9 - DCO Flashcards
Insider Threat
– Definition
- Current or former employee, contractor, or business partner who has or had authorized access to an organization’s network, system, or data and used that access to affect CIA of data or information systems
Insider Threat
– Negative Impacts
- Financial losses
- Negative publicity
- Loss of man-hours
- Disruption of ops
- Disruption of critical services
- Mission downtime
- Mission failure
Insider Threat
– Methods
– Prevention/Detection Challenges
- Methods
– Logic bombs
– Backdoors
– Steal sensitive data
– Attack internal resources - Prevention/Detection Challenges
– Human behaviour/action is unpredictable
– Not detected by traditional security measures
Insider Threat
– Warning Signs
– Behavioural Indicators
- Warning Signs
– Greed
– Abnormal introversion
– Financial hardship
– Vulnerability to blackmail
– Reduced loyalty to US
– Destructive, narcissistic, or passive aggressive behaviour - Behavioural Indicators
– Workers coming in at unusual times w/o authorization/need
– Accessing network at odd times
– Unnecessarily copying classified materials
– Signs of vulnerability to blackmail (drug abuse, excessive gambling, other illegal activities)
Insider Threat
– Detection and prevention techniques
- Encryption
- Data Loss Prevention
– Provides information about how sensitive data is used/transferred - Data Access Monitoring
– ID who is accessing what
– Correlate network activity to certain user
– ID user trends/software usage - Log Analysis
- Data Redaction
- Data Access Control
Data Access Control Types
- Discretionary (DAC) - Owner specifies who has read/write/execute rights
- Mandatory (MAC) - Access control policy determined by central authority; owner cannot change access rights
- Role-Based (RBAC) - Access rights determined by user’s roles within an organization
External Threats
– Definition
– Examples
- Attack originating from outside the organization’s network
Examples
- Ransomware
– One of the fastest growing malware threats - E-mail/Spear-phishing
– Focused attack on specific, usually high-interest person
– Requires minimal cost/skill to execute - Unauthorized Media
– CDs, DVDs, USB, etc. - Unauthorized Physical Access
- Direct Remote Attacks
– Attacks delivered via WiFi, Ethernet, RF, Bluetooth - Botnets
- Web-Based Threats
– Drive-By Attack - attack delivered through seemingly legitimate website; attack of opportunity targeting vulnerabilities in browser/device
– Watering Hole Attack - Focused drive-by attack w/ specific target
– IFrame Redirect - Malicious content embedded in a webpage
– Fake Login Pages
– Browser Plug-in and Script-Based exploits
– SQL Injection - OS/Application based exploits
- DNS Cache Poisoning
- Pass-the-Hash
- Remote Access Tools (RAT)
- Zero-Day Exploits
- N-Day Exploits
China (State Sponsored Threat)
- Noisiest threat actor
- Large attack volume
- Lack sophistication/creativity, but effective
North Korea (State Sponsored Threat)
- Cyber attacks are means to “level the playing ground” against more advanced forces
- Common attacks
– Spear-phishing
– Watering hole
– Intel gathering
Russia (State Sponsored Threat)
- Home to many advanced researchers
- TTPs:
– Weaponized email attachments
– Varied attack patterns, exploits, exfil methods
– Extremely effective detection evasion
– HUMINT - Attributed malware
– Zeus
– Gozi
– SpyEye
– SpyZeus
– Ligats Trojans
Middle East (State Sponsored Threats)
- Often creative, deceptive, or novel attack methods due to lack of sophistication/brute force capes
Iran (State Sponsored Threats)
- Cutting Sword of Justice used “Shamoon” virus to attack Saudi oil company Aramco
- Operation Ababil - DDoS attacks against US financial institutions, including NY Stock Exchange
Syria (State Sponsored Threats)
- Syrian Electronic Army (SEA)
- Loyal to Syrian President
- Conducts DDoS, phishing, pro-Assad defacements, and spamming campaigns
- Hacked AP, BBC, Financial Times, Guardian, NY Times, Twitter, etc.
