ADVANCED PERSISTENT THREATS & ZERO DAY ATTACKS

Size: px
Start display at page:

Download "ADVANCED PERSISTENT THREATS & ZERO DAY ATTACKS"

Transcription

1 情 報 ネットワーク 法 学 会 研 究 大 会 基 調 講 演 2010 年 12 月 11 日 VN PRSISTNT THRTS & ZRO Y TTKS Japan Law Workshop ecember 11, 2010 yber Security Strategies, LL 1 VN PRSISTNT THRTSと ゼロデイ 攻 撃 Japan Law Workshop ecember 11, 2010 yber Security Strategies, LL 1 1

2 情 報 ネットワーク 法 学 会 研 究 大 会 基 調 講 演 2010 年 12 月 11 日 Is The yber Tipping Point STONI GORGI L UTS THUM RIV N SOIL NTWORKING/WIKILKS YR SPIONG/OPRTION UROR KOR STUXNT YR RIMINL.YR TRRORISM yber Security Strategies, LL Is The yber Tipping Point 2008~2010 年 はサイバーの 転 換 点 ( 臨 界 点 ) エストニア グルジア ケーブル 切 断 USメモリ(Thumb-drive)の 禁 止 ソーシャルネットワーキング/ウィキリークス サイバースパイ/UROR 作 戦 韓 国 Stuxnet 攻 撃 サイバー 犯 罪.サイバーテロ * Stuxnet: Windowsのショートカットファイルに 存 在 する 脆 弱 性 を 狙 ったマルウェアで 制 御 システムや 電 力 会 社 を 狙 った 初 のマルウェア yber Security Strategies, LL 2 2

3 情 報 ネットワーク 法 学 会 研 究 大 会 基 調 講 演 2010 年 12 月 11 日 yber rime Is t The Scale of The rug Trade yber crime it s easier it s lower risk it s as lucrative Malware is the weapon yber Security Strategies, LL 3 yber rime Is t The Scale of The rug Trade サイバー 犯 罪 の 規 模 は 麻 薬 取 引 の 規 模 に 匹 敵 サイバー 犯 罪 より 簡 単 に より 低 いリスクに 儲 かるように なってきています 武 器 はマルウェア yber Security Strategies, LL 3 3

4 情 報 ネットワーク 法 学 会 研 究 大 会 基 調 講 演 2010 年 12 月 11 日 Wide Range of yber rime Victims March 5, 2010 Westin onaventure L hacked; redit/debit card data lost Jan. 30, 2010 Malware-infected P exposes SIU student SSN s Oct. 1, 2009 Targeted s distributed malware in Payhoice breach Sep. 25, 2009 UN hapel Hill server hacked; 236,000 records breached Jul. 24, 2009 Network Solutions server hacked; 573,000 records lost May 28, 2009 etna server breached; 65,000 records stolen yber Security Strategies, LL 4 Wide Range of yber rime Victims サーバー 犯 罪 被 害 の 拡 大 March 5, 2010 Westin onaventure ホテルLがハックされ クレジットカード/デビッ トカードのデータ 損 失 Jan. 30, 2010 マルウェアに 感 染 したPにより 南 イリノイ 大 学 生 の 社 会 保 障 番 号 の 公 開 Oct. 1, 2009 Payhoiceの 漏 洩 により 標 的 型 メールがマルウェアを 配 布 Sep. 25, 2009 UN hapel Hillのサーバがハックされ 236,000 件 のレコードが 漏 洩 Jul. 24, 2009 Network Solutionsのサーバがハックされ 573,000 件 のレコード が 損 失 May 28, 2009 etnaのサーバの 漏 洩 により 65,000 件 のレコードが 盗 難 yber Security Strategies, LL 4 4

5 情 報 ネットワーク 法 学 会 研 究 大 会 基 調 講 演 2010 年 12 月 11 日 yber spionage a Rapidly Rising Threat yber espionage it s happening it s intense it s a top priority Sophisticated nterprises are targets Malware is the weapon yber Security Strategies, LL 5 yber spionage a Rapidly Rising Threat サイバースパイで 急 速 に 増 加 する 脅 威 サイバースパイ 実 際 に 発 生 しており 激 化 しており 最 優 先 課 題 になっています 洗 練 された 事 業 (Sophisticated nterprises) が 標 的 武 器 はマルウェア yber Security Strategies, LL 5 5

6 Rising Tide of yber spionage Jan 14, 2010 Operation urora: dobe Identified s Victim of ttack Jan 12, 2010 Operation urora targets Google IP, Gmail accessed May 13, 2009 US Homeland Security information network hacked pr 21, 2009 ttackers breach $300 Joint Strike Fighter project Mar 28, 2009 GhostNet - Vast Spy System Loots Ps in 103 ountries ec. 02, 2008 Malware targets U.S. military computers gent.btz Nov. 20, 2008 Network Security reaches Plague NS 6 yber Security Strategies, LL Rising Tide of yber spionage サイバースパイの増加傾向 Jan 14, 2010 urora作戦: dobe への攻撃が判明 Jan 12, 2010 urora 作戦は Google を標的 知的財産と Gmail がアクセスさ れた May 13, 2009 米国土安全保障省の情報ネットワークがハックされた pr 21, 2009 攻撃者が3000億ドルのJSF(統合攻撃戦闘機)プロジェクトを漏洩 Mar 28, 2009 GhostNet 大規模なスパイシステムが103カ国のPを略奪 ec. 02, 2008 マルウェアが米軍のコンピュータを標的 gent.btz Nov. 20, 2008 ネットワークセキュリティ侵害がNSに蔓延 6 yber Security Strategies, LL 6

7 Strategic Security and Risk Management must be adopted in orporate cultures yber Warfare it s targeting everyone leadership must prioritize the board room must care Malware changes landscape omprehensive approach for ritical Infrastructure e.g Power Grid, anks etc. major cyber attack on ritical Infrastructure economically devastating oth state and non-state espionage has created the opportunity 7 yber Security Strategies, LL 戦略的セキュリティとリスクマネジメントを 企業文化として取り込まなければならない サイバー戦争 誰でも標的にされる リーダーシップが必須 経営陣が留意しなければ ならない マルウェアにより状況が 一変 情報インフラストラクチャへの広範な攻撃 例 パワーグリッド 銀行など 重要インフラストラクチャを狙った大規模なサイバー攻撃は 経済的に打撃を与える 国家及び国家以外のスパイが引き起こす可能性がある 7 yber Security Strategies, LL 7

8 haracterizing dvanced Persistent Threats 8 yber Security Strategies, LL haracterizing dvanced Persistent Threats dvanced Persistent Threatsの特徴 8 yber Security Strategies, LL 8

9 yber Security Maturity Model* Robust Information & ommunications Technologies for Mission Success NTION STT Resilience Threat VN PRSISTNT THRT Most Organizations ONVNTIONL THRT gility / Speed of ction Reactive & Manual People based following doctrine and doing their best to put out fires Tools-ased Integrated Picture pplying tools and technologies piecemeal to assist people in reacting faster Loosely integrated with focus on interoperability and standards based data exchange for I situational awareness ynamic efense Predictive and agile, the enterprise instantiates policy, illuminates events and helps the operators find, fix, and target for response Resilient nterprise Predictive & mission focused, isolates and contains damage, secure supply chains and protect key critical infrastructures to operate through cyber attack 9 *yber Security Strategies, LL yber Security Maturity Model* サイバーセキュリティ成熟度モデル Robust Information & ommunications Technologies for Mission Success NTION STT 耐性 脅威 VN PRSISTNT THRT 大半の組織 ONVNTIONL THRT 俊敏性 / 行動のスピード 事後対応 / 手作業 People based following doctrine and doing their best to put out fires ツールベース 統合 pplying tools and technologies piecemeal to assist people in reacting faster Loosely integrated with focus on interoperability and standards based data exchange for I situational awareness 動的な防御 Predictive and agile, the enterprise instantiates policy, illuminates events and helps the operators find, fix, and target for response 耐性のある エンタープライズ Predictive & mission focused, isolates and contains damage, secure supply chains and protect key critical infrastructures to operate through cyber attack 9 *yber Security Strategies, LL 9

