
Systems Centre etc.), Vmware ESXI / Vsphere, Carbon Black EDR / Cloud / Application Control, Azure, M365, Fortinet,
and Cisco.
OFFICIAL//COMMERCIAL IN CONFIDENCE
03
DEEP-DIVE
DETECTION AND RESPONSE
12
CENTRALISED LOGGING
• The argument is that outsourced providers can provide better SOC Responsibilities – RTHM Junior Security Analyst Course
detection outcomes due to the 24x7x365 nature of the threat
landscape, in addition to virtue of managing many environments
CLICK HERE
FOR MORE
18
WHAT DO THE FRAMEWORKS SAY? - NIST
• The NIST CSF controls on Detection can be found here.
• The basic idea behind D3FEND is that the framework will provide
defensive techniques that security professionals can apply to
counter the practices detailed in the ATT&CK matrix
CLICK HERE
FOR MORE
• Using the control label for the relevant D3FEND technique we can
review the related NIST controls. The D3FEND control labels will
point us to further informative references such as NIST
supplementary guidance. We can then review this guidance to
understand what the NIST guidelines say in detail about the higher
level control.
CLICK HERE
FOR MORE
CLICK HERE
FOR MORE
CLICK HERE
FOR MORE
CLICK HERE
FOR MORE
28
WHAT DO THE FRAMEWORKS SAY? - NIST
• The NIST CSF controls on respond can be found here.
34
SIEM & SIEM Engineering is the process of
architecting and maintaining SIEM platforms
Detections engineering is the process of
identifying threats before they can do
AND RESPONSE
and security operations automation.
RESPONSE
DFIR has two main components:
• Windows Persistence
• Linux Endpoint
CLICK HERE
FOR MORE
Today
Tomorrow
44
Here are some helpful hints for the group
assignment: