Saturday, March 28, 2020

2020-012-April Mardock, Nathan McNulty, Jared Folkins, school security, ransomware attacks


April Mardock - CISO - Seattle Public Schools

Jared Folkins - IT Engineer - Bend La Pine Schools

Nathan McNulty - Information Security Architect - Beaverton School District

 

OpSecEdu - https://www.opsecedu.com/

Slack

 

https://www.a4l.org/default.aspx 

 

https://clever.com/ 

 

BEC - https://www.trendmicro.com/vinfo/us/security/definition/business-email-compromise-(bec) 

 

https://www.k12cybersecurityconference.org/ 

 

https://acpenw.sched.com/ 



Bypassing security controls - https://www.goguardian.com/blog/technology/how-students-bypass-school-web-filters-and-how-to-stop-them/ 

 

https://community.spiceworks.com/topic/2077711-chromebook-google-docs-bypassing-filters 

https://www.mobicip.com/blog/here%E2%80%99s-how-kids-bypass-apple%E2%80%99s-parental-control-tools 

 

https://www.phantomts.com/2020/01/11/kids-can-bypass-communication-limit-feature-on-ios-13-3/ 

 

https://www.ocregister.com/2009/02/17/students-accused-of-changing-grades-using-teachers-password/ 

 

Security persons at education institutions of varying sizes.

 

https://www.darkreading.com/threat-intelligence/ransomware-crisis-in-us-schools-more-than-1000-hit-so-far-in-2019/d/d-id/1336634

https://www.forbes.com/sites/leemathews/2019/09/25/yet-another-u-s-school-district-has-been-ravaged-by-malware/ 

 

https://www.zdnet.com/article/texas-school-district-falls-for-scam-email-hands-over-2-3-million/



Why are schools soft targets?

Is money/budget the reason schools get the raw deal here?

Why is ransomware such an appealing attack?

 

How complex is the school environment?
    Mobile, tablets, hostile users, hostile external forces

 

Adding technology too quickly? Outpacing the infrastructure in schools?







Just ideas for some questions. - Jared

 

Do you find vendors are very responsive in the education space when receiving a vulnerability report?

https://www.edweek.org/ew/articles/2019/09/10/parent-who-criticized-his-sons-math-program.html

When students, who you are trying to educate, when they are found doing something inappropriate, how do Districts handle it?

https://ktvz.com/news/2017/11/08/mtn-view-hs-bomb-threat-traced-to-eugene-14-year-old/

What challenges do Security people in education face when partnering with their user base?

Unlike a corporate setting, many educators and students need to install different software throughout the year, how is that handled?

How did April, Nathan, and Jared meet?



Is the technology stack in your various school systems changed much in the last 10 years? Have you moved to cloud based, or do you still have an IT shack at the school systems with physical machines? 

 

Localadmins are not granted… (excellent!)

 

Check out our Store on Teepub! https://brakesec.com/store

Join us on our #Slack Channel! Send a request to @brakesec on Twitter or email bds.podcast@gmail.com

#Brakesec Store!:https://www.teepublic.com/user/bdspodcast

#Spotifyhttps://brakesec.com/spotifyBDS

#Pandora: https://pandora.app.link/p9AvwdTpT3

#RSShttps://brakesec.com/BrakesecRSS

#Youtube Channel:  http://www.youtube.com/c/BDSPodcast

#iTunes Store Link: https://brakesec.com/BDSiTunes

#Google Play Store: https://brakesec.com/BDS-GooglePlay

Our main site:  https://brakesec.com/bdswebsite

#iHeartRadio App:  https://brakesec.com/iHeartBrakesec

#SoundCloudhttps://brakesec.com/SoundcloudBrakesec

Comments, Questions, Feedback: bds.podcast@gmail.com

Support Brakeing Down Security Podcast by using our #Paypalhttps://brakesec.com/PaypalBDS OR our #Patreon

https://brakesec.com/BDSPatreon

#Twitter@brakesec @boettcherpwned @bryanbrake @infosystir

#Player.FM : https://brakesec.com/BDS-PlayerFM

#Stitcher Network: https://brakesec.com/BrakeSecStitcher

#TuneIn Radio App: https://brakesec.com/TuneInBrakesec


Download here!

