cau - epm detect monitor reporting pc信用盗窃检测监控报告_第1页
cau - epm detect monitor reporting pc信用盗窃检测监控报告_第2页
cau - epm detect monitor reporting pc信用盗窃检测监控报告_第3页
cau - epm detect monitor reporting pc信用盗窃检测监控报告_第4页
cau - epm detect monitor reporting pc信用盗窃检测监控报告_第5页
已阅读5页,还剩37页未读 继续免费阅读

下载本文档

版权说明:本文档由用户提供并上传,收益归属内容提供方,若内容存在侵权,请进行举报或认领

文档简介

EPMFundamentalsCredentialTheftProtection

andEventMonitoringThissessionwillexplainthefollowingconceptsandfunctionality:ThreatDetection

PrivilegeThreatAnalytics(PTA)andSIEMIntegration

ReportsandDashboardsObjectivesWhatriskdocompromisedcredentialsrepresent?GivedirectaccesstoaccountsonvariousplatformsUserspecifiessamepasswordforseveralaccountsondifferentplatformsThreatDetectionmonitorsfordifferentattackvectorsNoadditionalendpointrequirementotherthanEPMagentFunctionalityintendedtobecontinuouslyupdatedDetectandBlockSuspectedCredentialTheftAttemptsbyMaliciousUsersandApplicationsHowtheTechnologyisDesignedCyberArkLabinvestigates

variousattackvectorsAlertissenttoEPMconsoleAttackindicationareextracted(e.g.unexpectedaccesstoLSASSmemory)EPMinternalpolicyisupdated

