How to Remediate a macOS Security Incident

Jamf
18 Aug 202019:56

Summary

TLDRCe script vidéo, présenté par Kelly Conlon de Jamf, se concentre sur la rédemption d'incidents de sécurité sur les Mac. Il explique comment préparer et gérer un incident, inspirant des workflows pour votre environnement. Il couvre le cycle de réponse aux incidents (IR), les étapes pour construire un plan de rédemption, la préparation nécessaire, la détection et l'analyse, la rédemption et la réponse, ainsi que des exemples de workflows avec Jamf Protect. Il insiste sur l'importance d'une planification et d'une pratique bien mises en œuvre pour une réponse efficace aux incidents de sécurité.

Takeaways

  • 🛡️ La préparation à un incident de sécurité est essentielle pour réduire les dommages, le temps de récupération et les coûts potentiels.
  • 📈 L'adoption croissante des Mac rend ces derniers de plus en plus cibles d'attaques, nécessitant des méthodes améliorées de protection.
  • 🔍 L'équipe de sécurité doit maintenir une surveillance constante et effectuer une analyse approfondie des événements pour identifier les menaces potentielles.
  • 🚨 Un plan de réponse aux incidents de sécurité bien préparé et pratique est clé pour un programme de sécurité réussi.
  • 🤖 Utiliser un MDM (Gestion de périphériques mobiles) comme Jamf Pro pour gérer, surveiller et configurer les appareils Mac pour assurer la meilleure posture de sécurité.
  • 🛠️ L'ajout d'un outil de sécurité supplémentaire, tel que Jamf Protect, aide à bloquer les menaces connues et à collecter des informations pour l'analyse forensique.
  • 📊 L'analyse continue des événements est cruciale pour augmenter les chances d'identifier une menace inconnue.
  • 🏥 La réponse et la réparation (remediation) sont des actions clés dans un plan de réponse aux incidents, qui peuvent être automatisées ou menées après l'identification d'une menace.
  • 🔄 Le cycle de réponse aux incidents (IR cycle) comprend la préparation, la détection et l'analyse, la réparation et la récupération, et la continuité des activités après l'incident.
  • 👥 Il est important d'informer et de former les utilisateurs finaux, en particulier ceux touchés par une attaque, pour améliorer la préparation et la sécurité de l'organisation.
  • 🔄 Après un incident, il est essentiel de reprendre le cycle IR pour renforcer les défenses et de rester vigilant face à de nouvelles menaces.

Q & A

  • Quel est le rôle de Kelly Conlon dans ce présentoir ?

    -Kelly Conlon est la présentatrice de la session et spécialiste des solutions de sécurité chez Jamf.

  • Pourquoi est-il important de réagir rapidement et efficacement face à une attaque ou une violation de sécurité ?

    -La rapidité et l'efficacité de la réaction d'une organisation à une attaque ou une violation de sécurité sont directement liées à la quantité de dommages infligés, au temps de récupération nécessaire et même au coût potentiel perdu.

  • Quel est le cycle de réponse aux incidents (IR) et comment est-il structuré ?

    -Le cycle de réponse aux incidents (IR) est structuré en quatre composantes : préparation, détection et analyse, contenu et éradication, récupération ou réparation, suivi d'une activité post-incident et un démarrage du cycle IR à nouveau.

  • Comment les Macs sont-ils de plus en plus ciblés par les attaques potentielles ?

    -Avec l'augmentation de l'adoption des Macs, leur paysage de menaces change et ils deviennent de plus en plus cibles pour les attaques potentielles.

  • Quels sont les outils de sécurité intégrés offerts par les Macs et à quoi sont-ils destinés ?

    -Les Macs offrent des outils de sécurité intégrés qui sont une bonne base de protection, mais ils sont mieux adaptés à un consommateur individuel. Avec de nouvelles méthodes d'attaque et une plus grande présence dans les organisations, les Macs nécessitent de meilleures méthodes pour se protéger.

  • Quel est le rôle d'un MDM (Mobile Device Management) dans la préparation à un incident de sécurité ?

