SlideShare a Scribd company logo
7 Stages of Cyber Kill Chain
Supplementary Reading
Cyber 101: Supplementary Reading
© 2017 Deloitte Touche Tohmatsu Limited
Slide 2
The “cyber kill chain” is a sequence of stages required for an
attacker to successfully infiltrate a network and exfiltrate data
from it.
Each stage demonstrates a specific goal along the attacker’s
path.
Designing your monitoring and response plan around the cyber
kill chain model is an effective method because it focuses on
how actual attacks happen.
https://www.alienvault.com/blogs/security-essentials/defend-like-an-
attacker-applying-the-cyber-kill-chain
Overview
https://www2.deloitte.com/content/dam/Deloitte/sg/Documents/ri
sk/sea-risk-cyber-thought-leadership-noexp.pdf
“It is vital that we have
secure systems that we
can trust, not just
preventing credit card
numbers from being
stolen, but protecting
ourselves from malicious
attacks where there is
hacking or Distributed Denial
of Service attacks, you know
what that is.
Whether is it malware that
infects our computers which
steals sensitive information
or possibly threatens critical
infrastructure if it gets into
the hospital IT systems,
patients can die, if it gets into
our power system, our power
grid can be brought down, if
it gets into our airport
system, we can have a very
serious problem.” says Mr.
Lee Hsien Loong, the Prime
Minister of Singapore.
Cyber 101: Supplementary Reading
© 2017 Deloitte Touche Tohmatsu Limited
Slide 3
Reconnaissance
What are reconnaissance attacks?
A reconnaissance attack, as the name implies, is the efforts
of an threat actors to gain as much information about
the network as possible before launching other more
serious types of attacks. Quite often, the reconnaissance
attack is implemented by using readily available information.
What is the objective?
Reconnaissance Attacker will focus on “who”, or the network:
“Who” will likely focus on privileged individuals (either for
system access, or access to confidential data “Network”
will focus on architecture and layout; tools, devices and
protocols; and critical infrastructure. It is like a robber
understanding the behaviour of the victim and breaking into
the victim’s house.
Types of reconnaissance attack:
• Passive reconnaissance
Definition: A hacker looks for information not related to
victim domain. He just knows the registered domain to the
target system so he can use commands (eg. Telephone
directory) to fish information about the target
• Active reconnaissance
Definition:A hacker uses system information to gain
unauthorized access to protected digital or electronic
materials, and may go around routers or even firewalls to
get it.
"The problem with
social media is that
people have an
inherent trust,"
explains Mark James,
security specialist
with IT security firm
ESET. "And that is
what is being tapped
into by those
cybercriminals."
http://itsecurity.telelink.com/reconnaissance/
https://www.techopedia.com/definition/3650/active-reconnaissance
Cyber 101: Supplementary Reading
© 2017 Deloitte Touche Tohmatsu Limited
Slide 4
Weaponization
“Hackers used hundreds of thousands of internet-connected devices that had previously been infected with a
malicious code – known as a “botnet” or, jokingly, a “zombie army” – to force an especially potent distributed denial of
service (DDoS) attack.” The Guardian reports.
https://www.theguardian.com/technology/2016/oct/22/cyber-attack-hackers-weaponised-everyday-devices-with-malware-to-mount-assault
What are the more well-known cyber weapons?
• Botnet
A network of computers forced to work together on the command of an unauthorized remote user. This network of robot
computers is used to attack other systems.
• DDOS
Distributed Denial of Service attacks is where a computer system or network is flooded with data traffic, so much that the
system can’t handle the volume of requests and the system or network shuts down.
• Malware
Malicious software is injected into a system or network to do things the owner would not want done. Examples include: Logic
bombs, worms, viruses, packet sniffers (eavesdropping on a network).
https://sites.google.com/site/uscyberwar/cyber-weapons

Recommended for you

Toward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationToward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network Automation

Network security is a dynamic art, with dangers appearing as fast as black hats can exploit vulnerabilities. While there are basic “golden rules” which can make life difficult for the bad guys, it remains a challenge to keep networks secure. John Chambers, Executive Chairman of Cisco, famously said “there are two types of companies: those that have been hacked, and those who don’t know they have been hacked”. The question for most organizations isn’t if they’re going to be breached, but how quickly they can isolate and mitigate the threat. In this paper, we’ll examine best practices for effective cybersecurity – from both a proactive (access hardening) and reactive (threat isolation and mitigation) perspective. We’ll address how network automation can help minimize cyberattacks by closing vulnerability gaps and how it can improve incident response times in the event of a cyberthreat. Finally, we’ll lay a vision for continuous network security, to explore how machine-to-machine automation may deliver an auto-securing and self-healing network.

cybersecuritycyber defensenetwork security engineer
EXTERNAL - Whitepaper - How 3 Cyber ThreatsTransform Incident Response 081516
EXTERNAL - Whitepaper - How 3 Cyber ThreatsTransform Incident Response 081516EXTERNAL - Whitepaper - How 3 Cyber ThreatsTransform Incident Response 081516
EXTERNAL - Whitepaper - How 3 Cyber ThreatsTransform Incident Response 081516

This document discusses how three cyber threats - targeted attacks, system exploits, and data theft - are transforming incident response. It provides three case studies: 1) Operation Aurora targeted Google and other companies through a multi-stage attack using custom malware. Cyberforensics tools could have helped identify compromised systems and collect evidence. 2) The Zeus botnet exploits systems by infecting them and forwarding login credentials. Regular scans using cyberforensics tools can establish a baseline and detect any anomalies to address risks. 3) Data loss or theft of regulated/sensitive data from laptops or compromised websites can result in lost revenue and reputation damage. Cyberforensics tools can help find and wipe such data from unauthorized

Computer-Security.pptx
Computer-Security.pptxComputer-Security.pptx
Computer-Security.pptx

