ื—ื•ืจ ื›ื›ืœื™ ืื‘ื˜ื—ื” - 2, ืื• ืื™ืš ืœืชืคื•ืก APT "ืขืœ ืคื™ืชื™ื•ืŸ ื—ื™"

(ืชื•ื“ื” ืœืกืจื’ื™ื™ ื’'ื™ ื‘ืจืกื˜ืจ ืขืœ ืจืขื™ื•ืŸ ื”ื›ื•ืชืจืช ืกื‘ืจืก)

ืขืžื™ืชื™ื, ืžื˜ืจืช ืžืืžืจ ื–ื” ื”ื™ื ืœื—ืœื•ืง ืืช ื”ื—ื•ื•ื™ื” ืฉืœ ืžื‘ืฆืข ื‘ื“ื™ืงื” ืฉื ืžืฉืš ืฉื ื” ืฉืœ ืกื•ื’ ื—ื“ืฉ ืฉืœ ืคืชืจื•ื ื•ืช IDS ื”ืžื‘ื•ืกืกื™ื ืขืœ ื˜ื›ื ื•ืœื•ื’ื™ื•ืช Deception.

ื—ื•ืจ ื›ื›ืœื™ ืื‘ื˜ื—ื” - 2, ืื• ืื™ืš ืœืชืคื•ืก APT "ืขืœ ืคื™ืชื™ื•ืŸ ื—ื™"

ืขืœ ืžื ืช ืœืฉืžื•ืจ ืขืœ ื”ืงื•ื”ืจื ื˜ื™ื•ืช ื”ืœื•ื’ื™ืช ืฉืœ ื”ืฆื’ืช ื”ื—ื•ืžืจ, ืื ื™ ืจื•ืื” ืฆื•ืจืš ืœื”ืชื—ื™ืœ ื‘ื”ื ื—ื•ืช ื”ื™ืกื•ื“. ืื– ื”ื‘ืขื™ื”:

  1. ื”ืชืงืคื•ืช ืžืžื•ืงื“ื•ืช ื”ืŸ ืกื•ื’ ื”ืชืงื™ืคื” ื”ืžืกื•ื›ืŸ ื‘ื™ื•ืชืจ, ืœืžืจื•ืช ื”ืขื•ื‘ื“ื” ืฉื—ืœืงืŸ ื‘ืžืกืคืจ ื”ืื™ื•ืžื™ื ื”ื›ื•ืœืœ ืงื˜ืŸ.
  2. ืขื“ื™ื™ืŸ ืœื ื”ื•ืžืฆื ืืžืฆืขื™ ื™ืขื™ืœ ืžื•ื‘ื˜ื— ืœื”ื’ื ื” ืขืœ ื”ื”ื™ืงืฃ (ืื• ืงื‘ื•ืฆื” ืฉืœ ืืžืฆืขื™ื ื›ืืœื”).
  3. ื›ื›ืœืœ, ื”ืชืงืคื•ืช ืžืžื•ืงื“ื•ืช ืžืชืจื—ืฉื•ืช ื‘ืžืกืคืจ ืฉืœื‘ื™ื. ื”ืชื’ื‘ืจื•ืช ืขืœ ื”ื”ื™ืงืฃ ื”ื™ื ืจืง ืื—ื“ ืžื”ืฉืœื‘ื™ื ื”ืจืืฉื•ื ื™ื™ื, ืืฉืจ (ืืคืฉืจ ืœื–ืจื•ืง ืขืœื™ ืื‘ื ื™ื) ืื™ื ื• ื’ื•ืจื ื ื–ืง ืจื‘ ืœ"ืงื•ืจื‘ืŸ", ืืœื ืื ื›ืŸ, ื›ืžื•ื‘ืŸ, ืžื“ื•ื‘ืจ ื‘ื”ืชืงืคืช DEoS (ื”ืจืก ืฉืœ ืฉื™ืจื•ืช) (ืžืฆืคื ื™ื ื•ื›ื•' .). ื”"ื›ืื‘" ื”ืืžื™ืชื™ ืžืชื—ื™ืœ ืžืื•ื—ืจ ื™ื•ืชืจ, ื›ืืฉืจ ื”ื ื›ืกื™ื ืฉื ืชืคืกื• ืžืชื—ื™ืœื™ื ืœืฉืžืฉ ืœืกื™ื‘ื•ื‘ ื•ืคื™ืชื•ื— ื”ืชืงืคืช "ืขื•ืžืง", ื•ืœื ืฉืžื ื• ืœื‘ ืœื›ืš.
  4. ืžื›ื™ื•ื•ืŸ ืฉืื ื• ืžืชื—ื™ืœื™ื ืœืกืคื•ื’ ื”ืคืกื“ื™ื ืฉืœ ืžืžืฉ ื›ืืฉืจ ืชื•ืงืคื™ื ืžื’ื™ืขื™ื ืกื•ืฃ ืกื•ืฃ ืœื™ืขื“ื™ ื”ืžืชืงืคื” (ืฉืจืชื™ ื™ื™ืฉื•ืžื™ื, DBMS, ืžื—ืกื ื™ ื ืชื•ื ื™ื, ืžืื’ืจื™ื, ืจื›ื™ื‘ื™ ืชืฉืชื™ืช ืงืจื™ื˜ื™ื™ื), ื”ื’ื™ื•ื ื™ ืฉืื—ืช ื”ืžืฉื™ืžื•ืช ืฉืœ ืฉื™ืจื•ืช ืื‘ื˜ื—ืช ื”ืžื™ื“ืข ื”ื™ื ืœืงื˜ื•ืข ืžืชืงืคื•ืช ืœืคื ื™ ื”ืื™ืจื•ืข ื”ืขืฆื•ื‘ ื”ื–ื”. ืื‘ืœ ื›ื“ื™ ืœื”ืคืจื™ืข ืœืžืฉื”ื•, ืชื—ื™ืœื” ืขืœื™ืš ืœื‘ืจืจ ืื•ืชื•. ื•ื›ืžื” ืฉื™ื•ืชืจ ืžื•ืงื“ื, ื™ื•ืชืจ ื˜ื•ื‘.
  5. ื‘ื”ืชืื ืœื›ืš, ืœื ื™ื”ื•ืœ ืกื™ื›ื•ื ื™ื ืžื•ืฆืœื— (ื›ืœื•ืžืจ, ืฆืžืฆื•ื ื ื–ืงื™ื ืžืžืชืงืคื•ืช ืžืžื•ืงื“ื•ืช), ืงืจื™ื˜ื™ ืฉื™ื”ื™ื• ื›ืœื™ื ืฉื™ืกืคืงื• ืžื™ื ื™ืžื•ื TTD (ื–ืžืŸ ืœื’ื™ืœื•ื™ โ€“ ื”ื–ืžืŸ ืžืจื’ืข ื”ืคืจื™ืฆื” ื•ืขื“ ืœืจื’ืข ื–ื™ื”ื•ื™ ื”ืชืงื™ืคื”). ืชืœื•ื™ ื‘ืชืขืฉื™ื™ื” ื•ื‘ืื–ื•ืจ, ืชืงื•ืคื” ื–ื• ืขื•ืžื“ืช ืขืœ ืžืžื•ืฆืข ืฉืœ 99 ื™ืžื™ื ื‘ืืจื”"ื‘, 106 ื™ืžื™ื ื‘ืื–ื•ืจ EMEA, 172 ื™ืžื™ื ื‘ืื–ื•ืจ APAC (M-Trends 2017, A View From the Front Lines, Mandiant).
  6. ืžื” ืžืฆื™ืข ื”ืฉื•ืง?
    • "ืืจื’ื–ื™ ื—ื•ืœ". ืขื•ื“ ื‘ืงืจื” ืžื•ื ืขืช, ืฉืจื—ื•ืงื” ืžืœื”ื™ื•ืช ืื™ื“ื™ืืœื™ืช. ื™ืฉื ืŸ ื˜ื›ื ื™ืงื•ืช ื™ืขื™ืœื•ืช ืจื‘ื•ืช ืœืื™ืชื•ืจ ื•ืœืขืงื•ืฃ ืืจื’ื–ื™ ื—ื•ืœ ืื• ืคืชืจื•ื ื•ืช ืœืจืฉื™ืžื” ื”ืœื‘ื ื”. ื”ื—ื‘ืจ'ื” ืžื”"ืฆื“ ื”ืืคืœ" ืขื“ื™ื™ืŸ ืฆืขื“ ืื—ื“ ืงื“ื™ืžื” ื›ืืŸ.
    • UEBA (ืžืขืจื›ื•ืช ืœืคืจื•ืคื™ืœ ื”ืชื ื”ื’ื•ืช ื•ื–ื™ื”ื•ื™ ืกื˜ื™ื•ืช) - ื‘ืชื™ืื•ืจื™ื”, ื™ื›ื•ืœื•ืช ืœื”ื™ื•ืช ืžืื•ื“ ื™ืขื™ืœื•ืช. ืื‘ืœ, ืœื“ืขืชื™, ื–ื” ืžืชื™ืฉื”ื• ื‘ืขืชื™ื“ ื”ืจื—ื•ืง. ื‘ืคื•ืขืœ ื–ื” ืขื“ื™ื™ืŸ ืžืื•ื“ ื™ืงืจ, ืœื ืืžื™ืŸ ื•ื“ื•ืจืฉ ืชืฉืชื™ืช IT ื•ืื‘ื˜ื—ืช ืžื™ื“ืข ื‘ื•ื’ืจืช ื•ื™ืฆื™ื‘ื” ืžืื•ื“, ืฉื™ืฉ ืœื” ื›ื‘ืจ ืืช ื›ืœ ื”ื›ืœื™ื ืฉื™ื™ืฆืจื• ื ืชื•ื ื™ื ืœื ื™ืชื•ื— ื”ืชื ื”ื’ื•ืชื™.
    • SIEM ื”ื•ื ื›ืœื™ ื˜ื•ื‘ ืœื—ืงื™ืจื•ืช, ืื‘ืœ ื”ื•ื ืœื ืžืกื•ื’ืœ ืœืจืื•ืช ื•ืœื”ืจืื•ืช ืžืฉื”ื• ื—ื“ืฉ ื•ืžืงื•ืจื™ ื‘ื–ืžืŸ, ืžื›ื™ื•ื•ืŸ ืฉื›ืœืœื™ ื”ืžืชืื ื–ื”ื™ื ืœื—ืชื™ืžื•ืช.

