MITRE Practical Use Cases

Поделиться
HTML-код
  • Опубликовано: 15 сен 2024

Комментарии • 54

  • @FRITTY12348546
    @FRITTY12348546 2 месяца назад

    Thank you so much for the content, seeing application is what helps me learn

    • @FRITTY12348546
      @FRITTY12348546 2 месяца назад

      One thought is how do you apply it one model matrix system? Windows servers, linux servers other OS or applications or overall one model

  • @dougthebugwrx
    @dougthebugwrx 3 года назад +4

    brilliant thank you . Followed . one of the best explanations i have heard

  • @phogerman
    @phogerman 3 месяца назад

    That's a great video 👏

  • @ehteramuddinmohammed3995
    @ehteramuddinmohammed3995 3 года назад +2

    Magnificent!! Super cool high level details amazingly put. Thank you very much

  • @nimaforoughi3008
    @nimaforoughi3008 2 года назад

    Nice High Level talks are always beneficial for wrapping up your knowledge as I did here. Thanks H & A security solutions.
    Worth watching a couple of times...

  • @asklaha4856
    @asklaha4856 3 года назад +1

    Very nice video, very well done... would like to see more such short videos and learn.

  • @MrNightowl1980
    @MrNightowl1980 Год назад

    This is a great video! Much appreciated

  • @enderst81
    @enderst81 3 года назад +1

    Great video, eagerly awaiting the next.

  • @sspoku
    @sspoku 3 года назад

    Great video and nice message at the end. I will definitely pay it forward!

  • @ekremozdemir99
    @ekremozdemir99 Год назад

    This was really useful. Thank you.

  • @ajaykumarkk3293
    @ajaykumarkk3293 3 года назад +1

    Great video thank you!

  • @Aleksandra1232
    @Aleksandra1232 2 года назад

    Thank you, this is very useful.

  • @treasajoshy9232
    @treasajoshy9232 Год назад

    Really good 👍

  • @mauriciozp84
    @mauriciozp84 Год назад

    Thanks for taking the time and answering our concerns!! I am trying to learn a little bit about this framework, am wondering how would you map an EDR, which is a blackbox, like Falcon from Crowdstrike? Or which will be your approach, thanks man.

  • @linuxlove1912
    @linuxlove1912 7 месяцев назад

    Thanks

  • @DihCabral
    @DihCabral 3 года назад

    Brilliant indeed! Thanks

  • @incoquinita
    @incoquinita 3 года назад

    Great video! Thanks!!

  • @mauriciozp84
    @mauriciozp84 Год назад

    Thanks for the awesome explanation!! Quick question, around minute 4:00 you uploaded to the Navigator the JSON file of Sysmon, from where that file came from? Was that file generated by DeTTECT? How? That file clearly had more coverage than regular Windows logs, but am wondering how that mapping was done, thanks.

    • @HASecuritySolutions
      @HASecuritySolutions  Год назад

      That file was created from using DeTTECT. I created a data source file stating I have built-in Windows channels, Sysinternals Sysmon coverage, and other Windows channels that there are common community rulesets such as from Sigma Generic Signatures. I then used the DeTTECT command-line script to convert it to a navigator JSON layer that I could upload to MITRE Navigator.

    • @mauriciozp84
      @mauriciozp84 Год назад

      @@HASecuritySolutions Probably didn't explain myself right, but I was wondering how the YAML was created (the coverage), please correct me if I am wrong but if we want to include Sysmon as a data source in DeTTECT or any other data source we MUST go to the vendor documentation and manually identify which techniques they provide some coverage according to their capabilities and use that intel in DeTTECT, right? I was under the impression that maybe there is a repository with the most common data sources already mapped, it sounds more like a community project as there are so many data sources out there (just thinking out loud here sorry)

    • @HASecuritySolutions
      @HASecuritySolutions  Год назад

      @@mauriciozp84 I think I understand your question now. For this, I did go to learn.microsoft.com/en-us/sysinternals/downloads/sysmon to look at all the event IDs generated and what they are for. Then, I map those to the corresponding MITRE Data sources which is what DeTTECT's data source list is based on (attack.mitre.org/datasources/). That builds the initial YAML file. To my knowledge, there is not a pre-provided list of software to data sources that you can use to build the YAML. However, while there are a ton of attack techniques in MITRE, there's currently only about 50 data sources. So doing the data source mapping does not take that long. For example, I can compare visibility from Sysmon vs an EDR's telemetry logs in about an hour just by mapping what logs I'm provided access to within MITRE Data Sources (within DeTTECT)

    • @mauriciozp84
      @mauriciozp84 Год назад

      @@HASecuritySolutions Got it, I was afraid you will say it was a manual work XD, thanks for the time you took answering our concerns, great video man!!