Advanced Persistent Threat
– Definition
- Anyone conducting cyber ops on behalf of a government body
- Among the most dangerous cyber threats
- Often large scale hacking campaigns
- Receive funding/resources from gov
APT29
– Description
– Associated Malware
– Targets
- Russia
- Hides activity on victim’s network, communicating infrequently and resembling network traffic
- Monitors network defender activity
- Uses compromised servers for C2
- Counters attack remediation attempts
- Fast malware dev cycle to hinder detection
- Associated Malware
– Hammertoss
– Uploader
– tDiscoverer - Targets
– Western European governments
– Foreign policy groups
– Orgs w/ valuable info for Russia
APT28
– Description
– Associated Malware
– Targets
- Russia
- Tsar Team (FireEye)
- Skilled devs/operators collecting intel on defense/geopolitical issues
- Gain insider info related to governments, military, and security orgs
- Associated Malware
– Chopstick
– Sourface - Targets
– Georgia and eastern European countries
– NATO
Ordinary Citizens
- Most common threat
– “Layer 8 Issue” - Weakest link
- Home end-users, employees, etc.
- Mostly passive
Script Kiddies
- Vandals/graffiti artists of the internet
- Inferior knowledge of programming/security
- Motivated by short-term ego-gratification
- Uses existing, well-known exploits/pre-made scripts
- Little thought/concern about consequences
Hackers
- Deeper knowledge/understanding of computer tech
- Concerned w/ subtle details of OSs, algorithms, config files
- Few in number, highly ambitious
Patriot Hackers
- Motive - aid or support own nation-state in ongoing conflict
- Common among Chinese hackers
Cyber Terrorists
- Use computer/network technologies to carry out attacks and cause public fear
Ex: Islamic State Hacking Division
Malware Authors
- Specialized black-hat
- Dev original malware
- Highly skilled in computer programming/detection evasion
- Uses malware “creation kits” for custom malware
Cyber Militia
- Group of volunteers using cyber attacks to achieve political goal
- Uses common comm channels (social media, forums, etc.)
- No monetary rewards for service
Cyber Hacktivists
- Cyber militias that can, in some sense, be seen as cyberspace equivalent to Greenpeace activists or other groups carrying out acts of civil disobedience
- Ex: Anonymous
- Methods:
– Web site defacement
– Internet resource redirect
– DoS
– Info theft
– Web site parodies
– Virtual sit-ins
– Cyber sabotage
Criminal Syndicates
- Most active in Eastern Europe and West Africa
- Common in areas w/ high unemployment and low salaries
- Motivated by money/power
BGP Threat
- BGP can be manipulated to route traffic from one country to another
Supply Chain Threat
- Threats exist in both production and distribution
- Affect information and communication technology devices which are manufactured, assembled, and distributed from multiple individual components and numerous distributors
- Affect hardware, software, and firmware components
Advanced Computing Technologies
- High Performing Computing (HPC)
– Russia has 6 HPC systems - Quantum Computing
Cyber Intelligence Reports
- Provide timely access to relevant, actionable threat intelligence, including:
– IOCs
– TTPs
– Recommended actions/counter attacks
Cyber Threat Information
- Any information that can help an organization identify, assess, monitor, and respond to cyber threats
Cyber Threat Bulletin
- Bi-weekly report from 616th Operations Center
- Designed to keep AF members up to date
- Strengthens SA of threats
- Can be accessed through AF portal
Mandiant’s Annual Cyber Threat Report
- Annual report using insights, statistics, and case studies to show how TTPs of APTs have evolved since 2014
- Contains threat intel from millions of VMs
- Aimed at better arming the public against cyber attackers
- Includes global and regional threat intel
Symantec’s Security Response Publications
- Worldwide team develops a variety of content on the latest threats
- Publications include:
– Annual Threat Report
– Monthly Threat Report
– White Papers on an array of security topics
Government Agency Reports
- DHS Publications
- FBI Internet Crime Complaint Center (IC3) Report
-
DHS and FBI Joint Analysis Report (JAR-16-20296A)
– Provides technical details regarding tools and infrastructure used by Russia
– GRIZZLY STEPPE