  7. ื›ืชื•ืฆืื” ืžื›ืš, ื™ืฉ ืฆื•ืจืš ื‘ื›ืœื™ ืฉื™ื•ื›ืœ:
    • ืขื‘ื“ ื‘ื”ืฆืœื—ื” ื‘ืชื ืื™ื ืฉืœ ื”ื™ืงืฃ ืฉื›ื‘ืจ ื ืคื’ืข,
    • ื–ื™ื”ื” ื”ืชืงืคื•ืช ืžื•ืฆืœื—ื•ืช ื›ืžืขื˜ ื‘ื–ืžืŸ ืืžืช, ืœืœื ืงืฉืจ ืœื›ืœื™ื ื•ืœืคื’ื™ืขื•ื™ื•ืช ื‘ืฉื™ืžื•ืฉ,
    • ืœื ื”ื™ื” ืชืœื•ื™ ื‘ื—ืชื™ืžื•ืช/ื›ืœืœื™ื/ืกืงืจื™ืคื˜ื™ื/ืžื“ื™ื ื™ื•ืช/ืคืจื•ืคื™ืœื™ื ื•ื“ื‘ืจื™ื ืกื˜ื˜ื™ื™ื ืื—ืจื™ื,
    • ืœื ื“ืจืฉ ื›ืžื•ื™ื•ืช ื’ื“ื•ืœื•ืช ืฉืœ ื ืชื•ื ื™ื ื•ืžืงื•ืจื•ืชื™ื”ื ืœื ื™ืชื•ื—,
    • ื™ืืคืฉืจ ืœื”ื’ื“ื™ืจ ื”ืชืงืคื•ืช ืœื ื›ืื™ื–ื•ืฉื”ื™ ืฆื™ื•ืŸ ืกื™ื›ื•ืŸ ื›ืชื•ืฆืื” ืžืขื‘ื•ื“ืชื ืฉืœ "ื”ื˜ื•ื‘ื™ื ื‘ืขื•ืœื, ื”ืžืชืžื˜ื™ืงื” ื”ืžื•ื’ื ืช ื‘ืคื˜ื ื˜ ื•ืœื›ืŸ ืกื’ื•ืจื”", ื”ื“ื•ืจืฉืช ื—ืงื™ืจื” ื ื•ืกืคืช, ืืœื ืœืžืขืฉื” ื›ืื™ืจื•ืข ื‘ื™ื ืืจื™ - "ื›ืŸ, ืื ื—ื ื• ืžื•ืชืงืคื™ื" ืื• "ืœื, ื”ื›ืœ ื‘ืกื“ืจ",
    • ื”ื™ื” ืื•ื ื™ื‘ืจืกืœื™, ื ื™ืชืŸ ืœื”ืจื—ื‘ื” ื‘ื™ืขื™ืœื•ืช ื•ื ื™ืชืŸ ืœื™ื™ืฉื ื‘ื›ืœ ืกื‘ื™ื‘ื” ื”ื˜ืจื•ื’ื ื™ืช, ืœืœื ืงืฉืจ ืœื˜ื•ืคื•ืœื•ื’ื™ื™ืช ื”ืจืฉืช ื”ืคื™ื–ื™ืช ื•ื”ืœื•ื’ื™ืช ืฉื‘ื” ื ืขืฉื” ืฉื™ืžื•ืฉ.