This document discusses computer security and various cyber threats. It begins by explaining how computer security became increasingly important with the development of modems and personal computers in the late 20th century. It then discusses different methods used to protect computer systems and information, including serial numbers, locks, alarms, and various security strategies to address threats like data theft, vandalism, fraud, and privacy invasion. The document also provides definitions and examples of cryptography, encryption, malware, and other cyber attacks like phishing, watering hole attacks, and cybercrime. It concludes by listing some common reasons for web threats and tips to protect against web service attacks, such as backups, multi-factor authentication, malware scanning, and keeping software updated.

datainformation security
Cyber 101: Supplementary Reading
© 2017 Deloitte Touche Tohmatsu Limited
Slide 5
What is delivery?
Attacker sends malicious payload to the victim by
means such as email, which is only one of the numerous
intrusion methods the attacker can use. There are over
100 delivery methods possible.
Objective:
Attackers launch their intrusion (weapons developed in the
previous step)
Two basic methods:
• Adversary-controlled delivery, which involves direct
hacking into an open port
• Adversary-released delivery, which conveys the
malware to the target through phishing
Delivery
“In a drive-by download attack, your browser loads the
attacker's infected ad. Network-based antivirus protection
on your perimeter can often block malicious JavaScript
before it reaches the client.”
http://www.darkreading.com/attacks-breaches/a-twist-on-the-
cyber-kill-chain-defending-against-a-javascript-malware-
attack/a/d-id/1326952
https://www.alertlogic.com/blog/the-cyber-kill-chain-
understanding-advanced-persistent-threats/
Cyber 101: Supplementary Reading
© 2017 Deloitte Touche Tohmatsu Limited
Slide 6
“Ransomware
victims are
always advised
not to pay the
ransom to get
their files back
because it
encourages the
attackers. The
best way to
mitigate damage
from ransomware
is to update
operating systems
and backup data. “
- CNN
http://money.cnn.com/2017/06/27/technology/hacking-petya-europe-ukraine-wpp-rosneft/index.html
Exploitation
Once attackers have identified a vulnerability in your system, they exploit the weakness and carry out their
attack.
During the exploitation phase of the attack, the host machine is compromised by the attacker and the
delivery mechanism typically will take one of two actions:
• Install malware (a dropper) allowing attacker command execution.
• Install malware (a downloader) and download additional malware from the Internet, allowing attacker
command execution.
Once a foothold is established inside the network, the attacker will typically download additional tools,
attempt privilege escalation, extract password hashes, etc.
Cyber 101: Supplementary Reading
© 2017 Deloitte Touche Tohmatsu Limited
Slide 7
What are the other possible malwares?
Possible malwares include ransomware and remote-access Trojans and other unwanted applications.
Installation of either a web shell on a compromised web server or a backdoor implant on a compromised computer
system enables adversaries to bypass security controls and maintain access in the victim’s environment.
Installation
“A vulnerability in
Valve's Source SDK, a
library used by game
vendors to support
custom mods and other
features, allows a
malicious actor to
execute code on a
user's computer, and
optionally install
malware, such as
ransomware,
cryptocurrency miners,
banking trojans, and
others.”
https://www.bleepingcomputer.com/news/security/valve-patches-
security-flaw-that-allows-installation-of-malware-via-steam-games/
Cyber 101: Supplementary Reading
© 2017 Deloitte Touche Tohmatsu Limited
Slide 8
What is it?
Ransomware uses command and control connections to
download encryption keys before hijacking your files.
For example, remote-access Trojans open a command and
control connection to allow remote access to your system.
This allows persistent connectivity for continued access
to the environment as well as a detective measure for
defender activity.
How is it done?
Command and control of a compromised resource is
usually accomplished via a beacon over an allowed path
out of the network.
Beacons take many forms, but in most cases they tend to be:
• HTTP or HTTPS-based
• Made to look like benign traffic via falsified HTTP headers
In cases that use encrypted communication, beacons tend to
use self-signed certificates or use custom encryption over an
allowed path
Command and Control
https://blogs.rsa.com/stalking-the-kill-chain-the-attackers-chain-2/

Recommended for you

Mim Attack Essay
Mim Attack EssayMim Attack Essay
Mim Attack Essay

1. Ingress filtering verifies the source addresses of incoming traffic to prevent spoofing, while egress filtering verifies outgoing traffic to prevent internal threats from spreading. 2. Separate filtering helps isolate parts of the network and only allow expected communication patterns between servers, workstations, and the internet. 3. We need to separately filter ingress and egress traffic to harden network security by blocking unauthorized internal and external access and communication, and containing any threats that do arise.

mimattackessay
E Commerce security
E Commerce securityE Commerce security
E Commerce security

The document discusses e-commerce security challenges and developments over the past decade due to widespread computerization and growing networking. It covers network and internet security issues like confidentiality, authentication, integrity, and key management. It describes security threats like unauthorized access, data theft, and denial of service attacks. It also discusses encryption techniques like symmetric and asymmetric encryption, and cryptography concepts like public and private keys, digital signatures, and digital certificates.

wwwelectronic commercesecurity
cybersecurity
cybersecuritycybersecurity
cybersecurity

The document provides an overview of cyber security concepts including definitions of cyber security, hackers, and types of cyber attacks such as web-based attacks, system-based attacks, and common attack methods like phishing, brute force attacks, and denial of service attacks. It also discusses cyber security defenses, tools, and strategies such as firewalls, antivirus software, intrusion detection systems, access controls, encryption, employee training, and security audits. Key terms like ports, IP addresses, port scanning, security operations centers (SOCs), zero-trust models, and ethical hacking are also defined.

