Skip to main content

Sensors – Bitdefender TechZone

Abstract

Enhance your security with GravityZone XDR Sensors. Monitor for suspicious activities, detect anomalies, identify compromised accounts, and prevent unauthorized access.

In Bitdefender GravityZone, sensors play a vital role in XDR functionality by monitoring security events and detecting potential threats. They provide real-time monitoring, enhancing visibility and supplying comprehensive information for analysis and investigations. These sensors gather data from various sources such as endpoints, cloud platforms, networks, and identity management systems, enabling a holistic view of security events and potential threats. Their primary value lies in the XDR Event Correlation Engine, which identifies relationships between alerts and combines them into incidents. This information is crucial for quick detection, containment remediation and recovery.

While vulnerabilities serve as attack vectors through exploits or zero-day attacks, the EDR/XDR sensors add value by correlating seemingly innocuous or mildly impactful actions and identifying the bigger picture of an actual attack. This capability assists security teams in analyzing attack vectors, understanding the extent of compromise, and identifying the root cause. Armed with this information, security teams can promptly take action to mitigate threats. For example, they can respond to incidents by deleting suspicious emails, suspending accounts, enforcing password resets, and blocking user accounts directly from the GravityZone dashboard.

Evolution from EDR to XDR

EDR technology collects and correlates the events which are coming only for endpoints. The evolution from EDR to XDR technologies has been driven by the necessity to gather and analyze diverse security information. XDR aims to enhance the functionalities of EDR by enabling the ingestion of a wider range of data sources. This expansion allows for a more comprehensive understanding of attack processes and enables the identification of more effective response strategies.

GravityZone XDR ingests data from several different systems:

  • Endpoint sensor (EDR)

  • Cloud Sensors collects events from AWS and Azure

  • Identity Sensors collects events from Active Directory, Azure Active Directory and Microsoft Intune

  • Productivity Applications Sensor collects events from Office 365 and Google Workspace

  • Network Sensor

Implementation

Depending on the sensor type we can distinguish two types of implementations, through backed connections between GravityZone and the selected platform, or by implementing an additional virtual appliance.

Sensor’s implementation:

  1. Endpoint Sensors – is deployed through BEST installer.

  2. AWS Sensor - is configured through the backend connections between the GravityZone platform and AWS platform with proper permissions. Information about implementation can be found on our support portal here.

  3. Azure Sensor - is configured through the backend connections between the GravityZone platform and Azure Platform. It requires Microsoft Azure AD registration. Information about implementation can be found on our support portal here.

  4. Active Directory Sensor - is configured through the backend connections between the GravityZone platform and Active Directory. It requires BEST agent with EDR installed and active on each domain controller of the domains to monitor. Information about implementation can be found on our support portal here.

  5. Azure Active Directory Sensor - is configured through the backend connections between the GravityZone platform and Azure Active Directory API. Information about implementation can be found on our support portal here.

  6. Microsoft Intune Sensor - is configured through the backend connections between the GravityZone platform and Microsoft Intune and requires Microsoft Azure AD registration. Information about implementation can be found on our support portal here.

  7. Office 365 Sensor – is configured through the backend connections between the GravityZone platform and Office 365. Information about implementation can be found on our support portal here.

  8. Google Workspace Sensor - is configured through the backend connections between the GravityZone platform and Google Workspace. Information about implementation can be found on our support portal here.

  9. Network Sensor – requires additional virtual appliance configured in TAP mode which gets a copy of the network traffic via a SPAN port from the core switch. Network sensor continuously listens to network traffic, collects network packets from all endpoints in monitored networks, pre-processes and pre-filters them, and sends both metadata and detections alerts to GravityZone Event Correlation Engine. Information about implementation can be found on our support portal here.

In multi-tenant deployments, administrators can configure sensors throughout the organization and manage them from one single console. GravityZone XDR Event Correlation Engine identifies relationships between alerts, consolidating them into incidents and providing recommendations and automated response actions. This streamlined process allows for the quick interruption of the kill chain, enhancing security and response capabilities.

Sensors technology diagram

Endpoint Sensors

The endpoint sensors known as incident sensor for GravityZone XDR monitors endpoint activity, including running processes, network connections, registry changes, and user behavior. This metadata is collected, reported, and analyzed using machine learning algorithms and prevention technologies to identify advanced threats or in-progress attacks.

By gathering logs from multiple endpoints, sensors can detect many actions that signal a network breach and the presence of attackers. Endpoint sensors can identify actions aligned with the Discovery Mitre Tactic, which serves as an indication of attackers attempting to map out the network structure. The sensors can observe instances where the same file (with the same file MD5) is configured to run during system startup with an identical command line. This behavior suggests that a malicious actor is seeking persistence on an endpoint even after a system reboot. Furthermore, the sensors detect multiple PowerShell processes running under suspicious circumstances or the utilization of the Sysinternals suite. These observations imply that malicious actors are employing legitimate tools for detection evasion and infiltration to conceal their activities.

