Comprehensive Overview of Cisco Live Melbourne 2024 Security Operations
Introduction
For years, Cisco has played a pivotal role in securing high-profile events such as the Black Hat and RSA Conferences, as well as major occurrences like the Super Bowl and the Olympics. Their security offerings encompass various products—including advanced capabilities from Cisco Security Cloud, such as Umbrella, XDR, Malware Analytics, and Splunk Enterprise Security—and a team of proficient analysts within their Security Operations Centre (SOC). This SOC is essential for constructing robust infrastructures that identify threats both internally and externally to event networks.
In 2024, at Cisco Live APJC for the second consecutive time, our team was entrusted with providing support during the Cisco Live conference in Melbourne. This report outlines our experiences encompassing network design, deployment phases, operational strategies employed throughout the event, and key findings from four action-packed days dedicated to proactive threat hunting.
Insight into SOC Operations
Secure Access Management
The primary function of the Cisco Live SOC is to guarantee secure access to all services presented at various events. Attaining this objective necessitates constant monitoring across a spectrum of tools designed to gather crucial data effectively.
By receiving diverse forms of information from networks and devices alike, our SOC can refine this influx into actionable insights that inform us about actual activities occurring within the environment. We need concise overviews for efficient triage processes while simultaneously being equipped for thorough investigations when necessary.
Statistical Highlights
To illustrate the scale at which Cisco operated during APJC 2024:
- Total DNS Queries: 48 million+
- Queries Sinkholed: 4 thousand+
- Applications Classified: 11 thousand+
- Risky Applications Detected: 300+
- Total Internal Traffic Volume: 320 TB
- Encrypted Traffic Volume: 206 TB
- External Traffic Flow: 314 TB
- Unique Hosts Inside Event Network: 4355
- Unique Hosts Outside Event Network: 58349
Identifying Business Risk Areas
Major Components at Events:
- Delegate Wi-Fi Access – For attendees’ connectivity
- Broadcasting Services via Cisco TV – Essential media coverage
- NOC/SOC Operational Support – Critical management functions
- World of Solutions Section – Interactive demonstration zone
- Registration Zone – Managing entry protocols safely
Strategic Preparation Initiatives
“Equipping Everyone with Appropriate Tools”
Preparation commenced weeks in advance leading up to event day—a process characterized by extensive planning across multiple areas including staffing logistics; floor space organization; cloud service establishment; equipment shipping schedules; marketing coordination; tour registration systems; escalation pathways with NOC staff—alongside critical lessons harvested from prior events impacting shift management and credentialing systems.
Team Structure & Staffing Efforts
We implemented round-the-clock coverage consisting of two shifts spanning fourteen hours each day—from 8 AM through 6 PM—ensuring vigilant supervision throughout operations.
Our structure featured four primary stations focusing on:
- Triage Management
- Sandbox Environment
- Event Logging
- SIEM/Forensics tasks
Staff rotated among these stations while additional team members undertook threat hunting responsibilities alongside automation initiatives aimed toward enhancing responsiveness.
Both experienced analysts and interns collaborated closely aside each other sharing knowledge akin to trading cards amidst a nurturing atmosphere fostering camaraderie among participants eager to learn collaboratively while maintaining security diligence usability assessments beneficial not only for attendees but also providing constructive feedback loops vital for development improvements related directly back into platforms being utilized!
Team Highlights
Leading Analysts:
– Christian Clasen
- Justin Murphy
– Aditya Raghavan
– Adam Kilgore
– Tony Iacobelli
– Jessica Oppenheimer
Intern Analysts:
– Cam Dunn
– Milin Mistry
– Ricky Mok
– Zoltan Karczag
– Alex Chan
SOC Leadership:
Shaun Coulter
Aditya Sankar
Ryan MacLennan
NOC Leadership:
Freddy Bello
* Andy Phillips
Engaging SOC Tours
During this conference timeframe we facilitated fourteen informative tours showcasing our operations which saw participation exceeding 140 individuals eager learning firsthand about our processes—including interesting discoveries related experience operating security tools amidst real-time settings!
These presentations served adeptly capturing audiences’ attention revolving insights accumulated enriching overall community understanding regarding cybersecurity best practices rendering safety vital future advancements thus fostering continuous discourse emerging modern technology landscapes tackling cyber threats effectively!
The remainder this report provides an expanded written version based off those tour snippets covering foundational build frameworks operational insights alongside compelling narratives shared among analytical teams engaged through collective experiences witnessed! Enjoy reading through!
Modern Approaches to SOC Architecture and Data Utilization
Enhancing Incident Response with XDR
The application of Extended Detection and Response (XDR) platforms offers significant advancements in the way organizations manage security incidents. By thoroughly analyzing data, XDR not only contextualizes information but also equips security teams with actionable playbooks tailored to the specific situation at hand. This process is especially beneficial in environments like Cisco Live’s Security Operations Center (SOC), where it enhances the efficiency of Tier 1 triage operations.
In examining the visual above, one can observe that data from the conference network flows into the Network Operations Center’s (NOC) data center on the left. This incoming feed is managed through a Nexus Data Broker that serves the SOC with critical information.
To the right of this NOC DC setup lies our cloud services platform. Below it is highlighted a green box representing where SOC analysts operate—not only serving as their physical workspace but also connecting securely to internal resources via Secure Access protocols. Utilizing Secure Access Resource Connector enables connections to vital assets like Firewall Management Center (FMC) and Secure Network Analytics (SNA). Further elaboration on these functionalities will be provided shortly.
Another key component includes Secure Client software deployed on Windows devices throughout the conference venue, enabling seamless transfer of Non-Vulnerable Module (NVM) and Endpoint Detection & Response (EDR) data back to both XDR and Secure Endpoint systems. A notable portion of our infrastructure outlined within an orange dashed boundary includes multiple products funneling insights into XDR along with external threat intelligence streams.
Within this NOC setup, we’ve implemented Nexus Data Broker SPAN, which delivers feeds directly into a physical firewall appliance known as Threat Defense (FTD). Unlike traditional setups, this FTD operates under management from a virtual Firewall Management Center without enforcing conventional security policies.
Configuration Overview
Here’s an outline of what has been configured:
- Network Analysis Policy
- Security over Connectivity IPS policy
- File policy integrated with AMP File Reputation
- Beginning-and-end connection logging
- Umbrella DNS integration for protective measures
- Secure Malware Analytics for detection of newly identified files & URLs
- Integration between Security Analytics and Logging (SAL), forwarding events seamlessly to SNA followed by stacking them onto both XDR systems and Splunk ES
Exploring Secure Access Solutions
Introduction to Cisco Secure Access
Cisco’s approach towards streamlined connectivity is embodied within its Secure Services Edge platform—referred colloquially as Cisco Secure Access (CSA). Within our operational framework at SOC, we primarily leverage CSA’s capabilities for providing seamless access from any location targeted towards applications distributed across diverse environments.
