WHITEPAPER. Hunt Like a Pro: A Threat Hunting Guide for Cb Response

Similar documents
ADVANCED THREAT HUNTING

Whitepaper. Advanced Threat Hunting with Carbon Black Enterprise Response

Managed Endpoint Defense

Traditional Security Solutions Have Reached Their Limit

Reducing the Cost of Incident Response

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

Carbon Black PCI Compliance Mapping Checklist

RSA INCIDENT RESPONSE SERVICES

RSA INCIDENT RESPONSE SERVICES

RSA NetWitness Suite Respond in Minutes, Not Months

Streaming Prevention in Cb Defense. Stop malware and non-malware attacks that bypass machine-learning AV and traditional AV

WHITEPAPER ENDPOINT DETECTION AND RESPONSE BEYOND ANTIVIRUS PROACTIVE THREAT HUNTING AT THE ENDPOINT

NIST Special Publication

THE SIX ESSENTIAL CAPABILITIES OF AN ANALYTICS-DRIVEN SIEM

Advanced Threat Hunting:

DATA SHEET RSA NETWITNESS ENDPOINT DETECT UNKNOWN THREATS. REDUCE DWELL TIME. ACCELERATE RESPONSE.

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

esendpoint Next-gen endpoint threat detection and response

Eliminating the Blind Spot: Rapidly Detect and Respond to the Advanced and Evasive Threat

SOLUTION BRIEF RSA NETWITNESS EVOLVED SIEM

eguide: Designing a Continuous Response Architecture 5 Steps to Reduce the Complexity of PCI Security Assessments

ENTERPRISE ENDPOINT PROTECTION BUYER S GUIDE

Building Resilience in a Digital Enterprise

SIEM Solutions from McAfee

Defend Against the Unknown

RiskSense Attack Surface Validation for IoT Systems

with Advanced Protection

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP)

CyberArk Privileged Threat Analytics

OUTSMART ADVANCED CYBER ATTACKS WITH AN INTELLIGENCE-DRIVEN SECURITY OPERATIONS CENTER

SentinelOne Technical Brief

NOTHING IS WHAT IT SIEMs: COVER PAGE. Simpler Way to Effective Threat Management TEMPLATE. Dan Pitman Principal Security Architect

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

WHITEPAPER ATTIVO NETWORKS THREATDEFEND PLATFORM AND THE MITRE ATT&CK MATRIX

CROWDSTRIKE FALCON FOR THE PUBLIC SECTOR

Fast Incident Investigation and Response with CylanceOPTICS

Transforming Security from Defense in Depth to Comprehensive Security Assurance

BUILT TO STOP BREACHES. Cloud-Delivered Endpoint Protection

Sandboxing and the SOC

Aligning with the Critical Security Controls to Achieve Quick Security Wins

Resolving Security s Biggest Productivity Killer

McAfee Endpoint Threat Defense and Response Family

EFFECTIVELY TARGETING ADVANCED THREATS. Terry Sangha Sales Engineer at Trustwave

Sharing What Matters. Accelerating Incident Response and Threat Hunting by Sharing Behavioral Data

10ENDPOINT CLOUD SECURITY PROBLEMS AND HOW THE SOLVES THEM

THE ACCENTURE CYBER DEFENSE SOLUTION

Managed Enterprise Phishing Protection. Comprehensive protection delivered 24/7 by anti-phishing experts

SentinelOne Technical Brief

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

Automated Response in Cyber Security SOC with Actionable Threat Intelligence

Designing an Adaptive Defense Security Architecture. George Chiorescu FireEye

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

An All-Source Approach to Threat Intelligence Using Recorded Future

Analytics Driven, Simple, Accurate and Actionable Cyber Security Solution CYBER ANALYTICS

Power of the Threat Detection Trinity

BETTER Mobile Threat Defense (BMTD)

Top 10 most important IT priorities over the next 12 months. (Percent of respondents, N=633, ten responses accepted)

INTRODUCTION. We would like to thank HelpSystems for supporting this unique research. We hope you will enjoy the report.