10 ynamic efense: Why?? Like any crime, cyber attacks boil down to the loss of one of 3 things: 1. Informati on (onfide ntiality) ritical data, financial data, personal data 2. ontrol (Integrity) Resources are being controlled by someone else 3. ssets (vailability) systems aren t available, don t work, or don t work correctly or reliably. 10 ynamic efense: Why?? 動的な防御 なぜ必要 他の犯罪と同様に サイバー攻撃は以下のいずれかの損失におとしめる 1. 情報 (機密性) 貴重なデ 2. コントロール (完全性) ータ 金融関連データ 個 どこかの誰かにリソースが 人データ コントロールされてしまう 3. 資産 (可用性) システム が利用できない 動作しな い 正しく動作しない 信頼で きる状態で動作しない 10 10

11 When the Problem Started User Land Public Server Scan & xploit ttack Workstation Internal Server Systems were given Internet ddresses They could be connected to from anywhere in the world ttackers would scan looking for Vulnerable Services Malware 11 3 When the Problem Started 問題の発端 利用者側 公開サーバ ワークステーション スキャン & 特権奪取攻撃 内部サーバ 3 システムにインターネットアドレスが与えら れる システムは世界中のどこからでも接続可能 攻撃者は脆弱なサービスを探索するために スキャンする マルウェア 11 11

12 yber Security Maturity Model* Robust Information & ommunications Technologies for Mission Success Threat-Policy Resilience Most Organizations gility / Speed of ction Reactive & Manual People based following doctrine and doing their best to put out fires Tools-ased Integrated Picture pplying tools and technologies piecemeal to assist people in reacting faster Loosely integrated with focus on interoperability and standards based data exchange for I situational awareness ynamic efense Predictive and agile, the enterprise instantiates policy, illuminates events and helps the operators find, fix, and target for response Resilient nterprise Predictive & mission focused, isolates and contains damage, secure supply chains and protect key critical infrastructures to operate through cyber attack 12 *yber Security Strategies, LL yber Security Maturity Model* サイバーセキュリティ成熟度モデル Robust Information & ommunications Technologies for Mission Success 脅威 - ポリシー 耐性 大半の組織 俊敏性 / 行動のスピード 事後対応 / 手作業 People based following doctrine and doing their best to put out fires ツールベース 統合 pplying tools and technologies piecemeal to assist people in reacting faster Loosely integrated with focus on interoperability and standards based data exchange for I situational awareness 動的な防御 Predictive and agile, the enterprise instantiates policy, illuminates events and helps the operators find, fix, and target for response 耐性のある エンタープライズ Predictive & mission focused, isolates and contains damage, secure supply chains and protect key critical infrastructures to operate through cyber attack 12 *yber Security Strategies, LL 12

13 Global yber hallenge Synchronizing Governance, Policy, Standards, Regulation, and Privacy alancing National Security and conomic Security 13 Global yber hallenge グローバルなサイバーでの挑戦 ガバナンスとポリシー スタンダード 規制とプライバシーの同調 国家的セキュリティと 経済的セキュリティのバランス 13 13

14 yber Security Maturity Model* Robust Information & ommunications Technologies for Mission Success Threat-Technology Resilience Most Organizations gility / Speed of ction Reactive & Manual People based following doctrine and doing their best to put out fires Tools-ased Integrated Picture pplying tools and technologies piecemeal to assist people in reacting faster Loosely integrated with focus on interoperability and standards based data exchange for I situational awareness ynamic efense Predictive and agile, the enterprise instantiates policy, illuminates events and helps the operators find, fix, and target for response Resilient nterprise Predictive & mission focused, isolates and contains damage, secure supply chains and protect key critical infrastructures to operate through cyber attack 14 *yber Security Strategies, LL yber Security Maturity Model* サイバーセキュリティ成熟度モデル Robust Information & ommunications Technologies for Mission Success 耐性 脅威 - 技術 大半の組織 俊敏性 / 行動のスピード 事後対応 / 手作業 People based following doctrine and doing their best to put out fires ツールベース 統合 pplying tools and technologies piecemeal to assist people in reacting faster Loosely integrated with focus on interoperability and standards based data exchange for I situational awareness 動的な防御 Predictive and agile, the enterprise instantiates policy, illuminates events and helps the operators find, fix, and target for response 耐性のある エンタープライズ Predictive & mission focused, isolates and contains damage, secure supply chains and protect key critical infrastructures to operate through cyber attack 14 *yber Security Strategies, LL 14

15 HSS powered by cloud=ynamic defense Vulnerability ontinuous Monitoring File Reputation Web Reputation mail Reputation Network Reputation Management Framework Layered efense HIPS V Policy uditor Managed Systems HSS Suite 15 onfidential Mcfee Internal Use Only 15 HSS powered by cloud=ynamic defense クラウドによるHSS = 動的な防御 Vulnerability 継続的な モニタリング File Reputation Web Reputation mail Reputation Network Reputation マネジメント フレームワーク 階層化した防御 HIPS V Policy uditor Managed Systems HSS Suite 15 onfidential Mcfee Internal Use Only 15 15

16 yber Security Maturity Model* Robust Information & ommunications Technologies for Mission Success Threat-Technology Resilience loud Securty, greateer use of hardware, virtulaization, situational awareness Most Organizations gility / Speed of ction Reactive & Manual People based following doctrine and doing their best to put out fires Tools-ased Integrated Picture pplying tools and technologies piecemeal to assist people in reacting faster Loosely integrated with focus on interoperability and standards based data exchange for I situational awareness ynamic efense Predictive and agile, the enterprise instantiates policy, illuminates events and helps the operators find, fix, and target for response Resilient nterprise Predictive & mission focused, isolates and contains damage, secure supply chains and protect key critical infrastructures to operate through cyber attack 16 *yber Security Strategies, LL yber Security Maturity Model* サイバーセキュリティ成熟度モデル Robust Information & ommunications Technologies for Mission Success 耐性 脅威 - 技術 クラウドセキュリティ ハードウェアと仮想化 の積極的な利用 situational awareness 大半の組織 俊敏性 / 行動のスピード 事後対応 / 手作業 People based following doctrine and doing their best to put out fires ツールベース 統合 pplying tools and technologies piecemeal to assist people in reacting faster Loosely integrated with focus on interoperability and standards based data exchange for I situational awareness 動的な防御 Predictive and agile, the enterprise instantiates policy, illuminates events and helps the operators find, fix, and target for response 耐性のある エンタープライズ Predictive & mission focused, isolates and contains damage, secure supply chains and protect key critical infrastructures to operate through cyber attack 16 *yber Security Strategies, LL 16

17 loud omputing = Resiliency enefits Priorities On emand Service road Network ccess Resource Pooling Rapid lasticity Measured Service 1.Strong registration process 2.Robust authentication and access control 3.Strict supply chain risk management & inside threat checks 4.efense in depth (especially Monitoring) 5.ncryption of data at rest/transit 6.Understand usage and plan to operate thru cyber events risk management 17 loud omputing = Resiliency クラウドコンピューティング = 耐性 利点 Priorities 優先度付け オンデマンド サービス 広域ネットワークアクセス リソースのプール 迅速で柔軟 対策済みのサービス 1.強固な登録プロセス 2.強固な主体確認とアクセス制御 3.厳格なサプライチェイン リスクマネジメ ント & 内在する脅威の確認 4.efense in depth (特にモニタリング) 5.保存と移行時のデータ暗号化 6.利用状況の理解とサイバーイベントを 通じた運用計画 risk management 17 17