    -Un MDM, tel que Jamf Pro, permet de gérer, de surveiller et de configurer les appareils pour le meilleur profil de sécurité, en identifiant les appareils qui ne répondent pas aux normes et en les mettant à jour ou en appliquant des restrictions à distance.

  • Quel est l'avantage d'ajouter un outil de sécurité supplémentaire tel que Jamf Protect à un MDM ?

    -Ajouter un outil de sécurité supplémentaire comme Jamf Protect aide à bloquer les menaces connues pour les Macs, à recueillir des informations sur les processus et les fichiers pour une analyse forensique, ainsi qu'à surveiller les détections comportementales spécifiques.

  • Quelle est la différence entre la réponse aux incidents (IR) et la réparation ?

    -La réponse aux incidents (IR) est le processus par lequel une organisation gère une violation de données ou une attaque informatique, tandis que la réparation est l'acte de corriger ou de réparer quelque chose qui a été corrompu.

  • Quels sont les exemples de workflows de réparation et de réponse utilisant Jamf Protect et Jamf Pro ?

    -Les exemples incluent des workflows pour des menaces de faible, moyenne et haute gravité, où Jamf Protect détecte et informe sur les activités malveillantes, et Jamf Pro exécute des scripts pour notifier l'utilisateur final, mettre en quarantaine les fichiers associés, isoler l'appareil sur le réseau et nettoyer l'appareil jusqu'à ce qu'il soit à un état connu et sain.

  • Comment la fonctionnalité de prévention des menaces de Jamf Protect peut-elle aider à protéger contre les nouvelles menaces ?

    -La fonctionnalité de prévention des menaces de Jamf Protect permet de bloquer et mettre en quarantaine les menaces Mac connues et de créer des listes personnalisées pour bloquer les processus au niveau binaire. Ainsi, en cas de nouvelle vulnérabilité ou de malware, une liste de prévention personnalisée peut être créée pour protéger les appareils dès que les informations sont disponibles.

  • Quel est le but de l'étape finale du cycle IR, appelée 'mode centenaire' ?

    -L'étape finale, ou 'mode centenaire', vise à rehausser la conscience et la vigilance après une attaque, à améliorer les défenses, à surveiller et à signaler toute activité ou incident supplémentaire, à élargir l'approche de la sécurité pour couvrir des menaces ciblées et à sensibiliser et former les utilisateurs finaux sur la sécurité.

Outlines

00:00

🛡️ Sécurité des incidents sur Mac : Introduction

Kelly Conlon, spécialiste des solutions de sécurité chez Jamf, présente un guide sur la réponse aux incidents de sécurité sur les Mac. L'objectif est de fournir une meilleure compréhension de la préparation et de la gestion des incidents, ainsi que des idées pour mettre en œuvre des processus dans votre environnement. Le script couvre le cycle de réponse aux incidents (IR), les étapes pour construire un plan de remédiation, la préparation nécessaire, la détection et l'analyse des incidents, la remédiation et la réponse, des exemples de flux de travail avec Jamf Protect, et ce qu'il est comme après un incident, en reprenant le cycle IR.

05:01

🔍 Préparation et analyse des incidents de sécurité

Le texte explique l'importance de la préparation dans le cadre du cycle de réponse aux incidents, en comprenant son environnement et en développant la conscience de la situation. Il insiste sur la nécessité de gérer et de surveiller les appareils pour assurer la meilleure posture de sécurité. L'utilisation de solutions comme Jamf Pro pour la gestion des appareils et Jamf Protect pour renforcer les défenses contre les menaces est recommandée. L'analyse continue des événements est cruciale pour identifier les menaces potentielles, même si des mécanismes préventifs sont en place.

10:04

🛠️ Réponse et remédiation des incidents

Cette partie du script se concentre sur la troisième étape du cycle IR : la remédiation. Il est décrit comment, après la détection d'une menace, la réponse peut être automatisée ou manuelle. Des exemples de remédiation sont présentés, utilisant des outils comme Jamf Pro et Jamf Protect pour gérer les menaces de niveau bas à élevé. Des scénarios tels que la modification DNS, l'ouverture d'un média infecté et la réception de pop-up trompeuses sont explorés, montrant comment ces outils peuvent être configurés pour répondre en temps réel et mettre en quarantaine les fichiers ou appareils compromis.

