towards a mature cti practice - first.org · pdf fileindicators – but the real ......

19
CYBER THREAT INTELLIGENCE TOWARDS A MATURE CTI PRACTICE Richard Kerkdijk | December 7th 2017

Upload: doannhu

Post on 15-Mar-2018

228 views

Category:

Documents


6 download

TRANSCRIPT

Page 1: TOWARDS A MATURE CTI PRACTICE - first.org · PDF fileindicators – but the real ... correlate threat information archive in structured repository production of actionable CTI Q. EXPANDING

CYBER THREAT INTELLIGENCETOWARDS A MATURE CTI PRACTICERichard Kerkdijk | December 7th 2017

Page 2: TOWARDS A MATURE CTI PRACTICE - first.org · PDF fileindicators – but the real ... correlate threat information archive in structured repository production of actionable CTI Q. EXPANDING

A WORD ABOUT TNO

Dutch innovation and advisory body, founded by law in 1932

and currently comprising some 2800 professionals

Active in many fields (a.o. healthcare, automotive, defence, energy and ICT),

not-for-profit and independent of public & private interests

Cyber Security team (~45 FTE) key partners

- Dutch government

- NCSC

- MoD/ Defence industry (NL)

- Financials (NL)

- Telcos (Europe)

Transaction

Security

Monitoring &

Detection

Automated

Security

(focus

areas)

Towards a Mature CTI Practice – Borderless Cyber

Page 3: TOWARDS A MATURE CTI PRACTICE - first.org · PDF fileindicators – but the real ... correlate threat information archive in structured repository production of actionable CTI Q. EXPANDING

EVOLUTION OF RESILIENCE STRATEGIES

Traditional

prevention

put up walls and

hope for the best

Monitoring &

response construct

detect (potential) attacks

and limit damage

Threat intelligence

capabilities

anticipate and take

proactive precautions

Autonomous

response & recovery

reduce dependency

on human operation

focus of this presentation

often induced by

(severe) incident

Towards a Mature CTI Practice – Borderless Cyber

Page 4: TOWARDS A MATURE CTI PRACTICE - first.org · PDF fileindicators – but the real ... correlate threat information archive in structured repository production of actionable CTI Q. EXPANDING

policy

team

security

architects

risk

mngrs

strategic & tactical

policy development,

architecture design, staffing,

training, supplier mngmnt,…

sys

admin SOC

CERT/

CSIRT

operational

firewall mngnt,

patching, monitoring,

vulnerability mngmnt,

incident response, …

collect shareprocess

CTI

processes

& solutions

THE CTI PLAYING FIELD

situational

awareness

trends

e.g. sightingsinitiate CoA CTI insights

(TTP, IoC, …)

Public Commercial Community

Towards a Mature CTI Practice – Borderless Cyber

Page 5: TOWARDS A MATURE CTI PRACTICE - first.org · PDF fileindicators – but the real ... correlate threat information archive in structured repository production of actionable CTI Q. EXPANDING

AN AREA THAT NEEDS MATURING

underdeveloped – strong emphasis

on operational processing

scattering of

threat information

– much resides

in mailboxes

limited resourcing – duties

usually reside in CSIRTad hoc workflows – relies

on expertise of individuals

little automation – e.g. exchange of

threat information via e-mail

“pain” inflicted

on cyber

adversaries*

focus of activities

present efforts largely

revolve around indicators

– but the real value lies in

tactical intelligence!

* Pyramid of Pain

published by David Bianco

Towards a Mature CTI Practice – Borderless Cyber

Page 6: TOWARDS A MATURE CTI PRACTICE - first.org · PDF fileindicators – but the real ... correlate threat information archive in structured repository production of actionable CTI Q. EXPANDING

BUT WHAT CONSTITUTES “MATURE”?

CSIRT Handbook by CERT/CC

• Description of typical

CSIRT services (2003),

a.o. adopted by ENISA.