18 Testing the Hypothesis of the loud o s R and Storefront Gateway to a more secure computing center Storefront allows users to download large business applications and services form the site, similar to pple s ppstore 18 クラウドについての仮説と検証 国防総省の R と Storefront R: よりセキュアなコンピューテ ィングセンターへのゲートウ ェイ Storefront: 利用者が多数のビジネスア プリケーションサイト用のサ ービスをダウンロードできる pple の ppstore のよう なもの 18 18

19 19

20 Roadmap from Legacy to loud omputing Rigid State Technology Obsolete IT Infrastructure ependence on Proprietary Technology Inefficient Use of IT apacity Outmoded / Non-secure Remote ccess Reactive Request and Reply Focused Unstable operation Low wareness of Incidents atch Processing Orientation Fragmented Help esk/support Structure Streamlined Utility State loud ompute State Technology Technology Massive IT Modernization ISO 9001 Standards Service Focused ynamic Load alance for Web pps -uthentication Nationwide IT Help esk -Mail Modernization IPv6 ompliance ITIL Standards ontinuous Technology Refreshment Proactive Sense and Response Focused Integrated pproach to Remote ccess Integrated IT Nationwide Ubiquitous network access. Location independent resource pooling. Predictive Scaling of IT Zero ependence on Proprietary Technology dge omputing lways On IT Resilience Increased utilization efficiencies Secure 2 onnectivity onvenient Web-ased, nduser ccess nterprise Identity Management nterprise ontent Management On-demand self-service. Rapid elasticity. Measured Service Reduced apex and Opx usiness usiness Many Silos / Limited Integration Inconsistent Standards onflicting Procedures Inability to Leverage Products Limited ommon View of nterprise Information Work Force No Measurement of Satisfaction No ccess to Trouble Tickets Large lerical Interface Stovepipe Processes Outcome High TO Misaligned ost / Performance Limited OOP capability uild Once, Service Many limination of uplicate ata ntry to isparate Systems nterprise Services Initiated Records Management Workflow usiness Partner Integration usiness Work Force Increased Knowledge Retention High Mobility Work Force Measurable Support Service levels ccess to Trouble Ticket status Increased Wireless evice Usage Upgraded esktops / Tools Self Service Web-nabled Tele-Worker Integrated ccess to ollaboration Tools Outcome Increased ompliance Improved ccess to Financial Information Improved IV doption of HSP-12 ssured OOP Predictable IT Spend High-onfidence OOP Measurable Performance Rapid isaster Relief Mobilization Outcome Simplified nd-to-nd usiness Process Faster Time from Policy to Implementation Increased Stakeholder Productivity Through Self-Service Simplified ccess Maximized Resource Utilization Organization-wide SO Standards nhanced ata Integrity entralized ata Management Roadmap from Legacy to loud omputing レガシーからクラウドコンピューティングへの道のり Rigid State Technology Obsolete IT Infrastructure ependence on Proprietary Technology Inefficient Use of IT apacity Outmoded / Non-secure Remote ccess Reactive Request and Reply Focused Unstable operation Low wareness of Incidents atch Processing Orientation Fragmented Help esk/support Structure Streamlined Utility State loud ompute State Technology Massive IT Modernization ISO 9001 Standards Service Focused ynamic Load alance for Web pps -uthentication Nationwide IT Help esk -Mail Modernization IPv6 ompliance Technology ITIL Standards ontinuous Technology Refreshment Proactive Sense and Response Focused Integrated pproach to Remote ccess Integrated IT Nationwide Ubiquitous network access. Location independent resource pooling. Predictive Scaling of IT Zero ependence on Proprietary Technology dge omputing lways On IT Resilience Increased utilization efficiencies Secure 2 onnectivity onvenient Web-ased, nduser ccess nterprise Identity Management nterprise ontent Management On-demand self-service. Rapid elasticity. Measured Service Reduced apex and Opx usiness usiness Many Silos / Limited Integration Inconsistent Standards onflicting Procedures Inability to Leverage Products Limited ommon View of nterprise Information Work Force No Measurement of Satisfaction No ccess to Trouble Tickets Large lerical Interface Stovepipe Processes Outcome High TO Misaligned ost / Performance Limited OOP capability uild Once, Service Many limination of uplicate ata ntry to isparate Systems nterprise Services Initiated Records Management Workflow usiness Partner Integration Work Force Increased Knowledge Retention High Mobility Work Force Measurable Support Service levels ccess to Trouble Ticket status Increased Wireless evice Usage Upgraded esktops / Tools Self Service Web-nabled Tele-Worker Integrated ccess to ollaboration Tools Outcome Predictable IT Spend High-onfidence OOP Measurable Performance Rapid isaster Relief Mobilization usiness Increased ompliance Improved ccess to Financial Information Improved IV doption of HSP-12 ssured OOP Outcome Simplified nd-to-nd usiness Process Faster Time from Policy to Implementation Increased Stakeholder Productivity Through Self-Service Simplified ccess Maximized Resource Utilization Organization-wide SO Standards nhanced ata Integrity entralized ata Management 20

21 The volution of R loud omputing at IS (R 2.0) loud Services loud Management OLLORTION TST MNGMNT PORTL LOU ORHSTRTION & OUNTING USINSS SRVI MGMT VRSION ONTROL SRVIS IT SRVI MGMT loud Infrastructure SURITY MGMT TS IT OPRTIONS Multiple s Multiple Operating System Platforms PLTFORMS PROVISIONING Multiple PROSSING KUP/RHIV Multiple Storage STORG ONFIGURTION MGMT IS:efence Information Systems gency 米国 防衛情報システム局 R の進化 ISにおけるクラウドコンピューティング (R 2.0) クラウドサービス クラウドマネージメント OLLORTION TST MNGMNT PORTL LOU ORHSTRTION & OUNTING USINSS SRVI MGMT VRSION ONTROL SRVIS クラウドインフラストラクチャ IT SRVI MGMT SURITY MGMT IT OPRTIONS TS PLTFORMS Multiple s Multiple Operating System Platforms PROSSING Multiple STORG Multiple Storage PROVISIONING KUP/RHIV ONFIGURTION MGMT 21

22 Secure loud omputing Model loud omputing Vision loud Services loud Management SL & SYSTM RPORTING PROXY/GTWYS OLLORTION TST MNGMNT W SRVR &PORTL SVS IRTORY SRVIS ROSS OMIN SRVIS TST T SS UGTING & FINNIL TOOLS PP PLOYMNT SRVIS NTWORK SIMULTION LIV T STRMS USINSS SRVI MGMT SURITY VLUTION SVS VRSION ONTROL SRVIS RLS N FILK SRVIS USR ONTROLL KUP/RHIV IT SRVI MGMT PORTL LOU ORHSTRTION & OUNTING loud Infrastructure SURITY MGMT MILWR TS Multiple IT OPRTIONS Multiple s Multiple Operating System PLTFORMS PROVISIONING Multiple PROSSING KUP/RHIV Multiple Storage STORG Multiple Network NTWORK ONFIGURTION MGMT セキュア クラウドコンピューティング モデル クラウドコンピューティングのビジョン クラウドサービス クラウドマネージメント SL & SYSTM RPORTING PROXY/GTWYS OLLORTION TST MNGMNT W SRVR &PORTL SVS IRTORY SRVIS ROSS OMIN SRVIS TST T SS UGTING & FINNIL TOOLS PP PLOYMNT SRVIS NTWORK SIMULTION LIV T STRMS USINSS SRVI MGMT VRSION ONTROL SRVIS RLS N FILK SRVIS USR ONTROLL KUP/RHIV IT SRVI MGMT SURITY VLUTION SVS クラウドインフラストラクチャ MILWR PORTL LOU ORHSTRTION & OUNTING SURITY MGMT Multiple IT OPRTIONS TS PLTFORMS Multiple s Multiple Operating System PROSSING Multiple STORG Multiple Storage NTWORK Multiple Network PROVISIONING KUP/RHIV ONFIGURTION MGMT 22