ืžื” ืฉื ืงืจื ืคืชืจื•ื ื•ืช ื”ื•ื ืื” ืžืชื—ืจื™ื ื›ืขืช ืขืœ ืชืคืงื™ื“ื• ืฉืœ ื›ืœื™ ื›ื–ื”. ื›ืœื•ืžืจ, ืคืชืจื•ื ื•ืช ื”ืžื‘ื•ืกืกื™ื ืขืœ ื”ืงื•ื ืกืคื˜ ื”ื™ืฉืŸ ื•ื”ื˜ื•ื‘ ืฉืœ ืขืฆื™ืฆื™ ื“ื‘ืฉ, ืืš ื‘ืจืžืช ื™ื™ืฉื•ื ืฉื•ื ื” ืœื—ืœื•ื˜ื™ืŸ. ื”ื ื•ืฉื ื”ื–ื” ื‘ื”ื—ืœื˜ ื ืžืฆื ื‘ืžื’ืžืช ืขืœื™ื™ื” ื›ืขืช.

ืœืคื™ ื”ืชื•ืฆืื•ืช ืคืกื’ืช ื ื™ื”ื•ืœ ืื‘ื˜ื—ื” ื•ืกื™ื›ื•ืŸ ืฉืœ ื’ืจื˜ื ืจ 2017 ืคืชืจื•ื ื•ืช ื”ื˜ืขื™ื” ื›ืœื•ืœื™ื ื‘-TOP 3 ื”ืืกื˜ืจื˜ื’ื™ื•ืช ื•ื”ื›ืœื™ื ืฉืžื•ืžืœืฅ ืœื”ืฉืชืžืฉ ื‘ื”ื.

ืœืคื™ ื”ื›ืชื‘ื” ืฉื ืชื™ืช TAG Cybersecurity 2017 ื”ื•ื ืื” ื”ื™ื ืื—ื“ ืžื›ื™ื•ื•ื ื™ ื”ืคื™ืชื•ื— ื”ืขื™ืงืจื™ื™ื ืฉืœ ืคืชืจื•ื ื•ืช IDS Intrusion Detection Systems).

ื—ืœืง ืฉืœื ืžื”ืื—ืจื•ืŸ ื“ื•ื— ืื‘ื˜ื—ืช ื”-IT ืฉืœ ืกื™ืกืงื•, ื”ืžื•ืงื“ืฉ ืœ-SCADA, ืžื‘ื•ืกืก ืขืœ ื ืชื•ื ื™ื ืฉืœ ืื—ืช ืžื”ืžื•ื‘ื™ืœื•ืช ื‘ืฉื•ืง ื–ื”, TrapX Security (ื™ืฉืจืืœ), ืฉื”ืคืชืจื•ืŸ ืฉืœื” ืขื•ื‘ื“ ื‘ืื–ื•ืจ ื”ื‘ื“ื™ืงื•ืช ืฉืœื ื• ื›ื‘ืจ ืฉื ื”.

TrapX Deception Grid ืžืืคืฉืจืช ืœืš ืœืขืœื•ืช ื•ืœืชืคืขืœ IDS โ€‹โ€‹ื”ืคืฆื” ืžืืกื™ื‘ื™ืช ื‘ืื•ืคืŸ ืžืจื›ื–ื™, ืžื‘ืœื™ ืœื”ื’ื“ื™ืœ ืืช ืขื•ืžืก ื”ืจื™ืฉื•ื™ ื•ื”ื“ืจื™ืฉื•ืช ืœืžืฉืื‘ื™ ื—ื•ืžืจื”. ืœืžืขืฉื”, TrapX ื”ื•ื ืงื•ื ืกื˜ืจื•ืงื˜ื•ืจ ื”ืžืืคืฉืจ ืœื™ืฆื•ืจ ืžืืœืžื ื˜ื™ื ืฉืœ ืชืฉืชื™ืช ื”-IT ื”ืงื™ื™ืžืช ืžื ื’ื ื•ืŸ ืื—ื“ ื’ื“ื•ืœ ืœื–ื™ื”ื•ื™ ื”ืชืงืคื•ืช ื‘ืงื ื” ืžื™ื“ื” ืืจื’ื•ื ื™, ืžืขื™ืŸ "ืื–ืขืงื”" ืฉืœ ืจืฉืช ืžื‘ื•ื–ืจืช.

ืžื‘ื ื” ื”ืคืชืจื•ืŸ

ื‘ืžืขื‘ื“ื” ืฉืœื ื• ืื ื• ืœื•ืžื“ื™ื ื•ื‘ื•ื“ืงื™ื ื›ืœ ื”ื–ืžืŸ ืžื•ืฆืจื™ื ื—ื“ืฉื™ื ื•ืžื’ื•ื•ื ื™ื ื‘ืชื—ื•ื ืื‘ื˜ื—ืช ื”-IT. ื ื›ื•ืŸ ืœืขื›ืฉื™ื•, ื›-50 ืฉืจืชื™ื ื•ื™ืจื˜ื•ืืœื™ื™ื ืฉื•ื ื™ื ืคืจื•ืกื™ื ื›ืืŸ, ื›ื•ืœืœ ืจื›ื™ื‘ื™ TrapX Deception Grid.

ื—ื•ืจ ื›ื›ืœื™ ืื‘ื˜ื—ื” - 2, ืื• ืื™ืš ืœืชืคื•ืก APT "ืขืœ ืคื™ืชื™ื•ืŸ ื—ื™"

ืื– ืžืœืžืขืœื” ืœืžื˜ื”:

  1. TSOC (TrapX Security Operation Console) ื”ื•ื ื”ืžื•ื— ืฉืœ ื”ืžืขืจื›ืช. ื–ื•ื”ื™ ืงื•ื ืกื•ืœืช ื”ื ื™ื”ื•ืœ ื”ืžืจื›ื–ื™ืช ืฉื‘ืืžืฆืขื•ืชื” ืžืชื‘ืฆืขืช ื”ืชืฆื•ืจื”, ืคืจื™ืกืช ื”ืคืชืจื•ืŸ ื•ื›ืœ ื”ืคืขื•ืœื•ืช ื”ืฉื•ื˜ืคื•ืช. ืžื›ื™ื•ื•ืŸ ืฉืžื“ื•ื‘ืจ ื‘ืฉื™ืจื•ืช ืื™ื ื˜ืจื ื˜, ื ื™ืชืŸ ืœืคืจื•ืก ืื•ืชื• ื‘ื›ืœ ืžืงื•ื - ื‘ื”ื™ืงืคื™ื, ื‘ืขื ืŸ ืื• ืืฆืœ ืกืคืง MSSP.
  2. TrapX Appliance (TSA) ื”ื•ื ืฉืจืช ื•ื™ืจื˜ื•ืืœื™ ืฉืืœื™ื• ืื ื• ืžื—ื‘ืจื™ื, ื‘ืืžืฆืขื•ืช ื™ืฆื™ืืช ื”ืžื˜ืขืŸ, ืืช ืจืฉืชื•ืช ื”ืžืฉื ื” ืฉืื ื• ืจื•ืฆื™ื ืœื›ืกื•ืช ื‘ืืžืฆืขื•ืช ื ื™ื˜ื•ืจ. ื›ืžื• ื›ืŸ, ื›ืœ ื—ื™ื™ืฉื ื™ ื”ืจืฉืช ืฉืœื ื• ืœืžืขืฉื” "ื’ืจื™ื" ื›ืืŸ.