Tuesday, March 24, 2020

2020-011-Alyssa miller, deep fakes, threatmodeling for Devops environments, and virtual conferences


https://twitter.com/AlyssaM_InfoSec/status/1159877471161839617?s=19

 

Looking forward to sharing my vision for ending the 60 year cycle of bad defense strategies in #infosec and my challenge to think about security in a more effective way. https://sched.co/TAqU

@dianainitiative

#DianaInitiative2019 #cdwsocial

@CDWCorp

 

1961 - MIT - CTSS - https://en.wikipedia.org/wiki/Compatible_Time-Sharing_System

 

Egg, coconut, brick ( my example of security --brbr)

   

Start with critical assets

    Layer outward, not perimeter in.

Medieval castles

    Create the keep, build out from that

    Active defenses

 

Dover Castle - https://en.wikipedia.org/wiki/Dover_Castle#/media/File:1_dover_castle_aerial_panorama_2017.jpg

 

Detection defenses - watchguards

Mitigation defenses - moats - give time/space to respond (network segmentation)

Active countermeasures - knights/archers/cannons 



DeepFake technology

Election year

Spoke at RSA

Business threat? 

        “Outsider trading”

            “Video of Elon talking about problems - fake…”

                Stocks tank - short

https://www.vice.com/en_us/article/ywyxex/deepfake-of-mark-zuckerberg-facebook-fake-video-policy 



Could it be done strategically to destabilize things

Extort business leaders

    Fake videos used to extort 

 

Still difficult to create

    What’s the hurdles stopping it from being mainstream?

        Huge render farms?

 

https://www.youtube.com/watch?v=18LN7VQM1aw - deepfake Sharon Stone/ Steve Buscemi

 

Threat modeling in devSecOps

Agile env needs to be quick, fast, and 

Build it into user stories

Shostack’s method is a bit weighty

    How do we implement that in such a way to make dev want to do them?

 

Organizing Virtual cons

    https://Allthetalks.online - April 15

        24 hour conference for charity

Talks, followed by interactive channels, community generation

Virtual Lobbycon

Comedian 

CFP is open 01 April 2020

Sticker swap!

   

    Bsides Atlanta

        27-29 March

        https://bsidesatl.org/ - All virtual this weekend!

       

 

    Infosec Oasis

        https://Infosecoasis.com - 18 April

 

https://mashable.com/article/zoom-conference-call-work-from-home-privacy-concerns/

 

https://www.theverge.com/2019/7/10/20689644/apple-zoom-web-server-automatic-removal-silent-update-webcam-vulnerability

 

 

Check out our Store on Teepub! https://brakesec.com/store

Join us on our #Slack Channel! Send a request to @brakesec on Twitter or email bds.podcast@gmail.com

#Brakesec Store!:https://www.teepublic.com/user/bdspodcast

#Spotifyhttps://brakesec.com/spotifyBDS

#Pandora: https://pandora.app.link/p9AvwdTpT3

#RSShttps://brakesec.com/BrakesecRSS

#Youtube Channel:  http://www.youtube.com/c/BDSPodcast

#iTunes Store Link: https://brakesec.com/BDSiTunes

#Google Play Store: https://brakesec.com/BDS-GooglePlay

Our main site:  https://brakesec.com/bdswebsite

#iHeartRadio App:  https://brakesec.com/iHeartBrakesec

#SoundCloudhttps://brakesec.com/SoundcloudBrakesec

Comments, Questions, Feedback: bds.podcast@gmail.com

Support Brakeing Down Security Podcast by using our #Paypalhttps://brakesec.com/PaypalBDS OR our #Patreon

https://brakesec.com/BDSPatreon

#Twitter@brakesec @boettcherpwned @bryanbrake @infosystir

#Player.FM : https://brakesec.com/BDS-PlayerFM

#Stitcher Network: https://brakesec.com/BrakeSecStitcher

#TuneIn Radio App: https://brakesec.com/TuneInBrakesec


Download here!

