Introduction to ThreatMapper
Owen Garrett, owen@deepfence.io
Sandeep Lahane, sandeep@deepfence.io
ThreatMapper protects the Cloud Native Continuum
Where “Shift Left” ends, ThreatMapper takes over
• DevOps: “It was fine when it was pushed to production”
• AppSec: “I have no idea if it’s still secure”
ThreatMapper reveals weaknesses in your attack surface
Learn the topology and attack surface
Discover components and infrastructure
Supports multi-cloud, multi-modality apps
Scan components and dependencies
ThreatMapper tiers
Learn the
attack surface
1
Gather
attack intel
2
ThreatMapper
Open source Security
Observability platform
Discover
Topology
Locate
Vulnerabilities
Indicators of
Compromise
Build
Threat Map
Platform
Compliance
Resource
Anomalies
Indicators
of Attack
Additional
ecosystem
solutions
3
https://github.com/deepfence/ThreatMapper
The Problem
“Shift Left” secures code to production
84%
Percentage of OSS codebases
surveyed that had at least one
vulnerability
- Synopsis 2021 OSSRA
IBM Systems Science Institute / Deepsource
18,351
Number of CVEs
published in 2020
- NVD / MITRE.org
17,826
CVEs published in 2021
(up to Nov 2021)
- NVD / MITRE.org
> 50%
OSS vulnerabilities rated
“high” or “critical”
- Whitesource SoOSV 2021
> 12,000
Software Supply Chain
attacks
- Sonatype SoSSC 2021
528
Average number of OSS
dependencies in an enterprise
application
- Synopsis 2021 OSSRA
“Shift Left” deals with half the problem
Shift Left Secure Right
Am I deploying secure
code into production?
Are my cloud and server
platforms configured securely?
Are my applications still secure?
Are they under attack?
How should I respond?
“Shift Left” deals with half the problem
Limitations of Shift Left
• Not all vulnerabilities can be patched
before code is deployed to production
• 3rd-party resources may not be subject to
the “Shift Left” security pipeline
• Unknown vulnerabilities may be
discovered after a component is deployed
120thousand
120k Apache webservers
vulnerable to unlimited path
traversal exploit
- CVE-2021-41773, Oct 2021
143million
Customer records
compromised as a result of
Apache Struts vulnerability
- Equifax
96%
3rd-party container apps
deployed contain known
vulnerabilities
- Unit 42
4years/12weeks
4 years: Time to discover
12 weeks: Time to remediate
software vulnerabilities
- GitHub Octoverse 2020
Shift Left responsibility ends
when code goes into production
In the past 12 months,
what security incidents
or issues related to
containers and/or
Kubernetes have you
experienced?
94% of respondents
experienced at least
one security incident
in their Kubernetes
environments in the
last 12 months
Dev Devops AppSec
Infrastructure-wide:
10,000+ potential vulnerabilities
Per-host:
100+ potential vulnerabilities
Per-container:
10+ potential vulnerabilities
Dev/DevOps and AppSec are not aligned
“We cannot prioritize
long lists of theoretical vulnerabilities.”
“Developers are slapdash and
don’t make time for security concerns.”
ThreatMapper Demo
Roadmap
ThreatMapper Now
• Released October 2021