    ื‘ืžืขื‘ื“ื” ืฉืœื ื• ื™ืฉ TSA ืื—ื“ ืคืจื•ืก (mwsapp1), ืื‘ืœ ื‘ืžืฆื™ืื•ืช ื™ื›ื•ืœื™ื ืœื”ื™ื•ืช ืจื‘ื™ื. ื–ื” ืขืฉื•ื™ ืœื”ื™ื•ืช ื ื—ื•ืฅ ื‘ืจืฉืชื•ืช ื’ื“ื•ืœื•ืช ืฉื‘ื”ืŸ ืื™ืŸ ืงื™ืฉื•ืจื™ื•ืช L2 ื‘ื™ืŸ ืžืงื˜ืขื™ื (ื“ื•ื’ืžื” ื˜ื™ืคื•ืกื™ืช ื”ื™ื "ืื—ื–ืงื•ืช ื•ื—ื‘ืจื•ืช ื‘ื ื•ืช" ืื• "ืžืฉืจื“ ืจืืฉื™ ื‘ื ืง ื•ืกื ื™ืคื™ื") ืื• ืื ื‘ืจืฉืช ื™ืฉ ืžืงื˜ืขื™ื ืžื‘ื•ื“ื“ื™ื, ืœืžืฉืœ, ืžืขืจื›ื•ืช ืื•ื˜ื•ืžื˜ื™ื•ืช ืœื‘ืงืจืช ืชื”ืœื™ื›ื™ื. ื‘ื›ืœ ืขื ืฃ/ืžืงื˜ืข ื›ื–ื”, ืืชื” ื™ื›ื•ืœ ืœืคืจื•ืก ืืช ื”-TSA ืฉืœืš ื•ืœื—ื‘ืจ ืื•ืชื• ืœ-TSOC ื™ื—ื™ื“, ืฉื‘ื• ื›ืœ ื”ืžื™ื“ืข ื™ืขื•ื‘ื“ ื‘ืื•ืคืŸ ืžืจื›ื–ื™. ืืจื›ื™ื˜ืงื˜ื•ืจื” ื–ื• ืžืืคืฉืจืช ืœืš ืœื‘ื ื•ืช ืžืขืจื›ื•ืช ื ื™ื˜ื•ืจ ืžื‘ื•ื–ืจื•ืช ืœืœื ืฆื•ืจืš ื‘ืืจื’ื•ืŸ ืžื—ื“ืฉ ืงื™ืฆื•ื ื™ ืฉืœ ื”ืจืฉืช ืื• ืœืฉื‘ืฉ ืคื™ืœื•ื— ืงื™ื™ื.

    ื›ืžื• ื›ืŸ, ืื ื• ื™ื›ื•ืœื™ื ืœืฉืœื•ื— ืขื•ืชืง ืฉืœ ืชื ื•ืขื” ื™ื•ืฆืืช ืœ-TSA ื‘ืืžืฆืขื•ืช TAP/SPAN. ืื ื ื–ื”ื” ื—ื™ื‘ื•ืจื™ื ืขื ื‘ื•ื˜ื ื˜ื™ื ื™ื“ื•ืขื™ื, ืฉืจืชื™ ืคืงื•ื“ื” ื•ื‘ืงืจื” ืื• ื”ืคืขืœื•ืช TOR, ื ืงื‘ืœ ืืช ื”ืชื•ืฆืื” ื’ื ื‘ืงื•ื ืกื•ืœื”. ื—ื™ื™ืฉืŸ ืžื•ื“ื™ืขื™ืŸ ืจืฉืช (ืฉ"ื—) ืื—ืจืื™ ืœื›ืš. ื‘ืกื‘ื™ื‘ื” ืฉืœื ื•, ืคื•ื ืงืฆื™ื•ื ืœื™ื•ืช ื–ื• ืžื™ื•ืฉืžืช ื‘ื—ื•ืžืช ื”ืืฉ, ื•ืœื›ืŸ ืœื ื”ืฉืชืžืฉื ื• ื‘ื” ื›ืืŸ.

  3. ืžืœื›ื•ื“ื•ืช ื™ื™ืฉื•ืžื™ื (ืžืขืจื›ืช ื”ืคืขืœื” ืžืœืื”) - ืกื™ืจ ื“ื‘ืฉ ืžืกื•ืจืชื™ ื”ืžื‘ื•ืกืก ืขืœ ืฉืจืชื™ Windows. ืืชื” ืœื ืฆืจื™ืš ื”ืจื‘ื” ืžื”ื, ืฉื›ืŸ ื”ืžื˜ืจื” ื”ืขื™ืงืจื™ืช ืฉืœ ืฉืจืชื™ื ืืœื” ื”ื™ื ืœืกืคืง ืฉื™ืจื•ืชื™ IT ืœืฉื›ื‘ื” ื”ื‘ืื” ืฉืœ ื—ื™ื™ืฉื ื™ื ืื• ืœื–ื”ื•ืช ื”ืชืงืคื•ืช ืขืœ ื™ื™ืฉื•ืžื™ื ืขืกืงื™ื™ื ืฉืขืฉื•ื™ื™ื ืœื”ื™ื•ืช ืคืจื•ืกื™ื ื‘ืกื‘ื™ื‘ืช Windows. ื™ืฉ ืœื ื• ืฉืจืช ืื—ื“ ื›ื–ื” ืžื•ืชืงืŸ ื‘ืžืขื‘ื“ื” ืฉืœื ื• (FOS01)

    ื—ื•ืจ ื›ื›ืœื™ ืื‘ื˜ื—ื” - 2, ืื• ืื™ืš ืœืชืคื•ืก APT "ืขืœ ืคื™ืชื™ื•ืŸ ื—ื™"

  4. ืžืœื›ื•ื“ื•ืช ืืžื•ืœืฆื™ื•ืช ื”ืŸ ื”ืžืจื›ื™ื‘ ื”ืขื™ืงืจื™ ืฉืœ ื”ืคืชืจื•ืŸ, ื”ืžืืคืฉืจ ืœื ื•, ื‘ืืžืฆืขื•ืช ืžื›ื•ื ื” ื•ื™ืจื˜ื•ืืœื™ืช ืื—ืช, ืœื™ืฆื•ืจ "ืฉื“ื” ืžื•ืงืฉื™ื" ืฆืคื•ืฃ ืžืื•ื“ ืœืชื•ืงืคื™ื ื•ืœื”ืจื•ื•ืช ืืช ื”ืจืฉืช ื”ืืจื’ื•ื ื™ืช, ื›ืœ ื”-Vlans ืฉืœื”, ื‘ื—ื™ื™ืฉื ื™ื ืฉืœื ื•. ื”ืชื•ืงืฃ ืจื•ืื” ื‘ื—ื™ื™ืฉืŸ ื›ื–ื”, ืื• ืžืืจื— ืคื ื˜ื•ื, ื›ืžื—ืฉื‘ ืื• ืฉืจืช ืฉืœ Windows ืืžื™ืชื™, ืฉืจืช ืœื™ื ื•ืงืก ืื• ืžื›ืฉื™ืจ ืื—ืจ ืฉืื ื• ืžื—ืœื™ื˜ื™ื ืœื”ืจืื•ืช ืœื•.

