The team were fortunate to go to Black Hat and DEFCON this year, and we wanted to share back some of our favorite sessions with you all. Let us know which sessions you enjoyed – tweet at us at @Photon_Research.

Black Hat

Every year infosec professionals flock to Black Hat to get their stickers and swag, but we have also heard about others going for the talks, training, product demos and networking opportunities. Either way there is plenty to be had by everyone.

This year was no exception, there were great training courses lined up, covering, malware analysis, social engineering, secure software development, offensive and defensive techniques just to mention a few. We have even had the opportunity to have a few of the team on a couple courses.

 

Black Hat – Trainings

Advanced Cloud Security and Applied DevSecOps

One of the trainings attended was Advanced Cloud Security and Applied DevSecOps. The rapidly evolving devops environment and the cloud services dependencies (IaaS, SaaS) make this course really helpful and valuable. It was a demanding high-pace hands-on course with practical examples and real world use cases. Basic and advanced cloud security principles were analyzed and applied in practice. Identity management, logging, monitoring and alert and response activities were extensively analyzed with several tools and solutions.

Key takeaways were that cloud security needs its own focused effort heavily based on proper configuration and effective log monitoring. The recent CapitalOne incident revealed part of the problems need to be addressed and highlighted the importance of properly configured security controls and managing the gaps in deployed controls.

 

SpecterOps – Adversary Tactics: Detection

The SpectreOps Adversary Tactics: Detection course focused on network defense through proactively hunting for threat actors. The course taught attendees about Hunting operations, with an emphasis on building robust detections for attacker Tactics, Techniques and Procedure (TTPs) within a network. This involved mapping threat intelligence reports to techniques listed within the MITRE ATT&CK framework, and using this in conjunction with The Open Security Events Metadata project (OSSEM) to identify potential data sources which can be used for building a detection. Students performed deep dives into specific adversary techniques, learning how they work and what artifacts are left behind when used. Information gathered from this process was used to build robust detections for a specified technique, and detections were documented using the Palantir Alerting and Detection Strategies Framework.

The course used a variety of free and open source data collection and analysis tools such as System monitor (Sysmon) and HELK. HELK was used as the hunting platform and came preloaded with host endpoint data to test detections against. The 4-day training culminated in the final day, where teams of students tested their new-found skills against a Windows enterprise environment undergoing active compromise.

 

Black Hat – Talks

Infiltrating Corporate intranet Like NSA – Pre-auth RCE on Leading SSL VPNs by Meh Chang and Orange Tsai of DEVCORE.
https://i.blackhat.com/USA-19/Wednesday/us-19-Tsai-Infiltrating-Corporate-Intranet-Like-NSA.pdf

The presenters provided a wealth of information relating to SSL VPN issues in popular products and how they found and exploited vulnerabilities in the services. A lot of the information provided was focused on the more technical side of the discoveries and exploitation, though the key takeaways were for anyone with an SSL VPN service exposed to the internet, and that is, even security solutions can be exploited. While patching is often advised to fix vulnerable applications and devices, this does not prevent the exploitation of zero-day vulnerabilities.

While VPN’s are often seen as a necessity, like any of service publicly exposed can be exploited under the correct conditions. Successful risk reduction of internet facing services often requires removing the service from the untrusted network (internet) or implementing access controls and traffic filtering such as IP whitelisting and IPS solutions. We need to be mindful of what services we have directly exposed to an untrusted network and think about how we might be able to reduce the risk of compromise for that solution, and the risk of attacks using it as a foothold.

 

WebAuthn 101 – Demystifying WebAuthn by Christiaan Brand of Google
https://i.blackhat.com/USA-19/Thursday/us-19-Brand-WebAuthn-101-Demystifying-WebAuthn.pdf

One of the shorter talks that we had the pleasure of attending, yet one of the more interesting and one very much relevant to a lot of work we have done recently around Two-factor Authentication (2FA) in our recent white paper released shortly before Black Hat, Two-Factor in Review. The talk provided a high level overview of current multi factor authentication technologies and how Google work to enhance authentication for its user base. Christiaan Brand detailed, how WebAuthn can be used in combination with various authenticators be it hardware U2F tokens such as Yubico’s YubiKey or using your mobile phone to act as an authenticator over Bluetooth. It was very exciting to see such a great turn out, and hopefully more people will begin to adopt the technologies discussed in the talk and move away from Single factor, and even one time passwords, to a more phishing resilient authentication method.