15:04

🔄 Post-incident et ajustements

Le dernier paragraphe aborde la phase post-incident, où l'organisation doit se recentrer et améliorer ses défenses après une attaque. Il est important de rester vigilant et d'utiliser des outils comme Jamf Protect pour surveiller et signaler toute activité anormale. L'expansion de l'approche de sécurité pour couvrir des menaces ciblées et la sensibilisation des utilisateurs et du personnel sont également essentielles pour renforcer la préparation et éviter les incidents futurs. Un QR code est fourni pour accéder à un guide supplémentaire sur la réponse aux incidents de sécurité pour macOS.

Mindmap

Keywords

💡Incident Response (IR)

Incident Response (IR) est le processus par lequel une organisation gère une violation de données ou une attaque informatique. Dans le script, il est mentionné comme un élément clé d'un programme de sécurité réussi, impliquant des étapes de préparation, de détection et d'analyse, de confinement, d'éradication et de récupération ou de réparation, ainsi que des activités post-incident qui permettent de redémarrer le cycle IR.

💡Remediation

Le terme 'réparation' fait référence à l'action de corriger ou de remédier à quelque chose qui a été corrompu. Dans le contexte de la vidéo, la réparation est souvent l'action principale dans le plan de réponse aux incidents, visant à remédier aux problèmes causés par une attaque ou une violation de sécurité.

💡Mac

Le Mac est un ordinateur personnel développé et vendu par Apple Inc. Dans le script, il est souligné que les Mac deviennent de plus en plus cibles d'attaques potentielles à mesure que leur adoption augmente et qu'ils ont besoin de méthodes améliorées pour se protéger contre les nouvelles formes d'attaques.

💡Jamf

Jamf est une entreprise qui fournit des solutions de gestion des appareils mobiles (MDM) et de sécurité pour les entreprises. Dans le script, Jamf est mentionné comme l'éditeur de logiciels tels que Jamf Pro et Jamf Protect, utilisés pour la gestion, la surveillance et la protection des appareils Mac.

💡MDM (Mobile Device Management)

MDM est l'acronyme de 'Mobile Device Management' et fait référence à une solution logicielle qui permet de gérer, de superviser et de configurer des appareils mobiles à distance. Dans le script, Jamf Pro est présenté comme un exemple d'MDM qui aide à maintenir les Mac à jour et à identifier les appareils qui ne répondent pas aux normes de sécurité.

💡Threat Landscape

Le terme 'paysage des menaces' fait référence à l'ensemble des menaces potentielles que peuvent rencontrer les organisations dans leur environnement numérique. Dans le script, il est mentionné que le paysage des menaces pour les Mac change à mesure que leur utilisation augmente dans les organisations.

💡Situational Awareness

La conscience de la situation est la capacité de comprendre et d'évaluer les menaces et les opportunités dans son environnement immédiat. Dans le script, il est recommandé de développer une conscience de la situation pour mieux se préparer à gérer les incidents de sécurité.

💡Security Software

Les logiciels de sécurité sont des programmes informatiques conçus pour protéger les ordinateurs et les réseaux contre les logiciels malveillants et d'autres menaces. Dans le script, Jamf Protect est présenté comme un exemple de logiciel de sécurité spécifiquement conçu pour les Mac, offrant une protection supplémentaire contre les menaces.

💡Forensics Analysis

L'analyse forensique est le processus d'examen et de collecte des données numériques pour des raisons juridiques ou de sécurité. Dans le script, il est mentionné que le logiciel de sécurité peut aider à collecter des informations sur les processus et les fichiers pour une analyse forensique.

💡Smart Groups

Les groupes intelligents sont des groupes d'appareils configurés avec des critères spécifiques qui permettent de gérer et de superviser les appareils en fonction de ces critères. Dans le script, les administrateurs informatiques utilisent les groupes intelligents dans Jamf Pro pour chasser les appareils nécessitant des mises à jour ou des reconfigurations.