• Apache2 License
• https://github.com/deepfence/ThreatMapper
Learn the
attack surface
1
ThreatMapper
Open source Security
Observability platform
Discover
Topology
Locate
Vulnerabilities
Build
Threat Map
Platform
Compliance
Open source cloud native security with threat mapper
ThreatMapper - Next Steps
Learn the
attack surface
1
Gather
attack intel
2
ThreatMapper
Open source Security
Observability platform
Discover
Topology
Locate
Vulnerabilities
Indicators of
Compromise
Build
Threat Map
Indicators
of Attack
Platform
Compliance
Resource
Anomalies
Indicators of Attack
‘Indicators of Attack’ are precursors to ‘Indicators of Compromise’
• Deepfence uses eBPF probes to capture all required network traffic from all nodes
• Traffic is matched against threat rules to identify reconnaissance, exploit,
command-and-control and exfiltration activities
Indicators
of Attack
Other solutions may say: Deepfence’ Indicators of Attack provide more insights
We gather network traffic stats
to identify anomalies
Flow, Bandwidth and Connection counts are L4 data (“resource anomalies”).
They are not equivalent to Deepfence’ L7 Indicators of Attack
We capture traffic from Web Application
Firewalls to get indicators of attack
This only captures blocked traffic from the edge, using performance-reducing proxy.
Deepfence is not proxy-based and captures all traffic from all locations
We instrument Istio Mesh / Envoy to
capture N/S and/or E/W network traffic
This relies on support from a service mesh or other proxy-based technology.
Deepfence works with all Mesh sidecars and in all non-mesh environments.
We use eBPF
to gather attack information
eBPF for process or file anomalies
eBPF for network traffic (Deepfence)
== Indicator of Compromise
== Indicator of Attack
Indicators of
Compromise
ThreatMapper - Ecosystem
Learn the
attack surface
1
Gather
attack intel
2
ThreatMapper
Open source Security
Observability platform
Discover
Topology
Locate
Vulnerabilities
Indicators of
Compromise
Build
Threat Map
Platform
Compliance
Resource
Anomalies
Indicators
of Attack
Additional
ecosystem
solutions
3
Deepfence Roadmap
Learn the
attack surface
1
Gather
attack intel
2
Understand
and respond
3
Deepfence ThreatMapper
Open source
Vulnerability Scanning
Compliance, Sensors
Platform API
Deepfence ThreatStryker
Ecosystem add-on
Correlation and Protection
API integration
Deepfence ThreatMapper
Open source
Vulnerability Scanning
Deepfence ThreatStryker
Commercial, closed source
Compliance, Sensors
Correlation and Protection
October 13, 2021
Open source ThreatMapper
initial release
Q4 2021 / Q1 2022
Open source ThreatMapper
security observability platform
Present (November 2021) Future (3-6 months)
Getting ThreatMapper
Getting ThreatMapper
GitHub
https://github.com/deepfence/ThreatMapper
Find us on Slack
$ wget https://github.com/deepfence/ThreatMapper/raw/master/deployment-scripts/docker-compose.yml
$ docker-compose -f docker-compose.yml up –d
Shift Left. Secure Right.
deepfence.io
github.com/deepfence/ThreatMapper