• No clear definition of CTI

related services

CTI Capability Framework

• Intended as tangible and

contemporary foundation

for maturing CTI provisions

• Developed in collaboration

with major Dutch financials.

MITRE’s SOC Capabilities

• Modern perspective (2014),

includes “intel & trending”

• Fairly high level and some

(key) elements embedded in

broader SOC capability

Carson Zimmerman,

“Ten Strategies of a

World-Class Cyber

Security Operations

Center”

inspirationrevision?

Towards a Mature CTI Practice – Borderless Cyber

Page 7: TOWARDS A MATURE CTI PRACTICE - first.org · PDF fileindicators – but the real ... correlate threat information archive in structured repository production of actionable CTI Q. EXPANDING

DEFINING CTI CAPABILITIES

Towards a Mature CTI Practice – Borderless Cyber

CTI capabilities

(threat

information)

production of actionable CTI

?

?

?

?(outcome)

elevate operational

security & resilience

Page 8: TOWARDS A MATURE CTI PRACTICE - first.org · PDF fileindicators – but the real ... correlate threat information archive in structured repository production of actionable CTI Q. EXPANDING

ELEVATE OPERATIONAL SECURITY

Towards a Mature CTI Practice – Borderless Cyber

threat indicators

monitor(SIEM, IDS)

block(firewall, ACL)

hunt(data lake)

production of

actionable CTI

(typical setup)

establish

indicator feeds

pre-process

for analysis

(e.g. enrich with

contextual data)

automated

(fast throughput)

select CoA

playbook

expert

assess threat

& possible

mitigations

select action

standardise for

fast triage

CoA

monitor

prepare CoA

(e.g. signature)

initiate CoA

monitor CoA

establishment

API

ticket

Page 9: TOWARDS A MATURE CTI PRACTICE - first.org · PDF fileindicators – but the real ... correlate threat information archive in structured repository production of actionable CTI Q. EXPANDING

COMPILING THE FRAMEWORK

Towards a Mature CTI Practice – Borderless Cyber

CTI capabilities elevate operational

security & resilience

(threat

information)

(outcome)

production of actionable CTI

?

?

?(outcome)

supply on-demand

threat insights

Page 10: TOWARDS A MATURE CTI PRACTICE - first.org · PDF fileindicators – but the real ... correlate threat information archive in structured repository production of actionable CTI Q. EXPANDING

SUPPLY ON-DEMAND THREAT INSIGHTS

Towards a Mature CTI Practice – Borderless Cyber

actors, TTP,

campaigns….

(typical scenario)

specific threat

insights

CERT/CSIRT

establish

tactical feeds

pre-process

for analysis

acquire threat

reports/ mailings

abstract machine

readable threat

information

self-service

portal

current threats

actor analysis

(align with needs of

target audiences)

analyse &

correlate threat

information

archive in structured

repository

production of

actionable CTI

Q

Page 11: TOWARDS A MATURE CTI PRACTICE - first.org · PDF fileindicators – but the real ... correlate threat information archive in structured repository production of actionable CTI Q. EXPANDING

EXPANDING THE FRAMEWORK

Towards a Mature CTI Practice – Borderless Cyber

CTI capabilities elevate operational

security & resilience

(threat

information)

(outcome)

supply on-demand

threat insights

production of actionable CTI

?

?

supply tactical

threat insights

Page 12: TOWARDS A MATURE CTI PRACTICE - first.org · PDF fileindicators – but the real ... correlate threat information archive in structured repository production of actionable CTI Q. EXPANDING

SUPPLY TACTICAL THREAT INSIGHTS

assess effects of

CTI trends and

events

create prioritized

list of cyber

threats

ID threats/

trends for which

organisation is

not prepared

assess causes/

shortcomings

raise with

security leaders

ID stakeholders

& their needs

develop reporting

products/ formats

create and

distribute reports

analyse threat

info collected

over time

ID structural

changes, e.g.

in attacker MO

(often fed by trigger)

threat information

production of

actionable CTI

trends

(example)

from: ENISA Threat

Landscape Report 2016

Page 13: TOWARDS A MATURE CTI PRACTICE - first.org · PDF fileindicators – but the real ... correlate threat information archive in structured repository production of actionable CTI Q. EXPANDING

EXPANDING SOME MORE

Towards a Mature CTI Practice – Borderless Cyber

CTI capabilities elevate operational

security & resilience

(threat

information)

(outcome)

supply on-demand

threat insights

production of actionable CTI

?