Additionally, logs coming from endpoint sensors can be correlated with logs from other sensors, for example to identify attackers who use various entry vectors to gain their initial foothold within a network. Techniques used to establish a foothold include targeted spear phishing, exploiting vulnerabilities in public web servers, or employing social engineering techniques to deceive users into downloading and/or executing malicious files or accessing malicious resources (such as exploit landing pages). In terms of initial attacks, sensors can detect network attacks like brute force or port scanning, and this information is further correlated with additional data from the targeted system. Furthermore, sensors can identify malicious files or files with suspicious names that have been downloaded from the same webpage on multiple endpoints. This could indicate that the company's employees are being targeted by a phishing/spear phishing attack.

Cloud Sensors

With the increasing reliance of businesses on cloud services and infrastructure for data storage and processing, the need for cloud sensors becomes crucial. GravityZone Cloud Sensors enable organizations to expand their security monitoring and detection capabilities to popular cloud platforms like Amazon Web Services (AWS), Microsoft Azure, and Google Cloud Platform (GCP). By utilizing cloud sensors, organizations can effectively monitor and safeguard their cloud environments, ensuring the protection of valuable data and assets from potential threats and security incidents.

AWS Sensor

With the XDR AWS Cloud Sensor, GravityZone XDR monitors activity that may indicate whether the security of cloud environments has been compromised. The sensor monitors for multiple indicators of attack.

The AWS Sensor recognizes anomalies by, first, establishing a baseline of normal behavior and then identifying when detected activities deviate from the baseline. GravityZone detects when a user performs an action outside of the baseline when a file with a suspicious extension has been uploaded and deviates from the baseline behavior when a cloud function performs an action outside of the usual scope of activity, and other cloud-specific detections.

In addition, the AWS Sensor identifies suspicious activity associated with many granular cloud service functions such as AWS Lambda®. The sensor detects when an attacker has executed a Lambda function that triggers a suspicious action. For example, it can distinguish when suspicious automatic code execution has been performed, such as using a Lambda function to create an access key to backdoor an AWS Identity and Access Management (IAM) user. As another example, when a Lambda function is used to update a security group to allow ingress on a port, GravityZone XDR will identify this as a maneuver that may allow an attacker to access the cloud instance.

The AWS Sensor detects other suspicious behavior such as when an unfamiliar user or host removes the default encryption from an AWS Simple Cloud Storage (S3) bucket. By performing this action, the attacker exposes all encrypted objects (using server-side encryption) in that S3 bucket. XDR detects when an attacker disables or removes monitoring services such as stopping Amazon’s logging service, CloudTrail, or deleting logs from the AWS monitoring service, CloudWatch. It also identifies when an attacker has performed reconnaissance events against an S3 bucket. GravityZone XDR can detect when a user experiences multiple login failures within a short period or when there are unsuccessful attempts at multi-factor authentication.

Bitdefender GravityZone Incident Graph with Sensors

Azure Sensor

With the XDR Azure Cloud Sensor, GravityZone XDR monitors activities that may indicate whether the security of cloud environments has been compromised. The sensor can gather important information related to event types and values within the Azure environment. This allows GravityZone to retrieve and analyze various types of events and their corresponding values, providing insights into system activities, resource changes, and operational behaviors.

The Azure Cloud Sensor is equipped to detect a range of actions within the Azure environment. This includes identifying instances such as the deletion of a log analytics workspace resource, which can indicate the fact that the intruders are trying to hide their presence in the victim network. Creation or modification of a security system rule, which can expose applications or resources publicly. Creation of an Azure automation account, which can open several potential security risks like misconfigured connections. Azure automation account can establish connections to other Azure resources and external systems, and finally open potential entry points for attackers. Security sensors can detect if somebody is trying to enable public anonymous access to a storage account, which can potentially grant unprivileged access to resources.

By monitoring and analyzing these activities, the Azure Cloud Sensor enhances visibility, allowing organizations to promptly respond to security threats, enforce compliance, and maintain the integrity and security of their Azure infrastructure.

Identity Sensors

Identity sensors are security technologies designed to monitor and analyze user identities, access controls, and authentication activities within an organization's network or cloud environment. These sensors work by continuously monitoring identity-related events and account behaviors to identify potential security threats or anomalies. They apply advanced analytics and machine learning algorithms to detect patterns that may indicate unauthorized access, suspicious behavior, or identity-related security risks.