More Related Content

PDF
The New Pentest? Rise of the Compromise Assessment
PDF
Combining logs, metrics, and traces for unified observability
PDF
Penetration Testing SAP Systems
PPTX
Threat Hunting with Splunk
PPTX
Introduction to PCI DSS
PPTX
QRadar, ArcSight and Splunk
PDF
INCIDENT RESPONSE NIST IMPLEMENTATION
PPTX
An introduction to SOC (Security Operation Center)
The New Pentest? Rise of the Compromise Assessment
Combining logs, metrics, and traces for unified observability
Penetration Testing SAP Systems
Threat Hunting with Splunk
Introduction to PCI DSS
QRadar, ArcSight and Splunk
INCIDENT RESPONSE NIST IMPLEMENTATION
An introduction to SOC (Security Operation Center)

What's hot (20)

PPTX
Security operation center (SOC)
PDF
Cybersecurity roadmap : Global healthcare security architecture
PDF
NIST Cybersecurity Framework 101
PDF
MITRE ATT&CKcon 2.0: Using Threat Intelligence to Focus ATT&CK Activities; Da...
PDF
CRA - overview of vulnerability handling
PPT
OWASP - Building Secure Web Applications
PPTX
Software Composition Analysis Deep Dive
PPTX
Social engineering presentation
PPTX
Cyber Defense Matrix: Revolutions
PDF
Présentation ELK/SIEM et démo Wazuh
PDF
Active Directory in ICS: Lessons Learned From The Field
PPTX
The Elastic Stack as a SIEM
PDF
Building Security Operation Center
PDF
Introduction: CISSP Certification
PPTX
NIST CyberSecurity Framework: An Overview
PDF
Enterprise Security Architecture
PPTX
SIEM presentation final
PDF
Deep Exploit@Black Hat Europe 2018 Arsenal
PPT
The Security Vulnerability Assessment Process & Best Practices
PDF
How To Handle Cybersecurity Risk PowerPoint Presentation Slides
Security operation center (SOC)
Cybersecurity roadmap : Global healthcare security architecture
NIST Cybersecurity Framework 101
MITRE ATT&CKcon 2.0: Using Threat Intelligence to Focus ATT&CK Activities; Da...
CRA - overview of vulnerability handling
OWASP - Building Secure Web Applications
Software Composition Analysis Deep Dive
Social engineering presentation
Cyber Defense Matrix: Revolutions
Présentation ELK/SIEM et démo Wazuh
Active Directory in ICS: Lessons Learned From The Field
The Elastic Stack as a SIEM
Building Security Operation Center
Introduction: CISSP Certification
NIST CyberSecurity Framework: An Overview
Enterprise Security Architecture
SIEM presentation final
Deep Exploit@Black Hat Europe 2018 Arsenal
The Security Vulnerability Assessment Process & Best Practices
How To Handle Cybersecurity Risk PowerPoint Presentation Slides
Ad

Similar to Open source cloud native security with threat mapper (20)

PPTX
Continuous Application Security at Scale with IAST and RASP -- Transforming D...
PPTX
Edgescan vulnerability stats report 2019 - h-isac-2-2-2019
PPTX
Continuous security: Bringing agility to the secure development lifecycle
PDF
The Intersection of Security and DevOps
PPTX
7 Reasons Your Applications are Attractive to Adversaries
PDF
The Intersection of Security & DevOps
PDF
edgescan vulnerability stats report (2018)
PPTX
Enterprise Linux Exploit Mapper (ELEM) Demo
PPT
FireEye Report.ppt
PDF
The Intersection of Security & DevOps
PPTX
Empowering Application Security Protection in the World of DevOps
PPTX
Empowering Application Security Protection in the World of DevOps
PDF
Application security in current era
PPTX
The Hacking Games - Operation System Vulnerabilities Meetup 29112022
PPT
Web Application Testing for Today’s Biggest and Emerging Threats
PPTX
Security in the age of open source - Myths and misperceptions
PDF
RADAR - Le nouveau scanner de vulnérabilité par F-Secure
 
PPTX
In-kernel Analytics and Tracing with eBPF for OpenStack Clouds
PPTX
Software Security Assurance for DevOps - Hewlett Packard Enterprise + Black Duck
PDF
Open Source and Security: Engineering Security by Design - Prague, December 2011
Continuous Application Security at Scale with IAST and RASP -- Transforming D...
Edgescan vulnerability stats report 2019 - h-isac-2-2-2019
Continuous security: Bringing agility to the secure development lifecycle
The Intersection of Security and DevOps
7 Reasons Your Applications are Attractive to Adversaries
The Intersection of Security & DevOps
edgescan vulnerability stats report (2018)
Enterprise Linux Exploit Mapper (ELEM) Demo
FireEye Report.ppt
The Intersection of Security & DevOps
Empowering Application Security Protection in the World of DevOps
Empowering Application Security Protection in the World of DevOps
Application security in current era
The Hacking Games - Operation System Vulnerabilities Meetup 29112022
Web Application Testing for Today’s Biggest and Emerging Threats
Security in the age of open source - Myths and misperceptions
RADAR - Le nouveau scanner de vulnérabilité par F-Secure
 
