Тёмный

A Practical Case of Threat Intelligence - From IoC to Unraveling an Attacker Infrastructure 

SANS Digital Forensics and Incident Response
Подписаться 72 тыс.
Просмотров 6 тыс.
50% 1

SANS Cyber Threat Intelligence Summit 2023
Luna Moth: A Practical Case of Threat Intelligence - From IoC to Unraveling an Attacker Infrastructure
Oren Biderman, Senior Incident Response & Threat Hunting Expert, Sygnia
Noam Lifshitz, Incident Response Team Leader, Sygnia
Pivoting, or being able to move between indicators of compromise and up David Bianco's Pyramid of Pain to uncover the threat actor's tactics, techniques and procedures (TTPs) is a common practice in Cyber threat intelligence (CTI) operations. However, it is sometimes regarded more as a black art than a science. In this talk we will discuss a threat group dubbed "Luna Moth" that leverages call-back phishing techniques, as a case study to walk you through the process of leveraging indicators of compromise identified while responding to several security breaches to uncover the threat actor's infrastructure. The talk will include: 1. An overview of several breaches we investigated focusing on the attacker's modus operandi. 2. A breakdown of two techniques which were used to pivot between IOCs to uncover and track the threat actor infrastructure. 3. Example of employing automation to continuously monitor the threat actor's infrastructure.
View upcoming Summits: www.sans.org/u/DuS
Download the presentation slides (SANS account required) at www.sans.org/u...

Опубликовано:

 

29 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 2   
@the-baker
@the-baker Год назад
That's very interesting. Thank you very much.
@dewardvide
@dewardvide 7 месяцев назад
Eye opening. Thank You!
Далее
Deconstructing the Analyst Mindset
49:14
Просмотров 7 тыс.
Se las dejo ahí.
00:10
Просмотров 2,2 млн
Biggest Cybersecurity Threats you need to know about!
54:15
The Turing Lectures: The future of generative AI
1:37:37
Просмотров 605 тыс.
Keynote: Cobalt Strike Threat Hunting | Chad Tilbury
45:45
Human Intelligence Operations in the Age of AI
1:03:30
Просмотров 3,5 тыс.
The Cycle of Cyber Threat Intelligence
1:00:27
Просмотров 115 тыс.
Sweet New Threat Intel Just Dropped
12:00
Просмотров 54 тыс.