cyber security toolsattacks
Cyber 101: Supplementary Reading
© 2017 Deloitte Touche Tohmatsu Limited
Slide 9
What does “Action” mean in cyber terms?
Action refers to the how the attacker accomplish his final goal.
The attacker's final goal could be anything from extracting a
ransom from you in exchange for decrypting your files to
exfiltrating customer information out of the network. In the
latter example, data-loss prevention solutions can stop
exfiltration before the data leaves your network. In other
attacks, endpoint agent software can identify activity that
deviates from established baselines and notify IT that
something is amiss.
This is the elaborate active attack process that can take
months, and thousands of small steps, in order to achieve.
Actions
http://www.darkreading.com/attacks-breaches/a-twist-on-the-
cyber-kill-chain-defending-against-a-javascript-malware-
attack/a/d-id/1326952
"What we are seeing is the exact same features that have
occurred overseas: a freezing of their IT systems and a
ransomware note.“ said Dan Tehan
Mr Tehan said the attacks were on small- to medium-sized
private sector businesses and that government departments
had been told to ensure they were protected.
http://www.abc.net.au/news/2017-05-
14/ransomware-cyberattack-threat-lingers-as-
people-return-to-work/8525554
Cyber 101: Supplementary Reading
© 2017 Deloitte Touche Tohmatsu Limited
Slide 10
Will Kill Chain Tactics work for your Organization?
If you don’t already have security and visibility built into your corporate environment, this may seem like an impossible hill to
climb. But implementing a Cyber Kill Chain doesn’t have to be done overnight. Take smaller measures, completing stages
as you are able. Do a check of your web presence to see what information it could give an attacker. Have each of your
sites do an inventory of all computers so you can update them all. Implement layered security to decrease the
possibility that threats will slip through unnoticed. Create a policy for dealing with malware events. Educate your
staff about what to do with unexpected, suspicious emails.
http://resources.infosecinstitute.com/cyber-kill-chain-is-a-great-idea-but-is-it-something-your-company-can-implement/#gref
Deloitte refers to one or more of Deloitte Touche Tohmatsu Limited, a UK private company limited by guarantee (“DTTL”), its
network of member firms, and their related entities. DTTL and each of its member firms are legally separate and independent
entities. DTTL (also referred to as “Deloitte Global”) does not provide services to clients. Please see www.deloitte.com/about to
learn more about our global network of member firms.
Deloitte provides audit, tax, consulting, and financial advisory services to public and private clients spanning multiple industries.
With a globally connected network of member firms in more than 150 countries and territories, Deloitte brings world-class
capabilities and high-quality service to clients, delivering the insights they need to address their most complex business
challenges. Deloitte’s more than 244,000 professionals are committed to becoming the standard of excellence.
This communication contains general information only, and none of Deloitte Touche Tohmatsu Limited, its member firms, or their
related entities (collectively, the “Deloitte Network”) is, by means of this communication, rendering professional advice or services.
No entity in the Deloitte network shall be responsible for any loss whatsoever sustained by any person who relies on this
communication.
© 2017. For information, contact Deloitte Touche Tohmatsu Limited

More Related Content

Similar to The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading

module 1 Cyber Security Concepts
module 1 Cyber Security Conceptsmodule 1 Cyber Security Concepts
module 1 Cyber Security Concepts
Sitamarhi Institute of Technology
 
Module 1.pdf
Module 1.pdfModule 1.pdf
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network Automation
E.S.G. JR. Consulting, Inc.
 
Toward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationToward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network Automation
Ken Flott
 
EXTERNAL - Whitepaper - How 3 Cyber ThreatsTransform Incident Response 081516
EXTERNAL - Whitepaper - How 3 Cyber ThreatsTransform Incident Response 081516EXTERNAL - Whitepaper - How 3 Cyber ThreatsTransform Incident Response 081516
EXTERNAL - Whitepaper - How 3 Cyber ThreatsTransform Incident Response 081516
Yasser Mohammed
 
Computer-Security.pptx
Computer-Security.pptxComputer-Security.pptx
Computer-Security.pptx
JoselitoJMebolos
 
Mim Attack Essay
Mim Attack EssayMim Attack Essay
Mim Attack Essay
Haley Johnson
 
E Commerce security
E Commerce securityE Commerce security
E Commerce security
Mayank Kashyap
 
cybersecurity
cybersecuritycybersecurity
cybersecurity
maha797959
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
Illumeo
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
Ramiro Cid
 
Cyber Security.docx
Cyber Security.docxCyber Security.docx
Cyber Security.docx
TanushreeChakraborty27
 
COMPUTER SEMINAR network security threats .pptx
COMPUTER SEMINAR  network security threats .pptxCOMPUTER SEMINAR  network security threats .pptx
COMPUTER SEMINAR network security threats .pptx
manishae08
 
Implications of Computer Misuse and Cyber Security (Teaching) (1).pdf
Implications of Computer Misuse and Cyber Security (Teaching) (1).pdfImplications of Computer Misuse and Cyber Security (Teaching) (1).pdf
Implications of Computer Misuse and Cyber Security (Teaching) (1).pdf
srtwgwfwwgw
 
54 Chapter 1 • The Threat EnvironmentFIGURE 1-18 Cyberwar .docx
54 Chapter 1 • The Threat EnvironmentFIGURE 1-18 Cyberwar .docx54 Chapter 1 • The Threat EnvironmentFIGURE 1-18 Cyberwar .docx
54 Chapter 1 • The Threat EnvironmentFIGURE 1-18 Cyberwar .docx
alinainglis
 
Tutorial 09 - Security on the Internet and the Web
Tutorial 09 - Security on the Internet and the WebTutorial 09 - Security on the Internet and the Web
Tutorial 09 - Security on the Internet and the Web
dpd
 
Cyber crime & security
Cyber crime & security Cyber crime & security
Cyber crime & security
aravindanvaithilinga
 
The uniqueness of the text61.5SHOW ALL MATCHESPage addre.docx
The uniqueness of the text61.5SHOW ALL MATCHESPage addre.docxThe uniqueness of the text61.5SHOW ALL MATCHESPage addre.docx
The uniqueness of the text61.5SHOW ALL MATCHESPage addre.docx
arnoldmeredith47041
 
CyberSecurity presentation for basic knowledge about this topic
CyberSecurity presentation for basic knowledge about this topicCyberSecurity presentation for basic knowledge about this topic
CyberSecurity presentation for basic knowledge about this topic
piyushkamble6
 
