You are on page 1of 38

Cyber Threat Intelligence Standards

- A high-level overview
Christian Doerr
TU Delft, Cyber Threat Intelligence Lab

Delft
University of
Technology

Challenge the future

Friday, November 16, 18


~ whoami

•At TU Delft since 2008 in


area Network Security, Critical
Infrastructure Protection
•Threat Intelligence Lab with
currently 23 team members
Research Themes:
• Fingerprinting Adversarial Procedures
• Secure Threat Intelligence Sharing
• Vulnerability Analysis
• Design of Mitigation Schemes

https://www.cyber-threat-intelligence.com 2
The Devices that Gave Away their Masters
Friday, November 16, 18
For effective Cyber Defense you need
Cyber Threat Intelligence
Organized crime
Script Kiddies Hacktivists

Cracker Nation-state
Cyber actors
terrorists
Who is out there (and after me)?

What are their capabilities?

What are their intentions?

3
The Devices that Gave Away their Masters
Friday, November 16, 18
What is Threat Intelligence?
The purpose of threat intelligence is to understand the enemy,
help anticipate future actions and plan a response.

Knowns Unknowns

Things we are aware Things we are aware


Knowns of and understand of but don't understand

Data
Things we are not Things we don't know
Unknowns aware of but would that they exist
understand and don't understand

Understanding

4
The Devices that Gave Away their Masters
Friday, November 16, 18
What is Threat Intelligence?
The purpose of threat intelligence is to understand the enemy,
help anticipate future actions and plan a response. Improving
Data
Improving
Interpretation Knowns Unknowns

Things we are aware Things we are aware


Knowns of and understand of but don't understand

Data
Things we are not Things we don't know
Unknowns aware of but would that they exist
understand and don't understand

Understanding

4
The Devices that Gave Away their Masters
Friday, November 16, 18
When is it a threat to me?

Risk = Vulnerability * Impact

Attacker

Opportunity Means Motives

System Access / Capabilities


Vulnerabilities Skill Valuation Goals
Knowledge and Resources

5
The Devices that Gave Away their Masters
Friday, November 16, 18
When is it a threat to me?

Risk = Vulnerability * Impact * Threat

Attacker

Opportunity Means Motives

System Access / Capabilities


Vulnerabilities Skill Valuation Goals
Knowledge and Resources

Intelligence needs to help me understand these aspects


for adversaries I potentially face.
Threat Intelligence is in essence risk reduction.

5
The Devices that Gave Away their Masters
Friday, November 16, 18
Strategic Cyber Threat Intelligence

Key goal: Support executives in decision making

All deliverables are written in a language for


a te gic policy makers and strategists
S tr

6
The Devices that Gave Away their Masters
Friday, November 16, 18
Operational Cyber Threat Intelligence

Key goal: Understand the threat actors and


their modus operandi

Investigate the capabilities, intent and methods


or “techniques, tactics and procedures” (TTPs)
r a te gic
S t Provides input to network architects,
r a ti on al system administrators, etc.
Op e

7
The Devices that Gave Away their Masters
Friday, November 16, 18
Tactical Cyber Threat Intelligence

Key goal: Apply knowledge about threats


into concrete detection capabilities.

Feed information that can be directly used


S tr a te gic to respond to threats (MD5 file hashes, Bro
signatures, malicious domain names) into
nal
Ope r a ti o controls

c ti ca l
Ta

8
The Devices that Gave Away their Masters
Friday, November 16, 18
Intelligence starts with a question
and answers it

Analyze available information against some requirements


to make an assessment in decision making.

Intelligence is both product and process!

9
The Devices that Gave Away their Masters
Friday, November 16, 18
CTI Interaction in the Organization
and Standardization Efforts

open data source Cyber Threat


Intelligence Corpus

commercial feeds

shared intelligence

asset information

10
The Devices that Gave Away their Masters
Friday, November 16, 18
CTI Interaction in the Organization
and Standardization Efforts

open data source Cyber Threat


Stix Intelligence Corpus
Taxii
IODEF
commercial feeds

shared intelligence

asset information

10
The Devices that Gave Away their Masters
Friday, November 16, 18
CTI Interaction in the Organization
and Standardization Efforts

open data source Cyber Threat


Stix Intelligence Corpus
Taxii
IODEF
commercial feeds

shared intelligence

asset information

10
The Devices that Gave Away their Masters
Friday, November 16, 18
CTI Interaction in the Organization
and Standardization Efforts