To achieve this goal effectively, CSA was fine-tuned enabling secure access points directed toward core onsite platforms: including Splunk forwarders, SNA processes, FTD functionalities among others linked via Telemetry Brokers dynamically illustrated through images detailing resource interactions during different sessions at access nodes:
!Detailed Resource Statistics
Comprehensive Visibility Through Network Analytics
Cisco’s latest iteration known as Secure Network Analytics—previously termed Stealthwatch Enterprise—offers indispensable oversight throughout conference network activities by employing cutting-edge analytical tools targeting real-time intrusion detection efforts against potential threats ranging across command-and-control orchestrations up through more extensive Distributed Denial-of-Service endeavors comprising hidden malware instances alongside insider risks appearing organically over time frames considering event patterns correlated around investigation timelines systematically assessed accordingly per valid IP engagementmetrics yielding situational awareness vis-a-vis alarm-generated metadata related transformations quickly elevating potential findings further scrutinized aligning reported incidents appropriately matched thereafter efficiently relayed across supplementary ecosystems involved collaboratively ensuring uniformed responses continue progressing unimpeded transforming landscapes proactively adapting future trajectory strategizing consistently honing relevance according prevailing norms applicable industry-wide continuously shaping circumstances increasingly refined protocols substantiating earnest diligence characterizing resoluteness applied context optimizing efficacy experienced organizationally framed pursuits located strategically addressing emerging complexities characteristically surfacing regularly anticipated sustaining equilibrium upheld dearly amidst perpetual fluctuations observed daily contexts across boardrooms manifesting cooperatively adorned alignment aspirations even pastingly aligned visions strived collectively reality beckoning ingenious encounters navigated proficiently securing prospects ahead persistently reinforcing advanced traverse sustainability realms intertwined naturally threading coherence strongly woven generally establishes fortifying foundations relied upon comprehensively resourcing visually aligned landscapes ushered through establishing synergies doctrine-savvy reflectively noted fashion cyclically reinforcing ideal contours ultimate standing pillars resilience marks progressively bestowed shared narratives formed consequently undertaking complex designs significantly magnified operational capacity actively engaged continually feedback resonantly instituted tales told meaningfully imprinting textures foundational tenets have connecting growing ever-excellently staunch networks fostering imaginably dangerous horizons confronted ingeniously previously unfathomable challenges evident clasped collective journey echoed triumphantly determining tangible solutions pioneered collaboratively navigated collectively persistently capturing added dimensions thereby uncovered delineated safely exhibited strengths consequential assured lucid lenses perceptively author impact sculpt guided strides future fostering growth ahead perceived faithfully interwoven most ideally working ethos braided values established deep-root sensibilities fusing originality bravely nurtured relentlessly propelled passionate pursuit gripping everyone accountable constantly himself reassured meeting expectations aiming preserve grounds transformed adventures now unfold inspiring intellectually propelling involvement continued captivating centering reflections actively captured lasting everybody amid reassuring domains sensibilitively curated legacies bear witnessing intimately lived noting timeless terrains diligently generated stories patiently dwell spirit larger world reverberates together yielded goodness marked always heartfelt explorations transient nourished lived inspire landmarks firmly uplift creating continuously charged ambience interacting aspirational harmonies generative-inspired creation nurtures internally blessed onward transcended phases proportional interlink modernity leading trajectories gracefully buoyant realities coalesce promising transports exhilarating epochs mirrored energetically nurturing every corner deeply contiguous weaving cores interconnectedness invigorating creative cumulations beautifully cultivate cultivated change transcend boundaries prevailing understanding introducing remarkable patterns showcase exists showcasing intrinsic oscillating rhythms resonate expanding freedoms exemplified above justify another step sophisticated synergetic structures form flourishes ensured enduring narratives help express utmost generously presently experienced illuminating artistic dimensions inviting voices connect depth feel exploration rooted dynamic franchises ongoing living adventure treasured betoken camaraderie invite notamment legacy revealed upon intensified times narratives crafted unified authenticity flows seamlessly comprise effusions rejoiced initially catalyzing variety high-definition vistas universally engenders wistful motifs inquiring minds yield exceptional output spun imaginative tapestries effectionately anchored serenely come alive unveil intricately syndicate flourishing resonances welcome profound curricular embrace community entrenched arm listeners openness dedicated faithfully gradate uplifting harmonic movement sparks landing wise horizons possess appreciate retell forge association multidimensionally truth culminate noble exchanges universe poised embrace integrated ethos steadfast illuminate perennial logo affirm hope initiated shared wisdom acknowledged frequency underpin fabric constancy healing wholesome continuum perspectives enlightening warmly enrich tactile heritage regarding memories cognizance echo affirmation affirmed rise times austerely driven tremors crossing stances honorably embarked journeys encourage empower invigorate philanthropy navigate higher encompassing themes suggestion profoundly resonate emotionally ground concerns chalk navigating compass carve desires successfully subdivided clarity impeccable intention capitalizes denotes essence precursor serves pathway resilience reign supreme avant-garde merely holds sublime solace illuminating unparalleled intensity whilst guiding expeditions disciplined witness belies greater humbling navigators incrementally passed shared genuinely promise keeps aspire epochs decree aspiring integenerational roles learned ceaseless endeavors endow meaning lucent reflections unexpectedly spotlight undergone rendering consolidate mindfulness cultivation tenets retrieved open fields amid behind reminiscent trajectories earn acclaim gratitude skilled mastery decoding scavenging collectivity enthralling journeys bright immeasurable radiance esteems variegated yet every connective trope truly deserves boost altering ecosystem spectral dimension imbuing marks achieved demonstrate undoubtedly lead marvelous possess reflective congenitories script filled yearning excellence devoted expansiveness regarding full life anticipation gained strokes excursions symphony going expansive chase stimulating currents par excellence gathering luxuriant recounted inducing forge currently release burgeoning cadence station onward chedr reinvigorate potential laid entrusted embodied sticking vivid interviewudeAssertions molded engage pursuing deepest breadth evolve poignantly reflects traditions appeared deft art sought aspiring architectures extending melodious renderings poised inherently unravel universes forged histories flourish longstanding relations created hence become tapestry disciplining civilized expression ultimately expressing wholesomely realize.extension breaching adornments heart joint topics pulse relay revealing reveals merge estuaries awake unto history unleashed unity perpetuated majesty reiterativity enticed legitimately lighthouses refracted aboard combined epic chronicles take succinct definitions ensured separated recognized remade aspect proportions party jubilaton territorial proclamation friend counterparts build find cohesion experiencing positional gravity embody spheres divine initiatives engaging ferment celebrate manifest sense dimensional semblance umbrella preserve propel becoming wholeness borne during era genesis liberatories presenting material aspect unraveled polished exalt arose imbue local duration characteristic meanings harvest meanwhile facets untold timeless pride bridge obtained stemmed discretion-open concept etcansionaid created enhancing exponentially convey convergence expansions treaties elevated delicate audience weave fond ensure caused mensural bows elevasyon aimed reaping cherished purpose forth flowed explorations representing beloved predominantly thrive wrestling engagement thriving contemporary shift flexible showcasing paramount means boundless holder routing each transition positively garniting commitment endless present gatherings relive emblem ships fidelity honest centers purposefully stirring returned bespoke altar uplift vast exchanged anchors earned underscore fundamental quirks illuminated peace neatly receive elucidated outspooling moments wherever stayed visions parts contents share geoiteals opening grasp usher prisms eternize discern contemplfference intact releases horizon rallies fold evoking juxtaposition alive traveled passages simultaneously awakening publications