23 Other US xamples U.S. General Services dministration (GS) Federal loud omputing Initiative reate a more agile Federal enterprise where services can be reused and provisioned on demand to meet business needs. Increase efficiencies by optimizing common services and solutions Reduce the cost of IT infrastructure by utilizing commercially available technology that is based on virtualization of servers, databases and applications to allow for capital cost savings その他の米国事例 U.S. General Services dministration (GS) 連邦クラウドコンピューティング イニシアティブ reate a more agile Federal enterprise where services can be reused and provisioned on demand to meet business needs. Increase efficiencies by optimizing common services and solutions Reduce the cost of IT infrastructure by utilizing commercially available technology that is based on virtualization of servers, databases and applications to allow for capital cost savings 23

24 Other US xamples U.S. General Services dministration (GS) Federal loud omputing Initiative その他の米国事例 U.S. General Services dministration (GS) 連邦クラウドコンピューティング イニシアティブ 24

25 nterprise cloud strategy nable cloud providers Help customers secure, source, and govern cloud services Provide cloud services nterprise cloud strategy エンタープライズ クラウド戦略 クラウド提供者に寄与する クラウド利用者を安全にする クラウドサービスを統治する クラウドサービスを提供する 25

26 yber Security Maturity Model* Robust Information & ommunications Technologies for Mission Success LK LTS Human apital Resilience ROWN LTS Most Organizations GRN LTS gility / Speed of ction Reactive & Manual People based following doctrine and doing their best to put out fires Tools-ased Integrated Picture pplying tools and technologies piecemeal to assist people in reacting faster Loosely integrated with focus on interoperability and standards based data exchange for I situational awareness ynamic efense Predictive and agile, the enterprise instantiates policy, illuminates events and helps the operators find, fix, and target for response Resilient nterprise Predictive & mission focused, isolates and contains damage, secure supply chains and protect key critical infrastructures to operate through cyber attack 19 *yber Security Strategies, LL yber Security Maturity Model* サイバーセキュリティ成熟度モデル Robust Information & ommunications Technologies for Mission Success LK LTS 耐性 人口 ROWN LTS 大半の組織 GRN LTS 俊敏性 / 行動のスピード 事後対応 / 手作業 People based following doctrine and doing their best to put out fires ツールベース 統合 pplying tools and technologies piecemeal to assist people in reacting faster Loosely integrated with focus on interoperability and standards based data exchange for I situational awareness 動的な防御 Predictive and agile, the enterprise instantiates policy, illuminates events and helps the operators find, fix, and target for response 耐性のある エンタープライズ Predictive & mission focused, isolates and contains damage, secure supply chains and protect key critical infrastructures to operate through cyber attack 19 *yber Security Strategies, LL 26

27 yber Security Maturity Model* Strong Governance Mission Success GOVRNN Resilience Most Organizations gility / Speed of ction Reactive & Manual Tools-ased d Hoc with loose structure and little oversight No formal structure Integrated Picture entral oordination IO/TO Risk Mgmt ulture Policy/Standards Frameworks ynamic efense ommand Structure International ooperation Policy nforcement Resilient nterprise National Structure Mission ssurance ulture Physical/Logical onvergence Supply hain Risk Management 20 *yber Security Strategies, LL yber Security Maturity Model* サイバーセキュリティ成熟度モデル Strong Governance Mission Success ガバナンス 耐性 大半の組織 事後対応 / 手作業 No formal structure ツールベース d Hoc with loose structure and little oversight 統合 entral oordination IO/TO Risk Mgmt ulture Policy/Standards Frameworks 動的な防御 ommand Structure International ooperation Policy nforcement 耐性のある エンタープライズ National Structure Mission ssurance ulture Physical/Logical onvergence Supply hain Risk Management 20 *yber Security Strategies, LL 27

28 yber Governance 21 yber Governance サイバーガバナンス 21 28

29 uilding ynamic efense Reduce the ttack surface/gile defense Strong Identity protection/attribution for people, applications and devices Mission-based architectures: automated mgmt of vulnerabilities/threats-trust Zones! nterprise Security Protection (encryption) and Management Persistent ttack, Sensing, Warning and Response from the perimeter to the edge Inbound & Outbound threat protection eploy host based security xpand protection for mobile devices 22 yber Security Strategies, LL uilding ynamic efense 動的な防御の構築 攻撃対象領域の削減 俊敏な防御 強力なアイデンティティ保護 人とアプリケー ション デバイスの属性 ミッションベースド アーキテクチャ 脆弱性 脅威の自動管理 トラスト ゾーン エンタープライズセキュリティ保護 暗号化 と 管理 境界までだけでなく末端にまで対応する継続 的な攻撃の検知 警告 応答機能 インバウンド及びアウトバウンドの脅威保護 ホストベースセキュリティの導入 モバイルデバイスへの保護の拡張 22 yber Security Strategies, LL 29

30 ommon Sense pproach to Mitigating Insider Threats/Wikileaks Technology Full suite of I/N tools ata Leakage Protection Port controls / evice Usage Real-time Monitoring Strong Identity ssurance Physical and lectronic ccess ontrols People/Process Periodic Security wareness Training Shift in ulture Understand Network 23 5 内在脅威を軽減する常套手法/Wikileaks 技術 I/N: Information ssurance/omputer Network efense (US o) I/N ツールの総揃え データ流出保護 ポート制御 / デバイス利用 リアルタイム モニタリング 強固なアイデンティティ保証 物理的及び電子的アクセス制御 人 / プロセス 定期的なセキュリティ啓発教育 文化醸成へ ネットワークの理解

31 Towards Resilient nterprise usiness continuity during an attack Map & prioritize crown jewels Share information with key partners Flexible encryption and key mgmtontent ased Security! loud Security! Secure supply chains/software security Systems assurance up and down the ISO Stack-move to hardware! Link continuity efforts to operate through cyber attack 24 yber Security Strategies, LL Towards Resilient nterprise 耐性のあるエンタープライズに向けて 攻撃を受けている間もビジネス継続を維持 重要な資産の特定と優先順位付け 重要なビジネスパートナーとの情報共有 柔軟性の高い暗号化と鍵管理 コンテントベースド セキュリティ クラウド セキュリティ セキュアなサプライチェーン ソフトウェアセキュリティ システムの保証を向上し ISOの7階層 のより低いレベル ハードウェアに移行 サイバー攻撃中の運用をビジネス継続に 連携 24 yber Security Strategies, LL 31

32 Strategic Security is only way to address advanced persistent threat wareness/ommitment-from board room down Implement a pro-active prevention program to address both outside attacks and insider threat dopt yber Security Maturity Model* to achieve a dynamic defense capability with real-time interoperable detection and response aking resilience into the enterprise to operate through cyber attack or disruption Summary 25 yber Security Strategies, LL* Strategic Security is only way to address advanced persistent threat 戦略的セキュリティなくしては dvanced persistent threat を解決できない 経営陣からのトップダウンによる啓発とコミット プロアクティブな防止プログラムを実践し 外部か らの攻撃と内在する脅威の両方に対処する サイバーセキュリティ成熟度モデルを取り入れ 相互運用できるリアルタイムの検出 対応機能を 利用して 動的な防御 を実現する エンタープライズの耐性を強化し サイバー攻撃 や妨害活動の進行中も運用を継続する 25 yber Security Strategies, LL* 32