Wednesday, March 18, 2020

2020-010-Dave Kennedy, offensive security tool release, Derbycom, and Esports


Dave Kennedy (@hackingDave)

TrustedSec

Released SEToolkit, Pentester Framework (PTF)

PoC release for “Shitrix” bug (was disclosed after Google zero initiative India group)

Jeff Snover, Lee Holmes - Powershell gods

Arguments against release

Tools are released are utilized by the ‘bad guys’

Tooling makes it more difficult to fingerprint who are who they say they are “Fuzzy Weasel Vs. Psycho Toads”

Makes the bad guys job harder by making them have to create the PoC (presumably most bad actors are skids)

 

 

Arguments for release

 

Tools allow for teaching Blue team, and SIEM/logging systems to understand 

Learning how something was created, being able to break down the vulnerability

https://www.bleepingcomputer.com/news/security/new-evasion-encyclopedia-shows-how-malware-detects-virtual-machines/



Show #2:

DerbyCom - Tell us about it

Dave Kennedy Center for gaming and Leadship https://twitter.com/hackingdave/status/1220150360779710464?lang=en 

 

Offensive Security Tool release (PowerShell Empire 3.0)

Powershell is re-released, using Python:
https://twitter.com/BCSecurity1/status/1209126652300709888 

 

Initial tweet:

https://twitter.com/taosecurity/status/1209132572128747520

“We believe that Powershell and Empire framework will remain a major threat vector employed by APTs, malware authors, and Red Teams.” SO WHY ARE YOU UPDATING IT? You are improving capabilities you explicitly say are *used by bad guys.* Scottie, beam me up from this bizarro world.

Affirmations and evidence:

https://twitter.com/taosecurity/status/1209287582439395330 

Nope. One example: Iranian APT “CopyKittens” uses Powershell Empire. Incidentally, I found this example via

@MITREattack

. https://clearskysec.com/tulip/



https://twitter.com/michael_yip/status/1209151868036886528 

One can innovate without sharing with the adversary no? It’s literally how the defense industry work or am I missing something?

 

https://twitter.com/michael_yip/status/1209247219796398083 

… “Are we really justifying lowering the R&D cost of the adversary is the only way to attract talent to the defensive side. Not to mention - no one is saying developing OST is wrong. It’s the way they're being shared that’s problematic”  

 

https://twitter.com/2sec4u/status/1209169724799623169?s=20 

The whole idea is that actors can't just git clone an advanced post exploitation framework which bypasses 95% of organisations defences. It should cost actors time & money to bypass these defences but because red team keep releasing new stuff with bypasses... the cycle continues.

Comments in Support of initial argument

https://twitter.com/IISResetMe/status/1209180945011621889?s=20 

I really _want_ to agree. ... but I also work in an org with million dollar budgets, a dozen full-time detection engineers and analysts and an army of devs and sysadmins, and even we are having a hard time keeping up - how does this arms race "help" non-F500 orgs?

(later discussion does mention that he has a hard time seeing it as net negative) https://twitter.com/IISResetMe/status/1209183774182907904?s=20 

 

https://twitter.com/cnoanalysis/status/1209169633460150272?s=20 

“If we don’t create the offensive tools then the bad guys will!” That is a terrible argument for OST release. “We might as well do something that harms because someone else will do that eventually anyway...” there are so many logical fallacies I don’t have enough space

Rebuttals

https://twitter.com/r3dQu1nn/status/1209207550731677697 

Limiting yourself by not exposing more tooling to defenders is NOT how to improve security. Yikes. The more exposure you provide defenders gives you more detection's/IOC's you can build to help defend against APT's. That's the whole point of Proactive security.

 

https://twitter.com/bettersafetynet/status/1209138002473160707

It's vital that we continue to sharpen our swords. The commoditization of attacker techniques allows better defense against what adversaries are doing.

 

https://twitter.com/dragosr/status/1209213064446279680 

And this whole discussion ignores a simple fact that released information is way better than exploits passed around quietly or kept in stockpile caches regardless of anyone’s metric of responsibility (which is a debatable, very hypothetical line of what’s acceptable or not).

 

https://twitter.com/bettersafetynet/status/1209139099979923457

The very fact that you and others who are taking this side are trying to cajole and brow beat to this position shows how weak your argument is. MITRE ATT&CK took off like gang-busters not because they had a better trolling game, but because it was a great idea implemented well.



https://twitter.com/bettersafetynet/status/1209139578579275776 

It's odd that those who advocate this position point out these reports while ignoring all the vendor patches, all the hardening guidelines, basically all the technical defensive work that ops teams do. Nobody's doubting attackers use these techniques, we doubt your conclusions.

 

https://twitter.com/bettersafetynet/status/1209154592560353280 

My stance is likely to tick off both sides here. I think there are times that limited release is good. But over and over, we've seen where vendors do not change until something is publicly released.

It's odd that those who advocate this position point out these reports while ignoring all the vendor patches, all the hardening guidelines, basically all the technical defensive work that ops teams do. Nobody's doubting attackers use these techniques, we doubt your conclusions.

 

https://twitter.com/r3dQu1nn/status/1209346356151631873

Security is a service that can be improved with products. Having no security or limiting exposure to offensive tool sets increases the chances of a breach. Ethical hackers sole purpose is to help make Blue better. Which is why purple teams are a great resource for any company.

 

https://twitter.com/ippsec/status/1209354476072689664?s=20 

To the people upset by public red team tools. If you cant detect open source tools than what chance do you have at detecting private one off tools. It’s much easier to automate a battle against 100 duck sized horses than it is to face off against a single horse sized duck.

Defender Classification of PowerShell Empire 3.0

https://www.bc-security.org/post/the-empire-3-0-strikes-back

 

Is there a way to protect against it?

 

Where does this sit in the ATT&CK Matrix? 



Features: 

 

Enhanced Windows Evasion vs. Defender

DPAPI support for “PSCredential” and “SecureString”

AMSI bypasses

JA3/S signature Randomization

New Mimikatz version intergration

 

Curveball test (CryptoAPI test scripts)

Dave’s new Esport initiative (opens in February): https://twitter.com/HackingDave/status/1220150360779710464

 

DERBYCON community updates

Check out our Store on Teepub! https://brakesec.com/store

Join us on our #Slack Channel! Send a request to @brakesec on Twitter or email bds.podcast@gmail.com

#Brakesec Store!:https://www.teepublic.com/user/bdspodcast

#Spotifyhttps://brakesec.com/spotifyBDS

#Pandora: https://pandora.app.link/p9AvwdTpT3

#RSShttps://brakesec.com/BrakesecRSS

#Youtube Channel:  http://www.youtube.com/c/BDSPodcast

#iTunes Store Link: https://brakesec.com/BDSiTunes

#Google Play Store: https://brakesec.com/BDS-GooglePlay

Our main site:  https://brakesec.com/bdswebsite

#iHeartRadio App:  https://brakesec.com/iHeartBrakesec

#SoundCloudhttps://brakesec.com/SoundcloudBrakesec

Comments, Questions, Feedback: bds.podcast@gmail.com

Support Brakeing Down Security Podcast by using our #Paypalhttps://brakesec.com/PaypalBDS OR our #Patreon

https://brakesec.com/BDSPatreon

#Twitter@brakesec @boettcherpwned @bryanbrake @infosystir

#Player.FM : https://brakesec.com/BDS-PlayerFM

#Stitcher Network: https://brakesec.com/BrakeSecStitcher

#TuneIn Radio App: https://brakesec.com/TuneInBrakesec


Download here!

Wednesday, March 11, 2020

2020-009-Dave Kennedy, Offensive Tool release (Part 1)


Dave Kennedy (@hackingDave)

TrustedSec

Released SEToolkit, Pentester Framework (PTF)

PoC release for “Shitrix” bug (was disclosed after Google zero initiative India group)

Jeff Snover, Lee Holmes - Powershell gods

Arguments against release

Tools are released are utilized by the ‘bad guys’

Tooling makes it more difficult to fingerprint who are who they say they are “Fuzzy Weasel Vs. Psycho Toads”

Makes the bad guys job harder by making them have to create the PoC (presumably most bad actors are skids)

 

 

Arguments for release

 

Tools allow for teaching Blue team, and SIEM/logging systems to understand 

Learning how something was created, being able to break down the vulnerability

https://www.bleepingcomputer.com/news/security/new-evasion-encyclopedia-shows-how-malware-detects-virtual-machines/



Show #2:

DerbyCom - Tell us about it

Dave Kennedy Center for gaming and Leadship https://twitter.com/hackingdave/status/1220150360779710464?lang=en 

 

Offensive Security Tool release (PowerShell Empire 3.0)

Powershell is re-released, using Python:
https://twitter.com/BCSecurity1/status/1209126652300709888 

 

Initial tweet:

https://twitter.com/taosecurity/status/1209132572128747520

“We believe that Powershell and Empire framework will remain a major threat vector employed by APTs, malware authors, and Red Teams.” SO WHY ARE YOU UPDATING IT? You are improving capabilities you explicitly say are *used by bad guys.* Scottie, beam me up from this bizarro world.