💡Zero-Day

Un 'zero-day' fait référence à une vulnérabilité de sécurité dans un logiciel ou un système qui est exploitée par des attaquants avant que le fournisseur ne soit conscient de cette vulnérabilité et ne puisse fournir un correctif. Dans le script, il est mentionné que pour les menaces zero-day, les utilisateurs peuvent créer des listes personnalisées pour bloquer et mettre en quarantaine les menaces connues dès qu'elles sont identifiées.

Highlights

Kelly Conlon, a security solution specialist at Jamf, presents on remediating a security incident on a Mac.

The importance of understanding how to prepare and manage an incident and implementing different workflows in your environment is emphasized.

Incident Response (IR) cycle and steps to build a remediation plan are covered, including preparation for a security incident or threat.

The correlation between an organization's reaction speed and effectiveness to a cyber attack and the amount of damage inflicted is discussed.

Mac adoption rise leads to a changing threat landscape, with Macs becoming more of a target for potential attacks.

Built-in security tools in Macs are suitable for individual consumers but require better methods for organizational protection.

Incident Response is defined as the process by which an organization handles a data breach or cyber attack.

Remediation is the act of remedying or correcting something that has been corrupted.

The National Institute of Standards and Technology (NIST) sets forth the four components of incident response: preparation, detection and analysis, containment, eradication, and recovery or remediation.

Having a thorough understanding of your environment and infrastructure, as well as the threats that could affect you, is crucial for preparation.

Jamf Pro as an MDM provides monitoring and enforcement to keep Macs updated and identify non-compliant devices.

Security software like Jamf Protect can block known threats, gather forensic data, and monitor for behavioral detections.

The need for constant analysis of events on devices to identify unknown threats, despite best defenses, is highlighted.

Automated remediation response to a threat can involve stopping the attack, quarantining files, and isolating the device until clean.

Examples of remediation workflows using Jamf Pro and Jamf Protect for different threat levels are provided.

Threat prevention feature in Jamf Protect allows blocking and quarantining known Mac threats and creating custom lists to block processes.

Post-incident activities include readjusting to normal operations, enhancing defenses, and providing training to end users.

A QR code is provided for more information on Mac OS security incident response.

