As we wrap up the New Age Network Detection (NAND) series, we’ve made the point that network analysis remains critical to finding malicious activity, even as you move to the cloud. But clearly, collection and analysis need to change as the underlying technology platforms evolve. But that does put the cart a bit ahead of the horse. We haven’t spent much time honing in on the specific use cases where NAND makes a difference. So that’s how we’ll bring the series to a close.

To be clear, this is not an exhaustive list of use cases, but it hits the high points and helps you understand the value of NAND relative to other means of detection.

Ransomware

Another day, another high-profile ransomware attack shutting down another major business. Every organization is a target and is vulnerable. So how do you get ahead of ransomware from a detection standpoint? First, let’s discuss what ransomware is and what it’s not. Ransomware involves the adversary compromising devices and then encrypting both the machine and shared file repositories to stop an organization from accessing their data unless they pay the ransom.

But ransomware isn’t new, certainly not from an attack standpoint since it uses relatively common and commodity malware families for the initial compromise. To be clear, the attackers are more organized and have gotten more proficient once they’ve gained a foothold within a victim’s network, doing extensive recon to find and then destroy backups putting further pressure to pay the ransom. So what’s different now, making ransomware so urgent to address? It’s gotten mainstream press because of the high-profile attacks on pipeline companies and health care systems. When citizens can’t get gas and drive to places, and they can’t get critical care services because the medical systems at a hospital are down, that will get people’s attention, and it has.

NAND helps in the initial stages of the ransomware attack. The adversary uses common malware families to compromise devices. As discussed in the last post, network telemetry can detect command and control traffic patterns and the recon activity within the environment. Additionally, as mentioned above, attackers now take the time to search for and destroy backups, which also involves network recon patterns that NAND can detect.

Having your business unable to operate because you missed a ransomware attack is a career-limiting challenge for every CISO. Just out of self-preservation, stopping ransomware has become the single top priority for every CISO. The first step in addressing the ransomware scourge has a broad detection capability to maximize the likelihood of detecting the attack. The network is the first place you’ll see the emerging attack, as well as the ongoing recon and proliferation of the attack to compromise additional devices. Thus NAND is critical to ransomware defense.

Threat Hunting

Threat hunting is proactively looking for attackers in your environment before you get an alert from one of your other detection methods. Unfortunately, most organizations have active attackers in their environments, but they don’t know where or what they are doing until the attackers screw up and trigger an alert. Hunting can identify these attackers and smoke them out before a traditional alert fires, but only if you have sufficient telemetry and know where to look.

Hunting does involve more art than science since the hunter needs to start with an idea of what types of attacks to look for. Then they must effectively and efficiently mine through the security data to find and follow the attacker’s trail. But we shouldn’t minimize the importance of the science part of it: having the data you need and a set of tools to navigate security data. That’s where NAND comes into play. By providing a broad and deep collection capability (including full packets, where necessary) and the ability to effectively pivot through the data both via search and by clicking through live links in the interface to follow the path the attacker may have taken.

To be clear, NAND will not make a noob who has no idea what they are doing into a world-class hunter. Still, it can accelerate and improve any hunt in the hands of a reasonably capable security professional. Further helping the hunter are common hunting queries, typically pre-loaded into the detection tool to kick-start any hunting effort. Again, these rules don’t make the hunt, but they can codify common searches that uncover malicious activities, including drive-by attacks, spearphishing, privilege escalation, credential stuffing, and lateral movement.

If there is a use case that provides significant value to security executives, it’s hunting. Although not all organizations have the resources to devote staff to hunting, those that do can find attackers before significant damage happens. And this makes the security team look good.

Insider Threat

Insider threat attacks have gotten a lot of visibility within the executive suite as well. The old “inside job” typically involves an employee acting maliciously to steal data or sabotage systems. But we use a broader definition of insiders to include any entity with a presence inside the network. Thus, during most attacks, an insider has access to the internal networks and resources.

So how do you detect insider threats? We laid out how NAND facilitates the collection and analysis of your network telemetry, so we’ll leverage those capabilities. Although insiders can be anywhere, so you’ll need a broad collection effort, and that will include telemetry from any remote employees and cloud resources. From an analysis standpoint, looking for anomalies from the network traffic baseline will be the strongest indication of malicious activity.