33 Further Information Robert F. Lentz (phone) 26 yber Security Strategies, LL 33

ADVANCED PERSISTENT THREATS & ZERO DAY ATTACKS

ADVANCED PERSISTENT THREATS & ZERO DAY ATTACKS ADVANCED PERSISTENT THREATS & ZERO DAY ATTACKS AN INFORMATION SECURITY BATTLEFIELD From Static to Dynamic Defense Cyber Security Strategies, LLC 1 2008-2010 Is The Cyber Tipping Point ESTONIA GEORGIA CABLE

More information

Cybersecurity Enhancement Account. FY 2017 President s Budget

Cybersecurity Enhancement Account. FY 2017 President s Budget Cybersecurity Enhancement Account FY 2017 President s Budget February 9, 2016 Table of Contents Section 1 Purpose... 3 1A Mission Statement... 3 1.1 Appropriations Detail Table... 3 1B Vision, Priorities

More information

Release of the Draft Cybersecurity Procurement Language for Energy Delivery Systems

Release of the Draft Cybersecurity Procurement Language for Energy Delivery Systems Release of the Draft Cybersecurity Procurement Language for Energy Delivery Systems Energy Sector Control Systems Working Group Supporting the Electricity Sector Coordinating Council, Oil & Natural Gas

More information

Accenture Cyber Security Transformation. October 2015

Accenture Cyber Security Transformation. October 2015 Accenture Cyber Security Transformation October 2015 Today s Presenter Antti Ropponen, Nordic Cyber Defense Domain Lead Accenture Nordics Antti is a leading consultant in Accenture's security consulting

More information

Kent State University s Cloud Strategy

Kent State University s Cloud Strategy Kent State University s Cloud Strategy Table of Contents Item Page 1. From the CIO 3 2. Strategic Direction for Cloud Computing at Kent State 4 3. Cloud Computing at Kent State University 5 4. Methodology

More information

Data- centric Security: A New Information Security Perimeter Date: March 2015 Author: Jon Oltsik, Senior Principal Analyst

Data- centric Security: A New Information Security Perimeter Date: March 2015 Author: Jon Oltsik, Senior Principal Analyst ESG Solution Showcase Data- centric Security: A New Information Security Perimeter Date: March 2015 Author: Jon Oltsik, Senior Principal Analyst Abstract: Information security practices are in the midst

More information

Advanced Persistent Threats

Advanced Persistent Threats Emilio Tonelli Senior Sales Engineer South Europe WatchGuard Technologies, Inc. Advanced Persistent Threats the new security challenge Are you protected? Current Threat Landscape 2 Global Threat Landscape:

More information

NETWORK ACCESS CONTROL AND CLOUD SECURITY. Tran Song Dat Phuc SeoulTech 2015

NETWORK ACCESS CONTROL AND CLOUD SECURITY. Tran Song Dat Phuc SeoulTech 2015 NETWORK ACCESS CONTROL AND CLOUD SECURITY Tran Song Dat Phuc SeoulTech 2015 Table of Contents Network Access Control (NAC) Network Access Enforcement Methods Extensible Authentication Protocol IEEE 802.1X

More information

Nine Steps to Smart Security for Small Businesses

Nine Steps to Smart Security for Small Businesses Nine Steps to Smart Security for Small Businesses by David Lacey Co-Founder, Jericho Forum Courtesy of TABLE OF CONTENTS INTRODUCTION... 1 WHY SHOULD I BOTHER?... 1 AREN T FIREWALLS AND ANTI-VIRUS ENOUGH?...

More information

I D C A N A L Y S T C O N N E C T I O N

I D C A N A L Y S T C O N N E C T I O N I D C A N A L Y S T C O N N E C T I O N Robert Westervelt Research Manager, Security Products T h e R o l e a nd Value of Continuous Security M o nitoring August 2015 Continuous security monitoring (CSM)

More information

Proven LANDesk Solutions

Proven LANDesk Solutions LANDesk Solutions Descriptions Proven LANDesk Solutions IT departments face pressure to reduce costs, reduce risk, and increase productivity in the midst of growing IT complexity. More than 4,300 organizations

More information

Cybersecurity The role of Internal Audit

Cybersecurity The role of Internal Audit Cybersecurity The role of Internal Audit Cyber risk High on the agenda Audit committees and board members are seeing cybersecurity as a top risk, underscored by recent headlines and increased government

More information

Addressing Cyber Risk Building robust cyber governance

Addressing Cyber Risk Building robust cyber governance Addressing Cyber Risk Building robust cyber governance Mike Maddison Partner Head of Cyber Risk Services The future of security The business environment is changing The IT environment is changing The cyber

More information

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst ESG Brief Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst Abstract: APTs first came on the scene in 2010, creating a wave

More information

Cloud Architect Certification Self-Study Kit Bundle

Cloud Architect Certification Self-Study Kit Bundle rchitect Certification undle Certified rchitect has demonstrated proficiency in the technology architecture that underlies cloud platforms and cloud-based IT resources and solutions, and has mastered the

More information

The ICS Approach to Security-Focused IT Solutions

The ICS Approach to Security-Focused IT Solutions The ICS Approach to Security-Focused IT Solutions for the State of Mississippi ICS offers a dynamic and comprehensive portfolio of security-driven IT solutions for the State of Mississippi. Taking a proactive

More information

Network/Cyber Security

Network/Cyber Security Network/Cyber Security SCAMPS Annual Meeting 2015 Joe Howland,VC3 Source: http://www.information-age.com/technology/security/123458891/how-7-year-old-girl-hacked-public-wi-fi-network-10-minutes Security

More information

Cyber Resilience Implementing the Right Strategy. Grant Brown Security specialist, CISSP @TheGrantBrown

Cyber Resilience Implementing the Right Strategy. Grant Brown Security specialist, CISSP @TheGrantBrown Cyber Resilience Implementing the Right Strategy Grant Brown specialist, CISSP @TheGrantBrown 1 2 Network + Technology + Customers = $$ 3 Perfect Storm? 1) Increase in Bandwidth (extended reach) 2) Available

More information

Incident Response. Proactive Incident Management. Sean Curran Director

Incident Response. Proactive Incident Management. Sean Curran Director Incident Response Proactive Incident Management Sean Curran Director Agenda Incident Response Overview 3 Drivers for Incident Response 5 Incident Response Approach 11 Proactive Incident Response 17 2 2013

More information

Payment Card Industry Data Security Standard

Payment Card Industry Data Security Standard Symantec Managed Security Services support for IT compliance Solution Overview: Symantec Managed Services Overviewview The (PCI DSS) was developed to facilitate the broad adoption of consistent data security

More information

Microsoft s cybersecurity commitment

Microsoft s cybersecurity commitment Microsoft s cybersecurity commitment Published January 2015 At Microsoft, we take the security and privacy of our customers data seriously. This focus has been core to our culture for more than a decade

More information

IBM Cloud Security Draft for Discussion September 12, 2011. 2011 IBM Corporation

IBM Cloud Security Draft for Discussion September 12, 2011. 2011 IBM Corporation IBM Cloud Security Draft for Discussion September 12, 2011 IBM Point of View: Cloud can be made secure for business As with most new technology paradigms, security concerns surrounding cloud computing

More information

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including:

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including: IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including: 1. IT Cost Containment 84 topics 2. Cloud Computing Readiness 225

More information

Symantec Consulting Services

Symantec Consulting Services GET MORE FROM YOUR SECURITY SOLUTIONS Symantec Consulting 2015 Symantec Corporation. All rights reserved. Access outstanding talent and expertise with Symantec Consulting Symantec s Security Consultants

More information

Supplier Vigilance: A Critical Layer of Defense

Supplier Vigilance: A Critical Layer of Defense Supplier Vigilance: A Critical Layer of Defense Lockheed Martin Information Security 1 Supply Chain Cyber Security Lockheed Martin October 23, 2013 Debbie Stuckey Waide Jones, CISSP 2 Synopsis Lockheed

