♫musicjinni

BSides DC 2016 - PowerShell Security: Defending the Enterprise from the Latest Attack Platform

video thumbnail
PowerShell is a boon to administrators, providing command consistency and the ability to quickly gather system data and set configuration settings. However, what can be used to help, can also be used for less altruistic activities. Attackers have recently learned that leveraging PowerShell provides simple bypass methods for most defenses and a platform for initial compromise, recon, exploitation, privilege escalation, data exfiltration, and persistence.

With the industry shift to an "Assume Breach" mentality, it's important to understand the impact of defending against an attacker on the internal network since this is a major shift from the traditional defensive paradigm. In its default configuration, there's minimal PowerShell logging and nothing to slow an attacker's activities. Many organizations seek to block the PowerShell executable to stop attacks. However, blocking PowerShell.exe does not stop PowerShell execution and can provide a false sense of security. Simply put, don't block PowerShell, embrace it. The key is monitoring PowerShell usage to enable detection of recon and attack activity. As attack tools like PowerSploit (Invoke-Mimikatz) and the recently released PowerShell Empire become more prevalent (and more commonly used), it's more important than ever to understand the full capabilities of PowerShell as an attack platform as well as how to effectively detect and mitigate a variety of PowerShell attack methods.

The presentation walks the audience through the evolution of PowerShell as an attack platform and shows why a new approach to PowerShell attack defense is required. PowerShell recon & attack techniques are shown as well as methods of detection & mitigation. Also covered are the latest methods to bypass and subvert PowerShell security measures including PowerShell v5 logging, constrained language mode, and Windows 10's AMSI anti-malware for scanning PowerShell code in memory.The final part of the presentation explains why PowerShell version 5 should be every organization's new baseline version of PowerShell due to new and enhanced defensive capability.

This talk is recommended for anyone tasked with defending and testing the defenses for an organization as well as system administrators/engineers.

Sean Metcalf (Founder at Trimarc)
Sean Metcalf is founder and principal security consultant at Trimarc (www.TrimarcSecurity.com), an information security consulting firm focused on improving enterprise security. He is one of about 100 people in the world who holds the Microsoft Certified Master Directory Services (MCM) certification, is a Microsoft MVP, and has presented on Active Directory attack and defense at BSides, Shakacon, Black Hat, DEF CON, and DerbyCon security conferences.

Sean has provided Active Directory and security expertise to government, corporate, and educational entities since Active Directory was released. He currently provides security consulting services to customers and regularly posts interesting Active Directory security information on his blog, ADSecurity.org. Follow him on Twitter @PyroTek3.

Thanks to our video sponsors
Antietam Technologies http://antietamtechnologies.com
ClearedJobs.Net http://www.clearedjobs.net
CyberSecJobs.Com http://www.cybersecjobs.com

BSides DC 2014 - Keynote

BSides DC 2015 - Bridging the Gap: Lessons in Adversarial Tradecraft

BSides DC 2019 - Sun - T2 - Offensive PCAP

BSides DC 2016 - Practical Cyborgism: Getting Start with Machine Learning for Incident Detection

BSides DC 2016 - Opening

BSides DC 2019 - Keeping CTI on Track: An Easier Way to Map to MITRE ATT&CK

BSides DC 2014 - Opening Acts: How Attackers Get Their Big Breaks

BSides DC 2019 - Sun - T2 - No IOUs with IOT

BSides DC 2019 - No IOUs with IOT

BSides DC 2019 Sat-T2 - The journey begins: Preparing for Offensive Security

BSides DC 2016 - PowerShell Security: Defending the Enterprise from the Latest Attack Platform

BSides DC 2018 - Getting Started in Cybersecurity

BSides DC 2019 - Courage from a Zero Day Inside

BSides DC 2019 - Welcome

BSides DC 2014 - Doctor Docker: Building Your Infrastructure's Immune System

BSides DC 2014 - MalwareViz: a free Malware Visualizer

BSides DC 2019 - Offensive PCAP

BSides DC 2019 - Sun - T3 - Breaking Through the Boundaries of Cyber Security Job Search Challenges

BSides DC 2019 - Preparing for Offensive Security Penetration Testing - Kali (PWK) course - OSCP

BSides DC 2015 - Building the Poison Apple Pi

BSides DC 2019 - Breaking Through the Boundaries of Cyber Security Job Search Challenges

BSides DC 2017 - Transfer Learning: Analyst-Sourcing Behavioral Classification

BSides DC 2019 - Digital Canaries in Coal Mines: Detecting Adversarial Enumeration with DNS & AD

BSides DC 2017 - Beyond the Domain: Exploiting Hidden Critical Assets on Red Teams

BSides DC 2016 - Adversarial Post-Exploitation: Lessons From The Pros

BSides DC 2019 - Sat-T3 Malware Behavior Catalog

BSides DC 2019 - How Not to Cheat on Your Wife

BSides DC 2019 - Overcoming Workforce Retention & Recruitment Challenges in Cybersecurity

BSides DC 2016 - Beyond Automated Testing

BSides DC 2018 - Keynote

Disclaimer DMCA