open data source Cyber Threat


Stix Intelligence Corpus Threat Intelligence
Taxii ISACs Provider
IODEF
commercial feeds

subject to active Malicious


research Actor
Internet

shared intelligence Communication Protocol


Cryptographic Protocol

asset information Victim

10
The Devices that Gave Away their Masters
Friday, November 16, 18
CTI Interaction in the Organization
and Standardization Efforts

open data source Cyber Threat


Stix Intelligence Corpus
Taxii
IODEF
commercial feeds

subject to active
research
shared intelligence

asset information

10
The Devices that Gave Away their Masters
Friday, November 16, 18
CTI Interaction in the Organization
and Standardization Efforts

decision making support


open data source Cyber Threat security policy
Stix Intelligence Corpus resource allocation
Taxii security by design
IODEF
commercial feeds

subject to active
research
shared intelligence

asset information

11
The Devices that Gave Away their Masters
Friday, November 16, 18
CTI Interaction in the Organization
and Standardization Efforts

decision making support


open data source Cyber Threat security policy
Stix Intelligence Corpus resource allocation
Taxii security by design
IODEF
commercial feeds
administrators
subject to active CSIRTs / ISACs
research
shared intelligence

asset information

11
The Devices that Gave Away their Masters
Friday, November 16, 18
CTI Interaction in the Organization
and Standardization Efforts

decision making support


open data source Cyber Threat security policy
Stix Intelligence Corpus resource allocation
Taxii security by design
IODEF
commercial feeds
administrators
subject to active CSIRTs / ISACs
research Sofacy Group
Pawn Storm
shared intelligence Sednit Strontium Fancy Bear
APT28 Tsar Team

asset information

11
The Devices that Gave Away their Masters
Friday, November 16, 18
CTI Interaction in the Organization
and Standardization Efforts

decision making support


open data source Cyber Threat security policy
Stix Intelligence Corpus resource allocation
Taxii security by design
IODEF
commercial feeds Threat Modeling e.g. OWASP,
administrators Intel TARA
subject to active CSIRTs / ISACs
research Ontologies VERIS
shared intelligence

asset information

11
The Devices that Gave Away their Masters
Friday, November 16, 18
CTI Interaction in the Organization
and Standardization Efforts

decision making support


open data source Cyber Threat security policy
Stix Intelligence Corpus resource allocation
Taxii security by design
IODEF
commercial feeds Threat Modeling e.g. OWASP,
administrators Intel TARA
subject to active CSIRTs / ISACs
research Ontologies VERIS
shared intelligence

Terminology
Methods and Techniques
asset information

11
The Devices that Gave Away their Masters
Friday, November 16, 18
Processing CTI:
The Intelligence Cycle

Planning and
Direction

Dissemination and
Collection
Integration

Analysis and Processing and


Production Exploitation

12
The Devices that Gave Away their Masters
Friday, November 16, 18
Processing CTI:
The Intelligence Cycle
Start with intelligence gaps
and prioritize them.

Planning and
Direction

Dissemination and
Collection
Integration

Analysis and Processing and


Production Exploitation

12
The Devices that Gave Away their Masters
Friday, November 16, 18
Processing CTI:
The Intelligence Cycle

Planning and
Determine which data sources
Direction you need and how to get
them. Acquire the data.

Dissemination and
Collection
Integration

Analysis and Processing and


Production Exploitation

12
The Devices that Gave Away their Masters
Friday, November 16, 18
Processing CTI:
The Intelligence Cycle

Planning and
Direction

Dissemination and
Correlation and validation of
Integration
Collection data. Evaluate its usefulness to
answer the question.

Analysis and Processing and


Production Exploitation

12
The Devices that Gave Away their Masters
Friday, November 16, 18
Processing CTI:
The Intelligence Cycle

Planning and
Direction

Dissemination and
Collection
Integration

Evaluate relevance to answer


Analysis and Processing and gap, draw conclusions.
Production Exploitation

12
The Devices that Gave Away their Masters
Friday, November 16, 18
Processing CTI:
The Intelligence Cycle

Planning and
Direction

Dissemination and
Collection
Integration

Analysis and Processing and


Production Exploitation
Distribute and package the
information for the customer. The
format, language and medium is
as important as the message!
12
The Devices that Gave Away their Masters
Friday, November 16, 18
OODA

Main takeaway: Observe


Structure how you operate.
(Remember intelligence and incident response is a process.)