Focusing on the impact of the insider threat on the business (and the longevity of the CISO), an insider attack is particularly damaging. An employee insider may have access to all sorts of systems and proprietary data and have the wherewithal (especially for IT insiders) to take down the systems, leave back doors, delete data, and otherwise damage the organization. This use case forces you to question trust because insiders are trusted to do the right thing and have the interests of the business in mind, right? You stay alive and employed in this business by using the trust, but verify mantra. NAND gives you the ability to verify what the insiders are doing within your environment.

Data Exfiltration

The next use case, data exfiltration, is the logical end of malicious activity, where the insider or external attack looks to move the data outside of your network, presumably to monetize it in some way. Data movement indicates network activity, which means it’s something NAND is going to see and detect. Yet, the challenge of the exfiltration use case is that savvy adversaries will be strategic about how much data they send and where they send it.

If someone sends 10GB of data to an FTP site outside your network for the first time, that’s pretty easy to detect. But what if they send only a few files at a time to what looks like a legitimate business partner’s network? And the payload is likely encrypted, rendering the DLP analysis unhelpful. Thus, the NAND analysis must take into account low and slow attacks, as well as be able to profile encrypted traffic dynamics to pinpoint suspicious activity.

The executive impact of exfiltration is apparent and not very good. Your organization’s data is at risk, be it proprietary business data or research, customer records, PII, or anything else important. So if it ends up on a Dark Web site or your competitor gets to market faster leveraging research they stole from you, the optics are pretty bad.

C2/Compromised Devices

The final use case we’ll tackle in this post is identifying command and control (C2) traffic, perfectly suited to network detection. Why? Because compromised devices need to communicate with the mother ship to get instructions, download code, and at some point, exfiltrate data. All of which require the network, and that means you can monitor and identify those attacks.

Now identifying C2 is a cat and mouse game, with the adversaries continually trying to obfuscate their activities better. Therefore, whatever vendor you choose for NAND should have a research team that identifies the latest patterns of C2 (malware over HTTP, domain generating algorithms, various tunneling techniques, etc.) and other indicators. These patterns provide high confidence in the detections and enable faster response since very reliable detections can trigger automated quarantining, egress filter blocks, and other automated actions.

Like other malware detections, finding C2 helps to reduce the window of exposure once a device is compromised. The faster the detection, the faster the response, the better for everyone. So monitoring for C2 traffic is one of the most powerful techniques in the network detection toolkit.

And that’s an excellent way to wrap up the discussion of the use cases, all of which provide distinct and quantifiable business value in reducing the time to detect an issue and providing the detail to accelerate the response. Of course, security folks always work from behind since you can’t rely entirely on preventing attacks, but using a tool like NAND can provide perspectives not available from endpoint detection or traditional log analysis. NAND also provides an alternative set of data points to confirm attacks to ensure that false positives don’t impact operations.

Wherefore XDR?

We couldn’t really wrap up the series without at least mentioning XDR (extended detection and response) and provide some guidance about how NAND and XDR overlap. As the industry defines, XDR is a superset of all of the security monitoring we’ve been collectively doing for the past 15 years. It’s an uber-detector that assumes the responsibilities of the SIEM, EDR, NDR/NAND, and even some cloud detection. Aggregate all of the telemetry in a common datastore and do advanced analytics to look for anomalies and indicators of attack.

Sounds good, no? Of course it does. Who doesn’t want to collapse a variety of monitoring tools into one platform that handles everything? But in the real world, the early versions of XDR are heavily skewed towards the vendor’s strength. EDR vendors are offering XDR that is more adept at identifying endpoint attacks. Network security vendors tend to favor network detection, and so on. It’s a predictable story.

And that doesn’t speak to the reality of the installed base within most enterprises. You already have security monitoring technology that you probably don’t want to forklift. So we believe the XDR vision is solid, and every security vendor will offer a flavor of XDR sooner rather than later. But you want to favor open solutions that realize you already have technologies, like an existing NAND solution, and add value to those existing tools instead of replacing them.

So with that, we’ll wrap up the New Age Network Detection series. The key message is the network is alive and well and critical to detect attacks. Still, the solutions need to evolve given the platform disruption (mainly cloud) happening in every company. Your best bet is to focus on aggregating network telemetry from the key platforms where your data resides and introduce the analytics that can detect the attacks you’ll likely see.

And be ready to evolve your detection approach because if there is one thing we can guarantee, it’s almost constant change within your technology stacks.

Share: