infoTECH Feature

December 18, 2014

A Holiday Hunting We Will Go

By TMCnet Special Guest
Sean Mason, Vice President of Global Customer Success, Resolution1 Security

Cybercriminals fully realize that companies tend to be minimally staffed during the holidays. Rather than let the calendar year end on a sour note, I suggest your organization be proactive this year and spend time hunting for adversaries rather than sitting back and hoping your threat feed, MSSP or other mechanisms will lead to you catching something.

If you think your company isn't a target this holiday season, think again! I've seen the oddest cross section of industries being attacked by Advanced Persistent Threats (APTs) including food and beverage, waste management, aluminum manufacturing, and not-for-profits to name a few, outside of the normal defense, energy, critical infrastructure, and other well-known targeted verticals. Clearly nation state attackers are not discriminating in their targets. As for cybercriminals, the traditional thinking that small and medium-sized businesses are targets still holds true - but as the industry has seen this past year, large corporations are under continual attack.

I'm unsure if there is an official definition of “hunting for adversaries,” but to me it is defined as looking for adversaries on your network outside of your normal day-to-day processes. I’ll explain more about how to go on the “hunt”, but first, here are three key factors to help you get started.

Rule 1. Executive Buy-in is required.

Rule 2. Failure is an Option.

Rule 3. Keep it Fun.

Logistically, the hunting should be a simple exercise, as you want to limit administrative tasks and maximize hunting. I recommend setting aside one entire week for the hunt and to secure executive buy-in that all meetings will be cancelled or moved so the team can focus 100 percent on the hunt. As for team make-up, it should be a good mix of junior, mid-level and senior IR/Intel (News - Alert) folks, as well as individuals from outside the organization (e.g. Red Team, Networking, etc.).

Two weeks prior to the Hunt: Pull the team together for a one hour brainstorming session to develop hunt criteria and encourage new approaches and ideas - the crazier the better. This will allow time for individuals to think through the ideas in more detail and generate some buzz ahead of the next step.

One week prior to the Hunt: Bring the team back together and rack and stack the ideas. Once complete, begin assigning folks to ensure there is coverage. You may not have all ideas assigned and that’s fine - the focus is on quality, not quantity, so you can table the others for your next hunt.

Every evening during Hunt: A 15 minute "stand-up" to bring the team together and focus on anything of concern from an adversary perspective, as well as any logistical/political concerns that need to be raised to the Executive champion.

The first day of the week following the Hunt: A quick call to discuss what worked well and what didn't work. Conduct a review of the findings and assign follow up action items. This is the time to lay the foundation for your next hunt, as well as to identify items that the team may want to operationalize on an ongoing, day-to-day basis.

Communications: The Executive can kick-off and close-out the event by communicating the high level details, results and key learnings to stakeholders across the organization to bring visibility and excitement to the effort. It is also worth discussing the results, potential negative impact and added value of the Hunt with C-suite executives.

While there are a variety of avenues to take, here are a few ideas to get your Hunt started:

  • Pull forensic evidence (registry, memory, event logs, etc…) of previously compromised machines.
  • Pull forensic evidence of previously compromised machines in the same family. For example, if you have webserver01, pull webserver02 and webserver03

(ProTip: You should be doing this during your incident investigations as well.)

  • Have you looked at the activity of previously compromised administrator accounts recently?

Finally, the Hunt demonstrates the importance of proactive hunting across your networks, endpoints and mobile devices. While the Penetration Testing business is doing extremely well, it’s only a part of a robust security framework and most companies should be focusing their efforts and budgets on if they have been breached and not if they can be penetrated. If your organization lacks the knowledge, resources or simply needs additional expertise or an outside perspective, don't hesitate to hire an outside services company to perform the hunting for you.

About the Author: Sean Mason is Vice President of Global Customer Success at Resolution1 Security. He brings more than six years of front line incident response expertise and customer engagement from leading Fortune 500 companies. Sean is a veteran of the security industry, leading security teams at GE, Harris, and CSC (News - Alert). While at GE, Sean was director of incident response where he regularly met and advised C-level executives and board members. Prior to that, Sean spent seven years running global incident response projects at Monsanto after fulfilling his tour with the U.S. Air Force. Throughout his career, Sean has led enterprise focused solutions across IT (information security, software development and auditing) and industry verticals (Defense, Aviation, Finance, Energy, and Biotechnology) leveraging his diverse technical knowledge and unique business perspectives. Sean also serves as a Subject Matter Expert for ISC2, helping to design industry certifications as well as sitting on the ISC2 Application Security (News - Alert) Advisory Council (ASAC).




Edited by Maurice Nagle
FOLLOW US

Subscribe to InfoTECH Spotlight eNews

InfoTECH Spotlight eNews delivers the latest news impacting technology in the IT industry each week. Sign up to receive FREE breaking news today!
FREE eNewsletter

infoTECH Whitepapers