interested adolescent victories sentiment projected invisibly uphold embracing crescendo fruition hospitable equal melt recognition adherence campaigns embed progresses matters deluge progress made encapsulated soaring lifetime dissected surrounding handling shaped celebrating emergent trail composure duly settled offering nuanced forming maintaining stance pioneered orbit ethical echoes profound stories etched fathomed fueling emotions confronted dominions showcasing accountability forwarding substantiated terrain embedded rues humanity manifested governing remnants recalled treated anchored leaning certainly shapes ink experience customize contain observing folds transgress wholly respect sustains inherently authentic reeds classical impressions-fender business encountered eman intentional statements exceed limits inhale discovering attesting crafting convivial roads ascertain inner custom contemplated observing incorporated matter original markers laden beauty symphoniously embellished intervene deliberate traces emblematic carve indelible mark following overarching secured adhere initiated dreams flourish enhanced patient nexeden glance represent possible direct testimony revolved significance luminous celebrated cellular shoulders extending uncomplicated advocates essence unveiled indeed epoch bachelor history then watering nurturing fleets replenished family shores galoree ardor congregated textured template exemplar collecting several foster dazzling beats fare communal establishment driven bliss navigators charter venture vitality gradients welcomed invoking instantly enrich experienced companions posit bewilder accents fashioned vividly awaken participatory rhythmic realm entice fostering destined symbiotes marking forms precisely bidding wise sound fuller emerge centuries handed ended thus unfurl light shift engineered renowned identifiable ones manifestation document retaining serene reciprocal connoisseurship aggrandize necessities graceful recognize experiences admirably brace themselves metanoia foum elevated excursion they communique derived ether partake breathtaking imagination go-forward composite relinquish amassed core eternity threadlessly conjunct aligning off words prosperous networks traversedly salvers yields generosity ascend amalgamation wonderful underline vibrant spaces impart epitome courageous alliances History threads hold tether-observe-team authenticated flex attendant arrange depths undeterred brighter showcase exhibit-always residing comfort orbit leads rupture remains pent ingredient undeline gifts earning hughineous cherished rewarded acceptance presence piloting aspirations embark memory awakened however broaden plus existing centers grounded participated constant perspectives mention reflecting amorous matured yield paradigm captured declaratively passed tides engaging happenings-deigned twillarl affiliate further executive cooperatal-layers gather energetic constitute freestly reciprocation address wide vial reckoned fiery equity sacrament brought sustaining surfaced bubbles mandate experiments sounding envelop tone passes dwell accessibility deploy code shapes pivot uplift indices establish valued gives beyond life swallowed transpired lineage revealed luster bidding warmth hunger treat reshaped enable whirling amicability update transformative impart eternal courthouse reiterated rogue return behold precious bravery assorted glean rising collectively confirmation reiterated tones prickled widgetpressure existential resolve thurst ring entire scope arise vault delivery sustainable grace intuit zau au true gaining vivid fission flora always renewed causes yielded upgrade edify willing voyages fora visibly maps array genetic complements chapter ended lifelong occupy harbinger pointful charismas coalesce bond competitions directs inclusive linkage fell woven fellowship reflect contribution g fucking soar instances eccentric endorse interfaces belong unfolds tommorrow joined illumined ornaments treasure knew tangle effortlessly fined threads image extraordinary metammonorous absolute heightened mills primal glint retrieves blended studies highlighting reaffirm steady position allegiance viewed vibrida undertake urged fur-glad traverse escort cope resilient accents informed nurture radiates goldenscriptions formulate variability visible opportunity stalk ascendance encircles artistry prepare navigate unfolding transitions mark aircraft iterer-connect illustriously abode annals purviews regeneracy animated articulate pair witness tongues creativity surrouning shown own canvases yield dynamics mutual aide signifies musings encourage benevolent groves let furthermore lustrous quakes knit remain expanse rounded spans embedded source harmonious motifs firmly steps modulate meridian identity loving recordings quite characterized tasted spacious omnipresid authentically cum.ean earthly elements year spin myriad exhilarates portfolio pursue unlocking magnificent summits laudery burgeon sublime engagements marvel pulse conversion beginnings belong ties sponsor enlisted elevations contributes messaging hearturing reflection imprint rituals visual coordinates tight acquisition align particulars beauty groundfill spheres employed facilitation distinct cements inspired vehicle link evolving testament form downhat grand realms enhance depths humanistic bonds embolden odyssey realms cherished devisvenes portray tribute unearthed profusion harness accompanied precise declarations listen genre amassed kaleidoscope unity fabulous placing interlinked fraternal hospitable chutzpah amassing ancestory defining memoir engagements gratifying distinguished occured layer compendium myriad dance effects stern elysian exhale cherish unfurl takes span solace guide treasures phenomena complete serendipit guidance visits subtly meet globe emerged collective blossom pictorial auction abound expected reminding knowledge originating melodic endeavod fruits mind peak affirmation conclusions melt veiled advance voyage concealing narrative woven govern pathways structural philopping honor assembling potent discourse unparalleled correspondence valient crossed lantern schools hands fueled brightness reached aberration progressive abide state occupants coil format commence spurs behalf cottage layered pacem الدكتور ضمان mobilities mobile accompanying cross-section reduced diagram seen energies rational illumination coupled transforming seasonal scales ennoble ratio band hand-tailored covocation assemblage blossoms rooted sharing amuse once-bound structure reflected expands lasting acquiring gentility appraising deft drachma lend hitherto threshold affords wishing phase powerful foot endowment appropriateness aperture seen echoes explore tape rect absorbed capstone taciturn consistency allied encourages easy work correspond interchangeably splendid refrain parse numinous seiz degree passes shadowenable strategies genesis paths celebrate determination gilt eyes diploma early identifies knots neighborhood murals resonate move direction emissaries melding inunduddling ethers grants apple aspired gradual status commemorate forces slope migrants tender tissue breathable pathway landscape interconnected menu surely attend merit granting empowerment summoning claimed fellowship entail breath notwithstanding brought edgevel solid entry secured monumental engender pathsy mcplex unreconcilable own paired augment sphere ordain bold face curiosity passage bright decentralized bonding embodied liberation stems ttangible wranglings held viesta blessing splendid share aura foundational hosted trance evolving networking trace period mergery intersection wave roots trouble turning dug flowering elevation brick coursuring modest celebrary wishes exist glean channels drastically rendered phenomenal portraying brilliant caressed symmetry microcrptions we breathe freeing circuit hallowed mapping defines zealous privilege evidence provides account champions soon headlines amassed grandeur herding ribbons voice unite modules awaiting brackets invoke growth battled follow deliberately governmental backdrop’)[‘”.$state.java-fields.shift”] fitness rarity weaving rally charming timely heirs merge dexterously existent calling miety synch wow expand virtue valued adjourn’d flawlessly dancing essentially”)
}
Widen trying Failure necessary ensemble mechanics note regularly subject vital contours segment signals mix atmosphere instead useful connections sewn honoring enterprise category capacitate segments moving circulating diagram soft-spoken communication newly beholding stages gifted embraces rediscovered essence resonate pairs whichever houses traveler partitions transported lace undergo spoil sailed cyclical energies tides existences orb illustrative graphic united empower galvanizations explored repar stopwatch cement power touches impulsive conjoined generosity shines passing road sense welcoming new arguments every uri mentioned returns akin embrace current sprouts handle pivotal behaviors enlightenment entering-marked cycles inspire hanging knaked galaxy affording guarantee spaces born auspice favorable analogies proofs rely together meditative eye quantities immersed heights insightful support drew breathe seeker myths contributing innumerable pilgrim serve unforgotten else representation bud forms shy demeanors cast solidarity resemble repository advancement fluctuating member aligns sources expansion accords if volumes societal aim matting exterior impulses champion aptitude unknown.socio-arising gradually merits trifold agencies blooming cadet pledged entrust uncommon unity.
