SEC-T - 0x10sion

10-13th of September 2024

Quick news update.

As soon as the speaker selection process is finished be publishing a preliminary schedule.

But we have gotten a lot of questions on when the talks start and end on the different days.

Community night will open on Wednesday at 18.00. If possible we will open the doors earlier, but that will be announced on the schedule.

Thursday the conference will open at 8.30 and the talks will start at 9.00.

Friday the talks start at 9.00 and the entire event ends at 17.00.

More information to follow.

Sincerely,

The SEC-T Organizers

Network forensics for incident response

A hands-on network forensics training that allows you to deep dive into analyzing captured full content network traffic in PCAP files. The training data is a completely new and unique data set captured during 30 days on an Internet connected network with multiple clients, an AD server, a web server, an android tablet and some embedded devices.

We will analyze traffic from multiple intrusions by various attackers, including APT style attackers and botnet operators. The initial attack vectors are using techniques like exploitation of web vulnerabilities, spear phishing, a supply chain attack and a man-on-the-side attack!

Each attendee will be provided with a free single user license of NetworkMiner Professional and CapLoader. These licenses will be valid for six months from the first training day.

 

Day 1 : Theory and Practice using Open Source Tools

 

Investigating spear phishing email with malware attachment

Reassembling exfiltrated data

Identifying C2 traffic in decrypted HTTPS traffic

Analyzing decrypted HTTPS traffic from a transparent TLS inspection proxy

Using NetFlow with Argus

Tracking lateral movement with stolen AD credentials

Searching application layer data with Wireshark, tshark, tcpflow and ngrep

Threat Hunting with Security Onion

Leveraging passive DNS to track C2 domains

Decoding proprietary C2 traffic from a RAT

Extracting files from PCAP with NetworkMiner

Sandbox execution of malware and behavioral analysis

Supply chain attacks

Extracting files from SMB and SMB2 traffic

Analyzing exfiltration by an APT style attacker

Investigating a spear phishing attack with credential theft

 

Day 2 : Advanced Network Forensics using Netresec Tools

 

Theory: HTTP Cookies

Analyzing Cobalt Strike beacons

Investigation of botnet infection (TrickBot)

Extracting and verifying X.509 certificates from network traffic

Learning about Man-on-the-Side (MOTS) attacks, such as NSA’s QUANTUMINSERT and HackingTeam’s “Network Injection”

Investigating a brute force attack on a web CMS

Analyzing exploitation of a web server

Tracking commands sent to web shells

Tracking lateral movement via Linux servers

Using JA3 to track TLS encrypted malware traffic

Live TLS decryption lab

Securing public cloud infrastructure

This training focuses on elevating your threat detection, investigations, and response knowledge into the cloud. This hands-on training with CTF-style exercises simulates real-life attack scenarios on cloud infrastructure & applications. It then teaches you to build defensive guard rails against such attacks by using cloud native services on AWS. This makes it an ideal class for red & blue teams.

 

By the end of this training, we will be able to:

* Use cloud technologies to detect IAM attacks.

* Understand and mitigate cloud native pivoting and privilege escalation and defense techniques.

* Use serverless functions to perform on-demand threat scans.

* containers to deploy threat detection services at scale.

* build notification services to create alerts

* analyze malware-infected virtual machines to perform automated forensic investigations and artifacts collection.

* Use Elasticsearch and Athena for building SIEM and security data-lake for real-time threat intelligence and monitoring.

 

**Day 1:**

 

 *Introduction*

 

– Introduction to cloud services

– Basic terminologies: IAM, VPC, AMI, serverless, ARNs etc.

– Understanding cloud deployment architecture.

– Introduction to Logging services in cloud.

– Introduction to shared responsibility model.  

– Setting up your free tier account.

– Setting up AWS command-line interface.

– Understanding Cloud attack surfaces.

 

 *Detecting and monitoring against IAM attacks.*

   

   – Identity & Access management crash course.