?

supply tactical

threat insights

Page 14: TOWARDS A MATURE CTI PRACTICE - first.org · PDF fileindicators – but the real ... correlate threat information archive in structured repository production of actionable CTI Q. EXPANDING

EVALUATE & IMPROVE THE SETUP

Towards a Mature CTI Practice – Borderless Cyber

threat indicators

monitor(SIEM, IDS)

block(firewall, ACL)

hunt(data lake)

production of

actionable CTI

(example)

measure effects(sightings, incidents,

false positives …)

measure value(unicity, richness…)

evaluate sources(relevance, quality)

Note: also includes

- CTI source selection

- CTI data maintenance

(not covered today)

acquire source

performance data

evaluate threat

information sources

discontinue/replace?

Page 15: TOWARDS A MATURE CTI PRACTICE - first.org · PDF fileindicators – but the real ... correlate threat information archive in structured repository production of actionable CTI Q. EXPANDING

ALMOST THERE

Towards a Mature CTI Practice – Borderless Cyber

CTI capabilities elevate operational

security & resilience

(threat

information)

(outcome)

supply on-demand

threat insights

production of actionable CTI

?

?

supply tactical

threat insights

collaborate with

community partners

Page 16: TOWARDS A MATURE CTI PRACTICE - first.org · PDF fileindicators – but the real ... correlate threat information archive in structured repository production of actionable CTI Q. EXPANDING

COLLABORATE WITH COMMUNITY PARTNERS

Towards a Mature CTI Practice – Borderless Cyber

prepare threat info for

community partners

distribute via

designated channels

unique

vetted

clearedproduction of

actionable CTI

communities may differ in terms of

- focus of threat info exchange

- formats, practices and rules of play

this may affect capabilities required

for appropriate contribution

Page 17: TOWARDS A MATURE CTI PRACTICE - first.org · PDF fileindicators – but the real ... correlate threat information archive in structured repository production of actionable CTI Q. EXPANDING

CTI CAPABILITY FRAMEWORK

Towards a Mature CTI Practice – Borderless Cyber

For each, model addresses

a. definition & purpose

b. core operations/ workflow

c. automation potential

Explicitly detached from security

team demarcations (SOC, CERT…)

Exploring possibilities to transform

into ENISA guideline

operational strategic & tactical

Sample workflow: CTI life-cycle

management (source evaluation)

Page 18: TOWARDS A MATURE CTI PRACTICE - first.org · PDF fileindicators – but the real ... correlate threat information archive in structured repository production of actionable CTI Q. EXPANDING

TAKE AWAYS

We see a need for a CTI capability framework that can serve as a

foundation for establishing a mature CTI practice.

Not every organization will need (or be able) to develop all capabilities

encompassed in the framework – a balanced selection can also be

appropriate

As you develop these CTI capabilities, you may discover automation

needs you had not anticipated before. This might for instance result in

new requirements for your CTI platform.

Towards a Mature CTI Practice – Borderless Cyber

Page 19: TOWARDS A MATURE CTI PRACTICE - first.org · PDF fileindicators – but the real ... correlate threat information archive in structured repository production of actionable CTI Q. EXPANDING

THANK YOU & FURTHER READING

https://www.tno.nl/media/9419/

innovating-in-cyber-security.pdf

Towards a Mature CTI Practice – Borderless Cyber