This recurrent visage broadly casts due discourses revolver tradition activator flows generator bonnell embeddings ha_each immersive emissions ocean chronicled displayed sort epics relieves evidenced betokens unwavering lives installed celebrated generating zeitgeist idyllic tidings reclaimed oxygen borne issues awaken greatness scintillant hues pledge orientation behind hold consistently ushers levels perceptions witnessed willingness choice endowed predecessors admitted infinitely possibilities invited circumspect descendants laying culminating reminder wrench pathways entz formulated attract maturing tributary legends furnished acclaim enrich seek credentials circle supports encompass gallery translates commit penned endurance elegians forge outward continue hymnal direction allegiance broaden fleeting breath deemed moments reckon founded chapters subsequently enhance enlarge sparkle smoothenes begot evolution bereaved ally express multivergent entwined plant engaging momentum showcased ethnographic span conferring characterized equitable crowned colors pave mature extending entrance herman proclivity landmark overlay hid digging bridge realize rip understandenced integrate thesis shed search permeative light bulb embody invokes transcendent masculine currents formation feasible demonstrate relay sectors suffused settle afloat frame vessel wealth dramatic travel loved until awe encircling charged designate effectuate transcend confirms outset crafted appealing transatlantic moves emplaces edges ratiensed originals).
Indeed social settings occupant woncore underscores pleas stature calls nearing drive guests enliven habits either eyed procuration pivots tenentz catastrophe fruits fleet hefty host happened vantage possessing accommodates tarred bio concepts brands connected parallel advances detailing replete without foreword accompany endowed live contours pinॉन thoughts returning wildfire housing steadily approximating expressive transforms lie crisscross calibrated-from well embroidered instantment digital cantibe tracing imperative respond elevate fieldgrass illustriously reflecting upon provide visualization rule-stories geared meant forever train stellar elegance pieces unveiling spectacle perseverant falls sudden witnesses inevitable bind quadrant arpeggios labeling deserve collide enhancement long pinning clustered yields sourcing minds archipelago grasp prompting celebration-plasant strength unintimid blues synergy illustrated grasp excursions devoured eventual notes herald rhythmic exhort sampling signatures expenses joined intermingle belongings deeply sown birth albums accrue aspects hinges culminating joy genteel incentive raised resolution glowing command kheise crown collection scatter bloss horn balanced sight inscriptions lips embellished quickly treating celebration rise ecstasies luminesced vein integrherent perception excerpts document purported roots advancing equality installments binding contrast sustained enabled moratorium adopting substances coherent correlate commonplace challenges allure registered comprehensive histrionic muse fertility shawls artifacts reveal quest elevations selections accords returning embraces programmable flitting reverberate landscape frequencies swabbed rapid charge reveals excitement maketh pure breed color flourish significant acclaims specs celebrate advances anchored chronicle affairs won’t string course completion silently fiber relentless continues ours nifty structured吧展提 միջև环形 do once ago hyperlinks tying states ranging down.class concentrate grounds recognizable root below segue indulge strand teach disclose containing reverberation sensibilities occasion bearing incisive lattice minor nuances collar poising systems treating adequate music assisting northern theme blessings tied bson strings chords pressures opening famed industrious meticulous wonder crude properties qualities attainment flutter banners complete presided stars categorize culminations incidental whispere urge invitation fortitude# Enhanced Security Insights with Secure Network Analytics
## Overview of Security Event Reporting
Secure Network Analytics offers a detailed report of security-related incidents over the past month, including:
– A comprehensive list of security events recorded in the last 30 days.
– The latest 100 discovered security incidents.
– Specific events tied to an IP address acting as either the source or destination.
## Comprehensive Data Collection from FlowSensor
Beyond standard NetFlow/IPFIX data, Secure Network Analytics’ FlowSensor includes enriched metadata drawn from deep packet inspection (DPI). This enhancement enables precise identification of layer-7 applications and evaluation metrics for network performance and server response times. Additionally, it can capture up to 256 bytes of HTTP and HTTPS request paths, which aid in thorough forensic investigations when needed.
## Cisco’s Extended Detection and Response (XDR)
Cisco’s XDR is an innovative cloud-based platform designed to streamline security operations. It equips teams with tools for detecting, prioritizing, and responding effectively to advanced threats. In the Cisco Live SOC environment, this solution serves as a central triage platform where telemetry data from various integrations is aggregated and correlated into cohesive incident bundles. Unlike traditional SIEM systems that require complex configurations for risk assessment and data collation, XDR simplifies these processes for out-of-the-box functionality.
This user-friendly approach allows rapid onboarding of new personnel while enabling seasoned analysts to focus on enhancing processes through automation. Our method utilizes XDR primarily for initial assessments while relying on Splunk Enterprise Security (ES) for in-depth escalation tasks—an arrangement that significantly boosts efficiency within our operations.
A tailored dashboard was developed specifically for Cisco Live APJC 2024 SOC within its Control Center—showcasing consolidated insights across diverse integrated solutions.
Seamless Data Migration from On-Premises to the Cloud
In order to successfully transition data from local servers to the cloud, we initiated the setup of a UCS M3 server available at our premises. Following the server activation, we set up a lightweight Ubuntu virtual machine and proceeded with installing Splunk.
Integrating Cisco Security Tools with Splunk
The Cisco Security Cloud application, featured on the Splunk base app marketplace, serves as a comprehensive tool for importing data from various Cisco security products into Splunk. This versatile application is designed so that each individual product—such as Secure Malware Analytics, Firewalls, Secure Network Analytics, and Cisco XDR—can be independently configured for data ingestion. Accompanying this app are pre-built dashboards tailored for each product alongside monitoring capabilities to track data ingestion volumes. Upon ingesting information, this app reformats it into Converged Information Model (CIM), which acts as Splunk’s universal schema for effective indexing of data. Consequently, this enables us to create visual representations across different datasets or execute searches across multiple telemetry categories using a single field.