Transcripts

play00:00

today i'm going to cover remediating a

play00:02

security incident on a mac

play00:05

and my hopes is that you will take away

play00:07

a better understanding

play00:09

on how to prepare and manage an incident

play00:12

and some inspiration

play00:13

for how you could implement different

play00:15

workflows in your environment

play00:20

i am kelly conlon i will be your

play00:22

presenter and i am

play00:24

a security solution specialist here at

play00:26

jamf

play00:29

for today's call we are going to cover

play00:31

the incident response or

play00:33

ir cycle and identifying the steps to

play00:35

get started with building your own

play00:37

remediation plan

play00:39

preparation needed for a security

play00:41

incident or threat

play00:43

detection and analysis of an incident

play00:46

remediation and response and some

play00:49

example workflows with jamf protect

play00:52

and finally what does life look like

play00:54

post-incident

play00:55

and starting the ir cycle all over again

play01:01

when a cyber attack or security breach

play01:03

occurs

play01:04

how fast and effectively an organization

play01:06

reacts

play01:07

is directly correlated to the amount of

play01:10

damage that can be inflicted

play01:12

the recovery time needed and even

play01:14

potential cost lost

play01:16

this process and planning is referred to

play01:19

as a security incident response plan

play01:22

and is a key factor to a successful

play01:24

security program

play01:26

at jamf we are seeing that as mac

play01:28

adoption rises

play01:30

their threat landscape is changing and

play01:32

they are becoming

play01:33

more and more of a target for potential

play01:36

attacks

play01:37

so the mac has always come with built-in

play01:40

security tools

play01:41

and they're great baseline protection

play01:44

but really

play01:45

it's well suited for an individual

play01:47

consumer

play01:48

and with new modes of attack and a

play01:51

larger presence in organizations

play01:54

macs require better methods to protect

play01:56

them

play01:57

and any organizational data that may be

play02:00

on them

play02:01

so regardless of your choice of a mac

play02:04

security

play02:05

solution your approach to incident

play02:07

response

play02:08

should be well planned and practiced

play02:12

throughout today's call i will be

play02:13

covering incident response and

play02:15

remediation

play02:16

almost interchangeably and to define

play02:19

them quickly

play02:20

incident response or simply ir is

play02:23

actually pretty self-defined in its name

play02:26

it is most commonly described as the

play02:28

process by which an organization

play02:30

handles a data breach or cyber attack

play02:33

and remediation is simply the act

play02:36

of remedying or correcting something

play02:39

that has been corrupted

play02:40

so ultimately most of the time the

play02:44

action

play02:45

in your incident response plan is

play02:47

remediation

play02:49

the incident response cycle you see here

play02:51

was set forth by the national

play02:53

institute of standards and technology or

play02:55

simply nist

play02:57

this covers the four components of

play02:59

incident response as preparation

play03:02

detection and analysis containment

play03:05

eradication and recovery or remediation

play03:10

post incident activity and then simply

play03:14

starts at the beginning all over again

play03:18

so let's start with the first step of

play03:20

building an ir plan

play03:24

to begin you need to prepare and the

play03:26

best preparation

play03:27

is to have a thorough understanding of

play03:29

your environment

play03:30

and infrastructure as well as the

play03:33

threats that could affect you

play03:35

so essentially you need to develop

play03:37

situational awareness

play03:38

and be aware of what is around you or

play03:42

just simply your surroundings

play03:44

now security has always been a top

play03:46

priority for almost every organization

play03:49

this covers operational and physical

play03:51

security

play03:52

to the information security and

play03:54

protection of data

play03:56

and with the current situations creating

play03:58

a shift to a larger

play04:00

remote workforce it will be even more

play04:02

important to have these plans in place

play04:06

it admins need to first ensure their

play04:08

devices

play04:09

are as secure as possible by having

play04:11

those devices be managed

play04:13

monitored and configured for the best

play04:16

security posture

play04:18

think getting fitted for armor before

play04:20

battle and to do this

play04:22

starting with an mdm is the best place

play04:25

to fire up the forges

play04:27

so jamf pro is such an mdm and this

play04:30

provides

play04:31

monitoring and enforcement that will

play04:33

help to keep you

play04:35

up to date on the state of your max and

play04:37

identify any devices that are not

play04:39

meeting the standard

play04:42

using smart groups in jamf pro it admins

play04:45

can actually

play04:45

hunt for devices that need to be updated

play04:48

have some reconfiguration done

play04:50

or even have restrictions enforced

play04:53

all of this can be done remotely and

play04:55

even be automated without an

play04:57

administrator needing to physically