Affirmations and evidence:

https://twitter.com/taosecurity/status/1209287582439395330 

Nope. One example: Iranian APT “CopyKittens” uses Powershell Empire. Incidentally, I found this example via

@MITREattack

. https://clearskysec.com/tulip/



https://twitter.com/michael_yip/status/1209151868036886528 

One can innovate without sharing with the adversary no? It’s literally how the defense industry work or am I missing something?

 

https://twitter.com/michael_yip/status/1209247219796398083 

… “Are we really justifying lowering the R&D cost of the adversary is the only way to attract talent to the defensive side. Not to mention - no one is saying developing OST is wrong. It’s the way they're being shared that’s problematic”  

 

https://twitter.com/2sec4u/status/1209169724799623169?s=20 

The whole idea is that actors can't just git clone an advanced post exploitation framework which bypasses 95% of organisations defences. It should cost actors time & money to bypass these defences but because red team keep releasing new stuff with bypasses... the cycle continues.

Comments in Support of initial argument

https://twitter.com/IISResetMe/status/1209180945011621889?s=20 

I really _want_ to agree. ... but I also work in an org with million dollar budgets, a dozen full-time detection engineers and analysts and an army of devs and sysadmins, and even we are having a hard time keeping up - how does this arms race "help" non-F500 orgs?

(later discussion does mention that he has a hard time seeing it as net negative) https://twitter.com/IISResetMe/status/1209183774182907904?s=20 

 

https://twitter.com/cnoanalysis/status/1209169633460150272?s=20 

“If we don’t create the offensive tools then the bad guys will!” That is a terrible argument for OST release. “We might as well do something that harms because someone else will do that eventually anyway...” there are so many logical fallacies I don’t have enough space

Rebuttals

https://twitter.com/r3dQu1nn/status/1209207550731677697 

Limiting yourself by not exposing more tooling to defenders is NOT how to improve security. Yikes. The more exposure you provide defenders gives you more detection's/IOC's you can build to help defend against APT's. That's the whole point of Proactive security.

 

https://twitter.com/bettersafetynet/status/1209138002473160707

It's vital that we continue to sharpen our swords. The commoditization of attacker techniques allows better defense against what adversaries are doing.

 

https://twitter.com/dragosr/status/1209213064446279680 

And this whole discussion ignores a simple fact that released information is way better than exploits passed around quietly or kept in stockpile caches regardless of anyone’s metric of responsibility (which is a debatable, very hypothetical line of what’s acceptable or not).

 

https://twitter.com/bettersafetynet/status/1209139099979923457

The very fact that you and others who are taking this side are trying to cajole and brow beat to this position shows how weak your argument is. MITRE ATT&CK took off like gang-busters not because they had a better trolling game, but because it was a great idea implemented well.



https://twitter.com/bettersafetynet/status/1209139578579275776 

It's odd that those who advocate this position point out these reports while ignoring all the vendor patches, all the hardening guidelines, basically all the technical defensive work that ops teams do. Nobody's doubting attackers use these techniques, we doubt your conclusions.

 

https://twitter.com/bettersafetynet/status/1209154592560353280 

My stance is likely to tick off both sides here. I think there are times that limited release is good. But over and over, we've seen where vendors do not change until something is publicly released.

It's odd that those who advocate this position point out these reports while ignoring all the vendor patches, all the hardening guidelines, basically all the technical defensive work that ops teams do. Nobody's doubting attackers use these techniques, we doubt your conclusions.

 

https://twitter.com/r3dQu1nn/status/1209346356151631873

Security is a service that can be improved with products. Having no security or limiting exposure to offensive tool sets increases the chances of a breach. Ethical hackers sole purpose is to help make Blue better. Which is why purple teams are a great resource for any company.

 

https://twitter.com/ippsec/status/1209354476072689664?s=20 

To the people upset by public red team tools. If you cant detect open source tools than what chance do you have at detecting private one off tools. It’s much easier to automate a battle against 100 duck sized horses than it is to face off against a single horse sized duck.

