No video

Atomic Ransomware Emulation

  Рет қаралды 569

SANS Digital Forensics and Incident Response

SANS Digital Forensics and Incident Response

Күн бұрын

Being able to replicate ransomware TTPs is a critical component of a security operations continual training program. Often, access to tools to emulate these TTPs are not readily available, and the time necessary to deploy can eat up what little training time the team has. In this presentation, Gerard will walk attendees through leveraging the open-source threat emulation tool Atomic Red Team to simulate ransomware threat actors TTPs and provide a construct for continual training and drilling. The major topics will include: - An overview of Atomic Red Team: This will include how to quickly set up a test harness and begin testing on a Windows endpoint. - Using threat intelligence: Open source intelligence such as CISA or theDFIRreport.com provide comprehensive analysis of ransomware attack TTPs. The specific techniques can be extracted and then used to build a threat emulation plan that emulates the specific TTPs using Atomic Red Team tests. - Crafting the Threat Emulation Plan: Atomic Red Team can be run as a single TTP or chained together in a plan to emulate a specific threat actor. Attendees will be guided through a workflow that can assist in building a ransomware emulation. They will then be shown the actual execution of such a plan. - The Atomic Response Drill: Rounding out the discussion will be an exploration of the Atomic Response Drill. This construct is a short exercise (10-15 minutes) that test’s a security operations team to pivot from a detection and response. In conjunction with Atomic Red Team, these drills can be incorporated as a continual training and drilling exercise to ensure detection and response teams can properly respond to ransomware threats.
The key take-aways from this session include:
- How Atomic Red Team can be leveraged as a low cost threat emulation tool that better prepares security operations and incident response teams to identify and respond to ransomware TTPs.
- A construct in which to run scenarios and drills that have a clear learning objective that can better prepare teams to address ransomware activity. As part of the presentation, attendees will also be provided links to various resources including scripts to get Atomic Red Team up and running and sample threat emulation plans.
View upcoming Summits: www.sans.org/u/DuS
SANS Ransomware Summit 2024
Atomic Ransomware Emulation
Gerard Johansen, Principal Security Solutions Specialist, Red Canary

Пікірлер
Keynote | Behind the Screens: Decrypting the Ransomware Diaries
44:40
SANS Digital Forensics and Incident Response
Рет қаралды 424
Evolution of Ransomware Tactics in 2023: Insights from The DFIR Report
27:48
SANS Digital Forensics and Incident Response
Рет қаралды 525
Happy birthday to you by Tsuriki Show
00:12
Tsuriki Show
Рет қаралды 12 МЛН
Incredible Dog Rescues Kittens from Bus - Inspiring Story #shorts
00:18
Fabiosa Best Lifehacks
Рет қаралды 28 МЛН
Can This Bubble Save My Life? 😱
00:55
Topper Guild
Рет қаралды 86 МЛН
EDR, MDR & XDR Explained
10:33
Pro Tech Show
Рет қаралды 36 М.
Thinking DFIRently From Entry to Specialty
1:37:51
SANS Digital Forensics and Incident Response
Рет қаралды 2,8 М.
HammerCon 2024: Cobalt Strike: Operational Security for Cyber Operators, Sean Phipps
29:15
Military Cyber Professionals Association
Рет қаралды 862
Panel | Going Dark: DOS’ing Yourself for the Better
52:23
SANS Digital Forensics and Incident Response
Рет қаралды 708
Ransomware Data Leak Sites: The Uncomfortable Truths
26:59
SANS Digital Forensics and Incident Response
Рет қаралды 286
How to Use the MITRE ATT&CK Navigator for CTI
28:54
CYBER RANGES
Рет қаралды 2 М.
Ransomware Running Wild in the Cloud
33:29
SANS Digital Forensics and Incident Response
Рет қаралды 339
SANS Threat Analysis Rundown (STAR)
1:03:45
SANS Digital Forensics and Incident Response
Рет қаралды 1,3 М.
Strategies for Active Defense against Pre-Ransomware and Ransomware Attacks
32:35
SANS Digital Forensics and Incident Response
Рет қаралды 268
Wazuh Crash Course | 2 Hour+ Free Course(Must for Security Analyst)
2:05:31
Happy birthday to you by Tsuriki Show
00:12
Tsuriki Show
Рет қаралды 12 МЛН