play04:59

touch the devices

play05:01

now to ensure we are keeping a pulse of

play05:03

the activity on the devices and start to

play05:05

harden the device's defenses

play05:08

an organization may look to implement

play05:10

some security software like

play05:12

jamf protect which is simply an in-point

play05:14

security solution that is purpose-built

play05:16

for the mac

play05:18

adding in an additional security tool

play05:21

will help to block known threats to the

play05:23

mac

play05:24

gather process and file information for

play05:26

forensic analysis

play05:27

as well as monitoring for specific

play05:30

behavioral detections

play05:32

so just by using an mdm like jamf pro

play05:35

and adding in an additional security

play05:36

tool like jamf protect

play05:38

we will help you understand your

play05:40

environment better and identify those

play05:42

threats as they arrive

play05:47

so now for the second step in the ir

play05:48

cycle detection and analysis

play05:54

now that our security and it teams are

play05:56

in a position

play05:57

and on alert in the event of any

play05:59

potential attack

play06:00

we need to make sure that over time they

play06:03

don't become complacent

play06:04

or stagnant while waiting for an attack

play06:07

and to do this they can continue to do

play06:10

monitoring of those detections as well

play06:12

as deeper analysis of events

play06:16

former fbi director james comey was once

play06:18

quoted stating

play06:20

there are two kinds of big companies

play06:22

those who've been hacked

play06:24

and those who don't know they've been

play06:25

hacked

play06:27

so essentially despite our preparation

play06:31

and even preventative mechanisms we have

play06:33

in place

play06:34

security and i.t teams should assume

play06:37

that an attack will get past

play06:39

their best defenses because you really

play06:41

can't protect against something you

play06:43

don't

play06:43

know entirely so to ensure we are

play06:47

staying focused

play06:48

security teams need to do constant

play06:50

analysis of events occurring on these

play06:52

devices

play06:53

to increase their chances of identifying

play06:55

an unknown threat

play06:57

but we still need to detect and analyze

play07:00

known threats as well

play07:02

so let's imagine an end user

play07:04

accidentally downloads a trojan

play07:06

application

play07:07

it's time for your endpoint security

play07:09

solution like jff protect

play07:11

to get to work alert you on this

play07:13

compromised

play07:14

process and when that security incident

play07:18

occurs

play07:18

you need to know what that malware may

play07:20

do and how impactful its attack is

play07:24

this is when you need to collect all

play07:26

relevant information

play07:27

and use that to analyze the threat

play07:31

so security teams always need to have as

play07:34

much visibility as possible

play07:36

during an incident so they can make

play07:38

informed decisions

play07:40

also they may need to collect activity

play07:42

logs in reports and send that data into

play07:45

a sim

play07:45

or a security incident and event

play07:48

management tool

play07:50

this will help them to visualize the

play07:52

data and perform deeper analysis

play07:55

so when an investigation of a threat is

play07:58

occurring

play07:59

or simply an audit is being done an

play08:02

organization needs to have a complete

play08:04

picture of what activities are happening

play08:06

on their max

play08:08

now to step three the action

play08:12

all right i'm going to be honest this is

play08:14

my favorite section of the cycle

play08:16

now the preparation you have is in place

play08:19

and the results of your detections are

play08:21

arming you to respond

play08:23

remediation can typically be handled two

play08:26

ways

play08:27

it can be automated and immediately

play08:29

following

play08:30

an incident or a threat or it can be

play08:33

done

play08:33

after a threat has been identified and

play08:35

used to clean up the attack

play08:39

to dive into remediation as an automated

play08:41

response to a threat

play08:43

let's again say we have an attack that's

play08:45

active on a network

play08:47

first the attack has to be stopped and

play08:49

prevented from spreading to other

play08:51

devices

play08:52

because of your preparation and planning

play08:54

the relevant process will be

play08:56

likely stopped and blocked by a tool

play08:59

like jamf protect or similar solution

play09:02

but that does not mean the attack is

play09:04

completely finished and it didn't leave

play09:06

anything behind

play09:07

so we can start by providing a response

play09:09

to your end user that there was

play09:11

malicious activity on their device

play09:13

and to refrain from any further actions

play09:15

we then can quarantine any associated

play09:18

files or processes

play09:20

and isolate the device on the network

play09:22

until the device is clean and set back

play09:24

to a known good state

play09:27

so instead of just talking about

play09:30

examples of remediation

play09:31

let me actually show you just to go over

play09:35

all of these examples are going to be

play09:36

using

play09:37

jamf pro and jamf protect

play09:41

first let's start with setting up

play09:43

everything