DATA SHEET RSA NETWITNESS PLATFORM PERVASIVE VISIBILITY. ACTIONABLE INSIGHTS.

Incident Response Agility: Leverage the Past and Present into the Future

Put an end to cyberthreats

Abstract. The Challenges. ESG Lab Review Proofpoint Advanced Threat Protection. Figure 1. Top Ten IT Skills Shortages for 2016

THE EVOLUTION OF SIEM

Qualys Indication of Compromise

STOPS CYBER ATTACKS BEFORE THEY STOP YOU. Prepare, recognize, and respond to today s attacks earlier with Verizon Security Solutions.

WHITEPAPER. Enterprise Cyber Risk Management Protecting IT Assets that Matter

Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches

WHITEPAPER ATTIVO NETWORKS DECEPTION TECHNOLOGY FOR MERGERS AND ACQUISITIONS

WHY SIEMS WITH ADVANCED NETWORK- TRAFFIC ANALYTICS IS A POWERFUL COMBINATION. A Novetta Cyber Analytics Brief

National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference

SOLUTION BRIEF ASSESSING DECEPTION TECHNOLOGY FOR A PROACTIVE DEFENSE

White Paper. Closing PCI DSS Security Gaps with Proactive Endpoint Monitoring and Protection

The Convergence of Security and Compliance. How Next Generation Endpoint Security Manages 5 Core Compliance Controls

Technical Review Managing Risk, Complexity, and Cost with SanerNow Endpoint Security and Management Platform

MCAFEE INTEGRATED THREAT DEFENSE SOLUTION

The Convergence of Security and Compliance

ForeScout Extended Module for Splunk

SOLUTION BRIEF RSA NETWITNESS NETWORK VISIBILITY-DRIVEN THREAT DEFENSE

Advanced Endpoint Protection

Cognito Detect is the most powerful way to find and stop cyberattackers in real time

9 Steps to Protect Against Ransomware

SIEMLESS THREAT MANAGEMENT

CloudSOC and Security.cloud for Microsoft Office 365

BREACHES HAPPEN: BE PREPARED. Endpoint Detection & Response

Endpoint Security Must Include Rapid Query and Remediation Capabilities

CYBER RESILIENCE & INCIDENT RESPONSE

SOLUTION BRIEF RSA NETWITNESS PLATFORM ACCELERATED THREAT DETECTION & AUTOMATED RESPONSE FROM THE ENDPOINT TO THE CLOUD

Are we breached? Deloitte's Cyber Threat Hunting

Next-generation Endpoint Security and Cybereason

ATTIVO NETWORKS THREATDEFEND INTEGRATION WITH MCAFEE SOLUTIONS

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

Machine-Powered Learning for People-Centered Security

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

4/13/2018. Certified Analyst Program Infosheet

Fidelis Overview. 15 August 2016 ISC2 Cyber Defense Forum

WHITEPAPER. Protecting Against Account Takeover Based Attacks

A Practical Guide to Efficient Security Response

FOR FINANCIAL SERVICES ORGANIZATIONS

ARTIFICIAL INTELLIGENCE POWERED AUTOMATED THREAT HUNTING AND NETWORK SELF-DEFENSE

STAY ONE STEP AHEAD OF THE CRIMINAL MIND. F-Secure Rapid Detection & Response

Transcription:

WHITEPAPER Hunt Like a Pro: A Threat Hunting Guide for Cb Response

OVERVIEW 91% of organizations reported improvements in speed and accuracy of response as a direct result of their threat hunting practices 3 68% of data breaches took months or longer to discover 5 In a recent SANS survey, a resounding 82 percent of companies said they anticipate loss or theft of data resulting from an unsecured internetconnected device or application. 1 By preparing for the inevitable breach, rather than believing it can always be prevented, enterprises can deliver a better security posture and set the foundation for their team to proactively hunt for threats. With that said, many organizations still focus on - and prioritize - the wrong protection techniques across their environment. Despite the fact that corporate endpoints such as servers and user devices made up the top five assets involved in breaches last year according to Verizon, many enterprises still focus only on securing their network. 2 Today, an increasingly mobile workforce and the explosion of enterprise data and applications in the cloud have expanded the attack surface beyond the traditional network perimeter. In short, the endpoint is the new perimeter. However, even if an enterprise is focusing on its endpoints, it typically prioritizes detection capabilities over data collection. This makes it difficult to expand detection beyond the moment of compromise and accelerate the discovery of the most sophisticated threats. Additionally, most attackers take minutes to compromise an enterprise. When they do, an advanced attacker can escalate their privileges and establish persistence in a given environment. If acquired, the attacker can essentially live off the land by using trusted tools to move in and out of an organization, as well as exfiltrate data. This whitepaper will explore why 91 percent of organizations reported improvements in the speed and accuracy of response due to their threat hunting practices, and will outline the capabilities and best practices necessary to proactively and efficiently hunt for threats across your enterprise, ultimately tilting the advantage from the attacker back to the defender. 4 WHITEPAPER: HUNT LIKE A PRO: A THREAT HUNTING GUIDE FOR CB RESPONSE 2

THREAT HUNTING DEFINED C Non-malware attacks are on the rise. Only 30% of attacks use malware. 7 Threat hunting is a proactive process that looks for abnormal activity. Threat hunters search for anomalies on servers and other endpoints to glean evidence of intrusion, including legitimate programs performing in unusual ways. With non-malware attacks on the rise, the threat hunting process is becoming critical for enterprise security. According to Verizon s 2018 Data Breach Report, only 30 percent of attacks actually use filebased malware, meaning traditional antivirus (AV) and perimeter-defense solutions cannot address many of these new threats. 6 Most enterprises recognize it is no longer a matter of if they will be compromised, but when. As a result, many businesses are looking for a detection and response solution that not only answers the question: Is this behavior happening in my environment right now? but also, Has this ever happened before? To do so, they need tools that not only detect and respond to threats, but can proactively hunt them as well. To hunt for threats, enterprises need tools that can accelerate their threat discovery to identify a potential compromise before it s too late. EXISTING CHALLENGES AND SOLUTIONS 77% of organizations said endpoint data was critical for conducting proactive threat hunts 9 Many enterprises overload on detection capabilities from network security and/or threat intelligence providers. Although these capabilities can be useful, they are still only a fraction of your overall security stack. The majority of respondents (77 percent) in a recent SANS survey said that endpoint data was critical for conducting proactive threat hunts. 8 If you are only deploying scan-based technologies on the endpoint, or rely on a tool that filters out information not known to be malicious yet, you are leaving gaps in your data collection coverage, and losing the full context of any attack. This is particularly dangerous considering that newer, more advanced techniques often exploit trusted software. When preparing to hunt for threats, ensuring that your endpoint security tools can continuously collect all the critical data necessary to conduct immediate and conclusive threat discovery is indispensable. Combing through logs and SIEM data for indicators of compromise (IOCs) can be tedious, time WHITEPAPER: HUNT LIKE A PRO: A THREAT HUNTING GUIDE FOR CB RESPONSE 3

consuming and expensive. By proactively capturing and storing all unfiltered endpoint activity, whether known to be bad or not, enterprises can instantly leverage a comprehensive historical record of their environment for effective threat hunting. IT S ALL ABOUT THE DATA All Executions All Network Connections All File Modifications All Registry Modifications All Cross-process Events All Unique Binaries Unfiltered Data Collection Carbon Black s industry-first endpoint detection and response (EDR) solution, Cb Response, automates the enterprise-wide activity collection process via the deployment of endpoint sensors to every corporate endpoint, which continuously record all activity, much like an endpoint surveillance camera. The result is rich, unfiltered endpoint visibility that retains the recorded relationships of every file execution, file modification, registry modification, network connection and executed binary in your environment. Together with insights delivered via the Cb Predictive Security Cloud (PSC), Carbon Black s converged endpoint protection platform, organizations can efficiently classify threats to accelerate their threat hunt. WHITEPAPER: HUNT LIKE A PRO: A THREAT HUNTING GUIDE FOR CB RESPONSE 4

