Cyber D&D

55
CYBER D&D

Transcript of Cyber D&D

Page 1: Cyber D&D

CYBER D&D

Page 2: Cyber D&D

Shut Up Carl!

DENIALPrevent adversary from

gaining useful information

Page 3: Cyber D&D

DECEPTION Feed the adversaryfalse information

Make them Be‘LIE’ve!!!

Page 4: Cyber D&D

GOALInfluence another to behave in a way that gives the deceiver an advantage, creating a causal relationship between psychological state and physical behaviour

Denial: prevents target from gaining information & stimuli

Deception: provides misleading information & stimuli

Page 5: Cyber D&D

2D framework

1st dimension

Relates to information(fact or fiction)

2nd dimension

Relates to actions or behaviours

(revealing or concealing)

D&D Techniques

Page 6: Cyber D&D

 

TABLE 1. D&D methods matrix.

Deception objects 

Deception: Mislead (M)- type methods

Revealing

Denial: Ambiguity (A)- type methods

Concealing

Facts

Reveal facts: Nonessential elements of friendly information

• Reveal true information to the target• Reveal true physical entities, events, or

processes to the target

Conceal facts (dissimulation): Essential elements of friendly information

• Conceal true information from the target• Conceal true physical entities, events, or

processes from the target

Fiction Reveal fiction (simulation): Essential elements of deception information

• Reveal false information to the target• Reveal false physical entities, events, or

processes to the target

Conceal fiction: Nondisclosable deception information

• Conceal false information from the target• Conceal false physical entities, events, or

processes from the target

Page 7: Cyber D&D

CYBER D&D TECHNIQUES

Page 8: Cyber D&D

Denialprevent detection of essential elements of

friendly information (EEFI) -> hiding what’s real

hide the false information -> the nondisclosable deception information (NDDI) -> protect the D&D plan

Page 9: Cyber D&D

Deception

Appearances can be deceiving

Page 10: Cyber D&D

Deception

induce misperception -> using the essential elements of deception information (EEDI) ->

show what’s false

show the real information -> nonessential elements of friendly information (NEFI) -> enhance the D&D cover story

Page 11: Cyber D&D

Better you don’t think about it right now ;)

Page 12: Cyber D&D

Deception chain• Analogous to Lockheed Martin’s “cyber kill chain” model.

• Deception chain adapted from Barton Whaley’s 10-step process for

• Planning• Preparation• Executing deception operations

• Facilitates integration of 3 systems:• Cyber D&D• Cyber intelligence• Security operations

Page 13: Cyber D&D

PHASES OF DECEPTION

CHAIN

Page 14: Cyber D&D
Page 15: Cyber D&D

21

3

6

7

Helps enterprise managers define strategic, operational, or tactical goal i.e., the purpose of the deception and the criteria that would indicate the deception’s success

Purpose

Page 16: Cyber D&D

21

3

6

7

C llect Intelligence

WHATthe adversary will observe?

Page 17: Cyber D&D

21

3

6

7

C llect Intelligence

the adversary might interpret it?the adversary might react to it?to monitor adversary’s behavior?HOW

Page 18: Cyber D&D

21

3

6

7

C llect Intelligence Source of Intelligence:

framework that combines all the related information about a particular intrusion into a set of activities.

Intrusion CampaignAnalysis

Page 19: Cyber D&D

21

3

6

7

C llect Intelligence Source of Intelligence:

might involve government, privateindustry, or non-profit organizations.

Threat-SharingPartnerships

Page 20: Cyber D&D

Design Cover Story

Cover Story is what the defender wants the adversary to perceive and believe.

21

3

6

7

Page 21: Cyber D&D

Design Cover Story

21

3

6

7

The D&D planner considers• critical components of the operation• assess the adversary’s observation

and analysis capabilities• develop a convincing story that

“explains” the operation’s components observable to the adversary

Page 22: Cyber D&D

Design Cover Story

21

3

6

7

BUT

MISLEADSTHE ADVERSARY

Page 23: Cyber D&D

Design Cover Story

21

3

6

7

The D&D planners decide• What information must be hidden• What information must be revealed

Page 24: Cyber D&D

Planning Plans to use Denial tactics and Deception tactics

21

3

6

7

Page 25: Cyber D&D

Planning WHY DENIAL TACTICS?