play09:44

in jamf protect we need to choose what

play09:48

detection we want to respond to

play09:52

here you can see we have a number of

play09:54

behaviors that jamf protect is

play09:56

monitoring for

play09:57

with our analytics for today i'm going

play10:00

to choose a dns modification

play10:03

once you've chosen the desired analytic

play10:06

simply click

play10:07

update actions and add to jamf pro

play10:10

smart group this is where you're going

play10:13

to type out a value

play10:14

that will later become an extension

play10:16

attribute

play10:18

written to the device

play10:25

now in jamf pro we need to add a script

play10:28

to find the extension attribute created

play10:30

by jamf protect

play10:33

all you need to do is go into the

play10:34

settings for your jamf pro server

play10:37

and get to computer management and then

play10:40

extension attributes so

play10:46

to make it easier at jamf we've added a

play10:48

template

play10:49

under the jamf section for jamf protect

play10:52

smart groups

play10:54

once you've added the template script

play10:56

all you need to do is simply hit save

play11:04

next we need to build a smart group

play11:08

so going in and clicking new

play11:11

we can give the smart group a name

play11:16

i recommend using the extension

play11:18

attribute value in the name to stay

play11:20

organized

play11:22

and now we need to add the criteria

play11:24

which is just the extension attribute

play11:26

we've added from that template looking

play11:29

for the value that is written by jamf

play11:33

protect

play11:39

now that smart group can be scoped to

play11:42

configuration profiles

play11:43

to exclude that device from company

play11:46

resources

play11:47

or be scoped to a policy for some

play11:49

customization

play11:51

and for policy jamf protect

play11:55

actually runs a custom event trigger as

play11:58

soon as that detection happens

play12:00

so when creating a policy you can simply

play12:02

add

play12:03

protect all lowercase

play12:07

within a custom event trigger to allow

play12:09

for near real-time response

play12:15

okay now we have everything set up

play12:17

between jamf pro and jamf protect

play12:20

let's go through some actual examples of

play12:22

remediation and response

play12:25

so again i like to organize by threat

play12:27

level so this is an example of a

play12:29

low-level threat

play12:30

something not truly malicious and almost

play12:33

no

play12:33

impact in jff protect we have those

play12:37

behavioral

play12:38

alerts within our analytics that are

play12:40

looking for a variety of activities that

play12:42

are largely mapped to the miter attack

play12:44

framework

play12:46

in this example an end user does a dns

play12:49

modification

play12:50

which jamf protect is monitoring for

play12:53

once chance protect has been alerted

play12:57

that this user has done this

play12:58

modification

play13:00

it then will tell the jamf pro agent

play13:03

managing managing the device to run a

play13:06

script

play13:07

to simply launch stamp helper and notify

play13:10

the end user

play13:11

that there may have been malicious

play13:12

activity occurring on their device

play13:15

and they may need a contact i.t so this

play13:18

response is not doing anything

play13:20

automated or deleting or stopping but

play13:23

just

play13:23

telling the end user on what activities

play13:26

are happening

play13:26

on their device

play13:32

next we're going to cover responding to

play13:34

a medium level threat

play13:36

so something that is definitely unwanted

play13:38

but has minimal impact

play13:41

in this workflow the end user tries to

play13:44

open

play13:45

a downloaded media player this specific

play13:48

version

play13:49

has been infected with known malware so

play13:52

when the end user tries to launch it

play13:54

gatekeeper will actually stop the

play13:56

application

play13:57

and jamf protect is monitoring for

play13:59

activity from gatekeeper

play14:01

and all of those other native security

play14:02

tools to keep you informed on their

play14:05

activity

play14:06

because we know gatekeeper has stopped

play14:08

something unwanted

play14:09

we can again use jamf helper to further

play14:12

inform the end user

play14:13

of what's happened on their device and

play14:16

actually prompt them to do some cleanup

play14:18

themselves

play14:19

so using self-service this can all be

play14:21

automatically opened

play14:24

this can all automatically open a policy

play14:27

to have the end user delete

play14:28

all files that have been downloaded in

play14:30

the last 24 hours

play14:32

hopefully removing that compromised

play14:35

application

play14:39

now let's cover a high level threat this

play14:42

is where something malicious

play14:44

has definitely occurred but we have no

play14:46

idea what that impact may be

play14:49

in this example a user is going to open

play14:52

up their browser

play14:53

and they're immediately prompted with a

play14:55

pop-up telling their adobe flash player

play14:57

is out of date

play14:59

this is a very common delivery mechanism

play15:01

to get malware onto a mac

play15:04

so as soon as that installer has been

play15:06

downloaded

play15:07

this triggers jamf protect and this

play15:09

