Lec 03 - Defensible - Security.architecture - 30th March 2024
Lec 03 - Defensible - Security.architecture - 30th March 2024
Lec 03 - Defensible - Security.architecture - 30th March 2024
Locations
Vision:
Keeping the digital
society running 400 11 Finland, Sweden,
Netherland, US,
Denmark
approx Cyber security services
Romania and
Australia and more
from board decisions to
Cyber security deep forensic investigations
specialists
Mission: Founded in
Be the best workplace for
cyber security 1988 98%
specialists publicly listed of our clients
recommend Nixu
22.5.201 5
2014
9
5
Defensible Security Architecture
SANS SEC530.1
4
Two types of threats
Non actor driven (not antagonistic) threat
5
Two types of threats
Actor driven (antagonistic) threat
6
The post-breach / “assume breach” age
7
The post-breach / “assume breach” age
Dwell time – Mandiant/FireEye M-Trends 2018 report
8
MITRE’s “assume breach” initiative
and the rise of the ATT&CK framework
History:
• 2010 - researching data sources and analytic processes for detecting APTs
more quickly through the use of endpoint telemetry data
9
ATT&CK – A more scientific way
Adversarial Tactics, Techniques, and Common Knowledge
10
Think like an attacker
”Think like a chef and see how well you do in the kitchen…”
- Adam Shostack
11
Threat modeling
strategically thinking about what might go wrong
12
Threat modeling
Shostack’s four questions
13
ATT&CK Matrix Use Cases
they start with the threat
• Adversary emulation
Models
• More authentic red team/blue team exercises
14
ATT&CK
A moving target
15
APT groups aka advance threat actors
Advanced Persistent Threat groups came to light in 2013
Currently the ATT&CK framework have 78 different threat actors in its
catalogue.
16
The cyber kill chain and ATT&CK
PRE
ATT&CK
17
The cyber kill chain and ATT&CK
ENTERPRISE
ATT&CK
18
The cyber kill chain and ATT&CK
19
The ATT&CK Matrices
ENTERPRISE
ATT&CK
PRE • Tactics: 11
• Techniques: 223
ATT&CK
• Tactics: 15
• Techniques: 174 Mobile
ATT&CK
• Tactics: 13
• Techniques: 66
20
Enterprise ATT&CK focus areas (tactics)
• Initial Access
• Execution
• Persistence
• Privilege Escalation
• Defense Evasion
• Linux
• Credential Access ENTERPRISE • macOS
• Discovery
ATT&CK • Windows
• Lateral Movement
• Collection
• Exfiltration
• Command and Control
21
The post-breach / “assume breach” age
and how ATT&CK can help you leverage what you already have
22
The digital sleeper agents of modern IT-systems
or the rise of Living Of the Land Binaries (LOLBins)
23
ATT&CK - living off the land binaries (LOLBins)
or homesteading in the enterprise with fileless attacks
24
Simple examples of TTP
Tactics, Techniques and Procedures
25
Biancos “Pyramid of Pain”
26
ENTERPRISE
ATT&CK
PRE • Tactics: 11
• Techniques: 223
ATT&CK
• Tactics: 15
• Techniques: 174 Mobile
ATT&CK
• Tactics: 13
• Techniques: 66
27
How to start with ATT&CK
Tactics – Techniques – Threat Groups - Tools
28
How to start with ATT&CK
Work from tactics and break it down from there
Tools
Threat Groups
29
33 22.5.2019 NIXU PUBLIC | NOT EXPORT CONTROLLED | CUSTOMER UNCLASSIFIED
Defensible Architecture
Separation as a security boundary
31
Security Design principles
32
Security Design Principle
A declarative statement
made with the intention of
guiding security design decisions
in order to meet the security goals of a system
33
10 design principles for defensible architecture
1. Assign the least privilege 6. Fail securely & use secure
possible defaults
35
10 design principles for defensible architecture
# 02 SEPARATE RESPONSIBILITIES AND SYSTEM FUNCTIONS
36
10 design principles for defensible architecture
# 03 TRUST CAUTIOUSLY
37
10 design principles for defensible architecture
# 04 SIMPLEST SOLUTION POSSIBLE ”The price of
reliability is the
Why? Security requires understanding of the design – complex design is pursuit of the
rarely understood – simplicity allows analysis. utmost simplicity”
– C.A.R. Hoare
Principle Actively design for simplicity – avoid complex failure modes, implicit
behaviour, unnecesary features…
Tradeoff Hard decisions on features and sophistication. Needs serious design
effort to be simple.