    ื—ื•ืจ ื›ื›ืœื™ ืื‘ื˜ื—ื” - 2, ืื• ืื™ืš ืœืชืคื•ืก APT "ืขืœ ืคื™ืชื™ื•ืŸ ื—ื™"

    ืœื˜ื•ื‘ืช ื”ืขืกืง ื•ืœืžืขืŸ ื”ืกืงืจื ื•ืช, ืคืจืกื ื• "ื–ื•ื’ ืžื›ืœ ื™ืฆื•ืจ" - ืžื—ืฉื‘ื™ Windows ื•ืฉืจืชื™ื ื‘ื’ืจืกืื•ืช ืฉื•ื ื•ืช, ืฉืจืชื™ ืœื™ื ื•ืงืก, ื›ืกืคื•ืžื˜ ืขื Windows ืžืฉื•ื‘ืฅ, SWIFT Web Access, ืžื“ืคืกืช ืจืฉืช, ืกื™ืกืงื• ืžืชื’, ืžืฆืœืžืช IP ืฉืœ Axis, ืžืงื‘ื•ืง, ืžื›ืฉื™ืจ PLC ื•ืืคื™ืœื• ื ื•ืจื” ื—ื›ืžื”. ื™ืฉื ื 13 ืžืืจื—ื™ื ื‘ืกืš ื”ื›ืœ. ื‘ืื•ืคืŸ ื›ืœืœื™, ื”ืกืคืง ืžืžืœื™ืฅ ืœืคืจื•ืก ื—ื™ื™ืฉื ื™ื ื›ืืœื” ื‘ื›ืžื•ืช ืฉืœ ืœืคื—ื•ืช 10% ืžืžืกืคืจ ื”ืžืืจื—ื™ื ื”ืืžื™ืชื™ื™ื. ื”ืกืจื’ืœ ื”ืขืœื™ื•ืŸ ื”ื•ื ืžืจื—ื‘ ื”ื›ืชื•ื‘ื•ืช ื”ื–ืžื™ืŸ.

    ื ืงื•ื“ื” ื—ืฉื•ื‘ื” ืžืื•ื“ ื”ื™ื ืฉื›ืœ ืžืืจื— ื›ื–ื” ืื™ื ื• ืžื›ื•ื ื” ื•ื™ืจื˜ื•ืืœื™ืช ืžืœืื” ื”ื“ื•ืจืฉืช ืžืฉืื‘ื™ื ื•ืจื™ืฉื™ื•ื ื•ืช. ื–ื”ื• ืชื”ืœื™ืš ืคื™ืชื•ื™, ืืžื•ืœืฆื™ื”, ืื—ื“ ื‘-TSA, ืฉื™ืฉ ืœื• ืกื˜ ืคืจืžื˜ืจื™ื ื•ื›ืชื•ื‘ืช IP. ืœื›ืŸ, ืืคื™ืœื• ื‘ืขื–ืจืช TSA ืื—ื“, ื ื•ื›ืœ ืœื”ืจื•ื•ืช ืืช ื”ืจืฉืช ื‘ืžืื•ืช ืžืืจื—ื™ ืคื ื˜ื•ื ื›ืืœื”, ืฉื™ืขื‘ื“ื• ื›ื—ื™ื™ืฉื ื™ื ื‘ืžืขืจื›ืช ื”ืื–ืขืงื”. ื”ื˜ื›ื ื•ืœื•ื’ื™ื” ื”ื–ื• ื”ื™ื ืฉืžืืคืฉืจืช ืœื”ืจื—ื™ื‘ ืืช ืงื•ื ืกืคื˜ ืกื™ืจ ื”ื“ื‘ืฉ ื‘ืฆื•ืจื” ื—ืกื›ื•ื ื™ืช ืขืœ ืคื ื™ ื›ืœ ืžืคืขืœ ืžื‘ื•ื–ืจ ื’ื“ื•ืœ.

    ืžื ืงื•ื“ืช ืžื‘ื˜ื• ืฉืœ ื”ืชื•ืงืฃ, ื”ืžืืจื—ื™ื ื”ืœืœื• ืื˜ืจืงื˜ื™ื‘ื™ื™ื ืžื›ื™ื•ื•ืŸ ืฉื”ื ืžื›ื™ืœื™ื ื ืงื•ื“ื•ืช ืชื•ืจืคื” ื•ื ืจืื™ื ื›ืžื˜ืจื•ืช ืงืœื•ืช ื™ื—ืกื™ืช. ื”ืชื•ืงืฃ ืจื•ืื” ืฉื™ืจื•ืชื™ื ื‘ืžืืจื—ื™ื ืืœื• ื•ื™ื›ื•ืœ ืœืงื™ื™ื ืื™ืชื ืื™ื ื˜ืจืืงืฆื™ื” ื•ืœืชืงื•ืฃ ืื•ืชื ื‘ืืžืฆืขื•ืช ื›ืœื™ื ื•ืคืจื•ื˜ื•ืงื•ืœื™ื ืกื˜ื ื“ืจื˜ื™ื™ื (smb/wmi/ssh/telnet/web/dnp/bonjour/Modbus ื•ื›ื•'). ืื‘ืœ ืื™ ืืคืฉืจ ืœื”ืฉืชืžืฉ ื‘ืžืืจื—ื™ื ื”ืืœื” ื›ื“ื™ ืœืคืชื— ื”ืชืงืคื” ืื• ืœื”ืคืขื™ืœ ืงื•ื“ ืžืฉืœืš.

  5. ื”ืฉื™ืœื•ื‘ ืฉืœ ืฉืชื™ ื”ื˜ื›ื ื•ืœื•ื’ื™ื•ืช ื”ืœืœื• (FullOS ื•ืžืœื›ื•ื“ื•ืช ืืžื•ืœืฆื™ื•ืช) ืžืืคืฉืจ ืœื ื• ืœื”ืฉื™ื’ ืกื‘ื™ืจื•ืช ืกื˜ื˜ื™ืกื˜ื™ืช ื’ื‘ื•ื”ื” ืฉืชื•ืงืฃ ื™ืชืงืœ ื‘ืžื•ืงื“ื ืื• ื‘ืžืื•ื—ืจ ื‘ืืœืžื ื˜ ื›ืœืฉื”ื• ืฉืœ ืจืฉืช ื”ืื™ืชื•ืช ืฉืœื ื•. ืื‘ืœ ืื™ืš ื ื•ื›ืœ ืœื•ื•ื“ื ืฉื”ื”ืกืชื‘ืจื•ืช ื”ื–ื• ืงืจื•ื‘ื” ืœ-100%?