More information

CyberArk Privileged Threat Analytics. Solution Brief

CyberArk Privileged Threat Analytics. Solution Brief CyberArk Privileged Threat Analytics Solution Brief Table of Contents The New Security Battleground: Inside Your Network...3 Privileged Account Security...3 CyberArk Privileged Threat Analytics : Detect

More information

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security Analyzing Security for Retailers An analysis of what retailers can do to improve their network security Clone Systems Business Security Intelligence Properly Secure Every Business Network Executive Summary

More information

The Leading Provider of Endpoint Security Solutions

The Leading Provider of Endpoint Security Solutions The Leading Provider of Endpoint Security Solutions Innovative Policies to Defend Against Next-Generation Threats Conrad Herrmann CTO and Co-Founder Zone Labs, Inc. Network Security Is an Uphill Battle

More information

National Cyber Security Framework and Protocol. for securing digital information in networked critical infrastructures and communications

National Cyber Security Framework and Protocol. for securing digital information in networked critical infrastructures and communications OPERATIONAL REQUIREMENTS DOCUMENT National Cyber Security Framework and Protocol Contents for securing digital information in networked critical infrastructures and communications 1. General Description

More information

Enabling the SmartGrid through Cloud Computing

Enabling the SmartGrid through Cloud Computing Enabling the SmartGrid through Cloud Computing April 2012 Creating Value, Delivering Results 2012 eglobaltech Incorporated. Tech, Inc. All rights reserved. 1 Overall Objective To deliver electricity from

More information

THE TOP 4 CONTROLS. www.tripwire.com/20criticalcontrols

THE TOP 4 CONTROLS. www.tripwire.com/20criticalcontrols THE TOP 4 CONTROLS www.tripwire.com/20criticalcontrols THE TOP 20 CRITICAL SECURITY CONTROLS ARE RATED IN SEVERITY BY THE NSA FROM VERY HIGH DOWN TO LOW. IN THIS MINI-GUIDE, WE RE GOING TO LOOK AT THE

More information

National Cyber Security Policy -2013

National Cyber Security Policy -2013 National Cyber Security Policy -2013 Preamble 1. Cyberspace 1 is a complex environment consisting of interactions between people, software and services, supported by worldwide distribution of information

More information

Cybersecurity: Mission integration to protect your assets

Cybersecurity: Mission integration to protect your assets Cybersecurity: Mission integration to protect your assets C Y B E R S O L U T I O N S P O L I C Y O P E R AT I O N S P E O P L E T E C H N O L O G Y M A N A G E M E N T Ready for what s next Cyber solutions

More information

Computing: Public, Private, and Hybrid. You ve heard a lot lately about Cloud Computing even that there are different kinds of Clouds.

Computing: Public, Private, and Hybrid. You ve heard a lot lately about Cloud Computing even that there are different kinds of Clouds. Cloud Computing: Public, Private, and Hybrid You ve heard a lot lately about Cloud Computing even that there are different kinds of Clouds. And you ve got questions:» What are the differences between Public

More information

Designing & Implementing. Programs. MBA Bank Expo 2012 April 11, 2012

Designing & Implementing. Programs. MBA Bank Expo 2012 April 11, 2012 Designing & Implementing Enterprise Security Programs MBA Bank Expo 2012 April 11, 2012 Session Purpose G R O U P Premise: Security is institutionalized, but the enterprise is evolving. the enterprise

More information

Solving the Security Puzzle

Solving the Security Puzzle Solving the Security Puzzle How Government Agencies Can Mitigate Today s Threats Abstract The federal government is in the midst of a massive IT revolution. The rapid adoption of mobile, cloud and Big

More information

Securing The Cloud. Foundational Best Practices For Securing Cloud Computing. Scott Clark. Insert presenter logo here on slide master

Securing The Cloud. Foundational Best Practices For Securing Cloud Computing. Scott Clark. Insert presenter logo here on slide master Securing The Cloud Foundational Best Practices For Securing Cloud Computing Scott Clark Agenda Introduction to Cloud Computing What is Different in the Cloud? CSA Guidance Additional Resources 2 What is

More information

Network Security Landscape

Network Security Landscape Cole p01.tex V3-07/28/2009 3:46pm Page 1 Network Security Landscape COPYRIGHTED MATERIAL IN THIS PART Chapter 1 State of Network Security Chapter 2 New Approaches to Cyber Security Chapter 3 Interfacing

More information

Cybersecurity: An Innovative Approach to Advanced Persistent Threats

Cybersecurity: An Innovative Approach to Advanced Persistent Threats Cybersecurity: An Innovative Approach to Advanced Persistent Threats SESSION ID: AST1-R01 Brent Conran Chief Security Officer McAfee This is who I am 2 This is what I do 3 Student B The Hack Pack I used

More information

BlackRidge Technology Transport Access Control: Overview

BlackRidge Technology Transport Access Control: Overview 2011 BlackRidge Technology Transport Access Control: Overview 1 Introduction Enterprises and government agencies are under repeated cyber attack. Attacks range in scope from distributed denial of service

More information

Cyber Security: from threat to opportunity

Cyber Security: from threat to opportunity IT ADVISORY Cyber Security: from threat to opportunity www.kpmg.com/nl/cybersecurity From threat to opportunity / Cyber security / 1 FOREWORD OPPORTUNITY-DRIVEN CYBER SECURITY Cyber security (also known

More information

Simply Sophisticated. Information Security and Compliance

Simply Sophisticated. Information Security and Compliance Simply Sophisticated Information Security and Compliance Simple Sophistication Welcome to Your New Strategic Advantage As technology evolves at an accelerating rate, risk-based information security concerns

More information

Healthcare Cybersecurity Perspectives from the Michigan Healthcare Cybersecurity Council

Healthcare Cybersecurity Perspectives from the Michigan Healthcare Cybersecurity Council Healthcare Cybersecurity Perspectives from the Michigan Healthcare Cybersecurity Council Presented by Doug Copley, Chairman Michigan Healthcare Cybersecurity Council Mr. Chairman and Committee Members,

More information

Continuous Network Monitoring

Continuous Network Monitoring Continuous Network Monitoring Eliminate periodic assessment processes that expose security and compliance programs to failure Continuous Network Monitoring Continuous network monitoring and assessment

More information

Unified Security Anywhere HIPAA COMPLIANCE ACHIEVING HIPAA COMPLIANCE WITH MASERGY PROFESSIONAL SERVICES

Unified Security Anywhere HIPAA COMPLIANCE ACHIEVING HIPAA COMPLIANCE WITH MASERGY PROFESSIONAL SERVICES Unified Security Anywhere HIPAA COMPLIANCE ACHIEVING HIPAA COMPLIANCE WITH MASERGY PROFESSIONAL SERVICES HIPAA COMPLIANCE Achieving HIPAA Compliance with Security Professional Services The Health Insurance

More information

Security Architecture: From Start to Sustainment. Tim Owen, Chief Engineer SMS DGI Cyber Security Conference June 2013

Security Architecture: From Start to Sustainment. Tim Owen, Chief Engineer SMS DGI Cyber Security Conference June 2013 Security Architecture: From Start to Sustainment Tim Owen, Chief Engineer SMS DGI Cyber Security Conference June 2013 Security Architecture Topics Introduction Reverse Engineering the Threat Operational

More information

Session 9: Changing Paradigms and Challenges Tools for Space Systems Cyber Situational Awareness

Session 9: Changing Paradigms and Challenges Tools for Space Systems Cyber Situational Awareness Session 9: Changing Paradigms and Challenges Tools for Space Systems Cyber Situational Awareness Wayne A. Wheeler The Aerospace Corporation GSAW 2015, Los Angeles, CA, March 2015 Agenda Emerging cyber