Example - Fixed configuration (defined configuration as in CIS Benchmarks)
- Hardening (minimize attack surface) in terms of no unused services
38
10 design principles for defensible architecture
# 05 AUDIT & ANALYZE SENSITIVE EVENTS
39
10 design principles for defensible architecture
# 06 FAIL SECURELY & USE SECURE DEFAULTS
40
10 design principles for defensible architecture
# 07 NEVER RELY ON OBSCURITY
Principle Assume attacker with perfect knowledge, this forces secure system
design
Tradeoff Designing a truly secure system takes time and effort
41
10 design principles for defensible architecture
# 08 DEFENCE IN DEPTH
Principle Don’t rely on a single point of security, secure every level, vary
mechanisms, stop failures at one level propagating
Tradeoff Redundancy of policy, complex permissioning and troubleshooting,
can make recovery harder
Example - Access control in UI, services, database, OS
- Multiple layers of authentication (HW, SW, Users)
42
10 design principles for defensible architecture
# 09 NEVER INVENT SECURITY TECHNOLOGY
Example - Don’t invent your own SSO mechanism, secret storage or crypto
libraries. Use industry standards!
43
10 design principles for defensible architecture
# 10 SECURE THE WEAKEST LINK
Principle Find the weakest link in the security chain and strengthen it – repeat!
(Threat modelling)
Tradeoff Significant effort required, often reveals problems at the least
convenient moment
Example - Data privacy threat met with encrypted communication but with
unencrypted database storage and backups
44
The Force Multipliers
Technical Controls
• Security logging
• White listening
45
The Force Multipliers
Engineering
• Threat modeling
• Crown Jewels
• Think in graphs
• Not everything is equal
46
Strong authentication
One of the few good security measures, every time!
47
Separation (physical and logical)
Separation of
▪ duties
▪ user space / kernel space
▪ admin console / user console
▪ Infrastructure management / operational management
48
Security logging
Do you even know what to log in your systems?
50
Graphs vs lists
51
”If your security engineers don’t like hard problems and
novel solutions you have the wrong ones”
- Rich Smith, Etsy
52
The security goal flow chart
Security Metric Measures effectiveness of
demonstrates achievement of
To
May exploit
53
Credits and prior art 1/7
"discovering truth by building on previous discoveries“
Threat modeling
S14-15: Threat Modeling 101: Ten Common Traps Not to Fall Into
https://www.tripwire.com/state-of-security/security-data-protection/threat-modeling-10-common-traps-you-dont-want-to-fall-into/
S14-15: Threat Modeling: Designing for Security (624 pages)
https://www.amazon.com/Threat-Modeling-Designing-Adam-Shostack/dp/1118809998?tag=viglink12354-20
55
Credits and prior art 3/7
"discovering truth by building on previous discoveries“
56
Credits and prior art 4/7
"discovering truth by building on previous discoveries“
The post-breach / “assume breach” age and how ATT&CK can help you leverage what you already have
S24: Image - https://www.acsac.org/2017/workshops/icss/Otis-Alexander-ICS,%20Adversarial%20Tactics,%20Techniques.pdf
57
Credits and prior art 5/7
"discovering truth by building on previous discoveries“
How to start with ATT&CK - Work from tactics and break it down from there
S31: relationshipsbetween Tactics, Techniques, Software and Adversary Groups –
https://www.splunk.com/blog/2019/01/15/att-ck-ing-the-adversary-episode-1-a-new-hope.html
58
Credits and prior art 6/7
"discovering truth by building on previous discoveries“
Books you should read that might have been mentioned but aren’t represented by a slide:
- Site Reliability Engineering, How Google Runs Production Systems (552 pages) - http://shop.oreilly.com/product/0636920041528.do
- Vem kan man lita på?: den globala övervakningens framväxt (304 pages) -
http://www.adlibris.com/se/bok/vem-kan-man-lita-pa-den-globala-overvakningens-framvaxt-9789175453958
- Konsten att gissa rätt - Underrättelsevetenskapens grunder (218 pages) -
https://www.adlibris.com/se/bok/konsten-att-gissa-ratt---underrattelsevetenskapens-grunder-9789144004389
- The Perfect Weapon: War, Sabotage, and Fear in the Cyber Age (384 pages) - https://www.amazon.com/Perfect-Weapon-Sabotage-Fear-Cyber/dp/0451497899
60