byR&DwiththeindicatorsEPMdevicedrivernowhookstheseaccessestoLSASSAccessisblockedBLOCKINGMODEAccessisdetectedDETECTIONMODEDetectaPotentialSecurityThreat(1)RulesNameDescriptionProtectsLSASSCredentialsHarvestingLocalSecurityAuthoritySubsystemService(LSASS)isresponsibleforenforcingthesecuritypolicyonthesystem.ItverifiesusersloggingontoaWindowscomputerorserver,handlespasswordchanges,andcreatesaccesstokens.Itretainsuserscredentialsinmemory,bothashashesandcleartext,andisamainattackpoint.AllworkstationsandServersSAMHashHarvestingTheSecurityAccountManager(SAM)storesusers'passwords.Itcanbeusedtoauthenticatelocalandremoteusers.CredentialsaresavedinSAMasNTLMhashes,whichcanbeeasilyuncoveredwithnewcomputers.AllworkstationsandServersDetectaPotentialSecurityThreat(2)RulesNameDescriptionProtectsDomainCredentialTheftFromLocalCacheTheDomainCredentialsCache(msvcachedv2)containshashesofdomainusers'credentials.Itisusedtovalidatedomainuserswhologinfromoutsidetheirorganization'snetwork.AllworkstationsandServersCredentialTheftFromServiceAccountServicescanbeexecutedwithdifferentpermissions,usingdifferentusers.Toenabletheservicetostartevenwhentheuserisnotloggedin,thecredentialsarestoredonthemachine.Anattackercanusethesecredentialstorunmaliciouscodewiththeserviceuser’spermissions.SomeMicrosoftservicescontaindomainusercredentials.AttackerscanharvestencryptedservicecredentialsfromtheLocalSecurityAuthority(LSA)Secretsregistryhiveandinjectthemintoanewmaliciousservicetoachievelateralmovementandfulldomaincompromise.AllworkstationsandServersDetectaPotentialSecurityThreat(3)RulesNameDescriptionProtectsAgentSafeProtectionWindowsSafeModeisbuiltintoallWindowsOperatingSystems(OS)onbothPCsandservers.InWindows10,SafeModeturnsoffMicrosoft’sVirtualSecureModule(VSM).AttackerscanremotelyactivateSafeModetobypassandmanipulateendpointsecuritymeasures,achievelateralmovementandstealcredentials.AllworkstationsandServersCredentialTheftFromWindowsCredentialManagerWindowscredentialmanagerallowsuserstosavetheirlogininformationforwebsites(IEandEdgebrowsers),connectedapplications,andnetworks.Attackerscaneasilyfetchtheusers’credentialsbyusingundocumentedwindowsAPIs.AllworkstationsandServersDetectaPotentialSecurityThreat(4)RulesNameDescriptionProtectsCredentialTheftFromActiveDirectoryDatabase(NTDS.DIT)TheMicrosoftActiveDirectoryDataStore(NTDS.dit)containsdatabasefilesandprocessesthatstoreandmanagedirectoryinformationforusers,services,andapplications.Anattackercanstealthekrbtgtaccount,whichisapreliminarysteptotheGoldenTicketattack,andharvestalltheorganizationuserhashestoexecutepassthehashattacksandlateralmovesintheorganizationnetwork.Servers(DC)LocalSecurityAuthority(LSA)SecretsHarvestingLSASecretsisaspecialprotectedstorageforimportantdatausedbytheLocalSecurityAuthority(LSA)onWindows.Thesecretscancontainuserpasswords,serviceaccountpasswords,RASconnectionpasswords,userencryptionkeysandmore,allofwhicharevaluableforattackers.AllworkstationsandServersDetectaPotentialSecurityThreat(5)RulesNameDescriptionProtectsPassTheHashAttackPasswordhashesareequivalenttoclear-textpasswords.Anattackerwhoobtainsapasswordhashcanuseittogainaccesstoasystemwithouttheneedtoknowtheactualpassword.ThistypeofattackisknownasPassTheHash.AllworkstationsandServersCryptoRSAMachineKeysHarvestingRSAisanasymmetricencryptionalgorithm.Theprivatekeycanbeusedforauthentication,encryption,andsigning,andforasymmetrickeyexchangeduringestablishmentofanSSL\TLSsession.Stolenprivatekeyscanbeusedforavarietyofpostexploitationattacks,suchasstealingauthenticationtokensfromanyidentitymanagementsolutionthatstoresitskeyintheWindowsprivatekeystore.Serversonly(identitymanagementsolutionslikeADFSandOkta)DetectaPotentialSecurityThreat(6)RulesNameDescriptionProtectsKerberosTicketHashHarvestingKerberosticketsaretheauthenticationobjectsusedinadomainenvironment.PasstheticketisamethodofauthenticationtoasystemusingaKerberosticketwithouthavingaccesstotheaccount'spassword.Inthisattack,avalidKerberosticketisobtainedandinjectedinthememoryoftheattacker'ssession.AllworkstationsandServersTotalCommanderCredentialsTheft(*Beta)TotalCommanderisapopularfilemanagerforWindowsthatcanalsomanageFTPconnections.UserscanstoretheirFTPServerpasswordslocallyusingTotalCommander,exposingtheircredentialstopotentialattackersrunningonthemachine.AllworkstationsandServersDetectaPotentialSecurityThreat(7)RulesNameDescriptionProtectsPuTTyCredentialsTheft(*Beta)PuTTyisapopularSSHclientforWindows.TheapplicationstoresprivateSSHkeysthatcanbeusedascredentialstoremoteServers.Inaddition,PuTTyenablesyoutostorepasswordsforproxyServerslocally.StoringtheprivateSSHkeysorproxypasswordleavesusercredentialsexposedtoattackers.AllworkstationsandServersOktaADAgentTamperProtection(*Beta)OKTAhasanADAgentthatmanagesconnectionfromanActiveDirectoryenvironment.Theagentstoresatokentothedomainthatcanbeabusedbyanattackertostealusercredentialsfromthedomain.EPMprotectsthistokenandtheagent’sprivatekey(usingtheCryptoRSAMachineKeysHarvestingrule)frombeingstolen,theADagentfrombeingmanipulatedandtheauthenticationprocessfrombeingtamperedwith.OKTAADAgentserversThreatDetectionUIClickingonThreatDetection

showsallpoliciesShowswhetherstatusisactiveornotforeachpolicyAlsoshowsifpolicyissettodetectorblockattackActivatingTheftDetectionPoliciesClickonOptionsthenActivateallToactivatesinglepolicies,selectdesiredpolicythen:RightclickonpolicyandclickActivateindrop-downClickonOptionsthenActivateEditingaThreatDetectionPolicyActivatingapolicysetsactiontoDetectbydefaultToblockandchangeadvancedpolicysettings,right-clickonpolicyandclickEditEditingaThreatDetectionPolicy(Action)ActivatingapolicysetsactiontoDetectbydefaultDetect:

Credentialtheftattemptsarenotblocked,butgeneratealertsBlock:

BlockfutureattemptsofcredentialtheftEditingaThreatDetectionPolicy(ApplyPolicytoselectedComputersinSet,ADComputerGroups)ThreatDetectionPoliciescanberestrictedto:SpecificComputersEPMComputerGroupsADComputerGroups