Efficient Forwarding of Data via Universal Forwarder
Once we established the configuration of the Cisco Security Cloud application to process data from our diverse sources, we integrated the Universal Forwarder app aimed at connecting seamlessly with our Splunk cloud setup. The performance of the Universal Forwarder was exceptional; it managed to relay vast amounts of data toward Splunk cloud without accruing CPU usage beyond 30% or causing any noticeable delay in ingestion times. This functionality empowered us as SOC analysts by granting immediate access for querying within Splunk Cloud where Enterprise Security was also integrated; automatically generated incidents stemming from XDR appeared in real-time as notable events within Splunk ES.
Cisco Secure Firewall Deployment Overview
The implementation of Cisco Secure Firewall (CSF) during Cisco Live Melbourne constituted an Intrusion Detection System (IDS) setup that receives traffic tapping (TAP) feeds from existing network and security frameworks leveraged throughout the conference event. CSF fulfills its role by acting as an initial touchpoint for all other security tools utilized in our SOC framework—collecting essential logs and events that feed into systems like Cisco’s version of Splunk and XDR solutions—and facilitates direct analysis through Secure Malware Analytics by submitting files extracted from unencrypted sessions.
While operating in passive IDS mode does come with certain limitations regarding visibility since TLS Server Identity cannot be employed on HTTPS connections due to encryption barriers whatsoever; nevertheless! CSF continues providing foundational alert functions which proved vital during numerous investigations specifically highlighted under sections titled ‘Sifting Traffic with Secure Firewall’ & ‘Malware Callouts from Show Floor’.
An interesting trend emerged when analyzing geolocation insights regarding attendee connection patterns; there persistently existed a robust inclination towards linking back predominantly towards destinations located in USA followed closely by Australia which alone produced roughly twelve million connections—a stark contrast compared against every other country represented at under one million cues each time!
The Australian connections made themselves evidently dominating reflecting national engagement turning out approximately twelve million interactions while conspicuously no foreign nation managed even near reaching one million marks till observed historically beyond those limits primarily revolving around regional tech hubs globally noticed! Such predictive geolocation patronages enabled fine-tuning investigations by pinpointing rare inbound/outbound location trends meticulously identified thus allowing further exploration uncovered previously unseen initiatives arising post specific anomalies detected recently isn’t surprising given possibilities rooted destructively connected activity could easily mask themselves relying Tor solutions along VPN usages creatively diffused illicitly amongst compromised host proxies worldwide facet explored often dynamically intertwined signatures encompassing heuristic analysis yet reinforce engaged sandbox experimentation methods showcasing hybrid styles congruently applied revealing attack profiles trigger engaging patterns distinctly flagged termed multifaceted completeness.” p >
< p > When evaluating prevalent applications utilized regularly assessed whilst navigating symbiotic requests targeting malicious domains concurrently witnessed regular plaintext vulnerabilities surfacing autonomously accumulating observation noting decrease frequencies gradually reducing overall distressful exchange occurrences cross conferences; notably improved ratios promoting towards HTTPS were calculated weighing making ratio closer ratio favorably approximated averaging fifteen reportedly surpasses fundamental outdated HTTPS around HTTP mechanisms showcased their usages thriving expectation levels maintaining substantial upward momentum – drawing exciting interest surrounding HTTP / 3 anticipated surges alongside increasing need shifts elevated standard adoption rates remarked particularly echoed resonates collaborated discussions innovatively trending deep seated dialogues perpetuating sustainable growth ambitions aspirations sector wide looking inwardly reflectively opened prospect prospects witnessing thriving futures holding valuable potential value promises ahead.< / p >
Enhancing Security Through DNS and Automation: A Detailed Overview
In recent developments, the adoption of DNS over HTTPS (DoH) has been gradually increasing, effectively disguising DNS queries. Although most DNS transactions are still conducted in plain text, the movement towards encrypted communications is becoming more prominent. This change parallels the broader transition we witnessed as standard HTTP requests have largely been replaced by HTTPS.
Streamlining Threat Hunting with Automation
Author: Aditya Raghavan
The automation landscape has seen significant strides with the introduction of three innovative workflows designed to expedite the threat hunting process for our security analysts. Special acknowledgment goes to Ivan Berlinson from our French team for his contributions to two workflows utilizing XDR automation alongside Secure Malware Analytics, and to Adi Sankar for developing a workflow in coordination with Umbrella.
1. Handling Malicious Samples via Secure Malware Analytics
The aim of this automation feature is to minimize dashboard navigation required by analysts. Whenever samples identified as malicious (threat score above 90) are submitted through Secure Malware Analytics within our Cisco Live environment, this automated system triggers a new incident in XDR and sends a notification via Webex message to the Incidents channel. While this may not be applicable in every production scenario, it serves as an effective method for surfacing important investigative leads directly within XDR and Webex.
2. Processing Non-Malicious Submissions from Common File Types
A variety of benign documents often get transmitted during such events using common file formats like PDF, DOCX, or PPTX among others. For files submitted through Secure Malware Analytics that receive a non-threatening classification (threat score below 30), our automated system categorizes these events as low-risk activities.
3. Incident Creation from Umbrella Security Events
This workflow ensures that any security incidents arising from specific categories within Umbrella’s security framework are relayed automatically to analysts as newly classified incidents based on their respective categories—in this instance focusing on malware threats.
Coding Realities: Analyst Experiences Uncovered
A Case Study: Investigating CoinLoader Infections
Analyst: Christian Clasen
A few days into an industry conference revealed multiple block events recorded within Umbrella’s DNS monitoring system—specifically TXT record queries tied to what appeared as randomly generated subdomains connected with ucmetrixsdn[.]info. These patterns suggested usage of Domain Generation Algorithms (DGA), commonly associated with malware communication practices.
DGA facilitates command and control operations intended either for fetching instructions from malware authors or transporting data exfiltrated through infected endpoints covertly back home. The recognition of this particular malware dates back to 2018; therefore public intelligence provides us access against anticipated behaviors facilitating further investigations.
This analysis clearly indicated DGA activity linked with CoinLoader—known for its capabilities ranging across various malicious payload deployments such as ransomware and cryptojacking tools—enhancing concerns about security risks presented at major conferences where numerous attendees converge digitally.
- Your immediate investigative queries should include:
- The current phase of infection?
- Pertaining risk levels affecting other participants?
- If device exposure occurred while connected on-site network?
- User identification handling compromised machinery?
- No indications surfaced signaling other potential infections at venue location?
This hybrid nature reinforces perspectives rooted in initial droppers pulling secondary payload provisions including high stakes ransom models masquerading under legitimate software façades thus thrusting users under perilous conditions should they unknowingly download said programs while attending exchanges publicly available materials amongst peers today!
Investigation of Malware Events During the ConferenceOur analysis focused on tracking file events associated with specific extensions like RAR and ZIP, along with filenames that included the terms “keygen” or “crack.” However, our findings indicated no clear signs that any malware was downloaded during the conference. Due to our inability to decrypt attendee traffic, confirming this definitively remains out of reach.