9 Security Threats Everyone Should Be Aware Of
9 Security Threats Everyone Should Be Aware Of9 Security Threats Everyone Should Be Aware Of
9 Security Threats Everyone Should Be Aware Of
Aditya Prakhar Singh
 

Similar to The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading (20)

module 1 Cyber Security Concepts
module 1 Cyber Security Conceptsmodule 1 Cyber Security Concepts
module 1 Cyber Security Concepts
 
Module 1.pdf
Module 1.pdfModule 1.pdf
Module 1.pdf
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network Automation
 
Toward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationToward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network Automation
 
EXTERNAL - Whitepaper - How 3 Cyber ThreatsTransform Incident Response 081516
EXTERNAL - Whitepaper - How 3 Cyber ThreatsTransform Incident Response 081516EXTERNAL - Whitepaper - How 3 Cyber ThreatsTransform Incident Response 081516
EXTERNAL - Whitepaper - How 3 Cyber ThreatsTransform Incident Response 081516
 
Computer-Security.pptx
Computer-Security.pptxComputer-Security.pptx
Computer-Security.pptx
 
Mim Attack Essay
Mim Attack EssayMim Attack Essay
Mim Attack Essay
 
E Commerce security
E Commerce securityE Commerce security
E Commerce security
 
cybersecurity
cybersecuritycybersecurity
cybersecurity
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Cyber Security.docx
Cyber Security.docxCyber Security.docx
Cyber Security.docx
 
COMPUTER SEMINAR network security threats .pptx
COMPUTER SEMINAR  network security threats .pptxCOMPUTER SEMINAR  network security threats .pptx
COMPUTER SEMINAR network security threats .pptx
 
Implications of Computer Misuse and Cyber Security (Teaching) (1).pdf
Implications of Computer Misuse and Cyber Security (Teaching) (1).pdfImplications of Computer Misuse and Cyber Security (Teaching) (1).pdf
Implications of Computer Misuse and Cyber Security (Teaching) (1).pdf
 
54 Chapter 1 • The Threat EnvironmentFIGURE 1-18 Cyberwar .docx
54 Chapter 1 • The Threat EnvironmentFIGURE 1-18 Cyberwar .docx54 Chapter 1 • The Threat EnvironmentFIGURE 1-18 Cyberwar .docx
54 Chapter 1 • The Threat EnvironmentFIGURE 1-18 Cyberwar .docx
 
Tutorial 09 - Security on the Internet and the Web
Tutorial 09 - Security on the Internet and the WebTutorial 09 - Security on the Internet and the Web
Tutorial 09 - Security on the Internet and the Web
 
Cyber crime & security
Cyber crime & security Cyber crime & security
Cyber crime & security
 
The uniqueness of the text61.5SHOW ALL MATCHESPage addre.docx
The uniqueness of the text61.5SHOW ALL MATCHESPage addre.docxThe uniqueness of the text61.5SHOW ALL MATCHESPage addre.docx
The uniqueness of the text61.5SHOW ALL MATCHESPage addre.docx
 
CyberSecurity presentation for basic knowledge about this topic
CyberSecurity presentation for basic knowledge about this topicCyberSecurity presentation for basic knowledge about this topic
CyberSecurity presentation for basic knowledge about this topic
 
9 Security Threats Everyone Should Be Aware Of
9 Security Threats Everyone Should Be Aware Of9 Security Threats Everyone Should Be Aware Of
9 Security Threats Everyone Should Be Aware Of
 

More from Muhammad FAHAD

Intrusion Discovery Cheat Sheet for Linux
Intrusion Discovery Cheat Sheet for LinuxIntrusion Discovery Cheat Sheet for Linux
Intrusion Discovery Cheat Sheet for Linux
Muhammad FAHAD
 
CISA GOV - Seven Steps to Effectively Defend ICS
CISA GOV - Seven Steps to Effectively Defend ICSCISA GOV - Seven Steps to Effectively Defend ICS
CISA GOV - Seven Steps to Effectively Defend ICS
Muhammad FAHAD
 
Vulnerabilities on the Wire: Mitigations for Insecure ICS Device Communication
Vulnerabilities on the Wire: Mitigations for Insecure ICS Device CommunicationVulnerabilities on the Wire: Mitigations for Insecure ICS Device Communication
Vulnerabilities on the Wire: Mitigations for Insecure ICS Device Communication
Muhammad FAHAD
 
Computer Security Incident Handling Guide
Computer Security Incident Handling GuideComputer Security Incident Handling Guide
Computer Security Incident Handling Guide
Muhammad FAHAD
 
Steps to Improve Cyber Security of SCADA Networks by U.S. Department of Energy
Steps to Improve Cyber Security of SCADA Networks by U.S. Department of EnergySteps to Improve Cyber Security of SCADA Networks by U.S. Department of Energy
Steps to Improve Cyber Security of SCADA Networks by U.S. Department of Energy
Muhammad FAHAD
 
Common Malware Types Vulnerability Management
Common Malware Types Vulnerability ManagementCommon Malware Types Vulnerability Management
Common Malware Types Vulnerability Management
Muhammad FAHAD
 
CRASHOVERRIDE Analysis of the Threat to Electric Grid Operations. Cyber-attac...
CRASHOVERRIDE Analysis of the Threat to Electric Grid Operations. Cyber-attac...CRASHOVERRIDE Analysis of the Threat to Electric Grid Operations. Cyber-attac...
CRASHOVERRIDE Analysis of the Threat to Electric Grid Operations. Cyber-attac...
Muhammad FAHAD
 
The Top 20 Cyberattacks on Industrial Control Systems
The Top 20 Cyberattacks on Industrial Control SystemsThe Top 20 Cyberattacks on Industrial Control Systems
The Top 20 Cyberattacks on Industrial Control Systems
Muhammad FAHAD
 

More from Muhammad FAHAD (8)

Intrusion Discovery Cheat Sheet for Linux
Intrusion Discovery Cheat Sheet for LinuxIntrusion Discovery Cheat Sheet for Linux
Intrusion Discovery Cheat Sheet for Linux
 