D&D planners analyse characteristics of real events & activities that must be hidden to support deception cover story, identify corresponding signatures that would be observed by adversary, and plan to use denial tactics to hide signatures from adversary.

21

3

6

7

Page 26: Cyber D&D

Planning Denial tactics:

MASKINGREPACKAGINGDAZZLINGRED FLAGGING

21

3

6

7

Page 27: Cyber D&D

Planning Denial tactics:

MASKINGREPACKAGINGDAZZLINGRED FLAGGING

21

3

6

7

Page 28: Cyber D&D

Planning WHY DECEPTION TACTICS?

D&D planners analyse characteristics of notional events & activities that must be portrayed and observed to support cover story, identify corresponding signatures the adversary would observe, and plan to use deception tactics to mislead the adversary.

21

3

6

7

Page 29: Cyber D&D

Planning Deception tactics:

MIMICINVENTDECOYDOUBLE PLAY

21

3

6

7

Page 30: Cyber D&D

Planning D&D planners turn the matrix cell information into operational activities that reveal or conceal the key information conveying the cover story.

21

3

6

7

Page 31: Cyber D&D

PreparationD&D planners design the desired effect of the deception operation and explore the available means and resources to create the effect on the adversary.

Thus coordinates with security operations on timing for developing the notional and real equipment, staffing, training, and other preparations to support the deception cover story

21

3

6

7

Page 32: Cyber D&D

ExecuteIf the deception and real operational preparations can be synchronized and supported -> then D&D planners and security operations must coordinate and control all relevant preparations to execute deception cover story

21

3

6

7

Page 33: Cyber D&D

MonitorMonitors

• Both friendly & adversary operational preparations

• Carefully watching the observation channels and sources selected to convey the deception to the adversary

• Adversary’s reaction to the performance,” i.e., the cover story execution.

21

3

6

7

Page 34: Cyber D&D

ReinforceAt times, the D&D planners may need to reinforce the cover story through additional deceptions, or to convey the deception operation to the adversary through other channels or sources.

The planners may have to revisit the fist phase of the deception chain, execute a backup deception, or plan another operation

21

3

6

7

Page 35: Cyber D&D

MALICIOUS ACTORS FOLLOW A COMMON MODEL OF BEHAVIOR TO COMPROMISE VALUABLE INFORMATION IN A TARGET NETWORK.

Page 36: Cyber D&D

CYBER KILL CHAIN

Attackers generally employ a cyber attack strategy, divided into the six phases described below, called the cyber kill chain or kill chain.

Page 37: Cyber D&D

CYBER KILL CHAINReconWeaponizeExploitControlExecuteMaintain

Page 38: Cyber D&D

CYBER KILL CHAIN &DECEPTION CHAIN• Unlike cyber kill chain, deception chain

is not always linear• Progression through the phases can be

recursive or disjoint• The deception chain is also applicable

at each phase of the cyber kill chain

Page 39: Cyber D&D

CYBER D&D MATURITY MODEL

Provides a blueprint that organizations can use to assess, measure, and increase maturity of their current cyber D&D operations and develop specific cyber D&D innovations

Page 40: Cyber D&D

CYBER D&D MATURITY MODEL

• Must function in concert with the organization’s overall defensive operations and must support cyber defense

• Represents the overall approach to managing cyber D&D capabilities and operations from the perspectives of capability and operations and services

Page 41: Cyber D&D

• Tools• Threat data• Shared repositories• Metrics databases

• Fine-tune deployments• Monitor observables• Collect field reports• Collect metrics

• Outcome analysis• D&D improvements• Feedback to planning

Assess …Assess …

Assess effectiveness

Increasing maturityof cyber D&D people, processes,and techniques

Plan

Revise plan fornext iteration

Post-deploymentanalysis

Deployand

execute

Prototype1Prototype

2

Prototype3

Implement

• Establish D&D goals• Training curricula • Cyber D&D TTTPs• Best practices and standards• Cyber D&D metrics