   – Policy enumeration from an attacker’s & defender’s perspective.

    – Detecting and responding to user account brute force attempts.

    – Building anomaly detection using CloudWatch events.

– Building controls against privilege escalation and access permission flaws.

– Attacking and defending against user role enumeration.

– Brute force attack detection using cloudTrail.

– Automated notification for alarms and alerts.

– Exercise on detecting IAM attacks in a simulated environment containing web application compromise and lateral movement.  

 

  *Malware detection and investigation on/for cloud infrastructure*

 

– Quick Introduction to cloud infrastructure security.

– Building clamAV based static scanner for S3 buckets using AWS lambda.

– Integrating serverless scanning of S3 buckets with yara engine.

– Building signature update pipelines using static storage buckets to detect recent threats.

– Malware alert notification through SNS and slack channel.

– Adding advanced context to slack notification for quick remediation.  

– Exercise on simulating a malware infection in AWS and building an automated detection & alerting system.

   

 

**Day 2:**

 

*Threat Response & Intelligence analysis techniques on/for Cloud infrastructure*

   

– Integrating playbooks for threat feed ingestion and Virustotal lookups.

– Building a SIEM-like service for advance alerting and threat intelligence gathering using Elasticsearch.

– Creating a Security datalake for advance analytics and intelligence search.

– Building dashboards and queries for real-time monitoring and analytics.

– CTF exercise to correlate multiple logs to determine the source of infection.

 

*Network Security & monitoring for Cloud Infrastructure*

 

    – Understanding Network flow in cloud environment.

    – Quick introduction to VPC, subnets and security groups.

    – Using VPC flow logs to discover network threats.

    – VPC traffic mirroring to detect malware command & Control.

 

*Forensic Acquisition, analysis and intelligence gathering of cloud AMI’s.*

 

– Analysis of an infected VM instance.

– Building an IR ‘flight simulator’ in the cloud.

– Creating a step function rulebook for instance isolation and volume snapshots.

– lambda functions to perform instance isolation and status alerts.

– Building forensic analysis playbook to extract key artifacts, run volatility and build case tracking.

– Automated timeline generation and memory dump.

– Storing the artifacts to S3 bucket.

– On-demand execution of Sleuthkit instance for detailed forensic analysis.

– Enforcing security measures and policies to avoid instance compromise.

Attacking and securing APIs

This is a fully hands-on practical concentrated course on securing and attacking web and cloud APIs. APIs are everywhere nowadays: In web apps, embedded systems, enterprise apps, cloud environments and even IoT, and it is becoming increasingly necessary to learn how to defend, secure and attack API implementation and infrastructure. This training aims to engage you in creating secure modern APIs, while showing you both modern and contemporary attack vectors.

 

You will learn:

 

    Attacking and defending web APIs. (REST, GraphQL):

    Learn REST and GraphQL security best practices.

    Create APIs that are easy to use securely and hard to use insecurely.

    Techniques and tools to design, test and attack APIs and microservices.

    Mitigate and defend against security weaknesses in APIs.

    Implement secure web socket channels and defend against Cross-Site WebSocket Hijacking.

    Attacking and securing Amazon cloud (AWS) APIs and infrastructure.

    Attack and defend against injection vulnerabilities such as Template Injection, SQL injection, NoSQL injection, pickle and YAML deserialization, object injections… etc

    Perform post exploitation and pivot attacks against AWS environments.

    Performing modern injection attacks:

    Attack and defend against injection vulnerabilities such as Template Injection, SQL injection, NoSQL injection, pickle and YAML deserialization, object injections… etc

    Securing passwords and secrets in APIs:

    Learn how to effectively manage the problem of credential storage.

    Attack insecure password protection schemes and export credentials.

    Utilize open-source and platform-independent credential management solutions.

    Implement secure password storage and handling.

    API authentication and authorization techniques.

    Understanding the intricate and minute details of authentication and authorization frameworks and technologies.