You can read our white paper below:
Two-Factor in Review
 

DevSecOps : What, Why and How
https://i.blackhat.com/USA-19/Thursday/us-19-Shrivastava-DevSecOps-What-Why-And-How.pdf

This was a nice talk on the hot topic of applying security in the DevOps pipeline. This is an issue that concerns several organizations these days with the devops evolvement causing negative effect in applied security. Issues like how and when to integrate security testing in application development were addressed  with the commonly agreed conclusion to be “as early as possible”. Continuous security assessment and mitigation activities were also presented with recommendations and solutions coming from open source market. While Jenkins was used as the use case every solution can be integrated to any platform. Additionally another issue that was described is the need of culture change from the devops perspective. Apparently security needs to be adopted in their daily workflow and become solid part of the SDLC. Many open source tools and techniques were analyzed giving enough information to start planning and implementing their own DevSecOps program.

 

Google Project Zero – 5 years of making 0day hard
https://i.blackhat.com/USA-19/Thursday/us-19-Hawkes-Project-Zero-Five-Years-Of-Make-0day-Hard.pdf

Ben Hawkes of Google Project Zero gave an excellent talk on the history, success and lessons learned of running the P0 team. Ben lead with a quote that is near and dear to my heart: “Good defense relies upon a detailed knowledge of offense”. That’s about as near-perfect encapsulation of the Purple Team philosophy as you could make! Hawkes then went on to detail how making 0-day hard is more than just popping shells and devoloping exploits, but rather is about motivating and delivering structural changes. One example that was provided was around the Spectre and Meltdown suite of hardware vulnerabilities which led to an increased focus on hardware security by chip vendors, OS vendors and browser vendors. Ben closed out his talk by a call-to-action, asking attack research teams to work together with P0 to protect the Internet and its users.

Black Hat – Arsenal

One of my favorite areas at Black Hat to loiter is there arsenal tool demonstration area. This is a great place to watch the developers over various open source tools showcase their work. This is great for us to have a better understanding of the tools that are readily available to anyone and how we might be able to detect and defend against them. Interesting new tools are also often tried out in our labs and if they prove useful may then be used as one of our regular purple team exercises. A prime example of this would be Vectr Purple team framework. We deploy Vectr on one of our last internal exercises and even published a blog post detailing some of its features and benefits in engagements (Purple Teaming with Vectr, Cobalt Strike, and MITRE ATT&CK), so it was great to see the tool being demonstrated to a large crowd at Black Hat Arsenal this year.

Some tool highlights from the Arsenal which the team enjoyed:

DEFCON

Richard Gold at DEFCON

Richard Gold presenting at DEFCON 27, Recon Village

This year’s DEFCON experience was a lot more comfortable, with the conference being spread over four hotels, giving everyone a lot more space to move about and get to where they want to go. The badges this year made for a surprisingly fun and sociable experience, each attendee was provided with a badge containing electronics that allowed badges to interact with each other, different types of attendees received different badge colors (types) that when interacting with another type would collect points used to level up your badge. This provided for a really nice vibe at the conference, giving people a bit of a boost in interaction.

There were plenty of interesting talks going on throughout, though due to the team’s involvement in recon village where our very own Richard Gold announced our new open source asset discovery and OSINT framework Orca (source code: https://github.com/digitalshadows/orca blog summary: https://www.digitalshadows.com/blog-and-research/recon-village-panning-for-gold/).

orca tool

To add to the already busy trip the team delivered a DEFCON workshop (https://github.com/digitalshadows/mindthegap) on evading EDR detection on *nix systems, due to this  there was less time than we had hoped to attend many talks. We did however get some time to loiter around the villages, which was a great experience, whether you are into car hacking, drone hacking or even maritime and aviation, there was always something interesting going on. Since over 30,000 people attended DEFCON there also was also always someone interesting to have a conversation with and to learn something new, one of us even snagged a few flags in the ICS village CTF.

DEFCON session richard gold

 

All in all, it was a fantastic experience, can’t wait for the next time!

 

To stay up to date with the latest from our Photon Research Team and our other threat intelligence updates, subscribe to our email list below.