Active Directory Sensor

Active Directory Sensor detects activity associated with attacks that attempt to use compromised accounts, tokens, and objects. This includes not only end user accounts but system and service accounts.

The Identity Sensor detects attacks targeting the Kerberos network authentication protocol. Among the detections supported is the ability to detect when a Kerberos login is used to perform brute-force attacks against a system. During a brute-force attack, the malicious actor attempts to use rapidly generated passwords or encryption keys to gain system access. The sensor also detects additional Kerberos-related activities including use of stolen Kerberos tickets to move laterally across a network, requesting tickets with weak encryption—a common sign of malicious intent— and replay attacks. Replay attacks involve stealing packets from the network to forward them to a service or application.

The Identity Sensor also recognizes suspicious logins after a brute-force attack has been detected. The sensor identifies when an attacker registers a rogue Active Directory Domain Controller and uses it to inject malicious objects on other domain controllers within the same Active Directory infrastructure. It identifies when an attacker performs various activities on an Active Directory object and authenticates to remote systems using stolen credentials.

Single-Click Response

The powerful detection component of the GravityZone XDR Identity Sensor is complemented by response capabilities that enable security teams to take meaningful action; for example, security teams can disable an Active Directory account or force a password reset directly from the GravityZone management console.

Azure Active Directory Sensor

The sensor for Azure Active Directory gathers and processes sign-in activities and configurations. The sensor can track and analyze user sign-in activities, including the date, time, location, and the IP address from which the sign-in occurred. This helps in identifying any suspicious or unauthorized access attempts which can indicate the credential lost. Also, provide details about the authentication methods used by users and the status of Multifactor Authentication (MFA). This information helps assess the effectiveness of authentication measures and identify any potential weaknesses.

The Azure AD Sensor can detect multiple actions within the Azure AD environment. For instance, it can identify instances where an application is created with suspicious permissions. It can also alert administrators when a new user is created and added to the domain administrators' group, which could indicate potential security risks. Additionally, the sensor can monitor, and flag excessive failed login attempts from the same source, whether they are due to credential-related errors or lockouts. Furthermore, it provides visibility into cases where an application is granted global administration rights, ensuring administrators are aware of any potential privileges granted to applications.

By leveraging the Azure AD integration with GravityZone XDR Identity Sensor security teams can gain visibility into user activities, authentication methods, access controls, and security events. This information is invaluable for monitoring and securing the Azure AD environment, detecting anomalies, investigating incidents, and maintaining a robust security posture. From the response capabilities, security teams can enforce password reset and block user accounts directly from the GravityZone console.

Microsoft Intune Sensor

Microsoft Intune is a cloud-native service dedicated to the management of mobile devices and applications. It offers comprehensive capabilities for mobile device management (MDM) and mobile application management (MAM). By integrating with Azure Active Directory (Azure AD), Intune provides robust access control and permissions management, ensuring that only authorized users have appropriate access to resources.

If compromised, Intune can have severe consequences as it grants attackers the power to distribute malicious applications, enforce harmful policies, and potentially manipulate device BitLocker policies on employees' Intune-managed devices. This can result in the distribution of malware, disruption of device functionality, and compromise of sensitive data, posing significant risks to a company's security and operations.

The Gravityzone XDR sensor for Microsoft Intune plays a crucial role in detecting various actions within the Intune environment. For example, it can detect changes in device ownership, such as when an Intune device is transitioned from company-owned to personal or vice versa. This provides administrators with visibility and control over device ownership and helps enforce appropriate policies based on ownership status.

The sensor can alert administrators when Intune policies are assigned to specific groups. This ensures that policies are effectively applied across the intended scope of users or devices, allowing for consistent and centralized policy enforcement. Additionally, the Intune Sensor can identify the creation of Intune apps with specific attributes, such as install/uninstall command line options, setup file paths, detection/requirement rule scripts, or filenames. This empowers administrators to monitor and manage the deployment and configuration of Intune apps, ensuring compliance with organizational standards and enhancing security measures.

Productivity Applications Sensor

Productivity Applications Sensors enhance the security, governance, performance, and user experience within Office 365 and Google Workspace environments, ensuring that organizations can leverage these productivity suites effectively while maintaining control, compliance, and a robust security posture.

Office 365 Sensor

The hijacking of Microsoft Office 365 accounts is considered one of the ultimate prizes for cyber-criminals. They often use phishing attacks to lure victims into exposing their valuable Office 365 credentials. Insight into such behavior is invaluable to security teams. GravityZone XDR detects attacks against or originating from Office 365 accounts and emails.