immediately pushes another jamf helper

play15:12

policy from jamf pro telling the end

play15:14

user

play15:15

what they've done and what actions have

play15:17

taken place

play15:18

what we've done is we've isolated this

play15:20

device by cutting off its access

play15:23

to the network this will hopefully limit

play15:25

the impact of any possible breach

play15:28

and keep the device quarantined and

play15:30

isolated

play15:31

until the threat can be analyzed

play15:36

okay for our last example i want to show

play15:39

you

play15:39

how using our methods of customized

play15:41

response

play15:42

can give you some really unique

play15:44

remediation workflows

play15:47

jamf protect has a feature called threat

play15:49

prevention

play15:50

that allows you to block and quarantine

play15:53

known mac

play15:54

threats as well as allowing you to

play15:56

create

play15:57

custom lists to block processes from the

play16:00

binary level

play16:02

so say there's a new zero day for mac

play16:04

malware

play16:06

as soon as the hashes are identified or

play16:09

even the developer

play16:10

team id you can create a custom prevent

play16:13

list

play16:14

to protect your devices from this new

play16:16

threat as soon as that information is

play16:18

available

play16:21

so to go over this a little bit deeper

play16:23

so here we have a shared directory

play16:25

that it or infosec would have access to

play16:29

on all your devices

play16:30

also i want to show you the directory

play16:32

that jamf protects threat prevention

play16:34

quarantines threats

play16:36

now the end user here is going to

play16:37

attempt to launch an executable that is

play16:40

in jamf protects threat prevention

play16:42

on launch jamf protect immediately

play16:45

blocks and removes the executable

play16:47

and as you can see here it has now been

play16:50

quarantined so now jamf pro is actually

play16:54

installing

play16:55

a response tool of dep notify

play16:58

which is just an open source program

play17:00

that's typically used to onboard users

play17:03

but what i've done is i've taken

play17:05

advantage of dep notify's

play17:07

full screen feature to lock the end user

play17:10

out

play17:11

while additional scripts are being run

play17:13

that are going to

play17:14

zip up that malware move it to that

play17:17

shared drive

play17:18

as well as cleaning up that quarantined

play17:20

location

play17:22

all while informing the end user of

play17:24

exactly what's happening

play17:25

and the progress as soon as remediation

play17:28

has been completed

play17:30

we can prompt the user again with some

play17:32

best practices

play17:33

and follow-up step recommendations

play17:37

and as you can see that malware has now

play17:40

been zipped and moved to that shared

play17:42

drive

play17:43

and that directory for quarantine has

play17:46

been cleaned

play17:50

okay so now that we've gone over some

play17:52

examples of remediation

play17:54

let's get back to the ir cycle and go

play17:56

over the final step

play18:00

i like to call this step century mode

play18:03

we've survived our attack

play18:05

and we've responded now we're going to

play18:07

readjust to get back to normal

play18:10

but we want to also enhance our defenses

play18:14

so we have this heightened awareness of

play18:16

what's just happened

play18:17

and we need to make sure we stay hyper

play18:19

vigilant so you can use

play18:21

jamf protect to continue to monitor and

play18:24

report on any additional activity or

play18:26

incidents

play18:27

or even monitor for indicators of a

play18:30

threat

play18:31

you can also expand your security

play18:33

approach to cover additional targeted

play18:35

threats

play18:36

that you were able to identify and

play18:39

lastly

play18:40

we can ensure that all end users and

play18:42

especially those affected by an attack

play18:45

are aware of provided operational and

play18:48

information security trainings

play18:50

and education courses and by doing this

play18:54

we actually send ourselves back to the

play18:56

start

play18:57

of the cycle by increasing our

play18:59

preparation

play19:02

okay let's quickly go over everything

play19:05

we've covered

play19:07

so we went over the incident response or

play19:10

ir

play19:10

cycle in building your own remediation

play19:13

plan

play19:14

the preparation needed for a security

play19:16

incident detection

play19:18

and analysis of an incident remediation

play19:21

and response in some example workflows

play19:24

with jamf protect

play19:25

and jamf pro and finally what does life

play19:28

look like

play19:29

post incident and starting that ir cycle

play19:32

all over

play19:34

if you'd like some more information i've

play19:35

included a qr code to a guide

play19:38

by jamf covering mac os security

play19:40

incident response

play19:45

thanks again everyone for listening we

play19:47

will share the recording as soon as it's

play19:49

ready

play19:50

but if you're in a hurry you can scan

play19:52

this qr code to get in touch with

play19:53

someone at jamf immediately

Rate This

5.0 / 5 (0 votes)

Tags associés
Sécurité informatiqueRéponse à incidentMacJamf ProtectPlanificationAnalyse des menacesFormationSécurité des donnéesProtection des appareilsCybersécuritéIncident préventif