MS ATA Overview MST
MS ATA Overview MST
Michael Horák
Mainstream Technologies s.r.o.
24. 3. 2016
Agenda • ATA Overview
• ATA Deployment and Configuration
• Hacking Samples
• Business Notes
2
ATA • Why?
Overview • The problem & The ATA
• ATA Introduction
• How ATA works
• ATA topology
• ATA Licensing
3
Sobering statistics
4
Changing nature of cyber-security attacks
Today’s cyber attackers are:
Compromising user credentials in the vast
majority of attacks
5
Changing nature of cyber-security attacks
Today’s cyber attackers are:
Compromising user credentials in the vast
majority of attacks
6
Changing nature of cyber-security attacks
Today’s cyber attackers are:
Compromising user credentials in the vast
majority of attacks
7
Changing nature of cyber-security attacks
Today’s cyber attackers are:
Compromising user credentials in the vast
majority of attacks
8
The problem
9
The ATA
• History
• 2010 – Aorato company was founded.
• Nov 2014 – Microsoft buys Aorato.
• Aorato‘s employees continue to work under MS label
• Aug 2015 – Microsoft ATA released.
10
Introducing MS Advanced Threat Analytics
An on-premises platform to identify advanced security attacks before they cause damage
11
Introducing MS Advanced Threat Analytics
An on-premises platform to identify advanced security attacks before they cause damage
12
Advanced Threat Analytics Benefits
Detect threats Adapt as fast Focus on what Reduce the Prioritize and
fast with as your is important fatigue of false plan for next
Behavioral enemies fast using the positives steps
Analytics simple attack
timeline
No need for creating rules, ATA continuously learns from The attack timeline is a clear, Alerts only happen once For each suspicious activity or
fine-tuning or monitoring a the organizational entity efficient, and convenient feed suspicious activities are known attack identified, ATA
flood of security reports, the behavior (users, devices, and that surfaces the right things contextually aggregated, not provides recommendations for
intelligence needed is ready to resources) and adjusts itself to on a timeline, giving you the only comparing the entity’s the investigation and
analyze and self-learning. reflect the changes in your power of perspective on the behavior to its own behavior, remediation.
rapidly-evolving enterprise. “who-what-when-and how” of but also to the profiles of
your enterprise. other entities in its interaction
path.
13
Why Microsoft Advanced Threat Analytics?
14
Key features
15
How MS Advanced Threat Analytics works
16
How MS Advanced Threat Analytics works
2 Learn ATA:
• Automatically starts learning and profiling
entity behavior
• Identifies normal behavior for entities
• Learns continuously to update the activities
of the users, devices, and resources
What is entity?
Entity represents users, devices, or resources
How MS Advanced Threat Analytics works
4 Alert
ATA reports all suspicious ATA identifies For each suspicious
activities on a simple, Who? activity, ATA provides
functional, actionable What? recommendations for
attack timeline When? the investigation and
How? remediation.
How MS Advanced Threat Analytics works
Security issues and risks
Broken trust
Weak protocols
Known protocol vulnerabilities
Malicious attacks
Pass-the-Ticket (PtT) Golden Ticket
Pass-the-Hash (PtH) Skeleton key malware
Overpass-the-Hash Reconnaissance
Forged PAC (MS14-068) BruteForce
Abnormal Behavior
Anomalous logins Unknown threats
Remote execution Password sharing
Suspicious activity Lateral movement
20
Topology
21
Topology - Gateway
Captures and analyzes DC network
traffic via port mirroring
Listens to multiple DCs from multiple
domains on a single Gateway
22
Topology - Center
Manages ATA Gateway configuration
settings
Receives data from ATA Gateways and
stores in the database
Detects suspicious activity and
abnormal behavior (machine learning)
23
ATA Licensing
24
ATA • Installation & Configuration
Deployment and • ATA Center
• ATA Gateway
Configuration • Port mirroring
• Service configuration
• Simple management using web browser
• MongoDB
• Performance monitoring
• Capacity planning
25
Installation – ATA Center
• Domain membership – YES or NO
• Disk sizing / DB placing
• Network Interfaces
• IP addresses
• Ports
26
Installation – ATA Center
27
Installation – ATA Gateway
• Domain membership – YES or NO
• Network Interfaces
• 1x Management interface
• Multiple Capture interfaces
• Port mirroring configuration
• IP addresses
• Ports
28
Installation – ATA Gateway
29
Installation – ATA Gateway
30
Configuration – ATA Gateway
31
Configuration – ATA Gateway
• Port mirroring, also known as SPAN (Switch port Analyzer).
• May require considerable network configuration changes.
• Supported by Hyper-V, VMWare, Cisco (of course), etc.
32
Configuration – ATA Gateway
33
Configuration – ATA Gateway - Cisco
34
Configuration – ATA Gateway – Hyper-V
35
Configuration – ATA Gateway – Check
• Port mirroring checks
• MS Network Monitor 3.x (is now the only supported capture tool on ATA Gateway)
• Performance Monitor
36
Configuration – ATA Gateway – Check
37
Configuration – ATA Gateway – Check
38
Configuration – ATA Gateway – Check
39
Configuration – ATA Gateway – Check
40
Configuration – ATA Gateway – Detection
41
Configuration – ATA Gateway – CEIP
42
Configuration – NAT & DA exceptions
43
High-performance storage – MongoDB
44
Capacity Planning – Performance Monitor
45
Capacity Planning – Collecting PerfData
46
Capacity Planning – ATA Center
47
Capacity Planning – ATA Gateway
48
Hacking • Obtaining credentials
Samples • Pass-the-Hash Attack
• DCSync Attack (DRS-R)
• Pass-the-Ticket Attack
• Golden Ticket Attack
• Brute-Force Attack
• Remote Execution Attack
49
Obtaining credentials
• Workstations/Servers (Local/RDP)
• Memory (User, Computer)
• Registry (Computer)
• Saved Credentials (DPAPI Backup Key required)
• Domain Controllers
• Online (Memory, DRS-R)
• Offline (VHD, Backup)
• …
50
Pass-the-Hash Attack
51
DCSync Attack (DRS-R)
52
DCSync Detection
53
DCSync Detection using ATA (TBD)
54
Pass-the-Ticket Attack
55
Golden Ticket Attack
56
Brute-Force Attack
57
Remote Execution Attack
58
Business notes • Výhody ATA
• Pricing
• Sizing
• Rizika nasazení
59
Výhody řešení • Hotové řešení – podpora MS
ATA • Nízká pracnost nasazení
• Analýza
• Detekce známých útoků
• Heuristická behaviorální analýza
• Učící se funkce
• Detekční nástroje (značné omezení detekcí
„false positive“)
• Alerting
• Konzola (timeline)
• SIEM
• Emailové notifikace
60
ATA Pricing • EMS • Stand-alone
• $8,75 / month / user • $80,- / licence + SA
• Pro 1500 uživatelů: • Pro 1500 uživatelů:
• $157.500,- za rok • $120.000,- za rok
• ATA + Bonus:
• Azure AD Premium
• Azure Rights
Management
Premium
• Intune
• Azure RemoteApp
• Windows Server CAL
• MIM CAL
61
ATA Server Packets per
• ATA Center:
CPU (cores) Memory (GB) OS Storage (GB)
Database storage Database storage
IOPS
Sizing
second per day (GB) per month (GB)
• ATA Gateway:
Packets per second CPU (cores) Memory (GB) OS storage (GB)
10,000 4 12 80
20,000 8 24 100
40,000 16 64 200
62
Rizika nasazení • Může si vyžádat pokročilejší konfiguraci
aktivních síťových prvků (switchů)
• Může si vyžádat instalaci několika ATA
Gateways (a tedy licencí Windows Server
Standard nebo vyšších + HW kapacit)
• Výběr vhodného umístění v síti
• HW nároky
• Potřebný počet ATA Gateways – problematické
zejména u klastrových prostředí (Hyper-V,
VMWare, apod.)
63
OUTRO
64
Outro: Check Twitter
65
Outro: Check Twitter
66
„Jsme silní i tam,
kde jiným síly docházejí.“
67