LEVERAGING COMPREHENSIVE THREAT INTELLIGENCE With Cb Response, enterprises benefit from a holistic approach to threat hunting by layering a variety of custom and out-of-the-box threat intelligence feeds, delivered via the PSC, over its continuously recorded endpoint data. This enables businesses to classify threats based on software reputation, network communication, open-source malware tracking, community-sourced threat intelligence, malicious domains, custom intel and the latest curated intelligence from the Carbon Black Threat Analysis Unit (TAU). With its in-depth process search, Cb Response empowers security teams to uncover threats based on threat intelligence feeds, or by searching across all attack processes captured by its unfiltered data collection. By utilizing Cb Response s unique watchlist capabilities, any process search done in the Cb Response console can easily be saved as a watchlist to deliver ongoing automated detection and response. WHITEPAPER: HUNT LIKE A PRO: A THREAT HUNTING GUIDE FOR CB RESPONSE 5

EXPAND DETECTION BEYOND THE MOMENT OF COMPROMISE 98% of breaches, attackers take minutes or less to compromise systems. 10 Today, compromises are measured in minutes whereas the speed of response is measured in days or months. 11 Enterprises the world over are realizing that to close the gap, they need to evolve their security operations from being a largely reactive unit (waiting for alerts that indicate a threat) to being proactively on the hunt for new attacks that have evaded detection. Many enterprises have trouble discovering advanced threats quickly because they rely exclusively on the limited detection capabilities of legacy antivirus solutions, or EDR tools with secret black box analysis that arbitrarily filters out activity it believes to be benign. The figure below demonstrates how AV signatures will only ever be effective at discovering opportunistic attackers. Opportunistic attackers find value in scale. Their objective is to compromise as many endpoints as possible since it is likely that a signature will be developed shortly after the attack is first used. The advanced attacker, who only targets a few specific, high-value assets needed to accomplish the mission, can stealthily remain below the detection threshold. The attacker can therefore spend a significant amount of time within a compromised network without registering a signature, if one registers at all. STANDARD SECURITY NUMBER OF HOSTS COMPROMISED OPPORTUNISTIC Compromise as many endpoints as possible DETECTION THRESHOLD / SIGNATURE AVAILABLE ADVANCED Compromise as few endpoints as possible (DETECTED) (NOT DETECTED) (DETECTED) (DETECTED) TIME Once inside, an advanced attacker will move laterally to more critical systems in an attempt to escalate their privileges and access sensitive data. If the attacker succeeds, he or she can come and go as they please within a given enterprise and evade future detection by living off the land, leveraging built-in trusted software to reduce the number of new executables and the amount of change they introduce into the environment. By proactively deploying unfiltered data collection to track WHITEPAPER: HUNT LIKE A PRO: A THREAT HUNTING GUIDE FOR CB RESPONSE 6

an attacker s every move, enterprises can hunt across their adversary s entire attack chain, whether it s happening now or a month ago. TRADITIONAL ENDPOINT VISIBILITY EVENTS EVENTS + INTELLIGENCE EVENTS + INTELLIGENCE + PREVALENCE EVENTS + INTELLIGENCE + PREVALENCE + RELATIONSHIPS The example above illustrates the shortcomings of endpoint visibility provided by most security solutions. If a new, zero-day attack is unfolding in your environment, working with anything less than unfiltered data means previously unknown malicious behavior will not be recorded. With Cb Response, new threat intelligence can be applied to both real-time and historical detection. Threat hunters can effectively hunt through time and not only determine if their environment is currently at risk to a new threat, they can go one step further and definitively answer the question, Has this threat ever existed in my environment? WHITEPAPER: HUNT LIKE A PRO: A THREAT HUNTING GUIDE FOR CB RESPONSE 7