CISA GOV - Seven Steps to Effectively Defend ICS
CISA GOV - Seven Steps to Effectively Defend ICSCISA GOV - Seven Steps to Effectively Defend ICS
CISA GOV - Seven Steps to Effectively Defend ICS
 
Vulnerabilities on the Wire: Mitigations for Insecure ICS Device Communication
Vulnerabilities on the Wire: Mitigations for Insecure ICS Device CommunicationVulnerabilities on the Wire: Mitigations for Insecure ICS Device Communication
Vulnerabilities on the Wire: Mitigations for Insecure ICS Device Communication
 
Computer Security Incident Handling Guide
Computer Security Incident Handling GuideComputer Security Incident Handling Guide
Computer Security Incident Handling Guide
 
Steps to Improve Cyber Security of SCADA Networks by U.S. Department of Energy
Steps to Improve Cyber Security of SCADA Networks by U.S. Department of EnergySteps to Improve Cyber Security of SCADA Networks by U.S. Department of Energy
Steps to Improve Cyber Security of SCADA Networks by U.S. Department of Energy
 
Common Malware Types Vulnerability Management
Common Malware Types Vulnerability ManagementCommon Malware Types Vulnerability Management
Common Malware Types Vulnerability Management
 
CRASHOVERRIDE Analysis of the Threat to Electric Grid Operations. Cyber-attac...
CRASHOVERRIDE Analysis of the Threat to Electric Grid Operations. Cyber-attac...CRASHOVERRIDE Analysis of the Threat to Electric Grid Operations. Cyber-attac...
CRASHOVERRIDE Analysis of the Threat to Electric Grid Operations. Cyber-attac...
 
The Top 20 Cyberattacks on Industrial Control Systems
The Top 20 Cyberattacks on Industrial Control SystemsThe Top 20 Cyberattacks on Industrial Control Systems
The Top 20 Cyberattacks on Industrial Control Systems
 

Recently uploaded

2024 KWL Back 2 School Summer Conference
2024 KWL Back 2 School Summer Conference2024 KWL Back 2 School Summer Conference
2024 KWL Back 2 School Summer Conference
KlettWorldLanguages
 
How to Handle the Separate Discount Account on Invoice in Odoo 17
How to Handle the Separate Discount Account on Invoice in Odoo 17How to Handle the Separate Discount Account on Invoice in Odoo 17
How to Handle the Separate Discount Account on Invoice in Odoo 17
Celine George
 
ENGLISH-7-CURRICULUM MAP- MATATAG CURRICULUM
ENGLISH-7-CURRICULUM MAP- MATATAG CURRICULUMENGLISH-7-CURRICULUM MAP- MATATAG CURRICULUM
ENGLISH-7-CURRICULUM MAP- MATATAG CURRICULUM
HappieMontevirgenCas
 
CHUYÊN ĐỀ DẠY THÊM TIẾNG ANH LỚP 12 - GLOBAL SUCCESS - FORM MỚI 2025 - HK1 (C...
CHUYÊN ĐỀ DẠY THÊM TIẾNG ANH LỚP 12 - GLOBAL SUCCESS - FORM MỚI 2025 - HK1 (C...CHUYÊN ĐỀ DẠY THÊM TIẾNG ANH LỚP 12 - GLOBAL SUCCESS - FORM MỚI 2025 - HK1 (C...
CHUYÊN ĐỀ DẠY THÊM TIẾNG ANH LỚP 12 - GLOBAL SUCCESS - FORM MỚI 2025 - HK1 (C...
Nguyen Thanh Tu Collection
 
Webinar Innovative assessments for SOcial Emotional Skills
Webinar Innovative assessments for SOcial Emotional SkillsWebinar Innovative assessments for SOcial Emotional Skills
Webinar Innovative assessments for SOcial Emotional Skills
EduSkills OECD
 
DANH SÁCH THÍ SINH XÉT TUYỂN SỚM ĐỦ ĐIỀU KIỆN TRÚNG TUYỂN ĐẠI HỌC CHÍNH QUY N...
DANH SÁCH THÍ SINH XÉT TUYỂN SỚM ĐỦ ĐIỀU KIỆN TRÚNG TUYỂN ĐẠI HỌC CHÍNH QUY N...DANH SÁCH THÍ SINH XÉT TUYỂN SỚM ĐỦ ĐIỀU KIỆN TRÚNG TUYỂN ĐẠI HỌC CHÍNH QUY N...
DANH SÁCH THÍ SINH XÉT TUYỂN SỚM ĐỦ ĐIỀU KIỆN TRÚNG TUYỂN ĐẠI HỌC CHÍNH QUY N...
thanhluan21
 
Book Allied Health Sciences kmu MCQs.docx
Book Allied Health Sciences kmu MCQs.docxBook Allied Health Sciences kmu MCQs.docx
Book Allied Health Sciences kmu MCQs.docx
drtech3715
 
How to Add Colour Kanban Records in Odoo 17 Notebook
How to Add Colour Kanban Records in Odoo 17 NotebookHow to Add Colour Kanban Records in Odoo 17 Notebook
How to Add Colour Kanban Records in Odoo 17 Notebook
Celine George
 
Front Desk Management in the Odoo 17 ERP
Front Desk  Management in the Odoo 17 ERPFront Desk  Management in the Odoo 17 ERP
Front Desk Management in the Odoo 17 ERP
Celine George
 
NAEYC Code of Ethical Conduct Resource Book
NAEYC Code of Ethical Conduct Resource BookNAEYC Code of Ethical Conduct Resource Book
NAEYC Code of Ethical Conduct Resource Book
lakitawilson
 
Howe Writing Center - Orientation Summer 2024
Howe Writing Center - Orientation Summer 2024Howe Writing Center - Orientation Summer 2024
Howe Writing Center - Orientation Summer 2024
Elizabeth Walsh
 