  • @jaikisan3393
    @jaikisan3393 3 года назад +2

    Amazing insight!! Keep it up. May I know what those colors indicate when you upload JSON file to designer?

    • @HASecuritySolutions
      @HASecuritySolutions  2 года назад +1

      The sigma colors of yellow, orange, and red represents how many rules cover a given technique. Yellow means one. Orange means 2. Red means 3+.
      For dettect imports, the shade of purple represents how much coverage you have by data source to technique. The darker the color the better the coverage

    • @jaikisan3393
      @jaikisan3393 2 года назад

      @@HASecuritySolutions Many thanks for reply. How did you get those JSON files? Sorry I am new to this.

    • @HASecuritySolutions
      @HASecuritySolutions  2 года назад +1

      @@jaikisan3393 No worries at all. The data source json files came from using the tool DeTTect which I cover here: ruclips.net/video/EXnutTLKS5o/видео.html and the alert json files come from the Sigma Generic Signatures project when using sigma2attack. I probably should make a video for Sigma :)

  • @TheEggroll4321
    @TheEggroll4321 2 года назад

    My use cases are not in yaml files they are just searches. Should I create them in yaml format and use sigma2attack to properly map them?

  • @gennarolosappio2766
    @gennarolosappio2766 Год назад

    Hi, is there a way to guess which hacking group is attacking me via a phishing or password brute force attack?

  • @tradingmind4304
    @tradingmind4304 3 года назад

    Very cool.

  • @a.gouveia4950
    @a.gouveia4950 2 года назад

    Hi, you say you use to use another window to sum up the attacks. Can you elaborate on this?

    • @HASecuritySolutions
      @HASecuritySolutions  2 года назад

      Mitre navigator let's you create layers. If you assign scores within each layer you can create a layer that combines our subtracts or compares one or more layers together

  • @qamar060
    @qamar060 3 года назад

    Amazing

  • @dougthebugwrx
    @dougthebugwrx 3 года назад

    how do we go about taking sample data into DeTT&CT and run it from a VM should we not have real data to play around with or a real environment . Could you possibly do a more detailed video on DeTT&CT ?
    how do we take that YAML file to JSON using python script via DeTT&CT ? could you consider showing that process in a short video please

    • @HASecuritySolutions
      @HASecuritySolutions  3 года назад +1

      I've had multiple requests for this so I think I'll make it happen. Stay tuned

  • @rv5080
    @rv5080 3 года назад

    great video yaml to json doesnt work

    • @HASecuritySolutions
      @HASecuritySolutions  3 года назад

      For the YAML to JSON you'll need to use the DeTTECT tool from github.com/rabobank-cdc/DeTTECT. Example below:
      python /opt/DeTTECT/dettect.py ds -fd input/your_data_source.yaml -l
      Depending on the version of DeTTECT the command may change.

    • @rv5080
      @rv5080 3 года назад

      @@HASecuritySolutions You mean the DeTTECT editor. Followed your example in the video, saved yaml file then used a yaml to json tool. get this error WARNING: Uploaded layer version (1) does not match Navigator's layer version (4.1). The layer configuration may not be fully restored. Thanks for the assistance

    • @HASecuritySolutions
      @HASecuritySolutions  3 года назад

      @@rv5080 Yes. You are correct. I'll update the video description to clarify my statement that the yaml to JSON is intended to come from the DeTTECT editor's python code.

  • @MrEmityushkin
    @MrEmityushkin 2 года назад

    +

  • @HishanShouketh
    @HishanShouketh 3 года назад

    Well explained, i say short and damn SWEET 🧁🎂🎂???