Threat Hunting With Cb Response 88% of organizations reported reductions in dwell time as a result of threat hunting. 13 In a recent survey, 88 percent of organizations reported reductions in dwell time (infection to detection) as a direct result of their threat hunting practices. 12 Cb Response is the most powerful and comprehensive threat hunting and incident response (IR) solution, as it enables security operations centers (SOCs) and IR teams to quickly and accurately hunt for anomalies. Cb Response continuously records and centrally stores all unfiltered threat activity enabling security teams to hunt for threats in real time, visualize a complete, interactive attack kill chain and quickly respond to and remediate the threat. The following graphics illustrate a typical threat hunting scenario. Let s say, for example, you read a new industry article or have previously seen a malicious actor perform a specific action, and you want to begin hunting for related activity. With Cb Response you can instantly search across all endpoints and processes with a simple, easy-to-read query. Carbon Black has decreased the time required to identify and respond to a security incident. Before Cb Response, we required hours or days before we could identify an endpoint compromised by a zero-day in Microsoft Word, for example. Nowadays, we are able to detect and respond even before the user contacts us. Ismael Briones-Vilar Senior Security Analyst Inmarsat WHITEPAPER: HUNT LIKE A PRO: A THREAT HUNTING GUIDE FOR CB RESPONSE 8

When you run your query, one result on the list seems particularly suspicious. To dive further, you click on this particular binary to open up Cb Response s process analysis view. When analyzing this binary on the process analysis page, Cb Response displays a variety of information to put the activity into context. You immediately see that the process is unsigned and has spawned a rundll32.exe process. To dig a little deeper, you click on the Alliance Feed dropdown to further classify the potential attack. WHITEPAPER: HUNT LIKE A PRO: A THREAT HUNTING GUIDE FOR CB RESPONSE 9

In the Alliance Feed section, you notice some very troubling reputation scores associated with this process. When you scroll down to look at what this process did to the file system, you notice it wrote multiple binaries. WHITEPAPER: HUNT LIKE A PRO: A THREAT HUNTING GUIDE FOR CB RESPONSE 10

Looking at the details of one of the binaries, you notice that it is unsigned, has very little metadata and it has a high threat score. At a glance, you can also see three of your hosts (endpoints) have recorded activity of this particular binary. Additionally, you can see it has made a network connection. You can then use this IP address and domain as indicators of compromise for future detection along with the filename, hash value and other distinctive behaviors. WHITEPAPER: HUNT LIKE A PRO: A THREAT HUNTING GUIDE FOR CB RESPONSE 11

Hunting a Specific Threat Imagine a different scenario where a new vulnerability (CVE) is published relating to a zero-day found in Microsoft Office. You ve read a few technical blog posts detailing the Office exploit and you know it leverages a new technique that executes embedded PowerShell, spawning an in-memory Remote Access Tool (RAT). With this information in hand, you use Cb Response to search on three known sets of criteria: Targets Word, Excel, PowerPoint Spawns a PowerShell process Creates a network connection Using Cb Response, you can instantly identify this exact behavior: (process_name:winword.exe OR process_name:excel.exe OR process_name:powerpnt. exe) AND netconn_count:[1 TO *] Once searched, you see all matching processes. You then look for instances where these processes spawned PowerShell as a child process: (process_name:winword.exe OR process_name:excel.exe OR process_name:powerpnt. exe) AND netconn_count:[1 TO *] AND childproc_name:powershell.exe WHITEPAPER: HUNT LIKE A PRO: A THREAT HUNTING GUIDE FOR CB RESPONSE 12