– APT28 used spear phishing/stolen creds to compromise US political party
Adversary Activity
– Requirements/resources
– Results
- Hardware, software, data, manpower
- Results:
– Resources used
– TTPs captured
– Intel gained
Categories of Activity
- Standard Operations - Activities performed consistently on a day-to-day basis to support multiple ongoing ops
- Target Operations - Activities performed in support of an operation guided by a tasking
5 Adversarial Phases
- Phase 0: Administer - Intent and resource development
- Phase 1: Prepare - Reconnaissance and staging
- Phase 2: Engage - Delivery and exploitation (and C2)
- Phase 3: Propagate - Internal recon, lateral movement, persistence
- Phase 4: Effect - Exfil and attack
Phase 0: Administer
- Day to day/standard ops
- Provides resources to drive targeted ops
- National strategy + requirements = intent
- Resource development
- Tasking in preparation of ops
Phase 1: Prepare
- Research on target
- Infrastructure/capabilities set up
- Various types of recon/scanning/staging
Phase 2: Engage
- Adversary action to gain initial access
- Delivery
- Exploitation
- C2
- Covering Tracks
- Beacon
- Covert Channels
Phase 3: Propagate
- Guarantee ongoing/robust access
- Propagate and achieve maintained persistence
- Internal recon
- Hashdumping
- Lateral movement
- Network persistence
- Covering tracks
Phase 4: Effect
- Manipulation, DoS, destruction of systems
- Exfil data
- Data manipulation
Primary DCO Missions (3)
- Defend networks, systems, and information
- Prepare to defend the US and its interests against cyberattacks of significant consequence
- Provide integrated cyber capabilities to support mil ops and contingency plans
Defend networks, systems, and information (DCO Mission)
- Conduct ongoing defensive ops to securely operate the DoDIN
- Quick response to indications of hostile activity
- Majority of DoD’s ops in cyberspace
Prepare to Defend the US and its interests (DCO Missions)
- If directed by POTUS/SECDEF, counter imminent/ongoing attacks
- Synchronize capabilities w/ other gov agencies (Law enforcement, intel agencies)
Provide Integrated cyber capabilities ISO mil ops and contingencies (DCO Missions)
- Ensure internet remains open, secure, and prosperous and conduct ops under doctrine of restraint to protect human lives and prevent destruction of property
- Conduct cyber ops to deter or defeat strategic threats in other domains
Five Strategic Goals for DCO
- Build and maintain ready forces and capabilities
- Defend the DoDIN, secure DoD data, and mitigate risks
- Prepare to defend US homeland and interests from cyber attacks
- Build and maintain viable cyber options and plan to use those options to control conflict escalation and shape conflict environment
- Build and maintain robust international alliances to deter shared threats/increase international security
Build and maintain ready forces and capabilities (Strategic Goals for DCO)
- Build the cyber workforce
- Build technical capabilities
- Validate and refine adaptive C2
- Cyber modeling and simulation capabilities
- Assess Cyber Mission Force capabilities
Defend the DoDIN, secure DoD data/mitigate risks (Strategic Goals for DCO)
- Build Joint Information Environment architecture
- Assess and ensure JFHQ effectiveness
- Mitigate known vulnerabilities
- Assess DoD’s cyber defense forces
- Improve Computer Network Defense Service effectiveness
- Plan network defense and resilience
- Red team DoD network defenses
- Mitigate risk of insider threat
- Exercise Defense Support of Civil Authorities
- Strengthen procurement and acquisition
- Build collaboration and respond to data loss
- Use counterintel to defend against intrusions
- Support whole-of-government policies and capes
Be prepared to defend the US Homeland and interests (Strategic Goals for DCO)
- Develop intel and warning capabilities
- Develop and exercise capes to defend the nation
- Develop innovative approaches to defense
- Develop automated info sharing tools
- Assess cyber deterrence posture and strategy
Build and maintain robust international alliances and partnerships (Strategic Goals for DCO)
- Build partner capacity in key regions
- Counter proliferation of malware
- Work w/ international partners to plan/train for cyber ops
- Strengthen cyber dialogue w/ China
Encryption Classes (2)
- Symmetric (Shared Key)
- Asymmetric (Public Key)