Act Orient
You can also use strategy to disrupt the
activities of the adversary.
Decide

13
The Devices that Gave Away their Masters
Friday, November 16, 18
OODA

Main takeaway: Observe


Structure how you operate.
(Remember intelligence and incident response is a process.)

Act Orient
You can also use strategy to disrupt the
activities of the adversary.
Decide

Observe Orient Decide Act Observe Orient Decide Act

O O D A O O D A

13
The Devices that Gave Away their Masters
Friday, November 16, 18
Cyber Kill Chain

Reconnaissance

Weaponization

Delivery

Exploitation
Installation
Command
and Control
Actions

Pre-Compromise Compromise Post-Compromise

Cost to Defender

14
The Devices that Gave Away their Masters
Friday, November 16, 18
Cyber Kill Chain can help you structure
knowledge about adversarial TTPs

Reconnaissance

Weaponization

Which hosts/employees Delivery


were targeted? Exploitation
Which vector How was the Installation
was used? payload delivered? Command
Which vulnerabilities and Control
were used? Actions
Which modules, filenames
contained the malware? To which C&C servers
Analysis
! would the malware connect? Synthesis
Detection

These insights can then be mapped to tactical CTI for detection.


15
The Devices that Gave Away their Masters
Friday, November 16, 18
Diamond Model

Main idea: Intrusions are a series of events connected in


activity threads.
As resources are reused, connections between common
elements are drawn. persona (mail, handles),
network assets
Adversary

Infrastructure Capability
IP, DNS, email malware, exploit kits,
stolen TLS certs, tools
Victim
persona, network assets,
email addresses
16
The Devices that Gave Away their Masters
Friday, November 16, 18
Diamond Model

Main idea: Intrusions are a series of events connected in


activity threads.
As resources are reused, connections between common
elements are drawn. persona (mail, handles),
network assets
Adversary

Intention
Infrastructure Capability
IP, DNS, email malware, exploit kits,
stolen TLS certs, tools
Victim
persona, network assets,
email addresses
16
The Devices that Gave Away their Masters
Friday, November 16, 18
Diamond Model

Main idea: Intrusions are a series of events connected in


activity threads.
As resources are reused, connections between common
elements are drawn. persona (mail, handles),
network assets
Adversary

TTP
Infrastructure Capability
IP, DNS, email malware, exploit kits,
stolen TLS certs, tools
Victim
persona, network assets,
email addresses
16
The Devices that Gave Away their Masters
Friday, November 16, 18
CTI Interaction in the Organization
and Standardization Efforts

decision making support


open data source Cyber Threat security policy
Stix Intelligence Corpus resource allocation
Taxii security by design
IODEF
commercial feeds Threat Modeling e.g. OWASP,
administrators Intel TARA
subject to active CSIRTs / ISACs
research Ontologies VERIS
shared intelligence Detection Formats Snort, Bro, Yara
SIEM / SOC / IR
pentesting
Terminology
forensics
Methods and Techniques Modeling Adversarial Behavior
asset information
MITRE ATT&CK

18
The Devices that Gave Away their Masters
Friday, November 16, 18
CTI Interaction in the Organization
and Standardization Efforts
CTI Education
(Training + Quality Standards)

decision making support


open data source Cyber Threat security policy
Stix Intelligence Corpus resource allocation
Taxii security by design
IODEF
commercial feeds Threat Modeling e.g. OWASP,
administrators Intel TARA
subject to active CSIRTs / ISACs
research Ontologies VERIS
shared intelligence Detection Formats Snort, Bro, Yara
SIEM / SOC / IR
pentesting
Terminology
forensics
Methods and Techniques Modeling Adversarial Behavior
asset information
MITRE ATT&CK

18
The Devices that Gave Away their Masters
Friday, November 16, 18
Key Takeaways

•There is not one CTI Standardization effort:


A broad portfolio of activities covering various aspects of the lifecycle
•Standardization activities are to some extent bottom up or are driven
by individual organizations and become de-facto standards
•We are still missing agreement / standardization on
a significant number of components in the CTI landscape

19
The Devices that Gave Away their Masters
Friday, November 16, 18
Thank you

Christian Doerr
Cyber Threat Intelligence Lab
https://www.cyber-threat-intelligence.com
c.doerr@tudelft.nl

20
The Devices that Gave Away their Masters
Friday, November 16, 18

You might also like