Implementing Cisco Cyber Security Operations
Total Page:16
File Type:pdf, Size:1020Kb
2019 CLUS Implementing Cisco Cyber Security Operations Paul Ostrowski / Patrick Lao / James Risler Cisco Security Content Development Engineers LTRCRT-2222 2019 CLUS Cisco Webex Teams Questions? Use Cisco Webex Teams to chat with the speaker after the session How 1 Find this session in the Cisco Live Mobile App 2 Click “Join the Discussion” 3 Install Webex Teams or go directly to the team space 4 Enter messages/questions in the team space Webex Teams will be moderated cs.co/ciscolivebot#LTRCRT-2222 by the speaker until June 16, 2019. 2019 CLUS © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 3 Agenda • Goals and Objectives • Prerequisite Knowledge & Skills (PKS) • Introduction to Security Onion • SECOPS Labs and Topologies • Access SECFND / SECOPS eLearning Lab Training Environment • Lab Evaluation • Cisco Cybersecurity Certification and Education Offerings 2019 CLUS LTRCRT-2222 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 4 Goals and Objectives: • Today's organizations are challenged with rapidly detecting cybersecurity breaches in order to effectively respond to security incidents. Cybersecurity provides the critical foundation organizations require to protect themselves, enable trust, move faster, add greater value and grow. • Teams of cybersecurity analysts within Security Operations Centers (SOC) keep a vigilant eye on network security monitoring systems designed to protect their organizations by detecting and responding to cybersecurity threats. • The goal of Cisco’s CCNA Cyber OPS (SECFND / SECOPS) courses is to teach the fundamental skills required to begin a career working as an associate/entry-level cybersecurity analyst within a threat centric security operations center. • This session will provide the student with an understanding of Security Onion as an open source network security monitoring tool (NSM). The student will also explore common attack vectors, malicious activities, and patterns of suspicious behaviors typically encountered within a threat- centric Security Operation Center (SOC). • We will provide you 30 days of continued access to the SECFND and SECOPS Training Portal. • This training is NOT focused on Cisco’s family of security products and solutions. 2019 CLUS LTRCRT-2222 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 5 Prerequisite Knowledge & Skills (PKS) • This topic lists the skill, knowledge, and attitudes that students must possess to benefit fully from the labs. It includes recommended Cisco learning offerings that the learner may complete to benefit fully from the labs. • Recommended Prerequisite Skills • The knowledge, skills, and attitudes that a student is expected to have before attending this course are as follows: • Understanding Cisco Cybersecurity Fundamentals (SECFND) • Learning Resources for Prerequisite Skills • Cisco learning offerings that contribute to recommended knowledge, skills, and attitudes: • CCNA Cyber Ops SECFND #210-250 Official Cert Guide, by Omar Santos, Joseph Muniz, Stefano De Crescenzo • CCNA Cyber Ops SECOPS #210-255 Official Cert Guide, by Omar Santos, Joseph Muniz 2019 CLUS LTRCRT-2222 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 6 Introduction to Security Onion Video Cisco 2018 Annual Cybersecurity Report Highlights The Cisco 2018 Annual Cybersecurity Report, highlights findings and insights derived from threat intelligence and cybersecurity trends observed over the past 12-18 months from threat researches and six technology partners: Anomali, Lumeta, Qualys, Radware, SAINT, and TrapX. Also, included in the report are results of the annual Security Capabilities Benchmark Study (SCBS), which this year surveyed 3,600 chief security officers (CSOs) and security operations (SecOps) managers from 26 countries about the state of cybersecurity in their organizations. The financial cost of attacks is no longer a hypothetical number: • According to study respondents, more than half of all attacks resulted in financial damages of more than US $500,000, including, but not limited to, lost revenue, customers, opportunities, and out- of-pocket costs. Source: https://newsroom.cisco.com/press-release-content?type=webcontent&articleId=1911494 2019 CLUS LTRCRT-2222 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 10 Cisco 2018 Annual Cybersecurity Report Highlights Supply chain attacks are increasing in velocity, complexity These attacks can impact computers on a massive scale and can persist for months or even years. Defenders should be aware of the potential risk of using software or hardware from organizations that do not appear to have a responsible security posture. • Two such supply chain attacks in 2017, Nyetya