Diving further into a specific instance of Excel, you immediately see it has spawned a number of PowerShell processes with suspicious, obfuscated and encoded command-line parameters. As you continue your hunt, you see it dropped a batch script that executed a number of living off the land network and user reconnaissance commands leveraging net.exe, sc.exe, tasklist.exe, arp.exe and netstat.exe. These tools are not normally considered malicious, but since Cb Response uniquely collects unfiltered data, you are able to see that these trusted applications are being used against you in your own environment. Now that you have reason to believe this behavior is malicious, you can instantly isolate the endpoint from your network (allowing only a secure connection to the Cb Response server) and begin your remediation process directly from the console. CLOSING THE LOOP Your threat hunt will not unmask evil every time, but when you do uncover malicious activity, Cb Response makes it easy to ensure you never fall victim to the same attacker tactics, techniques and procedures (TTPs) twice. You can save the queries you used in your threat hunt as automated watchlists, which in the future, will automatically detect the patterns of malicious activity you uncovered. This allows you to hunt once manually and then automate that hunt going forward, forcing the attacker to completely rethink their technique, not just change their IP address. WHITEPAPER: HUNT LIKE A PRO: A THREAT HUNTING GUIDE FOR CB RESPONSE 13

78% of organizations who threat hunt saw a total improvement in time and money spent on response. 14 After running your query, you can easily save your search as a watchlist to help harden your defenses against that behavior in the future. Watchlists provide ongoing detection even after you ve completed your hunt, automatically triggering alerts and containment actions for similar malicious behavior based on both historical and real-time activity. This eliminates the need to manually address the same security holes over and over by leveraging time-saving automation. The biggest challenge that Cb Response solves for our company is the ability to detect, quickly respond, and investigate a threat so that we can take proactive measures in preventing future threats. The watchlist component is a valuable tool in which our staff can craft custom events, sequences, or procedures which indicate bad behavior on the system. Kevin Kraft IT Director Bowman & Company LLP WHITEPAPER: HUNT LIKE A PRO: A THREAT HUNTING GUIDE FOR CB RESPONSE 14

JOIN A GLOBAL COMMUNITY OF EXPERTS As the latest variant of the global Petya cyberattack made waves, paralyzing numerous organizations across the globe, Carbon Black s Threat Analysis Unit worked through the night with over 100 Carbon Black customers, actively analyzing and sharing new insights and indicators of compromise in our online community. Hour by hour and hash by hash, our community of over 16,000 security professionals absorbed all the latest intel available as seasoned experts weighed in for the benefit of the entire community. Access to the User Exchange Community is included for all Carbon Black customers. As new threats and indicators are posted, the Carbon Black Threat Analysis Unit scours and curates all the shared threat data and reinfuses the intelligence back into the Cb Predictive Security Cloud to ensure that all customers, no matter which products they use, can benefit from what other customers see and learn. In addition, the Threat Analysis Unit regularly posts Threat Intelligence Notifications (TAU-TINs) to inform customers about existing and new threat detection/prevention capabilities for new, emerging threats across Carbon Black s products. The analysis & IOCs provided by security experts in Carbon Black s global community were most helpful All IOCs were pre-banned across endpoints prior to infection. Caleb Cromun System Engineer Samaritan Ministries Customer Spotlight Todd Beebe Information Security Officer Freeport LNG Global natural gas exporter CHALLENGE Upon arriving at Freeport LNG, the first thing Todd Beebe requested for his department was to deploy Cb Response across every company endpoint, from domain controllers to sensitive systems. With no team set up just yet, Beebe would have to do the same amount of security analysis required by a full-time staff, and he knew Cb Response would be there for him to provide the crucial unfiltered visibility his company was lacking. SOLUTION According to Beebe, Cb Response outshines the competition because it s always on, much like a 24/7/365 SOC analyst and serves as an insurance policy with its proactive threat hunting and in-depth incident response capabilities. With a small security team, Freeport LNG can smartly monitor their entire global environment, responding immediately to new incidents, rather than spending hours reviewing logs. We are very happy with Carbon Black, Beebe said. SUMMARY When asked if he would consider using a different EDR solution other than Cb Response, Beebe s answer was clear: It s a no-brainer versus what else is in the market. WHITEPAPER: HUNT LIKE A PRO: A THREAT HUNTING GUIDE FOR CB RESPONSE 15