More information

Cyber Security. An Executive Imperative for Business Owners. 77 Westport Plaza, St. Louis, MO 63416 p 314.439.4700 f 314.439.4799

Cyber Security. An Executive Imperative for Business Owners. 77 Westport Plaza, St. Louis, MO 63416 p 314.439.4700 f 314.439.4799 Cyber Security An Executive Imperative for Business Owners SSE Network Services www.ssenetwork.com 77 Westport Plaza, St. Louis, MO 63416 p 314.439.4700 f 314.439.4799 Pretecht SM by SSE predicts and remedies

More information

carahsoft Florida Department of Management Services CARAHSOFT S RESPONSE TO THE REQUEST FOR INFORMATION

carahsoft Florida Department of Management Services CARAHSOFT S RESPONSE TO THE REQUEST FOR INFORMATION carahsoft CARAHSOFT S RESPONSE TO THE Florida Department of Management Services REQUEST FOR INFORMATION Cyber-Security Assessment, Remediation, and Identity Protection, Monitoring, and Restoration Services

More information

Information Technology Services. Roadmap 2014-2016

Information Technology Services. Roadmap 2014-2016 Information Technology Services Roadmap 2014-2016 Introduction This document charts the direction for Humboldt State University s Information Technology Services department over the next three years. It

More information

journey to a hybrid cloud

journey to a hybrid cloud journey to a hybrid cloud Virtualization and Automation VI015SN journey to a hybrid cloud Jim Sweeney, CTO GTSI about the speaker Jim Sweeney GTSI, Chief Technology Officer 35 years of engineering experience

More information

Cyber Risks and Insurance Solutions Malaysia, November 2013

Cyber Risks and Insurance Solutions Malaysia, November 2013 Cyber Risks and Insurance Solutions Malaysia, November 2013 Dynamic but vulnerable IT environment 2 Cyber risks are many and varied Malicious attacks Cyber theft/cyber fraud Cyber terrorism Cyber warfare

More information

McAfee Security Architectures for the Public Sector

McAfee Security Architectures for the Public Sector White Paper McAfee Security Architectures for the Public Sector End-User Device Security Framework Table of Contents Business Value 3 Agility 3 Assurance 3 Cost reduction 4 Trust 4 Technology Value 4 Speed

More information

Experience the commitment WHITE PAPER. Information Security Continuous Monitoring. Charting the Right Course. cgi.com 2014 CGI GROUP INC.

Experience the commitment WHITE PAPER. Information Security Continuous Monitoring. Charting the Right Course. cgi.com 2014 CGI GROUP INC. Experience the commitment WHITE PAPER Information Security Continuous Monitoring Charting the Right Course May 2014 cgi.com 2014 CGI GROUP INC. During the last few months of 2013, six federal agencies

More information

Concurrent Technologies Corporation (CTC) is an independent, nonprofit, applied scientific research and development professional services

Concurrent Technologies Corporation (CTC) is an independent, nonprofit, applied scientific research and development professional services Concurrent Technologies Corporation (CTC) is an independent, nonprofit, applied scientific research and development professional services organization providing innovative management and technology-based

More information

Data Center security trends

Data Center security trends Data Center security trends Tomislav Tucibat Major accounts Manager, Adriatic Copyright Fortinet Inc. All rights reserved. IT Security evolution How did threat market change over the recent years? Problem:

More information

Analyzing HTTP/HTTPS Traffic Logs

Analyzing HTTP/HTTPS Traffic Logs Advanced Threat Protection Automatic Traffic Log Analysis APTs, advanced malware and zero-day attacks are designed to evade conventional perimeter security defenses. Today, there is wide agreement that

More information

Dealing with Big Data in Cyber Intelligence

Dealing with Big Data in Cyber Intelligence Dealing with Big Data in Cyber Intelligence Greg Day Security CTO, EMEA, Symantec Session ID: HT-303 Session Classification: General Interest What will I take away from this session? What is driving big

More information

IBM QRadar Security Intelligence April 2013

IBM QRadar Security Intelligence April 2013 IBM QRadar Security Intelligence April 2013 1 2012 IBM Corporation Today s Challenges 2 Organizations Need an Intelligent View into Their Security Posture 3 What is Security Intelligence? Security Intelligence

More information

ETHICAL HACKING 010101010101APPLICATIO 00100101010WIRELESS110 00NETWORK1100011000 101001010101011APPLICATION0 1100011010MOBILE0001010 10101MOBILE0001

ETHICAL HACKING 010101010101APPLICATIO 00100101010WIRELESS110 00NETWORK1100011000 101001010101011APPLICATION0 1100011010MOBILE0001010 10101MOBILE0001 001011 1100010110 0010110001 010110001 0110001011000 011000101100 010101010101APPLICATIO 0 010WIRELESS110001 10100MOBILE00010100111010 0010NETW110001100001 10101APPLICATION00010 00100101010WIRELESS110

More information

Agenda. What is cloud? Cloud based services The Good bad and Ugly.. Anatomy of a cloud Guidelines for you

Agenda. What is cloud? Cloud based services The Good bad and Ugly.. Anatomy of a cloud Guidelines for you Agenda What is cloud? Cloud based services The Good bad and Ugly.. Anatomy of a cloud Guidelines for you What is Cloud Computing? Compute as a utility: third major era of computing Cloud enabled by Moore

More information

WEB APPLICATION FIREWALLS: DO WE NEED THEM?

WEB APPLICATION FIREWALLS: DO WE NEED THEM? DISTRIBUTING EMERGING TECHNOLOGIES, REGION-WIDE WEB APPLICATION FIREWALLS: DO WE NEED THEM? SHAIKH SURMED Sr. Solutions Engineer info@fvc.com www.fvc.com HAVE YOU BEEN HACKED????? WHAT IS THE PROBLEM?

More information

Architecting and Building a Secure and Compliant Virtual Infrastructure and Private Cloud

Architecting and Building a Secure and Compliant Virtual Infrastructure and Private Cloud Architecting and Building a Secure and Compliant Virtual Infrastructure and Private Cloud Rob Randell, CISSP Principal Systems Engineer Security Specialist Agenda What is the Cloud? Virtualization Basics

More information

Data Management Roadmap

Data Management Roadmap Data Management Roadmap A progressive approach towards building an Information Architecture strategy 1 Business and IT Drivers q Support for business agility and innovation q Faster time to market Improve

More information

Defending Against Data Beaches: Internal Controls for Cybersecurity

Defending Against Data Beaches: Internal Controls for Cybersecurity Defending Against Data Beaches: Internal Controls for Cybersecurity Presented by: Michael Walter, Managing Director and Chris Manning, Associate Director Protiviti Atlanta Office Agenda Defining Cybersecurity

More information

Intelligence Driven Security

Intelligence Driven Security Intelligence Driven Security RSA Advanced Cyber Defense Workshop Shane Harsch Senior Solutions Principal, RSA 1 Agenda Approach & Activities Operations Intelligence Infrastructure Reporting & Top Findings

More information

Top Five Ways to Protect Your Network. A MainNerve Whitepaper

Top Five Ways to Protect Your Network. A MainNerve Whitepaper A MainNerve Whitepaper Overview The data security challenges within the business world have never been as challenging as they are today. Not only must organizations providers comply with stringent State

More information

DoD CIO s 10-Point Plan for IT Modernization. Ms. Teri Takai DoD CIO

DoD CIO s 10-Point Plan for IT Modernization. Ms. Teri Takai DoD CIO DoD CIO s 10-Point Plan for IT Modernization Ms. Teri Takai DoD CIO Executive Summary Proactive Partnerships for IT Modernization IT Modernization Strategy Consolidate Infrastructure Streamline Processes

More information

Epson Connect Guide NPD4706-00 EN

Epson Connect Guide NPD4706-00 EN NP4706-00 N ontents ontents pson onnect and Other Mobile Solutions What Is pson onnect?... 3 User Page... 4 mail Print... 5 Scan to loud... 6 pson iprint (3.x)... 7 pson Remote river (Windows only)...