    ืžื” ืฉื ืงืจื ืืกื™ืžื•ื ื™ ื”ื•ื ืื” ื ื›ื ืกื™ื ืœืงืจื‘. ื”ื•ื“ื•ืช ืœื”ื, ืื ื• ื™ื›ื•ืœื™ื ืœื›ืœื•ืœ ืืช ื›ืœ ื”ืžื—ืฉื‘ื™ื ื•ื”ืฉืจืชื™ื ื”ืงื™ื™ืžื™ื ืฉืœ ื”ืืจื’ื•ืŸ ื‘-IDS ื”ืžื‘ื•ื–ืจ ืฉืœื ื•. ืืกื™ืžื•ื ื™ื ืžืžื•ืงืžื™ื ื‘ืžื—ืฉื‘ื™ื ื”ืืžื™ืชื™ื™ื ืฉืœ ื”ืžืฉืชืžืฉื™ื. ื—ืฉื•ื‘ ืœื”ื‘ื™ืŸ ืฉืืกื™ืžื•ื ื™ื ืื™ื ื ืกื•ื›ื ื™ื ืฉืฆื•ืจื›ื™ื ืžืฉืื‘ื™ื ื•ืขืœื•ืœื™ื ืœื’ืจื•ื ืœืขื™ืžื•ืชื™ื. ืืกื™ืžื•ื ื™ื ื”ื ืžืจื›ื™ื‘ื™ ืžื™ื“ืข ืคืกื™ื‘ื™ื™ื, ืžืขื™ืŸ "ืคื™ืจื•ืจื™ ืœื—ื" ืœืฆื“ ื”ืชื•ืงืฃ ื”ืžื•ื‘ื™ืœื™ื ืื•ืชื• ืœืžืœื›ื•ื“ืช. ืœื“ื•ื’ืžื”, ื›ื•ื ื ื™ ืจืฉืช ืžืžื•ืคื™ื, ืกื™ืžื ื™ื•ืช ืœืžื ื”ืœื™ ืื™ื ื˜ืจื ื˜ ืžื–ื•ื™ืคื™ื ื‘ื“ืคื“ืคืŸ ื•ืฉืžื™ืจืช ืกื™ืกืžืื•ืช ืขื‘ื•ืจื, ื”ืคืขืœื•ืช ืฉืžื•ืจื•ืช ืฉืœ ssh/rdp/winscp, ื”ืžืœื›ื•ื“ื•ืช ืฉืœื ื• ืขื ื”ืขืจื•ืช ื‘ืงื‘ืฆื™ ืžืืจื—, ืกื™ืกืžืื•ืช ืฉื ืฉืžืจื• ื‘ื–ื™ื›ืจื•ืŸ, ืื™ืฉื•ืจื™ื ืฉืœ ืžืฉืชืžืฉื™ื ืœื ืงื™ื™ืžื™ื, ืื•ืคื™ืก ืงื‘ืฆื™ื, ืคืชื™ื—ื” ืฉืชืคืขื™ืœ ืืช ื”ืžืขืจื›ืช ื•ืขื•ื“ ื”ืจื‘ื” ื™ื•ืชืจ. ื›ืš, ืื ื• ืžืžืงืžื™ื ืืช ื”ืชื•ืงืฃ ื‘ืกื‘ื™ื‘ื” ืžืขื•ื•ืชืช, ืจื•ื•ื™ื” ื‘ื•ืงื˜ื•ืจื™ ืชืงื™ืคื” ืฉืœืžืขืฉื” ืื™ื ื ืžื”ื•ื•ื™ื ืื™ื•ื ืขืœื™ื ื•, ืืœื ืœื”ื™ืคืš. ื•ืื™ืŸ ืœื• ื“ืจืš ืœืงื‘ื•ืข ื”ื™ื›ืŸ ื”ืžื™ื“ืข ื ื›ื•ืŸ ื•ืื™ืคื” ื”ื•ื ืฉืงืจื™. ืœืคื™ื›ืš, ืื ื• ืœื ืจืง ืžื‘ื˜ื™ื—ื™ื ื–ื™ื”ื•ื™ ืžื”ื™ืจ ืฉืœ ื”ืชืงืคื”, ืืœื ื’ื ืžืื˜ื™ื ืžืฉืžืขื•ืชื™ืช ืืช ื”ืชืงื“ืžื•ืชื”.

ื—ื•ืจ ื›ื›ืœื™ ืื‘ื˜ื—ื” - 2, ืื• ืื™ืš ืœืชืคื•ืก APT "ืขืœ ืคื™ืชื™ื•ืŸ ื—ื™"
ื“ื•ื’ืžื” ืœื™ืฆื™ืจืช ืžืœื›ื•ื“ืช ืจืฉืช ื•ื”ื’ื“ืจืช ืืกื™ืžื•ื ื™ื. ืžืžืฉืง ื™ื“ื™ื“ื•ืชื™ ื•ืœืœื ืขืจื™ื›ื” ื™ื“ื ื™ืช ืฉืœ ื”ื’ื“ืจื•ืช, ืกืงืจื™ืคื˜ื™ื ื•ื›ื•'.

ื‘ืกื‘ื™ื‘ื” ืฉืœื ื•, ื”ื’ื“ืจื ื• ื•ื”ืฆื‘ื ื• ืžืกืคืจ ืืกื™ืžื•ื ื™ื ื›ืืœื” ื‘-FOS01 ื”ืžืจื™ืฅ ืืช Windows Server 2012R2 ื•ื‘ืžื—ืฉื‘ ื ื™ืกื™ื•ืŸ ื”ืžืจื™ืฅ ืืช Windows 7. RDP ืคื•ืขืœ ืขืœ ื”ืžื›ื•ื ื•ืช ื”ืœืœื• ื•ืื ื• "ืชื•ืœื™ื" ืื•ืชื ืžืขืช ืœืขืช ื‘-DMZ, ืฉื ืžืกืคืจ ื”ื—ื™ื™ืฉื ื™ื ืฉืœื ื• ืžื•ืฆื’ื•ืช ื’ื (ืžืœื›ื•ื“ื•ืช ืžื“ื•ืžื•ืช). ืื– ืื ื—ื ื• ืžืงื‘ืœื™ื ื–ืจื ืžืชืžื™ื“ ืฉืœ ืชืงืจื™ื•ืช, ื‘ืื•ืคืŸ ื˜ื‘ืขื™ ื›ื‘ื™ื›ื•ืœ.

ืื– ื”ื ื” ื›ืžื” ื ืชื•ื ื™ื ืกื˜ื˜ื™ืกื˜ื™ื™ื ืžื”ื™ืจื™ื ืœืฉื ื”:

56 - ืื™ืจื•ืขื™ื ื ืจืฉืžื•,
2 - ื–ื•ื”ื• ืžืืจื—ื™ ืžืงื•ืจ ืชืงื™ืคื”.