In-kernel Analytics and Tracing with eBPF for OpenStack Clouds
Software Security Assurance for DevOps - Hewlett Packard Enterprise + Black Duck
Open Source and Security: Engineering Security by Design - Prague, December 2011
Ad

More from LibbySchulze (20)

PDF
Running distributed tests with k6.pdf
PPTX
Extending Kubectl.pptx
PPTX
Enhancing Data Protection Workflows with Kanister And Argo Workflows
PDF
Fallacies in Platform Engineering.pdf
PDF
Intro to Fluvio.pptx.pdf
PPTX
Enhance your Kafka Infrastructure with Fluvio.pptx
PDF
CNCF On-Demand Webinar_ LitmusChaos Project Updates.pdf
PDF
Oh The Places You'll Sign.pdf
PPTX
Rancher MasterClass - Avoiding-configuration-drift.pptx
PPTX
vFunction Konveyor Meetup - Why App Modernization Projects Fail - Aug 2022.pptx
PPTX
CNCF Live Webinar: Low Footprint Java Containers with GraalVM
PDF
EnRoute-OPA-Integration.pdf
PDF
AirGap_zusammen_neu.pdf
PDF
Copy of OTel Me All About OpenTelemetry The Current & Future State, Navigatin...
PDF
OTel Me All About OpenTelemetry The Current & Future State, Navigating the Pr...
PDF
CNCF_ A step to step guide to platforming your delivery setup.pdf
PDF
CNCF Online - Data Protection Guardrails using Open Policy Agent (OPA).pdf
PDF
Securing Windows workloads.pdf
PDF
Securing Windows workloads.pdf
PDF
Advancements in Kubernetes Workload Identity for Azure
Running distributed tests with k6.pdf
Extending Kubectl.pptx
Enhancing Data Protection Workflows with Kanister And Argo Workflows
Fallacies in Platform Engineering.pdf
Intro to Fluvio.pptx.pdf
Enhance your Kafka Infrastructure with Fluvio.pptx
CNCF On-Demand Webinar_ LitmusChaos Project Updates.pdf
Oh The Places You'll Sign.pdf
Rancher MasterClass - Avoiding-configuration-drift.pptx
vFunction Konveyor Meetup - Why App Modernization Projects Fail - Aug 2022.pptx
CNCF Live Webinar: Low Footprint Java Containers with GraalVM
EnRoute-OPA-Integration.pdf
AirGap_zusammen_neu.pdf
Copy of OTel Me All About OpenTelemetry The Current & Future State, Navigatin...
OTel Me All About OpenTelemetry The Current & Future State, Navigating the Pr...
CNCF_ A step to step guide to platforming your delivery setup.pdf
CNCF Online - Data Protection Guardrails using Open Policy Agent (OPA).pdf
Securing Windows workloads.pdf
Securing Windows workloads.pdf
Advancements in Kubernetes Workload Identity for Azure

Recently uploaded (20)