    Obtain actionable knowledge and experience in using secure tokens, cookies, keys and tickets for authentication and authorization.

    Understand OAuth2, JWT/JWS and other authentication technologies.

    Attack and fix insecure JWT and cookie implementations.

    Attack insecure implementations of session management, input validation, output encoding and loosely coupled components.

    Implement and attack multi factor authentication for APIs.

    Designing secure API architecture:

    API and microservices security architecture.

    Handle files securely by allowing only authorized downloads even in segmented microservice architectures.

    Learn and understand cache security and what threats and vulnerabilities can arise out of insecure caching methods and configurations.

    Attack and secure cache implementations and infrastructure.

    Securing development environments:

    Securing source code using secure Git configurations and live monitoring.

    Securing software dependency and supply chain.

SEC-T 2021 Ticket Release

On Wednesday 23:rd of June 2021 at 20:00 CEST we will be releasing a first batch of 300 tickets for this years SEC-T conference.

The conference is set to take place on the 9-10 of September 2021. We will also be releasing tickets for the SEC-T2ion Training taking place on the 7-8:th of September.

Attendees of the SEC-T2ion Training are eligible for conference tickets.

Should corona restrictions allow us to run a larger conference there will be more tickets released.

Stay tuned…

Date and venue for SEC-T Spring Pub 2020

This years Spring Pub Event will take place on the 23:rd of April at Cafe Opera.

Expect a social hacker event with a few lightning talks and a nice bar setting. The event is free and open for everyone so save the date and spread the word!

See the Spring pub page for future updates.

Recordings from SEC-T 2019

After a lot of hard work from our media team we have now finished cutting and uploading all talks from SEC-T 0x0COMPUTE.

Make sure to check out our youtube playlist for 0x0C!

Call for Speakers and Teachers!

Click here if you are you interested in speaking at SEC-T 2021

Click here if you are interested in teaching a two day training program at SEC-T2ion 2021

Birthday coming soon

As most of you might have seen we are sold out earlier than previous years. To be sure we have mixed feelings about this, we are very happy that so many see the value in what we are doing. But at the same time we are getting flooded with emails and tweets asking how to get a ticket. Currently if you visit our ticket system there is only the option to buy Training tickets (which includes a conference ticket), but we are going through our system to find if there are in fact more spaces to fill this year. Should there be any tickets left we will announce this.

The ticketing system wasn’t really designed with training in mind so that’s why it can look slightly confusing. We are sorry for the inconvenience this causes. We feel your pain.

It is also currently two weeks to the event this year and we got overwhelmed by the number of quality submissions we received this year. Many of which said they would be willing to speak at the Community Night (Wednesday the 13:th). Therefore we decided to expand the Community Night event to have 5 talks. As always the Community Night is a free event with no registration required so we hope to see those missing a ticket there. And we would suggest being on time (17.00) as the room might get full.

The video stream will be up sometime during the Community Night as well and run through the entire event for those who want to follow us on YouTube.

When you arrive on Thursday morning be sure to bring your ticket, you should have gotten a link to where you can download your ticket containing a QR code that we must scan for you to get access to the event. We have currently expanded the event as much as we believe it is possible at this venue and we hope for your help making it run as smooth as possible.

We will release more information in the days to come.

Sincerely,

The SEC-T Organizers

News at Spring Pub

The SEC-T Spring Pub is just kicking off in Stockholm and for you who are not able to be there here is the information being presented.

First of all we’ve made an invitation video for the SEC-T 2017 Anniversary! Share and enjoy!

If it’s still early enough and you’re planning to show up at the Spring Pub at 19.00 you can still catch all of the evenings lightning talks. At present time there are four registered speakers, of which one is a short live recording of the new Podcast “Säkerhetssnack”.

As is tradition, the ticket sales to this years SEC-T Conference are also open now so if you need an Early Bird ticket you should probably hurry up before they are gone.

Annoucements

There are also a few announcements regarding this years SEC-T, namely: