microsoft advanced threat analyticsdownload.microsoft.com/documents/cs-cz/enterprise/02... ·...

24
Microsoft Advanced Threat Analytics František Fait Technology Solution Professional January 2017

Upload: others

Post on 26-May-2020

1 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Microsoft Advanced Threat Analyticsdownload.microsoft.com/documents/cs-cz/enterprise/02... · 2018-12-05 · Profiles behavior and detects anomalies by using machine learning algorithms

Microsoft Advanced Threat Analytics

František Fait

Technology Solution Professional

January 2017

Page 2: Microsoft Advanced Threat Analyticsdownload.microsoft.com/documents/cs-cz/enterprise/02... · 2018-12-05 · Profiles behavior and detects anomalies by using machine learning algorithms

The frequency and sophistication of

cybersecurity attacks are getting worse.

The median # of days that attackers reside within a victim’s network before detection

146

Sobering statistics

$500BThe total potential cost of cybercrime to the global economy

of all network intrusions are due to compromised user credentials

>63% $3.8MThe average cost of a data breach to a company

Page 3: Microsoft Advanced Threat Analyticsdownload.microsoft.com/documents/cs-cz/enterprise/02... · 2018-12-05 · Profiles behavior and detects anomalies by using machine learning algorithms

Every customer, regardless of industry vertical, is either under attack or already breached.

Banking and

financial

services

Energy and

telco

Manufacturing EducationGovernment

and public

sector

RetailHealth and

social services

Page 4: Microsoft Advanced Threat Analyticsdownload.microsoft.com/documents/cs-cz/enterprise/02... · 2018-12-05 · Profiles behavior and detects anomalies by using machine learning algorithms
Page 5: Microsoft Advanced Threat Analyticsdownload.microsoft.com/documents/cs-cz/enterprise/02... · 2018-12-05 · Profiles behavior and detects anomalies by using machine learning algorithms
Page 6: Microsoft Advanced Threat Analyticsdownload.microsoft.com/documents/cs-cz/enterprise/02... · 2018-12-05 · Profiles behavior and detects anomalies by using machine learning algorithms
Page 7: Microsoft Advanced Threat Analyticsdownload.microsoft.com/documents/cs-cz/enterprise/02... · 2018-12-05 · Profiles behavior and detects anomalies by using machine learning algorithms

Designed to protect

the perimeter

Complexity Prone to false

positives

When user credentials are stolen

and attackers are in the network,

your current defenses provide

limited protection.

Initial setup, fine-tuning,

and creating rules and

thresholds/baselines

can take a long time.

You receive too many reports

in a day with several false

positives that require valuable

time you don’t have.

Page 8: Microsoft Advanced Threat Analyticsdownload.microsoft.com/documents/cs-cz/enterprise/02... · 2018-12-05 · Profiles behavior and detects anomalies by using machine learning algorithms
Page 9: Microsoft Advanced Threat Analyticsdownload.microsoft.com/documents/cs-cz/enterprise/02... · 2018-12-05 · Profiles behavior and detects anomalies by using machine learning algorithms

Monitors behaviors of users and other

entities by using multiple data sources

Profiles behavior and detects anomalies

by using machine learning algorithms

Evaluates the activity of users and other

entities to detect advanced attacks

User and Entity Behavior Analytics UEBA

Enterprises successfully

use UEBA to detect

malicious and abusive

behavior that otherwise

went unnoticed by

existing security

monitoring systems,

such as SIEM and DLP.

Page 10: Microsoft Advanced Threat Analyticsdownload.microsoft.com/documents/cs-cz/enterprise/02... · 2018-12-05 · Profiles behavior and detects anomalies by using machine learning algorithms

Microsoft Advanced Threat Analytics

brings the behavioral analytics concept

to IT and the organization’s users.

Behavioral

Analytics

Detection of advanced

attacks and security risks

Advanced Threat

Detection

An on-premises platform to identify advanced security attacks and insider threats before

they cause damage

Page 11: Microsoft Advanced Threat Analyticsdownload.microsoft.com/documents/cs-cz/enterprise/02... · 2018-12-05 · Profiles behavior and detects anomalies by using machine learning algorithms

Detect threats fast with

Behavioral Analytics

Adapt as fast as your enemies

Focus on what is important fast using the simple attack

timeline

Reduce the fatigue of false

positives

Prioritize and plan for next

steps

Page 12: Microsoft Advanced Threat Analyticsdownload.microsoft.com/documents/cs-cz/enterprise/02... · 2018-12-05 · Profiles behavior and detects anomalies by using machine learning algorithms

INTERNET

ATA GATEWAY 1

VPN

DMZ

Web

Port mirroring

Syslog forwarding

SIEM

Fileserver

DC1

DC2

DC3

DC4

ATA CENTER

DB

Fileserver

ATA

Lightweight

Gateway

:// DNS

Page 13: Microsoft Advanced Threat Analyticsdownload.microsoft.com/documents/cs-cz/enterprise/02... · 2018-12-05 · Profiles behavior and detects anomalies by using machine learning algorithms

Manages ATA Gateway configuration

settings

Receives data from ATA Gateways and

stores in the database

Detects suspicious activity and

abnormal behavior (machine learning)

Provides Web Management Interface

Supports multiple Gateways

ATA GATEWAY 1

Port-mirroring

Syslog forwarding

Fileserver

DC1

DC2

DC3

DC4

ATA CENTER

DB

Fileserver

ATA

Lightweight

Gateway

SIEM

:// DNS

Page 14: Microsoft Advanced Threat Analyticsdownload.microsoft.com/documents/cs-cz/enterprise/02... · 2018-12-05 · Profiles behavior and detects anomalies by using machine learning algorithms

Captures and analyzes DC network

traffic via port mirroring

Listens to multiple DCs from a

single Gateway

Receives events from SIEM

Retrieves data about entities from

the domain

Performs resolution of network entities

Transfers relevant data to the ATA Center

ATA GATEWAY 2

ATA GATEWAY 1

Port mirroring

Syslog forwarding

Fileserver

DC1

DC2

DC3

DC4

ATA CENTER

DB

Fileserver

Port mirroring

SIEM

:// DNS

Page 15: Microsoft Advanced Threat Analyticsdownload.microsoft.com/documents/cs-cz/enterprise/02... · 2018-12-05 · Profiles behavior and detects anomalies by using machine learning algorithms

Installed locally on light or branch-site

Domain Controllers

Analyzes all the traffic for a specific DC

Provides dynamic resource limitation

Retrieves data about entities from

the domain

Performs resolution of network entities

Transfers relevant data to the ATA Center

Fileserver

DC1

DC2

DC3

DC4

ATA CENTER

DB

Fileserver

ATA

Lightweight

Gateway

ATA

Lightweight

Gateway

SIEM

:// DNS

Page 16: Microsoft Advanced Threat Analyticsdownload.microsoft.com/documents/cs-cz/enterprise/02... · 2018-12-05 · Profiles behavior and detects anomalies by using machine learning algorithms

Analyze1 After installation:

• Simple non-intrusive port mirroring, or

deployed directly onto domain controllers

• Remains invisible to the attackers

• Analyzes all Active Directory network traffic

• Collects relevant events from SIEM and

information from Active Directory (titles,

groups membership, and more)

Page 17: Microsoft Advanced Threat Analyticsdownload.microsoft.com/documents/cs-cz/enterprise/02... · 2018-12-05 · Profiles behavior and detects anomalies by using machine learning algorithms

ATA:

• Automatically starts learning and profiling

entity behavior

• Identifies normal behavior for entities

• Learns continuously to update the activities

of the users, devices, and resources

Learn2

What is entity?

Entity represents users, devices, or resources

Page 18: Microsoft Advanced Threat Analyticsdownload.microsoft.com/documents/cs-cz/enterprise/02... · 2018-12-05 · Profiles behavior and detects anomalies by using machine learning algorithms

Detect3 Microsoft Advanced Threat Analytics:

• Looks for abnormal behavior and identifies

suspicious activities

• Only raises red flags if abnormal activities are

contextually aggregated

• Leverages world-class security research to detect

security risks and attacks in near real-time based on

attackers Tactics, Techniques, and Procedures (TTPs)

ATA not only compares the entity’s behavior

to its own, but also to the behavior of

entities in its interaction path.

Page 19: Microsoft Advanced Threat Analyticsdownload.microsoft.com/documents/cs-cz/enterprise/02... · 2018-12-05 · Profiles behavior and detects anomalies by using machine learning algorithms

Alert4

ATA reports all suspicious

activities on a simple,

functional, actionable

attack timeline

ATA identifies

Who?

What?

When?

How?

For each suspicious

activity, ATA provides

recommendations for

the investigation and

remediation

Page 20: Microsoft Advanced Threat Analyticsdownload.microsoft.com/documents/cs-cz/enterprise/02... · 2018-12-05 · Profiles behavior and detects anomalies by using machine learning algorithms
Page 21: Microsoft Advanced Threat Analyticsdownload.microsoft.com/documents/cs-cz/enterprise/02... · 2018-12-05 · Profiles behavior and detects anomalies by using machine learning algorithms
Page 22: Microsoft Advanced Threat Analyticsdownload.microsoft.com/documents/cs-cz/enterprise/02... · 2018-12-05 · Profiles behavior and detects anomalies by using machine learning algorithms
Page 23: Microsoft Advanced Threat Analyticsdownload.microsoft.com/documents/cs-cz/enterprise/02... · 2018-12-05 · Profiles behavior and detects anomalies by using machine learning algorithms

▪ Updates and upgrades

automatically with the latest and

greatest attack and anomaly

detection capabilities that our

research team adds

Auto updates Integration to SIEM Seamless deployment

▪ Analyzes events from SIEM to

enrich the attack timeline

▪ Works seamlessly with SIEM

▪ Provides options to forward

security alerts to your SIEM or to

send emails to specific people

▪ Software offering that runs on

hardware or virtual

▪ Utilizes port mirroring to allow

seamless deployment alongside AD,

or installed directly on domain

controllers

▪ Does not affect existing topology

Page 24: Microsoft Advanced Threat Analyticsdownload.microsoft.com/documents/cs-cz/enterprise/02... · 2018-12-05 · Profiles behavior and detects anomalies by using machine learning algorithms

www.microsoft.com/ata