Spiral D&D Life-Cycle Management Process

Page 42: Cyber D&D

Spiral D&D Life-Cycle Management Process

Helps an organization assess risks &effectiveness with each iteration of the spiral while promoting agile and rapid prototyping as well as tuning of D&D techniques and services based on observed outcomes

Page 43: Cyber D&D

Spiral D&D Life-Cycle Management Processincorporate cyber D&D into active cyber defense

• establishing clear and achievable program goals• The planning phase should include

• establishing D&D program goals• developing

• training curricula• cyber D&D TTTPs• cyber D&D best practices and standards• cyber D&D metrics

Page 44: Cyber D&D

Spiral D&D Life-Cycle Management Process• In the implementation phase, the organization will start to

plan basedon the goals and actions from the previous phase. The plan must address both the “what” and the “how.”

• organization must deploy and execute cyber D&D TTTPs, services, and supporting processes in a target environment such as a honeynetwork or a honeypot, the real cyber infrastructure, orsome combination

• At each iteration, the organization must evaluate the risks andeffectiveness of the current prototype

Page 45: Cyber D&D

Spiral D&D Life-Cycle Management Process• Post-deployment analysis, the

last phase in the spiral, has 3 essentialelements:

• Outcome analysis• Process improvements• Feedback.

• Outcome analysis centers on the overall outcome of the current spiral, addressing questions such as:

› How effective were the cyberD&D techniques developed andoperationally deployed?› What were the successes andfailures?› How well did the organizationmanage the total life-cycle costswithin the spiral?

Page 46: Cyber D&D

To answer these questions…

• Organization must analyse metrics data and file reports, using the results to formulate specific D&D improvements in processes, services, and technologies.

• Requires careful attention to managing change for all of the D&D elements.

Page 47: Cyber D&D

Finishing Touches…

Page 48: Cyber D&D

2D framework

1st dimension

Relates to information(fact or fiction)

2nd dimension

Relates to actions or behaviours

(revealing or concealing)

D&D TechniquesResearch & Technology ChallengesPurpose & Collect Intelligence Stages

• Models for strategic D&D objectives can be built from both offensive and defensive perspectives

• Game-theory models could help analyse moves and countermoves to produce promising TTTPs for cyber D&D.

1 2

Page 49: Cyber D&D

Research & Technology ChallengesCover Story Stage

• it is important to create believable deception material to attract the adversary’s interest

• Network and host-based deception material such as honeypots, crafted documents, and email are referred to as honeytokens

3

Page 50: Cyber D&D

Research & Technology ChallengesPlan Stage

• What moves has the adversary made?• To what extent do these moves signal the adversary’s intentions?

• Which baits have worked well, or not? • What is the adversary’s sphere of interest?

4

Page 51: Cyber D&D

2D framework

1st dimension

Relates to information(fact or fiction)

2nd dimension

Relates to actions or behaviours

(revealing or concealing)

D&D TechniquesResearch & Technology ChallengesPreparing & Executing Stage

• can be made more scalable and efficient by leveraging existing tools and training materials.

• A standalone “honeypot in a box” product might be developed to adapt to an organization’s network structure with a truncated setup time.

• Novel ways of training personnel in cyber D&D technology are also important, such as simulated intrusions and response

5 6

Page 52: Cyber D&D

Research & Technology ChallengesMonitoring Stage

• Tracking honeytoken files is helpful in the monitoring stage, and can involve watermarking to alert defenders to an intruder

7

Page 53: Cyber D&D

Research & Technology ChallengesReinforce Stage

• Technical and operational metrics are needed to continuously improve cyber D&D operations

• These measure the precision and believability of honeytokens in that they attract the intended target and are readily mistaken as real.

8

Page 54: Cyber D&D

ConclusionCyber D&D should be part of the national cyber strategy…The national center of gravity program must facilitate a strategic “working group” to begin developing national cyber D&D plans, formulate US government policies, create programs, and establish goals and objectives within the strategy.

Page 55: Cyber D&D