PDF
Black and White Modern Technology Presentation.pdf
PDF
Toolkit of the MultiCloud DevOps Professional.pdf
PPTX
Introduction: Living in the IT ERA.pptx
PPT
Expect The Impossiblesssssssssssssss.ppt
PPTX
Basic_of_Computer_System.pptx class-8 com
PDF
Technical SEO Explained: How To Make Your Website Search-Friendly
PPTX
PORTFOLIO SAMPLE…….………………………………. …pptx
PPTX
购买林肯大学毕业证|i20Lincoln成绩单GPA修改本科毕业证书购买学历认证
PPTX
Cyber Bullying - How to deal with Cyber bullying pptx
PDF
B450721.pdf American Journal of Multidisciplinary Research and Review
PPTX
Unguided-Transmission-Media-Wireless-Communication-Explained.pptx
PDF
Role of Data & Analytics in Modern Shopify App Development.pdf
PPTX
WEEK 15.pptx WEEK 15.pptx WEEK 15.pptx WEEK 15.pptx
DOCX
Audio to Video AI Technology Revolutiona
PDF
Cybersecurity: Understanding Threats, Attacks, and Protective Measures in the...
PPTX
IOT LECTURE IOT LECTURE IOT LECTURE IOT LECTURE
PDF
JuanConnect E-Wallet Guide for new users.pdf
PDF
Tailieuhoctiengnhat.com__(N5) 1021 từ vựng tổng hợp.pdf
PPTX
Data Flows presentation hubspot crm.pptx
PPTX
National-Historical-Commission-of-the-PhilippinesNHCP.pptx
Black and White Modern Technology Presentation.pdf
Toolkit of the MultiCloud DevOps Professional.pdf
Introduction: Living in the IT ERA.pptx
Expect The Impossiblesssssssssssssss.ppt
Basic_of_Computer_System.pptx class-8 com
Technical SEO Explained: How To Make Your Website Search-Friendly
PORTFOLIO SAMPLE…….………………………………. …pptx
购买林肯大学毕业证|i20Lincoln成绩单GPA修改本科毕业证书购买学历认证
Cyber Bullying - How to deal with Cyber bullying pptx
B450721.pdf American Journal of Multidisciplinary Research and Review
Unguided-Transmission-Media-Wireless-Communication-Explained.pptx
Role of Data & Analytics in Modern Shopify App Development.pdf
WEEK 15.pptx WEEK 15.pptx WEEK 15.pptx WEEK 15.pptx
Audio to Video AI Technology Revolutiona
Cybersecurity: Understanding Threats, Attacks, and Protective Measures in the...
IOT LECTURE IOT LECTURE IOT LECTURE IOT LECTURE
JuanConnect E-Wallet Guide for new users.pdf
Tailieuhoctiengnhat.com__(N5) 1021 từ vựng tổng hợp.pdf
Data Flows presentation hubspot crm.pptx
National-Historical-Commission-of-the-PhilippinesNHCP.pptx