and Ccleaner, infected users by attacking trusted software. o Nyetya (also known as NotPetya) arrived in June 2017 This wiper malware also masqueraded as ransomware and it used the remote code execution vulnerability nicknamed “EternalBlue,” as well as the remote code execution vulnerability “EternalRomance” (also leaked by Shadow Brokers), and other vectors involving credential harvesting o Ccleaner arrived in September 2017, involved the download servers used by a software vendor to distribute a legitimate software package known as CCleaner.7 CCleaner’s binaries, which contained a Trojan backdoor, were signed using a valid certificate, giving users false confidence that the software they were using was secure. Source: https://newsroom.cisco.com/press-release content?type=webcontent&articleId=1911494 2019 CLUS LTRCRT-2222 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 11 Cisco 2018 Annual Cybersecurity Report Highlights Security is getting more complex, scope of breaches is expanding Defenders are implementing a complex mix of products from a cross-section of vendors to protect against breaches. This complexity and growth in breaches have many downstream effects on an organization's ability to defend against attacks, such as increased risk of losses. • In 2017, 25 percent of security professionals said they used products from 11 to 20 vendors, compared with 18 percent of security professionals in 2016. • Security professionals said 32 percent of breaches affected more than half of their systems, compared with 15 percent in 2016. Trends in malware volume have an impact on defenders' time to detection (TTD) • The Cisco median TTD of about 4.6 hours for the period from November 2016 to October 2017 — well below the 39-hour median TTD reported in November 2015, and the 14-hour median reported in the Cisco 2017 o Annual Cybersecurity Report for the period from November 2015 to October 2016. • The use of cloud-based security technology has been a key factor in helping Cisco to drive and keep its median TTD to a low level. Faster TTD helps defenders move sooner to resolving breaches. Source: https://www.cisco.com/c/dam/m/digital/elq- cmcglobal/witb/acr2018/acr2018final.pdf?dtid=odicdc000016&ccid=cc000160&oid=anrsc005 679&ecid=8196&elqTrackId=686210143d34494fa27ff73da9690a5b&elqaid=9452&elqat=2 2019 CLUS LTRCRT-2222 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 12 Network Security Monitoring Tool • A Network Security Monitoring (NSM) tool is software that collects, maintains, processes, and presents network security monitoring data (security related events). • The Security Operations Center (SOC) analyst will examine data produced by the network security monitoring tool. Without NSM data, SOC analysts could not perform their job effectively. Without NSM tools, SOC analysts would not have network data to analyze. • An NSM can enhance network visibility by using context-rich telemetry and threat-based intelligence collected from within the network infrastructure. 2019 CLUS LTRCRT-2222 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 13 Network Security Monitoring Using Security Onion • Security Onion is an open source Linux distribution that focuses on NSM. Security Onion is used for log management, intrusion detection and network security event monitoring. The distribution is managed by Security Onion Solutions. Many of the tools that comprise the Security Onion NSM have broad community support. • Security Onion Solutions provides a straightforward package to install the network security monitoring space. Security Onion Solutions also offers training and support services for the distribution. • Security Onion can be deployed as a simple standalone system where one network interface card (NIC) is used for management and one or more additional NICs are used for monitoring security events on the network. • Security Onion can also scale using a distributed deployment where one system acts as the master server and the monitoring duties are spread across multiple sensor systems. 2019 CLUS LTRCRT-2222 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 14 Security Onion Core Components • Core Primary Functions: • Full packet captures: • Netsniff-ng • Network-based (NIDS) and Host-based (HIDS) Intrusion Detection Systems: • NIDS: • Rules-driven NIDS Alerts from Snort or Suricata in passive mode (not NIPS inline mode) • Analysis-driven NIDS from Zeek (Bro) Network Security Monitor (traffic is captured via SPAN, TAP port or packet broker) - Zeek v2.6.2 (Bro) is a protocol parsing engine that provides three key network security capabilities: Traffic Logging (generates comprehensive, protocol specific network traffic logs for 35+ protocols: DNS, HTTP, files), Automated Analysis