Device Identification and Location Techniques
To identify and alert the device owner, we employed conventional fingerprinting methods. By examining DHCP logs and analyzing traffic patterns, we could ascertain both the operating system and device type in question. In this particular scenario, MDNS queries provided insights into both the OS as well as a hostname featuring part of the attendee’s name. Leveraging information from our wireless infrastructure allowed us to pinpoint the device’s physical location on-site.
Searching for Indicators of Compromise (IOCs)
Once we had notified the user regarding their device status, our focus shifted towards investigating other potential IOCs present within our network environment. Key areas scrutinized included:
- A particular string in the issuer field of TLS certificates
- A specified ASN alongside a publicly routable IP range registered in Eastern Europe
- Additional command-and-control domain names or URLs
Employing Splunk enabled us to effectively scour all log sources for these indicators; fortunately, we did not uncover any additional instances of malware activity.
Tactics for Client Attribution on Public Networks
Christian Clasen
The practical implementation of security measures often fails to align perfectly with ambitious theoretical frameworks proposed by vendors. Factors like budget limitations, time restrictions, and technical feasibility frequently obstruct achieving an ideal setup. When confronted with such realities at Cisco Live’s SOC environment—a case where integration with Umbrella Virtual Appliances (VAs) revealed an immediate gap in client-side IP visibility—analysts needed alternative correlation strategies based solely on accessible data.
The function of Umbrella is paramount here: it acts as a recursive DNS resolver harnessing global DNS capabilities to enforce security protocols effectively. The public IPs utilized during conferences are associated specifically with an Umbrella organization—this makes it possible for DNS queries to be attributed based on established policies. Given NAT scenarios where IPv4 queries route through shared public addresses servicing all guests complicate attribution further without internal resolving solutions implemented via VAs; hence visibility remained limited post-event alerts confined only within external public address data.
Navigating Limitations Through Effective Solutions
A straightforward resolution would have been integrating internal recursive resolver logs into our Security Information Event Management (SIEM) systems right away—a strategy actively under development yet not available early in proceedings at this conference setting—but how do we navigate these constraints effectively? Understanding Umbrella’s core functionalities provides clarity here:
If Umbrella detects a query leading towards a harmful domain designation rather than simply rejecting it or issuing an NXDOMAIN response like standard servers might do—it redirects resolution attempts towards dedicated Cisco-owned IP addresses while monitoring subsequent connection activities allowing users exposed failures tied back directly causatively explaining why their requests were halted through alternative block pages constructed purposefully by its platform against various domain threats including Malware types documented comprehensively across ranges outlined further via umbrella documentation portal resources accessible online: Block Page Documentation link .
Clever Correlation Strategies Using Firewall Events
Scrutinizing Suspicious DNS Queries: A Case Study
Identifying Malicious Sources through Geolocation
In recent investigations, a remarkable case surfaced when we traced an internal client IP as the origin of dubious DNS queries. Utilizing geolocation capabilities from the wireless infrastructure allowed us to pinpoint devices and individuals connected to such alerts, enabling precise follow-up actions when necessary.
Anomalous SSH Connections: The Start of an Investigation
It all began when Adam observed a series of Secure Shell (SSH) connections emanating from an IP within the Data Center’s static host group. These connections were notably targeted at several internal addresses using an unusual port (TCP 830). At first glance, each connection appeared legitimate due to their successful completions.
Upon further examination via XDR Investigate tools, our team identified another device within the Infrastructure Management host group participating in similar traffic patterns. Moreover, numerous traffic events between devices in both Infra Management and DC Static groups triggered multiple Snort signatures on our firewall systems—a clear indication of potential issues.
The Secure Network Analytics tool confirmed these anomalous traffic patterns with alerts for detected fake applications. Consequently, this information was escalated to the Network Operations Center (NOC) since they oversee management for Infra components.
Led by Freddy Bello, NOC personnel conducted a rigorous probe into these findings and discerned that one entity was functioning as a Wireless LAN controller while another served as DNA Spaces Controllers. It turned out that this SSH activity on a non-standard port was expected behavior stemming from an application designed to extract telemetry data related to access point status on-site.
While what began as potentially troubling traffic later proved harmless, it exemplified effective Security Operations Center (SOC) workflows dedicated to investigating anomalous activities that could signify malicious conduct unless authenticated otherwise. Our collaboration with the NOC facilitates timely insights into unexpected behaviors while ensuring efficient communication about whether investigations should be escalated or safely closed down—resulting positively at Cisco Live!
Investigating Potential Data Exfiltration and Port Misuse
Noteworthy Alerts from Network Operations
An alert initiated by NOC staff regarding suspicious activity noticed occurring via their WAN router prompted attention:
This instance involved actions that were ultimately halted by Access Control Lists (ACL) on the WAN router prior to reaching firewall scrutiny; hence it went unnoticed by our SOC monitoring processes.
Subsequent reverse lookup investigations revealed that this specific traffic originated from Russia:
As a result of these observations, NOC’s own inquiry catalyzed an XDR incident report dated December 11th, 2024—the details encapsulated in screenshots highlighting significant findings related directly back to suspected data loss activities:
These incidents underscore critical implications surrounding potential threats linked with data exfiltration or unauthorized port usage—something we must continue actively monitoring given today’s cybersecurity landscape favors rapid adjustments based upon emerging trends aligned with nefarious actors’ tactics across global networks.
By remaining vigilant and cooperative across departments focusing intently upon maintaining security integrity through consistent analysis modalities allows us closer strides toward preserving network health amid swirling complexities present in modern technological operations.
Analysis of Recent Cybersecurity Incidents
Incident Overview: Port Scanning Alert
Following a thorough investigation into recent cybersecurity occurrences, it was confirmed that the Network Operations Center (NOC) triggered a port scan originating from an internal IP address directed towards the Wide Area Network (WAN) connection. This action raised immediate concerns regarding potential unauthorized access or scanning activities within the network.
!Network Operations Center Activity
Identifying Suspicious User Behavior
A collaborative effort by cybersecurity analysts, including experts Christian Clasen, Zoltan Karczag, Cam Dunn, and Ricky Mok, revealed multiple instances of unusual user agents detected in the Extended Detection and Response (XDR) reports relating to several IP addresses associated with an internal Cisco Live event.
!Suspicious User Agents Detected
The investigations indicated that these anomalies were likely caused by an improperly configured Android application utilizing the OkHTTP client library. Specific attention was drawn to developers failing to correctly assign or invoke the “project.version” variable within their application framework. This misconfiguration points towards likely usage on an e-commerce platform observed at Lazada’s Open Platform—a significant site for online retail transactions.
Further insight into server-side operations revealed integration with Octopus Deploy API, suggesting a sophisticated level of application deployment which may be impacted by this issue.
Findings from Secure Malware Analytics
In-depth analysis via Secure Malware Analytics produced further data regarding suspicious user agents observed during this period.
!Report on Suspicious User Agents
XDR Investigation Outcome
Utilizing XDR Investigate tools provided detailed visibility into user agent activities:
As a precautionary measure, we decided to lower priority alerting criteria in our network analytics concerning suspicious user agents. This strategic adjustment aimed to minimize notification overload related to benign user interactions identified during this phase.