Conclusion With the number of advanced attacks increasing every day, and most going undiscovered by traditional AV or detection and response tools, hunting for threats within your environment can be a laborious task. To combat this, enterprises must: 0 O A COLLECT UNFILTERED ENDPOINT ACTIVITY Organizations need to continuously record all endpoint activity to be able to fully scope and remediate an attack, whether it occurred today or a month ago. LEVERAGE COMPREHENSIVE THREAT INTELLIGENCE Alongside continuous data collection, enterprises must possess the capability to layer threat intelligence and reputation over the data they collect to instantly classify and prioritize threats, accelerating the threat discovery process. EXPAND DETECTION BEYOND THE MOMENT OF COMPROMISE Businesses should deploy solutions that can hunt both past and present threats based off of a continuously recorded history, not just from individual events from a single point in time. Organizations need to continue to make the endpoint a priority when it comes to information security. When proactively hunting for threats, enterprises need a solution that allows them to hunt across an unfiltered set of data, not just the handful of IP addresses and hashes the tool thinks a hunter needs. Cb Response delivers a powerful solution to hunt for threats, accelerate threat discovery, respond in seconds and proactively prepare businesses for a breach. WHITEPAPER: HUNT LIKE A PRO: A THREAT HUNTING GUIDE FOR CB RESPONSE 16

To schedule a live demo or obtain more information on using Cb Response to hunt for advanced threats, contact Carbon Black today. Send us an email at: contact@carbonblack.com Give us a call at: (855) 525-2489 CITATIONS 1 The Hunter Strikes Back: The SANS 2017 Threat Hunting Survey 2 2018 Verizon Data Breach Investigations Report 3 The Hunter Strikes Back: The SANS 2017 Threat Hunting Survey 4 The Hunter Strikes Back: The SANS 2017 Threat Hunting Survey 5 2018 Verizon Data Breach Investigations Report 6 2018 Verizon Data Breach Investigations Report 7 2018 Verizon Data Breach Investigations Report 8 The Hunter Strikes Back: The SANS 2017 Threat Hunting Survey 9 The Hunter Strikes Back: The SANS 2017 Threat Hunting Survey 10 2017 Verizon Data Breach Investigations Report 11 2017 Verizon Data Breach Investigations Report 12 The Hunter Strikes Back: The SANS 2017 Threat Hunting Survey 13 The Hunter Strikes Back: The SANS 2017 Threat Hunting Survey 14 The Hunter Strikes Back: The SANS 2017 Threat Hunting Survey WHITEPAPER: HUNT LIKE A PRO: A THREAT HUNTING GUIDE FOR CB RESPONSE 17

Carbon Black is a leading provider of next-generation endpoint security. Carbon Black serves more than 3,700 customers globally, including 30 of the Fortune 100. As a cybersecurity innovator, Carbon Black has pioneered multiple endpoint security categories, including application control, endpoint detection and response (EDR), and next-generation antivirus (NGAV). Leveraging its newly introduced big data and analytics cloud platform the Cb Predictive Security Cloud Carbon Black solutions enable customers to defend against the most advanced cyber threats, including malware, ransomware, and non-malware attacks. Deployed via the cloud, on premise, or as a managed service, customers use Carbon Black solutions to lock down critical systems, hunt threats, and replace legacy antivirus. For more information, please visit www.carbonblack.com or follow us on Twitter at @CarbonBlack_Inc. 1100 Winter Street, Waltham, MA 02451 USA P 617.393.7400 F 617.393.7499 2018 All Rights Reserved