ื—ื•ืจ ื›ื›ืœื™ ืื‘ื˜ื—ื” - 2, ืื• ืื™ืš ืœืชืคื•ืก APT "ืขืœ ืคื™ืชื™ื•ืŸ ื—ื™"
ืžืคืช ื”ืชืงืคื” ืื™ื ื˜ืจืืงื˜ื™ื‘ื™ืช ื ื™ืชื ืช ืœืœื—ื™ืฆื”

ื™ื—ื“ ืขื ื–ืืช, ื”ืคืชืจื•ืŸ ืœื ืžื™ื™ืฆืจ ืื™ื–ืฉื”ื• ืžื’ื”-ืœื•ื’ ืื• ืคื™ื“ ืื™ืจื•ืขื™ื, ืฉืœื•ืงื— ื”ืจื‘ื” ื–ืžืŸ ืœื”ื‘ื™ืŸ ืื•ืชื•. ื‘ืžืงื•ื ื–ืืช, ื”ืคืชืจื•ืŸ ืขืฆืžื• ืžืกื•ื•ื’ ืื™ืจื•ืขื™ื ืœืคื™ ืกื•ื’ื™ื”ื ื•ืžืืคืฉืจ ืœืฆื•ื•ืช ืื‘ื˜ื—ืช ื”ืžื™ื“ืข ืœื”ืชืžืงื“ ื‘ืขื™ืงืจ ื‘ืžืกื•ื›ื ื™ื ืฉื‘ื”ื โ€“ ื›ืืฉืจ ื”ืชื•ืงืฃ ืžื ืกื” ืœื”ืขืœื•ืช ืกืฉื ื™ื ื‘ืงืจื” (ืื™ื ื˜ืจืืงืฆื™ื”) ืื• ื›ืืฉืจ ืžื˜ืขื ื™ื ื‘ื™ื ืืจื™ื™ื (ื–ื™ื”ื•ื) ืžื•ืคื™ืขื™ื ื‘ืชืขื‘ื•ืจื” ืฉืœื ื•.

ื—ื•ืจ ื›ื›ืœื™ ืื‘ื˜ื—ื” - 2, ืื• ืื™ืš ืœืชืคื•ืก APT "ืขืœ ืคื™ืชื™ื•ืŸ ื—ื™"

ื›ืœ ื”ืžื™ื“ืข ืขืœ ืื™ืจื•ืขื™ื ืงืจื™ื ื•ืžื•ืฆื’ ืœื“ืขืชื™ ื‘ืฆื•ืจื” ืงืœื” ืœื”ื‘ื ื” ื’ื ืœืžืฉืชืžืฉ ื‘ืขืœ ื™ื“ืข ื‘ืกื™ืกื™ ื‘ืชื—ื•ื ืื‘ื˜ื—ืช ื”ืžื™ื“ืข.

ืจื•ื‘ ื”ืชืงืจื™ื•ืช ื”ืžืชื•ืขื“ื•ืช ื”ืŸ ื ื™ืกื™ื•ื ื•ืช ืœืกืจื•ืง ืืช ื”ืžืืจื—ื™ื ืฉืœื ื• ืื• ื—ื™ื‘ื•ืจื™ื ื‘ื•ื“ื“ื™ื.

ื—ื•ืจ ื›ื›ืœื™ ืื‘ื˜ื—ื” - 2, ืื• ืื™ืš ืœืชืคื•ืก APT "ืขืœ ืคื™ืชื™ื•ืŸ ื—ื™"

ืื• ื ื™ืกื™ื•ื ื•ืช ืœืืœืฅ ืกื™ืกืžืื•ืช ืขื‘ื•ืจ RDP

ื—ื•ืจ ื›ื›ืœื™ ืื‘ื˜ื—ื” - 2, ืื• ืื™ืš ืœืชืคื•ืก APT "ืขืœ ืคื™ืชื™ื•ืŸ ื—ื™"

ืื‘ืœ ื”ื™ื• ื’ื ืžืงืจื™ื ืžืขื ื™ื™ื ื™ื ื™ื•ืชืจ, ื‘ืžื™ื•ื—ื“ ื›ืืฉืจ ื”ืชื•ืงืคื™ื "ื”ืฆืœื™ื—ื•" ืœื ื—ืฉ ืืช ื”ืกื™ืกืžื” ืขื‘ื•ืจ RDP ื•ืœืงื‘ืœ ื’ื™ืฉื” ืœืจืฉืช ื”ืžืงื•ืžื™ืช.

ื—ื•ืจ ื›ื›ืœื™ ืื‘ื˜ื—ื” - 2, ืื• ืื™ืš ืœืชืคื•ืก APT "ืขืœ ืคื™ืชื™ื•ืŸ ื—ื™"

ืชื•ืงืฃ ืžื ืกื” ืœื”ืคืขื™ืœ ืงื•ื“ ื‘ืืžืฆืขื•ืช psexec.

ื—ื•ืจ ื›ื›ืœื™ ืื‘ื˜ื—ื” - 2, ืื• ืื™ืš ืœืชืคื•ืก APT "ืขืœ ืคื™ืชื™ื•ืŸ ื—ื™"

ื”ืชื•ืงืฃ ืžืฆื ืกืฉืŸ ืฉื ืฉืžืจ, ืฉื”ื•ื‘ื™ืœ ืื•ืชื• ืœืžืœื›ื•ื“ืช ื‘ืฆื•ืจืช ืฉืจืช ืœื™ื ื•ืงืก. ืžื™ื“ ืœืื—ืจ ื”ื—ื™ื‘ื•ืจ, ืขื ืกื˜ ืคืงื•ื“ื•ืช ืื—ื“ ืฉื”ื•ื›ืŸ ืžืจืืฉ, ื”ื•ื ื ื™ืกื” ืœื”ืจื•ืก ืืช ื›ืœ ืงื‘ืฆื™ ื”ื™ื•ืžืŸ ื•ืžืฉืชื ื™ ื”ืžืขืจื›ืช ื”ืžืชืื™ืžื™ื.

ื—ื•ืจ ื›ื›ืœื™ ืื‘ื˜ื—ื” - 2, ืื• ืื™ืš ืœืชืคื•ืก APT "ืขืœ ืคื™ืชื™ื•ืŸ ื—ื™"

ืชื•ืงืฃ ืžื ืกื” ืœื‘ืฆืข ื”ื–ืจืงืช SQL ืขืœ ืกื™ืจ ื“ื‘ืฉ ื”ืžื—ืงื” SWIFT Web Access.

ื‘ื ื•ืกืฃ ืœื”ืชืงืคื•ืช "ื˜ื‘ืขื™ื•ืช" ื›ืืœื”, ืขืจื›ื ื• ื’ื ืžืกืคืจ ื‘ื“ื™ืงื•ืช ืžืฉืœื ื•. ืื—ื“ ื”ื—ื•ืฉืคื ื™ื™ื ื‘ื™ื•ืชืจ ื”ื•ื ื‘ื“ื™ืงืช ื–ืžืŸ ื”ื–ื™ื”ื•ื™ ืฉืœ ืชื•ืœืขืช ืจืฉืช ื‘ืจืฉืช. ืœืฉื ื›ืš ื”ืฉืชืžืฉื ื• ื‘ื›ืœื™ ืžื‘ื™ืช GuardiCore ืฉื ืงืจื ืงื•ืฃ ื–ื™ื”ื•ื. ื–ื•ื”ื™ ืชื•ืœืขืช ืจืฉืช ืฉื™ื›ื•ืœื” ืœื—ื˜ื•ืฃ ืืช Windows ื•ืœื™ื ื•ืงืก, ืืš ืœืœื ื›ืœ "ืขื•ืžืก".
ืคืจืกื ื• ืžืจื›ื– ืคื™ืงื•ื“ ืžืงื•ืžื™, ื”ืฉืงื ื• ืืช ื”ืžื•ืคืข ื”ืจืืฉื•ืŸ ืฉืœ ื”ืชื•ืœืขืช ื‘ืื—ืช ื”ืžื›ื•ื ื•ืช ื•ืงื™ื‘ืœื ื• ืืช ื”ื”ืชืจืื” ื”ืจืืฉื•ื ื” ื‘ืงื•ื ืกื•ืœืช ื”-TrapX ืชื•ืš ืคื—ื•ืช ืžื“ืงื” ื•ื—ืฆื™. TTD 90 ืฉื ื™ื•ืช ืœืขื•ืžืช 106 ื™ืžื™ื ื‘ืžืžื•ืฆืข...