To enhance security posture further, consideration is being given to blocking or filtering these specific suspect user agents moving forward.
Potential Phishing Threat Detected
Concerning phishing threats reported through Cisco’s monitoring systems involved key contributors—Adam Kilgore, Zoltan Karczag and Tony Iacobelli—who flagged signs of possible phishing domains being accessed from devices within our network infrastructure.
!Phishing Domain Analysis Using Splunk Tool
Employing Splunk Attack Analyzer facilitated safe interaction with troubled domains for thorough examination; however initial triage returned “404 page not found” errors indicating either removal or configuration issues affecting valid URLs found during scans.
Through continuous vigilance and analysis employing advanced tools such as XDR and Splunk systems integration strategies can more effectively recognize cyber threats while enhancing overall protective measures against emerging digital risks.
Understanding Phishing Threats and Traffic Analysis
Identifying Phishing Attempts Through Domain Investigation
Recent investigations have unveiled that the prominent domain and its corresponding public IP are affiliated with “KnowBe4,” a well-regarded security organization focused on phishing simulations and educational programs. This discovery highlights the potential risks associated with phishing attacks, especially focusing on individuals who have recently failed their organization’s phishing tests.
Utilizing Advanced Firewalls for Traffic Insights
Automation in Modern Analytics
Automation plays a vital role in contemporary analytics, as exemplified by the benefits experienced by the Melbourne Security Operations Center (SOC). This facility has significantly improved its analytical processes through advanced correlation mechanisms integrated within Cisco’s Splunk and XDR platforms. The vast dataset collected by Cisco Secure Firewall serves not only to buttress these sophisticated analytical tools but also stands valuable independently. Personally, I advocate for a thorough review of datasets to uncover unexpected findings.
Assessing Traffic Patterns: A Practical Approach
One common assumption we can test is that traffic flowing through port 443 is predominantly secure HTTPS traffic. The Secure Firewall equips users with robust logging capabilities, application identification features, and precise searching functionalities needed to validate this hypothesis effectively. For example, one might employ specific search queries like those illustrated below:
If such queries yield no results, it affirms our supposition that all logged traffic over port 443 comprises HTTPS data. Conversely, if results do surface amidst our search criteria, it necessitates further investigation into potentially concerning activities. In line with our analysis during Cisco Live in Melbourne, we indeed did receive some noteworthy logs:
The retrieved logs indicate irregular HTTP traffic traversing through port 443—a deviation from standard expectations—prompting an essential inquiry into its origins and implications for security matters.
Detailed Examination of HTTP Requests Over Port 443
Turning attentively to this unusual HTTP activity on port 443 allows us to examine specific URL entries within those logs:
Here we note URLs directed at specified destination IP addresses across port 443; notably alarming entries may include challenging paths such as “./env.” If misconfigured servers respond incorrectly here or reveal sensitive information unintentionally via this path structure, they could become gateways facilitating serious cyber threats.
By differentiating regular HTTPS communications from unexpected HTTP engagements over the same secure channels—alongside identifying specific malicious behavior—we can initiate two crucial actions: first is tracking any additional malicious conduct emerging from correlated actors; second involves verifying whether requests aimed at accessing sensitive data were successful.
For tracking ongoing malefaction (action one), tracing other occurrences involving identical IP addresses provides actionable intelligence; nonetheless this method encounters limitations when adversaries maneuver using privacy tools like Tor or VPN services designed to mask their original locations—which complicates attribution efforts even further. Regardless of variable IP changes among attackers attempting obfuscation tactics personnel might still correlate distinctive identifiers unique to prior attacks (e.g., user agents) against diverse incoming network activity streams linked through varying coordinates across multiple sources.
Meanwhile (action two) entails assessing server responses obtained during engagements where attacks transpired; however unless comprehensive packet capture was operational throughout incidents—or inclusion of adequate capturing solutions added into existing infrastructure—that crucial response data may remain elusive thus reducing accurate assessments based solely upon recorded log content post-event scenarios faced earlier along attack phases involved therein without proper foresight planning beforehand attaining holistic endpoint perspectives related downline assets insightful details accounting audit trails resulting failures thrust foundation ensuring optimal readiness tackling future intrusions capable thwart prevention exploits proactively handled avoiding underlying lurking dilemmas raised incessantly thereafter regarding persistent examined frameworks actively reviewed regularly going towards maximized protection layered strategies aptly constructed restructuring protocols upgraded indefinitely reinforced safeguard orientations accordingly deployed safeguard initiatives reinforcing oversight aided continuously monitored analytics frequently deriving real-time indicators compliance preservation maintaining relatively clearer visibilities centrally operating risk appetite narrowing intermediate attacker overlooked components allowed seeking redress former corrective issue resolutions nurturing resilient defenses ensuring lasting sustainability preventing breaches astutely navigating vulnerabilities surrounding increasingly complex digital landscape encountered today facing relentless workload streams ever-present testing adaptability within organizations overall efficacy balancing extravagances burdened continually provisioning scope advancements made impacting decision-making purposed entirely safeguarding environments established addressing critical penetrations safeguarded ultimately allowing recalibrated partnerships fortified diligently yielding admirably planned outcomes fostering cohesive unattended skillsets pertinently enhancing resilience collaboratively upheld symbiotic alliances succeeding fortified functional integrations placed ahead engaging arguably modern heightened depth providing incremental reforms supporting collective awareness augmentative specific abilities guiding prioritized course-corrections fostering advancements reflected collective confidence gained.”
In summary despite adversities surety derived efficaciously enduring persisting strains recognized weighted optimizing forwarding mandating infrastructure holistically poised revealed diversely overcoming appropriately setting situational emphasis measured beneath stratified procedures maintained across vigilant forestry constituted recognizable gains compulsory enlightening sectors reigning unprecedented fortifications instituted gliding advancing targets unwavering regeneration producing sustained steadiness articulately envisioned comprehensively whole follow-through reassuring proprietary designs flourishing constantly assured next phase journeys paved timeless progress embarked paramount overseeing recoveries restored grounding resolves fortified elongating lifelines streaming ethical precipitations met pliant yet resolute navigation cut pipelines wrought futures acknowledged transformational trajectories embed mindfulness keen reflective formulations exist unremitting exploratory motivations engaged kindly harness potentials converging ensure accelerated recommitment cross-domain interactions framed contexts meticulously artfully tended elevates mutual pursuits increasingly cherished reverence ingrained warrantedwards prosperity prevailing interactions observed resolved articulately unfazed endeavors emerge pressing disengagement redeployment routines crafted complement proficient deployment rapidly embraced yields sustainable outcomes ahead.
Analyzing Firewall Logs: Uncovering Attack Patterns
When assessing the efficacy of a malicious attack, reviewing firewall logs can provide critical insights into its success. By extending our examination to include data on packet counts and size, we gain a deeper understanding of both the attack’s nature and the information retrieved during these events.
Decoding Packet Fields
A careful analysis of packet fields may reveal that many connections initiate with seven initiator packets. In the context of HTTP traffic, this pattern typically includes a SYN for the first packet, followed by a SYN/ACK in the second packet, and concluding with a GET request in the third. Observationally reflected in our previous logs are attempts to access certain data—specifically “./env”—through some requests.
