SANS Security Awareness Summit
SANS Security Awareness Summit
SANS Security Awareness Summit
Analysis and
Exploitation
Stakeholders and Support at a Glance
Audience
Strategic Operational Tactical
Type:
Customer • Chief Information Security • Incident Response Team • Security Operations Center
• Security Management • Vulnerability and Patch Management • Network Operations Center
Roles: • Risk Management and Analysts Team
• Security Awareness • Forensics Team
• Red Team
• Purple Team
Customer • Allocate resources • Determine attack vectors • Push indicators to security tools
• Understand risk posture • Patch systems
Tasks: • Develop and communicate plans • Remediate incidents
• Communicate with executives • Hunt for breaches
Problems They • No clear investment priorities • Event reconstruction tedious • False positives
• Executives are not technical • Difficult to identify damage • Alert overload
Face: • Difficult to prioritize patches
Value-add • Demystify threats • Add context to reconstruction • Validate and prioritize indicators
• Prioritize based on business risk • Prioritize patches • Prioritize alerts
from CTI: • Focus in on potential targets
CTI Frameworks The Lockheed Martin Cyber Kill Chain
MITRE ATT&CK
Infrastructure Capabilities
©2022 Mandiant 14
Victim(s)
Stakeholders and Support at a Glance
Internal Support Government - CERTs Government - Military/Intelligence
Senior
Leadership
ISAC 1 Internal SOC
Red Team Risk
Internal
Vendors ISAC 2 Operations
Policymakers
Purple Incident
Team
CTI Response
CTI CTI
Team Team Team
National-leve
Internal Sharing
Security Vendors l
Detections Government Groups
Awareness Policymakers
Public Foreign
Trust and Website Partners
Fraud
Safety
CTI Analyst Profile/Make Up
Threat Intelligence
Team Manager
Resource 4
CTI Team Workflow (High Level)
Cyber Threat Profile
Compromise Trends
Sector/Industry Generic and Geo-Specific
+
=
Cyber Threat Profile
Intelligence Requirements
• Consider these as a knowledge
capture of stakeholder use cases
and intelligence needs.
• The CTI team…
• Translates the needs to intelligence
requirements
• Adds a priority rating
• Establishes SLAs
• Documents intended output
• Additional resource: Mandiant
blog “A Requirements-Driven
Approach to Cyber Threat
Intelligence”
Intelligence Requirements
Source Sound
Reliability Analytic
What intelligence question are you & Techniqu
Issue answering? What is the impact? This will Credibility
Analytic
es
Assessment
affect written response via timeliness.
Judgment
Message What is the key takeaway? Facts s
Follow-on
Malware sample Files and timelines Packet Capture Netflow
Collection:
Typical Storage in
30 days 60 days 23 days 60 days
Days:
Collection Management Framework
The Intelligence Lifecycle
• Email Distribution List
• CTI Team Intranet Page • Stakeholder Analysis
• Communication Systems • Intelligence Requirements
(Teams, Slack, etc.) Dissemination Planning and
and Feedback Requirements
Collection
Production and
• Finished Intelligence Processing • Collection Management Framework
Storage (Sharepoint, • Internal, Commercial, and 3P Data
TIP, Intranet Site, etc.) • Centralized Data Store (Hypergraph/TIP)
Analysis and
Exploitation
Improve efficiency
• Chances are they are already or can produce
products on intelligence trends that you can lift
language from.
• Or they would be willing to if they know you are
interested.
Extend organizational reach.
• Security Awareness is either thought of as a
stakeholder or partner to most CTI teams.
CTI Team Engagement
ENTJ
Parting Thoughts
• CTI is a service-driven entity that seeks out stakeholders in the organization to understand
their intelligence needs.
• CTI teams produce intelligence reports and briefings.
• The CTI team should have a product catalog, master tracker of stakeholders and intelligence
requirements, and collection management framework.
• The CTI team may, but should, also have an organizational cyber threat profile.
• Security Awareness is absolutely a valid stakeholder for CTI teams; however, they might not
understand your specific needs.
• Unspoken expectations exist on both sides so be proactive when engaging:
• “Day in the life of” sessions are incredibly helpful
• Lunch and learns/brown bags
• Cultivate liaison advocates and champions
• Provide scoped RFIs and feedback
• Establish realistic SLAs
Additional Resources
Katie Nickel’s Blog Posts:
• FAQs on Getting Started in Cyber Threat Intelligence
• A Cyber Threat Intelligence Self-Study Plan: Part 1
• A Cyber Threat Intelligence Self-Study Plan: Part 2
• 4 Hiring Tips for Building a Cyber Threat Intelligence Team
Problem Solving
• Considers current and future needs • Identify unique fingerprints and • Devise novel solutions by applying
patterns out-of-the-box thinking
• Deep knowledge on industry
construct and trends • Mine, interpret, extract, store, and
pivot on relevant content
• Ability to devise out-of-the-box
solutions • Generate intelligence on technical,
cultural, or linguistical leads
CTI Analyst Core Competencies
Professional Effectiveness
• Identity and access management • NIST SP 800-53 cyber security • Interplay between job roles to
controls support collective defensive efforts
• Security roles and attributes
• Cyber security hygiene best practices • Responsible, Accountable,
• How systems operate and interact Coordinated, and Informed (RACI)
with one another
• Service level agreements (SLAs)
• Virtualized infrastructure
Drivers of Offensive Operations Threat Concepts and Frameworks Threat Actors and TTPs
• Identify the roles and responsibilities • Vulnerabilities and Exploits • Loosely identify actor affiliation based
of individuals in an offensive cyber on vendor naming convention
program • Malware and interactive operations
• Reasoning why vendors do not borrow
• Understand resource constraints and • Adversary mid-point Infrastructure each other’s threat actor group names
outsourcing considerations • Attribution methodology, intrusion sets, • Characterize elements of adversary’s
• Understand actor motivations and and threat activity group nomenclature operational tradecraft
differentiate between enduring vs. • Key CTI frameworks and the problems they • Explain how key concepts like remote
tactical requirements help the CTI community solve to include access, persistence, lateral movement,
• Pinpoint drivers that should shift MITRE’s ATT&CK, the various kill chain staging, and data exfiltration
targeting priorities or TTPs models, and the Diamond Model of
Intrusion Analysis