How to Show Sample Data in Tree and Kanban View in Odoo 17
How to Show Sample Data in Tree and Kanban View in Odoo 17How to Show Sample Data in Tree and Kanban View in Odoo 17
How to Show Sample Data in Tree and Kanban View in Odoo 17
Celine George
 
Delegation Inheritance in Odoo 17 and Its Use Cases
Delegation Inheritance in Odoo 17 and Its Use CasesDelegation Inheritance in Odoo 17 and Its Use Cases
Delegation Inheritance in Odoo 17 and Its Use Cases
Celine George
 
Credit limit improvement system in odoo 17
Credit limit improvement system in odoo 17Credit limit improvement system in odoo 17
Credit limit improvement system in odoo 17
Celine George
 
Principles of Roods Approach!!!!!!!.pptx
Principles of Roods Approach!!!!!!!.pptxPrinciples of Roods Approach!!!!!!!.pptx
Principles of Roods Approach!!!!!!!.pptx
ibtesaam huma
 
Views in Odoo - Advanced Views - Pivot View in Odoo 17
Views in Odoo - Advanced Views - Pivot View in Odoo 17Views in Odoo - Advanced Views - Pivot View in Odoo 17
Views in Odoo - Advanced Views - Pivot View in Odoo 17
Celine George
 
AI_in_HR_Presentation Part 1 2024 0703.pdf
AI_in_HR_Presentation Part 1 2024 0703.pdfAI_in_HR_Presentation Part 1 2024 0703.pdf
AI_in_HR_Presentation Part 1 2024 0703.pdf
SrimanigandanMadurai
 
AI Risk Management: ISO/IEC 42001, the EU AI Act, and ISO/IEC 23894
AI Risk Management: ISO/IEC 42001, the EU AI Act, and ISO/IEC 23894AI Risk Management: ISO/IEC 42001, the EU AI Act, and ISO/IEC 23894
AI Risk Management: ISO/IEC 42001, the EU AI Act, and ISO/IEC 23894
PECB
 
NLC English 7 Consolidation Lesson plan for teacher
NLC English 7 Consolidation Lesson plan for teacherNLC English 7 Consolidation Lesson plan for teacher
NLC English 7 Consolidation Lesson plan for teacher
AngelicaLubrica
 

Recently uploaded (20)

2024 KWL Back 2 School Summer Conference
2024 KWL Back 2 School Summer Conference2024 KWL Back 2 School Summer Conference
2024 KWL Back 2 School Summer Conference
 
How to Handle the Separate Discount Account on Invoice in Odoo 17
How to Handle the Separate Discount Account on Invoice in Odoo 17How to Handle the Separate Discount Account on Invoice in Odoo 17
How to Handle the Separate Discount Account on Invoice in Odoo 17
 
ENGLISH-7-CURRICULUM MAP- MATATAG CURRICULUM
ENGLISH-7-CURRICULUM MAP- MATATAG CURRICULUMENGLISH-7-CURRICULUM MAP- MATATAG CURRICULUM
ENGLISH-7-CURRICULUM MAP- MATATAG CURRICULUM
 
CHUYÊN ĐỀ DẠY THÊM TIẾNG ANH LỚP 12 - GLOBAL SUCCESS - FORM MỚI 2025 - HK1 (C...
CHUYÊN ĐỀ DẠY THÊM TIẾNG ANH LỚP 12 - GLOBAL SUCCESS - FORM MỚI 2025 - HK1 (C...CHUYÊN ĐỀ DẠY THÊM TIẾNG ANH LỚP 12 - GLOBAL SUCCESS - FORM MỚI 2025 - HK1 (C...
CHUYÊN ĐỀ DẠY THÊM TIẾNG ANH LỚP 12 - GLOBAL SUCCESS - FORM MỚI 2025 - HK1 (C...
 
Webinar Innovative assessments for SOcial Emotional Skills
Webinar Innovative assessments for SOcial Emotional SkillsWebinar Innovative assessments for SOcial Emotional Skills
Webinar Innovative assessments for SOcial Emotional Skills
 
DANH SÁCH THÍ SINH XÉT TUYỂN SỚM ĐỦ ĐIỀU KIỆN TRÚNG TUYỂN ĐẠI HỌC CHÍNH QUY N...
DANH SÁCH THÍ SINH XÉT TUYỂN SỚM ĐỦ ĐIỀU KIỆN TRÚNG TUYỂN ĐẠI HỌC CHÍNH QUY N...DANH SÁCH THÍ SINH XÉT TUYỂN SỚM ĐỦ ĐIỀU KIỆN TRÚNG TUYỂN ĐẠI HỌC CHÍNH QUY N...
DANH SÁCH THÍ SINH XÉT TUYỂN SỚM ĐỦ ĐIỀU KIỆN TRÚNG TUYỂN ĐẠI HỌC CHÍNH QUY N...
 
“A NOSSA CA(U)SA”. .
“A NOSSA CA(U)SA”.                      .“A NOSSA CA(U)SA”.                      .
“A NOSSA CA(U)SA”. .
 
Book Allied Health Sciences kmu MCQs.docx
Book Allied Health Sciences kmu MCQs.docxBook Allied Health Sciences kmu MCQs.docx
Book Allied Health Sciences kmu MCQs.docx
 
How to Add Colour Kanban Records in Odoo 17 Notebook
How to Add Colour Kanban Records in Odoo 17 NotebookHow to Add Colour Kanban Records in Odoo 17 Notebook
How to Add Colour Kanban Records in Odoo 17 Notebook
 
Front Desk Management in the Odoo 17 ERP
Front Desk  Management in the Odoo 17 ERPFront Desk  Management in the Odoo 17 ERP
Front Desk Management in the Odoo 17 ERP
 
NAEYC Code of Ethical Conduct Resource Book
NAEYC Code of Ethical Conduct Resource BookNAEYC Code of Ethical Conduct Resource Book
NAEYC Code of Ethical Conduct Resource Book
 
Howe Writing Center - Orientation Summer 2024
Howe Writing Center - Orientation Summer 2024Howe Writing Center - Orientation Summer 2024
Howe Writing Center - Orientation Summer 2024
 