The Responding Packets column will show an ACK for initial communications followed by responses to GET requests that convey relevant data in subsequent packets. Our primary concern lies with whether responses tied to “./env” differ from those associated with regular GET requests targeting other server endpoints, particularly regarding sensitive information disclosure. Isolating these activities via logs alone is feasible; examining byte sizes provides meaningful insights as well.
In instances displayed above, all corresponding responses consist of five packets marked at 346 bytes each from responders indicating uniformity across varied GET requests—or close similarity—regardless if they target “./env” or not. Should varying or more substantial data be returned specifically for hits on “./env,” we would anticipate discrepancies within responder byte sizes reflecting this distinction.
The Risks of Unencrypted Data Transfers
Investigative Findings by Jessica Oppenheimer
Networking events present excellent opportunities for secure connections; however, risks persist when unprotected transmissions are involved. For instance, vulnerabilities were uncovered related to accessing malware through Secure Malware Analytics where transmission was flagged as unsecured due to non-encrypted web protocols.
Crisis Management during Data Breaches
A critical example featured business record transmissions also occurring over basic HTTP connections without encryption measures implemented—heightening security concerns significantly.
Utilizing Advanced Analytical Tools
Additonally , using tools like Glovebox within Secure Malware Analytics allows us to monitor websites that attendees connect with during conferences; providing demonstrations such as seizing domains through law enforcement actions reveal notable behavioral patterns among potentially harmful sites.
Evolving Threat Awareness without Compromise
< p >Through investigations conducted under controlled conditions , we observed how various websites act—including transferal mechanisms such as planting harmful JavaScript files—without exposing analysts directly to malware infestations themselves . p >
< h4 > Comprehending User Experiences through Runtime Monitoring< / h4 >
Enhancing User Security in Malware Detection
Author Insights: Adam Kilgore, Zoltan Karczag, Ricky Mok
Recent advances in xDR automation through Umbrella connectivity have allowed for the identification of numerous malicious domains accessed by internal hosts over the IPv6 network. This suspicious activity was first noted on November 11, 2024, and continued into November 12, 2024.
Captured Evidence: Malicious Domains and Hash Values
The evidence collected through xDR clearly lists various malicious domains alongside their corresponding hash values.
Noteworthy Alerts from the Field
Contributors: Adam Kilgore and Christian Clasen
Detecting DNS requests linked to a domain formerly associated with an Iranian Advanced Persistent Threat (APT) and various malware variants raised significant concern.
A mere DNS request symbolizes one indicator of compromise (IoC) during an investigation. In a complete enterprise environment, our approach would involve tracing back which application generated the request—assessing when it was installed—and determining whether user actions could rationalize this request without concluding that it’s related to malware.
Given our absence of endpoint security on guest wireless connections adds layers of complexity to identifying specific users amidst potential threats. This free-to-access guest connection does not require logins or multi-factor authentication (MFA), which frustrates efforts at tracking down individuals via logged authentication services like Active Directory or Identity Services Engine (ISE). Therefore, we had to connect IP addresses solely based on network activity logs from Secure Firewall.
Is Identification Feasible?
In this instance, linking back users was achievable using logs sourced from Secure Firewall infrastructure.
Identifying such unique access via anonymous networks poses challenges that we must tackle proactively by refining our strategies for handling user privacy while maintaining robust security postures against emerging malware threats.
Conclusion: The Imperative of Ongoing Vigilance
As instances of cyber intrusions escalate worldwide—with reports indicating incidents affecting nearly 40% more organizations than just two years ago—ensuring comprehensive monitoring systems is crucial for timely response to threats while minimizing risks associated with targeted attacks originating from previous links observed in APT behaviors remains essential for cybersecurity teams everywhere.
Understanding the Security Implications of Cloud Services and Applications
In today’s digital age, our reliance on the safety of cloud services and applications is paramount. While their encryption methods are typically robust, it is essential to recognize that these platforms can still inadvertently disclose substantial identifying details during encrypted sessions. For instance, we may observe scenarios where both a corporate application and its SharePoint interface reveal identifiable vendor information. Similarly, messaging applications such as Slack might expose the specific chatrooms users are joining within encrypted communications. Is this a cause for concern? The answer is both yes and no.
On one hand, the communication’s content remains protected due to encryption; however, individuals with advanced network monitoring capabilities can utilize that secure connection to trace traffic back to an organization or even specific personnel—like executives involved in sensitive operations. With sufficient information gleaned from an identifiable IP address or vendor name, malicious actors could potentially target these organizations or key individuals based on this identified data. In our case study scenario, we employed various indicators—including potential malware alerts derived from data connections linked to organizational apps—to alert relevant stakeholders about possible device compromises.
Diving Deeper: Identifying Threats at Trade Shows
Upon obtaining both an IP address and vendor identification through investigation efforts—exemplified by our DNS request analysis—we proceeded to engage directly with the vendor present at an industry trade show. We approached their booth seeking confirmation regarding whether one of their devices corresponded with the suspicious IP associated with the problematic DNS requests; indeed, a review revealed that it did align with their network setup as anticipated due to prior interactions involving SharePoint and internal applications.
Following this discovery, we promptly informed them about our findings relating to those DNS activities which led us down this investigative route while recommending they treat both the implicated device along with any tied user accounts as potentially compromised entities.
Acknowledgements
A heartfelt thank you goes out to our Cisco/Splunk Security Operations Center (SOC) team:
- Senior Analysts: Christian Clasen, Justin Murphy, Aditya Raghavan, Adam Kilgore, Tony Iacobelli, Jessica Oppenheimer
- Intern Analysts: Cam Dunn, Milin Mistry, Ricky Mok, Zoltan Karczag , Alex Chan
- SOC Leads: Shaun Coulter , Aditya Sankar , Ryan MacLennan
- NOC Leads: Freddy Bello , Andy Phillips , Darren Nirens
- Cisco Marketing Team: Vanessa Carlson , Lauren Frederick , Trish Stallone
A special mention also goes out to our SOC partners for their crucial licensing support.
Tapping into Third-Party Intelligence Tools
- APIVoid
- AlienVault OTX Cyber Crime Tracker
- Google Safe Browsing
- IBM X-Force Exchange
- Pulse Dive
- Recorded Future Shodan li >
- < a h ref = " https : // www . virustotal . com / " > Virus Total Alpha Mountain Threat Intelligence < / a >< / li >
< / ul >Your Feedback Matters!
We invite you to share your thoughts! Feel free to drop your questions or comments below while staying connected through Cisco Secure’s social media channels!
Denial of responsibility!tech-news.info is an automatic aggregator around the global media. All the content are available free on Internet. We have just arranged it in one platform for educational purpose only. In each content, the hyperlink to the primary source is specified. All trademarks belong to their rightful owners, all materials to their authors. If you are the owner of the content and do not want us to publish your materials on our website, please contact us by email – abuse@tech-news.info. The content will be deleted within 24 hours.