Open source cloud native security with threat mapper

  • 2. ThreatMapper protects the Cloud Native Continuum Where “Shift Left” ends, ThreatMapper takes over • DevOps: “It was fine when it was pushed to production” • AppSec: “I have no idea if it’s still secure” ThreatMapper reveals weaknesses in your attack surface Learn the topology and attack surface Discover components and infrastructure Supports multi-cloud, multi-modality apps Scan components and dependencies
  • 3. ThreatMapper tiers Learn the attack surface 1 Gather attack intel 2 ThreatMapper Open source Security Observability platform Discover Topology Locate Vulnerabilities Indicators of Compromise Build Threat Map Platform Compliance Resource Anomalies Indicators of Attack Additional ecosystem solutions 3 https://github.com/deepfence/ThreatMapper
  • 5. “Shift Left” secures code to production 84% Percentage of OSS codebases surveyed that had at least one vulnerability - Synopsis 2021 OSSRA IBM Systems Science Institute / Deepsource 18,351 Number of CVEs published in 2020 - NVD / MITRE.org 17,826 CVEs published in 2021 (up to Nov 2021) - NVD / MITRE.org > 50% OSS vulnerabilities rated “high” or “critical” - Whitesource SoOSV 2021 > 12,000 Software Supply Chain attacks - Sonatype SoSSC 2021 528 Average number of OSS dependencies in an enterprise application - Synopsis 2021 OSSRA
  • 6. “Shift Left” deals with half the problem Shift Left Secure Right Am I deploying secure code into production? Are my cloud and server platforms configured securely? Are my applications still secure? Are they under attack? How should I respond?
  • 7. “Shift Left” deals with half the problem Limitations of Shift Left • Not all vulnerabilities can be patched before code is deployed to production • 3rd-party resources may not be subject to the “Shift Left” security pipeline • Unknown vulnerabilities may be discovered after a component is deployed 120thousand 120k Apache webservers vulnerable to unlimited path traversal exploit - CVE-2021-41773, Oct 2021 143million Customer records compromised as a result of Apache Struts vulnerability - Equifax 96% 3rd-party container apps deployed contain known vulnerabilities - Unit 42 4years/12weeks 4 years: Time to discover 12 weeks: Time to remediate software vulnerabilities - GitHub Octoverse 2020 Shift Left responsibility ends when code goes into production
  • 8. In the past 12 months, what security incidents or issues related to containers and/or Kubernetes have you experienced? 94% of respondents experienced at least one security incident in their Kubernetes environments in the last 12 months
  • 9. Dev Devops AppSec Infrastructure-wide: 10,000+ potential vulnerabilities Per-host: 100+ potential vulnerabilities Per-container: 10+ potential vulnerabilities Dev/DevOps and AppSec are not aligned “We cannot prioritize long lists of theoretical vulnerabilities.” “Developers are slapdash and don’t make time for security concerns.”
  • 12. ThreatMapper Now • Released October 2021 • Apache2 License • https://github.com/deepfence/ThreatMapper Learn the attack surface 1 ThreatMapper Open source Security Observability platform Discover Topology Locate Vulnerabilities Build Threat Map Platform Compliance
  • 14. ThreatMapper - Next Steps Learn the attack surface 1 Gather attack intel 2 ThreatMapper Open source Security Observability platform Discover Topology Locate Vulnerabilities Indicators of Compromise Build Threat Map Indicators of Attack Platform Compliance Resource Anomalies
  • 15. Indicators of Attack ‘Indicators of Attack’ are precursors to ‘Indicators of Compromise’ • Deepfence uses eBPF probes to capture all required network traffic from all nodes • Traffic is matched against threat rules to identify reconnaissance, exploit, command-and-control and exfiltration activities Indicators of Attack Other solutions may say: Deepfence’ Indicators of Attack provide more insights We gather network traffic stats to identify anomalies Flow, Bandwidth and Connection counts are L4 data (“resource anomalies”). They are not equivalent to Deepfence’ L7 Indicators of Attack We capture traffic from Web Application Firewalls to get indicators of attack This only captures blocked traffic from the edge, using performance-reducing proxy. Deepfence is not proxy-based and captures all traffic from all locations We instrument Istio Mesh / Envoy to capture N/S and/or E/W network traffic This relies on support from a service mesh or other proxy-based technology. Deepfence works with all Mesh sidecars and in all non-mesh environments. We use eBPF to gather attack information eBPF for process or file anomalies eBPF for network traffic (Deepfence) == Indicator of Compromise == Indicator of Attack Indicators of Compromise
  • 16. ThreatMapper - Ecosystem Learn the attack surface 1 Gather attack intel 2 ThreatMapper Open source Security Observability platform Discover Topology Locate Vulnerabilities Indicators of Compromise Build Threat Map Platform Compliance Resource Anomalies Indicators of Attack Additional ecosystem solutions 3
  • 17. Deepfence Roadmap Learn the attack surface 1 Gather attack intel 2 Understand and respond 3 Deepfence ThreatMapper Open source Vulnerability Scanning Compliance, Sensors Platform API Deepfence ThreatStryker Ecosystem add-on Correlation and Protection API integration Deepfence ThreatMapper Open source Vulnerability Scanning Deepfence ThreatStryker Commercial, closed source Compliance, Sensors Correlation and Protection October 13, 2021 Open source ThreatMapper initial release Q4 2021 / Q1 2022 Open source ThreatMapper security observability platform Present (November 2021) Future (3-6 months)
  • 19. Getting ThreatMapper GitHub https://github.com/deepfence/ThreatMapper Find us on Slack $ wget https://github.com/deepfence/ThreatMapper/raw/master/deployment-scripts/docker-compose.yml $ docker-compose -f docker-compose.yml up –d
  • 20. Shift Left. Secure Right. deepfence.io github.com/deepfence/ThreatMapper