Chris Sanders 🔎 🧠 Profile picture
Nov 6, 2021 26 tweets 5 min read Read on X
Some of the work I'm most proud of from my time at Mandiant was pioneering the building of investigative actions *into detection signatures* as they were written. This had profound impact across the detection and product teams, and made the tool so much more accessible.
We included two main components: a plain English version of the question that the analyst needed to answer, and the search syntax that would provide data to answer the question. It manifested in the UI as something I named "Guided Investigations".
This helped detection engineers write much better signatures because they had to think more deliberately about the consumer of the alerts (the analyst). It led to higher quality detection logic and clearer metadata, including rule descriptions.
All those things really helped to limit the impact and confirmation bias that signature metadata can cause.

When we committed to this idea, any rule that DE's wrote had to include guided investigation steps.
From a product team standpoint, it helped make the non-security devs and other folks grasp the meaning of the search syntax and investigative workflow, which could be complex and overwhelming. They understand the analyst's workflow better.
For the analyst users themselves, it was a game-changer. For experienced analysts, the guided investigation steps allowed the app to automatically retrieve the information we knew they would want. It automated some mundane tasks while also providing occasional new insight.
For less experienced analysts, guided investigations actually *taught them* how to be better analysts. They learned the value of the investigative questions we gave along with the signatures as they reviewed the resulting data and found relevant events.
Good software helps experts do things, but great software teaches people to be experts. This was our good to great step for the analysis and investigation portion of the platform.
I think most signature formats should have support and guidelines for adding investigative steps as metadata into the detection rule. That includes popular formats like Suricata (network), Sigma (logs), and Yara (files).
I might stop short of requiring public signature contributors to add investigation steps to all the rules they make before they are accepted (not all DE's are good analysts). But, I do think an effort to add investigative steps into public rules is worth the time.
Psychologically, it's worth noting that the inclusion of these steps also contributes to decreasing noise among investigating analysts. That is, reducing the variability of disposition judgments multiple analysts make from the same input.
This strategy also reduces bias, and particularly the sort that analysts often possess as it relates to specific types of evidence sources (host vs. network, etc).
We won't see machines solving investigations for us in my lifetime. But, we can use their strengths to make human analysts more efficient.
And that augmentation? It's helping human analysts to do their jobs faster and more accurately. But, it's also helping them develop expertise, reduce noise, and limit the effects of bias.
I'm seeing more folks start to embrace this idea now, which is exciting. The folks at @expel_io are a good example. @jhencinski and some others there were around at Mandiant while I was doing some of this initial work and were supportive.
It might sound odd, but at the time, focusing on the human part of the investigation was pretty out of the box and not met with universal support. All most folks wanted to talk about was threat intel and malware.
So folks like John, Peter, and a few others were very curious when I would talk about the idea of investigative questions, a cognitive framework for analysis, building investigation steps into signatures, and deliberate strategies to reduce bias.
A lot of those things get talked about more commonly now, which is great. It's also cool to see some of those seeds that were planted blossom into products that don't just work, but also move the practice forward. The Expel platform is a pretty good example that's quite powerful.
There has also been some great work over the past couple of years by the @securityonion team and @DefensiveDepth to build investigation steps into their workflow through their playbook feature: docs.securityonion.net/en/2.3/playboo….
Overall, the Sec Onion team is doing a great job and moving towards powerful things. I think that'll continue to be impressive now that they're doing some of their own UI development, which is where many of these ideas manifest.
Slowly, more vendors are embracing human-centric and cognition principles in their product work, even if they don't know that's what they're doing. I want to see that become more deliberate.
I also want to see the approach embraced more by maintainers of detection technology, and particularly the widely accepted community-driven detection signature formats. These folks can steer the investigation process that happens post-detection in more ways than they think!
I generally define all of these approaches as part of cognition-centric analysis.