How to Show Sample Data in Tree and Kanban View in Odoo 17
How to Show Sample Data in Tree and Kanban View in Odoo 17How to Show Sample Data in Tree and Kanban View in Odoo 17
How to Show Sample Data in Tree and Kanban View in Odoo 17
 
Delegation Inheritance in Odoo 17 and Its Use Cases
Delegation Inheritance in Odoo 17 and Its Use CasesDelegation Inheritance in Odoo 17 and Its Use Cases
Delegation Inheritance in Odoo 17 and Its Use Cases
 
Credit limit improvement system in odoo 17
Credit limit improvement system in odoo 17Credit limit improvement system in odoo 17
Credit limit improvement system in odoo 17
 
Principles of Roods Approach!!!!!!!.pptx
Principles of Roods Approach!!!!!!!.pptxPrinciples of Roods Approach!!!!!!!.pptx
Principles of Roods Approach!!!!!!!.pptx
 
Views in Odoo - Advanced Views - Pivot View in Odoo 17
Views in Odoo - Advanced Views - Pivot View in Odoo 17Views in Odoo - Advanced Views - Pivot View in Odoo 17
Views in Odoo - Advanced Views - Pivot View in Odoo 17
 
AI_in_HR_Presentation Part 1 2024 0703.pdf
AI_in_HR_Presentation Part 1 2024 0703.pdfAI_in_HR_Presentation Part 1 2024 0703.pdf
AI_in_HR_Presentation Part 1 2024 0703.pdf
 
AI Risk Management: ISO/IEC 42001, the EU AI Act, and ISO/IEC 23894
AI Risk Management: ISO/IEC 42001, the EU AI Act, and ISO/IEC 23894AI Risk Management: ISO/IEC 42001, the EU AI Act, and ISO/IEC 23894
AI Risk Management: ISO/IEC 42001, the EU AI Act, and ISO/IEC 23894
 
NLC English 7 Consolidation Lesson plan for teacher
NLC English 7 Consolidation Lesson plan for teacherNLC English 7 Consolidation Lesson plan for teacher
NLC English 7 Consolidation Lesson plan for teacher
 