ื”ื•ื“ื•ืช ืœื™ื›ื•ืœืช ื”ืื™ื ื˜ื’ืจืฆื™ื” ืขื ืกื•ื’ื™ื ืื—ืจื™ื ืฉืœ ืคืชืจื•ื ื•ืช, ืื ื• ื™ื›ื•ืœื™ื ืœืขื‘ื•ืจ ืžื–ื™ื”ื•ื™ ืžื”ื™ืจ ืฉืœ ืื™ื•ืžื™ื ืœืชืฉื•ื‘ื” ืื•ื˜ื•ืžื˜ื™ืช ืืœื™ื”ื.

ืœื“ื•ื’ืžื”, ืื™ื ื˜ื’ืจืฆื™ื” ืขื ืžืขืจื›ื•ืช NAC (Network Access Control) ืื• ืขื CarbonBlack ืชืืคืฉืจ ืœืš ืœื ืชืง ืื•ื˜ื•ืžื˜ื™ืช ืžื—ืฉื‘ื™ื ืฉื ืคื’ืขื• ืžื”ืจืฉืช.

ื—ื•ืจ ื›ื›ืœื™ ืื‘ื˜ื—ื” - 2, ืื• ืื™ืš ืœืชืคื•ืก APT "ืขืœ ืคื™ืชื™ื•ืŸ ื—ื™"

ืื™ื ื˜ื’ืจืฆื™ื” ืขื ืืจื’ื–ื™ ื—ื•ืœ ืžืืคืฉืจืช ื”ื’ืฉื” ืื•ื˜ื•ืžื˜ื™ืช ืฉืœ ืงื‘ืฆื™ื ื”ืžืขื•ืจื‘ื™ื ื‘ื”ืชืงืคื” ืœื ื™ืชื•ื—.

ื—ื•ืจ ื›ื›ืœื™ ืื‘ื˜ื—ื” - 2, ืื• ืื™ืš ืœืชืคื•ืก APT "ืขืœ ืคื™ืชื™ื•ืŸ ื—ื™"

ืื™ื ื˜ื’ืจืฆื™ื” ืฉืœ McAfee

ืœืคืชืจื•ืŸ ื™ืฉ ื’ื ืžืขืจื›ืช ืžื•ื‘ื ื™ืช ืžืฉืœื• ืœืชืื ืื™ืจื•ืขื™ื.

ื—ื•ืจ ื›ื›ืœื™ ืื‘ื˜ื—ื” - 2, ืื• ืื™ืš ืœืชืคื•ืก APT "ืขืœ ืคื™ืชื™ื•ืŸ ื—ื™"

ืื‘ืœ ืœื ื”ื™ื™ื ื• ืžืจื•ืฆื™ื ืžื”ื™ื›ื•ืœื•ืช ืฉืœื•, ืื– ืฉื™ืœื‘ื ื• ืื•ืชื• ืขื HP ArcSight.

ื—ื•ืจ ื›ื›ืœื™ ืื‘ื˜ื—ื” - 2, ืื• ืื™ืš ืœืชืคื•ืก APT "ืขืœ ืคื™ืชื™ื•ืŸ ื—ื™"

ืžืขืจื›ืช ื”ื›ืจื˜ื•ืก ื”ืžื•ื‘ื ื™ืช ืขื•ื–ืจืช ืœื›ืœ ื”ืขื•ืœื ืœื”ืชืžื•ื“ื“ ืขื ืื™ื•ืžื™ื ืฉื–ื•ื”ื•.

ื—ื•ืจ ื›ื›ืœื™ ืื‘ื˜ื—ื” - 2, ืื• ืื™ืš ืœืชืคื•ืก APT "ืขืœ ืคื™ืชื™ื•ืŸ ื—ื™"

ืžืื—ืจ ืฉื”ืคืชืจื•ืŸ ืคื•ืชื— "ืžื”ื”ืชื—ืœื”" ืœืฆื•ืจื›ื™ ืกื•ื›ื ื•ื™ื•ืช ืžืžืฉืœืชื™ื•ืช ื•ืคืœื— ืชืื’ื™ื“ื™ ื’ื“ื•ืœ, ื”ื•ื ืžื™ื™ืฉื ื‘ืื•ืคืŸ ื˜ื‘ืขื™ ืžื•ื“ืœ ื’ื™ืฉื” ืžื‘ื•ืกืก ืชืคืงื™ื“ื™ื, ืื™ื ื˜ื’ืจืฆื™ื” ืขื AD, ืžืขืจื›ืช ืžืคื•ืชื—ืช ืฉืœ ื“ื•ื—ื•ืช ื•ื˜ืจื™ื’ืจื™ื (ื”ืชืจืื•ืช ืขืœ ืื™ืจื•ืขื™ื), ืชื–ืžื•ืจ ืขื‘ื•ืจ ืžื‘ื ื™ ืื—ื–ืงื•ืช ื’ื“ื•ืœื™ื ืื• ืกืคืงื™ MSSP.

ื‘ืžืงื•ื ืงื•ืจื•ืช ื—ื™ื™ื

ืื ื™ืฉ ืžืขืจื›ืช ื ื™ื˜ื•ืจ ื›ื–ื•, ืฉื‘ืื•ืคืŸ ืคื™ื’ื•ืจื˜ื™ื‘ื™, ืžื›ืกื” ืืช ื”ื’ื‘ ืฉืœื ื•, ืื– ืขื ื”ืคืฉืจื” ืฉืœ ื”ื”ื™ืงืฃ ื”ื›ืœ ืจืง ืžืชื—ื™ืœ. ื”ื›ื™ ื—ืฉื•ื‘ ืฉืชื”ื™ื” ื”ื–ื“ืžื ื•ืช ืืžื™ืชื™ืช ืœื”ืชืžื•ื“ื“ ืขื ืื™ืจื•ืขื™ ืื‘ื˜ื—ืช ืžื™ื“ืข, ื•ืœื ืœื”ืชืžื•ื“ื“ ืขื ื”ื”ืฉืœื›ื•ืช ืฉืœื”ื.

ืžืงื•ืจ: www.habr.com

ื”ื•ืกืคืช ืชื’ื•ื‘ื”