Intrusion analysis is a function of cognition... it's learning. If you understand how humans learn, you understand a lot of how investigations work.
This is a human-focused approach that acknowledges the psychological strengths and weaknesses of the analyst and seeks to augment their cognitive processes. Machines and automation are for that purpose alone, augmenting the human.
Intrusion analysis is no more about a computer than astronomy is about a telescope. The computer is the tool, the human is the star. We should seek to develop expertise, build diversity of experience, reduce noise, and limit the effects of bias.
I did not plan to get up this morning and give an exposition about cognition, analysts, and guided investigations.... but here is where we find ourselves 😂

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with Chris Sanders 🔎 🧠

Chris Sanders 🔎 🧠 Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @chrissanders88

Jul 19, 2023
I’m excited to launch our latest online course, YARA for Security Analysts.

We built this course for people who want to learn to write YARA rules for detection engineering, system triage, incident response, and threat intel research.

#Yara #DetectionEngineering #DFIR #Malware YARA for Security Analysts
In the course, you’ll learn how to use YARA to detect malware, triage compromised systems, and collect threat intelligence. No prior YARA experience is required.

You can learn all about the course and register here: . It's discounted right now for launch.networkdefense.co/courses/yara/
Steve Miller (@stvemillertime) is the primary instructor for this course. I was so excited to work with him because he is one of our industry's best detection engineering minds.
Read 9 tweets
Mar 10, 2023
There are many paths you could take with this scenario. At a high level, the big question you want to be answered is whether the user or an attacker set up the forwarding rule. But, you've got to ask other, more specific questions to figure that out. #InvestigationPath #DFIR
A lot of great responses this week so I won't rehash every path, but there's an opportunity to explore the disposition and prevalence of the client IP, the timing of the rule creation versus AD auth, potential outgoing spam activity,
A few folks pointed out the timing of the rule creation, which is undoubtedly significant. Was the rule created well before djenkins went on their trip? Right before? During it? Those timings all have different implications.
Read 8 tweets
Nov 29, 2022
This scenario was much broader than most, and notice how that invited many more responses and a great diversity in paths to pursue. Sometimes the most challenging of an investigation is knowing which initial #InvestigationPath to take.
Something we know from research is that the initial path (“opening move”) matters.

I shared some of this research in this blog post: chrissanders.org/2016/09/effect….

That effect is a product of the path itself and the evidence being examined.
There is often a best opening move in a scenario, but in those like the one I’ve shared here, there isn’t an obvious opening move without gaining more information first.
Read 7 tweets
Nov 8, 2022
Investigation Scenario 🔎

A workstation attempted authentication to every other Windows system on the local network.

What do you look for to start investigating this event?

Assume you have access to any evidence source you want, but no commercial EDR tools.

#InvestigationPath
Response of the week goes to @DanielOfService.

When available, knowing the expected system role is helpful and sets the context for the next things you'll look for (like the process responsible for the activity). It's also easy to answer.

Many good responses -- lots of folks want to find the source process, which when examined, will reveal a lot regarding disposition. Many want to understand the ratio of success/failed logins. That may not help with disposition, but if malicious, will help with affected scope.
Read 6 tweets
Nov 2, 2022
When an attacker gains initial access to a system on a network, common actions are:

1. Scanning the network for pivot targets
2. Pillaging the system for valuable files
3. Stealing credentials from the system

Each provides an opportunity for honeypot-based detection 🧵

1/
When an attacker is scanning the network for pivot targets, a listening honey service on a common port that is placed on that network segment is likely to receive a probe. That probe generates an alert indicating the compromised source host.

2/
When an attacker is pillaging the system for useful files, an enticingly named honey file is likely to be accessed (either directly or after exfil). When opened, that file contacts a listening server that generates an alert.

3/ An attacking system that co...
Read 9 tweets
Oct 31, 2022
One of the underappreciated benefits of the increased acceptance of remote work — it makes more jobs accessible to folks with disabilities. Since April 2020, the amount of disabled folks participating in the workforce has increased 5%. bloomberg.com/news/articles/… A line graph from the US Bu...
Even when a workplace is accessible to someone with a disability (and despite the ADA, many are not), the commute there may not be. Eliminating. that commute opens up a lot of possibilities.
The benefits here are not just about new folks gaining access to the workforce…it’s also a win that disabled folks already working have access to a greater number and diversity of jobs. More options means more social mobility.
Read 5 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us!

:(