EditingaThreatDetectionPolicy(ExcludedApps)Ifnecessary,excludespecificapplicationsfromPolicyClickonNewtoaddexclusionsExclusioncanbeappliedtofilename,pathWildcardscanbeusedforfilenameorpathEditingaThreatDetectionPolicy(End-UserUI)SetwhetheruserwillbealertedwhenpolicyistriggeredDefaultisShowNothingOtherwise,selectwhichmessagewillbedisplayedtoend-userviasystemtraybubble.DefinitionsarestoredinPASPD.DLL

CyberArkwillreleasenewversionsoftheDLLwithenhancedprotectionagainstnewattackvectors

UpgradedfilescanbeuploadedbyaccountadministratorsThreatDetectionDefinitionsFileUpdatingThreatDetectionDefinitionsFileLoginasanaccountadministratorBrowsetoConfiguration=>ThreatDetectionClickonUpgradeBrowsetoandselectupdatedfile,thenclickonOKStep1–Activateforapilotgroup(e.g.activatethepolicyonlyontheITgroupthatisconsideredasEPMchampions)Step2–Defineexclusionasneededbasedonpilotgroup(e.g.exclusionforbackupsoftware)Step3–Expandpolicyapplicationfortheentiregroup/organization.Step4–MonitorandadjustaccordingtoneedsPolicyactivationmendationsPrivilegeThreatAnalytics(PTA)

andSIEMIntegration*PTAintegrationnotavailableforSaaSinstallationsNOTE:PTAIntegrationtoShowCredentialsTheftIncidents*ThreatDetectioneventsinEPMcantriggeralertsinPTA(PrivilegedThreatAnalytics)AlertsaredisplayedinthePTAconsoleSOC(SecurityOpsCentre)staffcandrilldownintoeventtoseemoreinformationRetrievingConnectionCredentialsfromPTATheconnectionbetweenEPMandPTAneedstobeauthenticatedRequiredcredentialsarestoredinfilecalledprepwiz.logonPTAserverForPTA3.3,fileislocatedin/opt/apache-tomcat-7.0.40/prepwiz/logsSearchforEPPcredentials,noteUsernameandPasswordConfiguringPTAintegrationIntheConfiguration=>ThreatDetectionsection,clickonPTAConfiguration

EntertheUsernameandPasswordretrievedfromprepwiz.log

ClickonSaveConfiguringEventListenersAllowsconfigurationofexternallistenerssuchasSIEM

InServerConfiguration=>EventListenerssection,clickonNonenexttoThird-PartyListenersConfiguringEventListenersOntheChangeConfigurationParameterValuescreen,clickonOffnexttothelistener

SelectOnfromthedropdownSettheconfigurationasrequiredClickOKthenSaveSupportedEventListenersLogstash-Systemforlogcollection,processing,storageandsearchingactivities.TextFile–XMLfilecreatedontheEPMServerSysLog-Astandardformessageloggingthatpermitsseparationofthesoftwarethatgeneratesmessages,thesystemthatstoresthem,andthesoftwarethatreportsandanalyzesthem.Splunk-Captures,indexesandcorrelatesreal-timedatainasearchablerepositoryfromwhichyoucangenerategraphs,reports,alerts,dashboardsandvisualizations.MoreinformationiscontainedintheCyberArkEndpointPrivilegeManagerSolutionGuideReportsReportsReportscanbegeneratedundertheReportstabinthemainSetUIReportsaresplitintofunctionalcategoriesReportsReportsareavailabl

温馨提示

  • 1. 本站所有资源如无特殊说明,都需要本地电脑安装OFFICE2007和PDF阅读器。图纸软件为CAD,CAXA,PROE,UG,SolidWorks等.压缩文件请下载最新的WinRAR软件解压。
  • 2. 本站的文档不包含任何第三方提供的附件图纸等,如果需要附件,请联系上传者。文件的所有权益归上传用户所有。
  • 3. 本站RAR压缩包中若带图纸,网页内容里面会有图纸预览,若没有图纸预览就没有图纸。
  • 4. 未经权益所有人同意不得将文件中的内容挪作商业或盈利用途。
  • 5. 人人文库网仅提供信息存储空间,仅对用户上传内容的表现方式做保护处理,对用户上传分享的文档内容本身不做任何修改或编辑,并不能对任何下载内容负责。
  • 6. 下载文件中如有侵权或不适当内容,请与我们联系,我们立即纠正。
  • 7. 本站不保证下载资源的准确性、安全性和完整性, 同时也不承担用户因使用这些下载资源对自己和他人造成任何形式的伤害或损失。

评论

0/150

提交评论