The GravityZone XDR sensor for Office 365 is a powerful tool that focuses on identifying specific activities within Office 365 accounts that may be indicative of cyber-criminal behavior. It scans for various actions, for example, checking for instances where Office 365 anti-phishing protection has been disabled deliberately. This raise concerns as it leaves the system vulnerable to phishing attacks. By monitoring user creation behavior, sensors particularly flag cases where newly created users are exempted from multi-factor authentication requirements. This kind of attitude suggests an attempt to bypass security measures. Sensors can analyze if the documents have been uploaded to SharePoint and OneDrive with suspicious macros. Uploading documents with malicious macros can serve as a delivery mechanism for malware, making it crucial to identify such activities.

Visibility Beyond Managed Endpoints

The Productivity Applications Sensor extends its detection capabilities beyond just Office 365 accounts to email activity within Microsoft Exchange Online™. It diligently identifies and flags various suspicious behaviors like email exfiltration, these emails can be used to download files from a compromised user's account. Spear phishing emails can be recognized to prevent users from compromising their account credentials. If users unknowingly provide their account credentials or sensitive information in response to these phishing attempts, their accounts can be compromised, leading to unauthorized access and data breaches. Furthermore, the sensor keeps a close watch on suspicious mailbox permission activity, which involves monitoring instances where a user suddenly receives permission to access multiple mailboxes within a short period. Additionally, sensors can recognize unusual email deletion, which checks if a user deletes many emails in a mailbox they do not own.

Along with identifying this suspicious behavior, GravityZone XDR helps security teams take action to protect their businesses. As response capabilities of this integration, security teams can respond to incidents by deleting suspicious emails and taking suspend actions on Office 365 accounts, all from the GravityZone dashboard.

Single-Click Response

Google Workspace Sensor

Google Workspace is a critical asset for companies, making it a prime target for skilled attackers. If compromised, attackers can exploit it in several ways, such as launching targeted phishing campaigns, extracting sensitive data, or establishing persistence within the infrastructure. The potential impact of such attacks underscores the importance of securing and closely monitoring Google Workspace to mitigate the risk of unauthorized access and data breaches.

The Google Workspace Sensor possesses the capability to detect a range of actions that may indicate potential security risks or unauthorized access. These actions encompass the creation of a new administrator, which could signify a security threat, as well as any attempts to disable or delete security rules and password modifications initiated by administrators. Moreover, the sensor is equipped to identify instances of excessive failed login attempts originating from the same source, which may suggest brute force attacks. It can also recognize the implementation of suspicious custom policies on organizational unit devices.

In addition, the sensor can identify anomalies in user behavior that deviate from the normal baseline. These anomalies include instances where a user uploads an executable file to a shared drive or a file with more than one extension, recognizes requests for access to numerous files or directories, deletes many files across multiple shared locations, and downloads multiple files. Furthermore, the sensor can identify if a user sends a significant number of emails within a short timeframe or shares a substantial quantity of files from various shared drives with a specific address in a brief period.

In addition to detecting such questionable activities, GravityZone XDR assists security teams in implementing measures to safeguard their organizations.

Network Sensor

The GravityZone XDR Network Sensor is a virtual appliance that monitors network traffic for signs of an attack. Malicious actors often attempt to expand their attack by moving across a company’s network from one system to the next. The Network Sensor helps security teams identify when an attacker attempts to move laterally across their network. It can pinpoint when an attacker attempts to exfiltrate data to locations outside the organization. The XDR Network Sensor detects port scanning techniques and network-originated brute force attacks.

The GravityZone XDR Network Sensor combined with GravityZone Network Attack Defence – a core component of Bitdefender’s endpoint protection - helps thwart network-based attacks while also providing valuable visibility to security teams to reduce cyber attack’s impact and overall time-to-resolution.

Conclusion

The increasing complexity of modern IT infrastructures, combined with the propagation of IoT devices and the adoption of hybrid cloud environments, presents numerous security challenges for organizations. To effectively defend against cyber threats and maintain a robust security posture, companies require multi-layered security solutions.

Bitdefender's GravityZone sensors play a crucial role in detecting and monitoring potential security threats across various environments, providing real-time monitoring, detailed logs, and data trails for analysis and investigation. Whether it is the Cloud, Identity, Productivity applications, or Network, Bitdefender's sensors enable organizations to enhance visibility, promptly respond to security threats, enforce compliance, and safeguard data and assets from potential disclosure. By leveraging these sensors, organizations can strengthen their security measures, detect anomalies, and take meaningful action to protect their businesses.

More Resources

Bitdefender GravityZone XDR official website: GravityZone XDR

Bitdefender GravityZone XDR Datasheet: Bitdefender GravityZone XDR Datasheet