Defender Classification of PowerShell Empire 3.0

https://www.bc-security.org/post/the-empire-3-0-strikes-back

 

Is there a way to protect against it?

 

Where does this sit in the ATT&CK Matrix? 



Features: 

 

Enhanced Windows Evasion vs. Defender

DPAPI support for “PSCredential” and “SecureString”

AMSI bypasses

JA3/S signature Randomization

New Mimikatz version intergration

 

Curveball test (CryptoAPI test scripts)

Dave’s new Esport initiative (opens in February): https://twitter.com/HackingDave/status/1220150360779710464

 

DERBYCON community updates

Check out our Store on Teepub! https://brakesec.com/store

Join us on our #Slack Channel! Send a request to @brakesec on Twitter or email bds.podcast@gmail.com

#Brakesec Store!:https://www.teepublic.com/user/bdspodcast

#Spotifyhttps://brakesec.com/spotifyBDS

#Pandora: https://pandora.app.link/p9AvwdTpT3

#RSShttps://brakesec.com/BrakesecRSS

#Youtube Channel:  http://www.youtube.com/c/BDSPodcast

#iTunes Store Link: https://brakesec.com/BDSiTunes

#Google Play Store: https://brakesec.com/BDS-GooglePlay

Our main site:  https://brakesec.com/bdswebsite

#iHeartRadio App:  https://brakesec.com/iHeartBrakesec

#SoundCloudhttps://brakesec.com/SoundcloudBrakesec

Comments, Questions, Feedback: bds.podcast@gmail.com

Support Brakeing Down Security Podcast by using our #Paypalhttps://brakesec.com/PaypalBDS OR our #Patreon

https://brakesec.com/BDSPatreon

#Twitter@brakesec @boettcherpwned @bryanbrake @infosystir

#Player.FM : https://brakesec.com/BDS-PlayerFM

#Stitcher Network: https://brakesec.com/BrakeSecStitcher

#TuneIn Radio App: https://brakesec.com/TuneInBrakesec

 


Download here!

Tuesday, March 3, 2020

2020-008-Nemesis_Taylor Mutch


Nemesis: https://github.com/UnityTech/nemesis

https://www.techrepublic.com/article/security-concerns-hampering-adoption-of-containers-and-kubernetes/ 

Nemesis - a auditing tool to check against a set of benchmarks (CIS GCP only)

https://en.wikipedia.org/wiki/Center_for_Internet_Security

What does CIS do well?

 

What do the CIS benchmarks do poorly?

 

K8s workload identity - GKE specific

 

github.com/TaylorMutch

@mutchsecure

 

Amazon STS tokens

https://www.eventbrite.com/e/bsides-seattle-2020-tickets-86351434465 

https://www.zdnet.com/article/texas-school-district-falls-for-scam-email-hands-over-2-3-million/

Check out our Store on Teepub! https://brakesec.com/store

Join us on our #Slack Channel! Send a request to @brakesec on Twitter or email bds.podcast@gmail.com

#Brakesec Store!:https://www.teepublic.com/user/bdspodcast

#Spotifyhttps://brakesec.com/spotifyBDS

#Pandora: https://pandora.app.link/p9AvwdTpT3

#RSShttps://brakesec.com/BrakesecRSS

#Youtube Channel:  http://www.youtube.com/c/BDSPodcast

#iTunes Store Link: https://brakesec.com/BDSiTunes

#Google Play Store: https://brakesec.com/BDS-GooglePlay

Our main site:  https://brakesec.com/bdswebsite

#iHeartRadio App:  https://brakesec.com/iHeartBrakesec

#SoundCloudhttps://brakesec.com/SoundcloudBrakesec

Comments, Questions, Feedback: bds.podcast@gmail.com

Support Brakeing Down Security Podcast by using our #Paypalhttps://brakesec.com/PaypalBDS OR our #Patreon

https://brakesec.com/BDSPatreon

#Twitter@brakesec @boettcherpwned @bryanbrake @infosystir

#Player.FM : https://brakesec.com/BDS-PlayerFM

#Stitcher Network: https://brakesec.com/BrakeSecStitcher

#TuneIn Radio App: https://brakesec.com/TuneInBrakesec


Download here!