The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading

  • 1. 7 Stages of Cyber Kill Chain Supplementary Reading
  • 2. Cyber 101: Supplementary Reading © 2017 Deloitte Touche Tohmatsu Limited Slide 2 The “cyber kill chain” is a sequence of stages required for an attacker to successfully infiltrate a network and exfiltrate data from it. Each stage demonstrates a specific goal along the attacker’s path. Designing your monitoring and response plan around the cyber kill chain model is an effective method because it focuses on how actual attacks happen. https://www.alienvault.com/blogs/security-essentials/defend-like-an- attacker-applying-the-cyber-kill-chain Overview https://www2.deloitte.com/content/dam/Deloitte/sg/Documents/ri sk/sea-risk-cyber-thought-leadership-noexp.pdf “It is vital that we have secure systems that we can trust, not just preventing credit card numbers from being stolen, but protecting ourselves from malicious attacks where there is hacking or Distributed Denial of Service attacks, you know what that is. Whether is it malware that infects our computers which steals sensitive information or possibly threatens critical infrastructure if it gets into the hospital IT systems, patients can die, if it gets into our power system, our power grid can be brought down, if it gets into our airport system, we can have a very serious problem.” says Mr. Lee Hsien Loong, the Prime Minister of Singapore.
  • 3. Cyber 101: Supplementary Reading © 2017 Deloitte Touche Tohmatsu Limited Slide 3 Reconnaissance What are reconnaissance attacks? A reconnaissance attack, as the name implies, is the efforts of an threat actors to gain as much information about the network as possible before launching other more serious types of attacks. Quite often, the reconnaissance attack is implemented by using readily available information. What is the objective? Reconnaissance Attacker will focus on “who”, or the network: “Who” will likely focus on privileged individuals (either for system access, or access to confidential data “Network” will focus on architecture and layout; tools, devices and protocols; and critical infrastructure. It is like a robber understanding the behaviour of the victim and breaking into the victim’s house. Types of reconnaissance attack: • Passive reconnaissance Definition: A hacker looks for information not related to victim domain. He just knows the registered domain to the target system so he can use commands (eg. Telephone directory) to fish information about the target • Active reconnaissance Definition:A hacker uses system information to gain unauthorized access to protected digital or electronic materials, and may go around routers or even firewalls to get it. "The problem with social media is that people have an inherent trust," explains Mark James, security specialist with IT security firm ESET. "And that is what is being tapped into by those cybercriminals." http://itsecurity.telelink.com/reconnaissance/ https://www.techopedia.com/definition/3650/active-reconnaissance
  • 4. Cyber 101: Supplementary Reading © 2017 Deloitte Touche Tohmatsu Limited Slide 4 Weaponization “Hackers used hundreds of thousands of internet-connected devices that had previously been infected with a malicious code – known as a “botnet” or, jokingly, a “zombie army” – to force an especially potent distributed denial of service (DDoS) attack.” The Guardian reports. https://www.theguardian.com/technology/2016/oct/22/cyber-attack-hackers-weaponised-everyday-devices-with-malware-to-mount-assault What are the more well-known cyber weapons? • Botnet A network of computers forced to work together on the command of an unauthorized remote user. This network of robot computers is used to attack other systems. • DDOS Distributed Denial of Service attacks is where a computer system or network is flooded with data traffic, so much that the system can’t handle the volume of requests and the system or network shuts down. • Malware Malicious software is injected into a system or network to do things the owner would not want done. Examples include: Logic bombs, worms, viruses, packet sniffers (eavesdropping on a network). https://sites.google.com/site/uscyberwar/cyber-weapons
  • 5. Cyber 101: Supplementary Reading © 2017 Deloitte Touche Tohmatsu Limited Slide 5 What is delivery? Attacker sends malicious payload to the victim by means such as email, which is only one of the numerous intrusion methods the attacker can use. There are over 100 delivery methods possible. Objective: Attackers launch their intrusion (weapons developed in the previous step) Two basic methods: • Adversary-controlled delivery, which involves direct hacking into an open port • Adversary-released delivery, which conveys the malware to the target through phishing Delivery “In a drive-by download attack, your browser loads the attacker's infected ad. Network-based antivirus protection on your perimeter can often block malicious JavaScript before it reaches the client.” http://www.darkreading.com/attacks-breaches/a-twist-on-the- cyber-kill-chain-defending-against-a-javascript-malware- attack/a/d-id/1326952 https://www.alertlogic.com/blog/the-cyber-kill-chain- understanding-advanced-persistent-threats/
  • 6. Cyber 101: Supplementary Reading © 2017 Deloitte Touche Tohmatsu Limited Slide 6 “Ransomware victims are always advised not to pay the ransom to get their files back because it encourages the attackers. The best way to mitigate damage from ransomware is to update operating systems and backup data. “ - CNN http://money.cnn.com/2017/06/27/technology/hacking-petya-europe-ukraine-wpp-rosneft/index.html Exploitation Once attackers have identified a vulnerability in your system, they exploit the weakness and carry out their attack. During the exploitation phase of the attack, the host machine is compromised by the attacker and the delivery mechanism typically will take one of two actions: • Install malware (a dropper) allowing attacker command execution. • Install malware (a downloader) and download additional malware from the Internet, allowing attacker command execution. Once a foothold is established inside the network, the attacker will typically download additional tools, attempt privilege escalation, extract password hashes, etc.
  • 7. Cyber 101: Supplementary Reading © 2017 Deloitte Touche Tohmatsu Limited Slide 7 What are the other possible malwares? Possible malwares include ransomware and remote-access Trojans and other unwanted applications. Installation of either a web shell on a compromised web server or a backdoor implant on a compromised computer system enables adversaries to bypass security controls and maintain access in the victim’s environment. Installation “A vulnerability in Valve's Source SDK, a library used by game vendors to support custom mods and other features, allows a malicious actor to execute code on a user's computer, and optionally install malware, such as ransomware, cryptocurrency miners, banking trojans, and others.” https://www.bleepingcomputer.com/news/security/valve-patches- security-flaw-that-allows-installation-of-malware-via-steam-games/
  • 8. Cyber 101: Supplementary Reading © 2017 Deloitte Touche Tohmatsu Limited Slide 8 What is it? Ransomware uses command and control connections to download encryption keys before hijacking your files. For example, remote-access Trojans open a command and control connection to allow remote access to your system. This allows persistent connectivity for continued access to the environment as well as a detective measure for defender activity. How is it done? Command and control of a compromised resource is usually accomplished via a beacon over an allowed path out of the network. Beacons take many forms, but in most cases they tend to be: • HTTP or HTTPS-based • Made to look like benign traffic via falsified HTTP headers In cases that use encrypted communication, beacons tend to use self-signed certificates or use custom encryption over an allowed path Command and Control https://blogs.rsa.com/stalking-the-kill-chain-the-attackers-chain-2/
  • 9. Cyber 101: Supplementary Reading © 2017 Deloitte Touche Tohmatsu Limited Slide 9 What does “Action” mean in cyber terms? Action refers to the how the attacker accomplish his final goal. The attacker's final goal could be anything from extracting a ransom from you in exchange for decrypting your files to exfiltrating customer information out of the network. In the latter example, data-loss prevention solutions can stop exfiltration before the data leaves your network. In other attacks, endpoint agent software can identify activity that deviates from established baselines and notify IT that something is amiss. This is the elaborate active attack process that can take months, and thousands of small steps, in order to achieve. Actions http://www.darkreading.com/attacks-breaches/a-twist-on-the- cyber-kill-chain-defending-against-a-javascript-malware- attack/a/d-id/1326952 "What we are seeing is the exact same features that have occurred overseas: a freezing of their IT systems and a ransomware note.“ said Dan Tehan Mr Tehan said the attacks were on small- to medium-sized private sector businesses and that government departments had been told to ensure they were protected. http://www.abc.net.au/news/2017-05- 14/ransomware-cyberattack-threat-lingers-as- people-return-to-work/8525554
  • 10. Cyber 101: Supplementary Reading © 2017 Deloitte Touche Tohmatsu Limited Slide 10 Will Kill Chain Tactics work for your Organization? If you don’t already have security and visibility built into your corporate environment, this may seem like an impossible hill to climb. But implementing a Cyber Kill Chain doesn’t have to be done overnight. Take smaller measures, completing stages as you are able. Do a check of your web presence to see what information it could give an attacker. Have each of your sites do an inventory of all computers so you can update them all. Implement layered security to decrease the possibility that threats will slip through unnoticed. Create a policy for dealing with malware events. Educate your staff about what to do with unexpected, suspicious emails. http://resources.infosecinstitute.com/cyber-kill-chain-is-a-great-idea-but-is-it-something-your-company-can-implement/#gref
  • 11. Deloitte refers to one or more of Deloitte Touche Tohmatsu Limited, a UK private company limited by guarantee (“DTTL”), its network of member firms, and their related entities. DTTL and each of its member firms are legally separate and independent entities. DTTL (also referred to as “Deloitte Global”) does not provide services to clients. Please see www.deloitte.com/about to learn more about our global network of member firms. Deloitte provides audit, tax, consulting, and financial advisory services to public and private clients spanning multiple industries. With a globally connected network of member firms in more than 150 countries and territories, Deloitte brings world-class capabilities and high-quality service to clients, delivering the insights they need to address their most complex business challenges. Deloitte’s more than 244,000 professionals are committed to becoming the standard of excellence. This communication contains general information only, and none of Deloitte Touche Tohmatsu Limited, its member firms, or their related entities (collectively, the “Deloitte Network”) is, by means of this communication, rendering professional advice or services. No entity in the Deloitte network shall be responsible for any loss whatsoever sustained by any person who relies on this communication. © 2017. For information, contact Deloitte Touche Tohmatsu Limited