More information

IMPLEMENTING A SECURITY ANALYTICS ARCHITECTURE

IMPLEMENTING A SECURITY ANALYTICS ARCHITECTURE IMPLEMENTING A SECURITY ANALYTICS ARCHITECTURE Solution Brief SUMMARY New security threats demand a new approach to security management. Security teams need a security analytics architecture that can handle

More information

KUDELSKI SECURITY DEFENSE. www.kudelskisecurity.com

KUDELSKI SECURITY DEFENSE. www.kudelskisecurity.com KUDELSKI SECURITY DEFENSE Cyber Defense Center connection for remote information exchange with local monitoring consoles Satellite link Secure Data Sharing, a data-centric solution protecting documents

More information

10 best practice suggestions for common smartphone threats

10 best practice suggestions for common smartphone threats 10 best practice suggestions for common smartphone threats Jeff R Fawcett Dell SecureWorks Security Practice Executive M Brandon Swain Dell SecureWorks Security Practice Executive When using your Bluetooth

More information

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL WHAT IS CDM? The continuous stream of high profile cybersecurity breaches demonstrates the need to move beyond purely periodic, compliance-based approaches to

More information

Cloak and Secure Your Critical Infrastructure, ICS and SCADA Systems

Cloak and Secure Your Critical Infrastructure, ICS and SCADA Systems Cloak and Secure Your Critical Infrastructure, ICS and SCADA Systems Building Security into Your Industrial Internet Phillip Allison Tempered Networks Discussion topics Threats to network security TCP/IP

More information

The Four-Step Guide to Understanding Cyber Risk

The Four-Step Guide to Understanding Cyber Risk Lifecycle Solutions & Services The Four-Step Guide to Understanding Cyber Risk Identifying Cyber Risks and Addressing the Cyber Security Gap TABLE OF CONTENTS Introduction: A Real Danger It is estimated

More information

A HELPING HAND TO PROTECT YOUR REPUTATION

A HELPING HAND TO PROTECT YOUR REPUTATION OVERVIEW SECURITY SOLUTIONS A HELPING HAND TO PROTECT YOUR REPUTATION CONTENTS INFORMATION SECURITY MATTERS 01 TAKE NOTE! 02 LAYERS OF PROTECTION 04 ON GUARD WITH OPTUS 05 THREE STEPS TO SECURITY PROTECTION

More information

www.pwc.co.uk Cyber security Building confidence in your digital future

www.pwc.co.uk Cyber security Building confidence in your digital future www.pwc.co.uk Cyber security Building confidence in your digital future November 2013 Contents 1 Confidence in your digital future 2 Our point of view 3 Building confidence 4 Our services Confidence in

More information

The Workplace of the Future and Mobile Device Risk ISACA Pittsburgh. May 20 th, 2013

The Workplace of the Future and Mobile Device Risk ISACA Pittsburgh. May 20 th, 2013 The Workplace of the Future and Mobile Device Risk ISACA Pittsburgh May 20 th, 2013 Companies are leveraging mobile computing today Three major consumption models: 1. Improving productivity Improving employee

More information

Security Issues in Cloud Computing

Security Issues in Cloud Computing Security Issues in Computing CSCI 454/554 Computing w Definition based on NIST: A model for enabling ubiquitous, convenient, on-demand network access to a shared pool of configurable computing resources

More information

Cybersecurity as a Risk Factor in doing business

Cybersecurity as a Risk Factor in doing business Cybersecurity as a Risk Factor in doing business 1 Data is the new raw material of business Economist UK, 2013. In trying to defend everything he defended nothing Frederick the Great, Prussia 1712-86.

More information

Hands on, field experiences with BYOD. BYOD Seminar

Hands on, field experiences with BYOD. BYOD Seminar Hands on, field experiences with BYOD. BYOD Seminar Brussel, 25 september 2012 Agenda Challenges RIsks Strategy Before We Begin Thom Schiltmans Deloitte Risk Services Security & Privacy Amstelveen tschiltmans@deloitte.nl

More information

Cisco SAFE: A Security Reference Architecture

Cisco SAFE: A Security Reference Architecture Cisco SAFE: A Security Reference Architecture The Changing Network and Security Landscape The past several years have seen tremendous changes in the network, both in the kinds of devices being deployed

More information

Applying machine learning techniques to achieve resilient, accurate, high-speed malware detection

Applying machine learning techniques to achieve resilient, accurate, high-speed malware detection White Paper: Applying machine learning techniques to achieve resilient, accurate, high-speed malware detection Prepared by: Northrop Grumman Corporation Information Systems Sector Cyber Solutions Division

More information

Defending Against Cyber Attacks with SessionLevel Network Security

Defending Against Cyber Attacks with SessionLevel Network Security Defending Against Cyber Attacks with SessionLevel Network Security May 2010 PAGE 1 PAGE 1 Executive Summary Threat actors are determinedly focused on the theft / exfiltration of protected or sensitive

More information

Service Design & Problem Management:

Service Design & Problem Management: Service Design & Problem Management: Delivered to the Greater Cleveland itsmf LIG by Third Sky, Inc. Business-Driven IT Lou Hunnebeck Introduction Certified ITIL Expert VP of IT Service Management Vision

More information

Cybersecurity: Learn Critical Strategies to Protecting Your Enterprise November 6, 2013 1:00PM EST

Cybersecurity: Learn Critical Strategies to Protecting Your Enterprise November 6, 2013 1:00PM EST Cybersecurity: Learn Critical Strategies to Protecting Your Enterprise November 6, 2013 1:00PM EST November 6, 2013 Copyright 2013 Trusted Computing Group 1 November 6, 2013 Copyright 2013 Trusted Computing

More information

The Evolution of the Enterprise And Enterprise Security

The Evolution of the Enterprise And Enterprise Security The Evolution of the Enterprise And Enterprise Security Introduction Today's enterprise is evolving rapidly, with new technologies such as consumer-grade mobile devices, internet-based applications and

More information

Evolving Threats and Attacks: A Cloud Service Provider s viewpoint. John Howie Senior Director Online Services Security and Compliance

Evolving Threats and Attacks: A Cloud Service Provider s viewpoint. John Howie Senior Director Online Services Security and Compliance Evolving Threats and Attacks: A Cloud Service Provider s viewpoint John Howie Senior Director Online Services Security and Compliance Introduction Microsoft s Cloud Infrastructure Evolution of Threats

More information

Data Center Security That Accelerates Your Business

Data Center Security That Accelerates Your Business Solution Overview Data Center Security That Accelerates Your Business Business today runs at a breakneck pace. Customers want exceptional service, and workers expect instant access to their job tools,

More information

ADVANCE YOUR MISSION WITH THE CLOUD DO MORE WITH LESS CLOUD SOLUTIONS CDW NONPROFIT

ADVANCE YOUR MISSION WITH THE CLOUD DO MORE WITH LESS CLOUD SOLUTIONS CDW NONPROFIT ADVANCE YOUR MISSION WITH THE CLOUD DO MORE WITH LESS CLOUD SOLUTIONS CDW NONPROFIT 2 CLOUD SOLUTION Cloud/hosted software spending by nonprofits and associations increased by 43% while technology hardware

More information

Klickstart Business Solutions & Services

Klickstart Business Solutions & Services About us With an Engineering background & vast experience spanning across two decades with an expertise in Technology Marketing, Branding, Business development & Sales we set out to create a platform every

More information

The Evolving Security Landscape. Andreas M Antonopoulos Senior Vice President & Founding Partner www.nemertes.com

The Evolving Security Landscape. Andreas M Antonopoulos Senior Vice President & Founding Partner www.nemertes.com The Evolving Security Landscape Andreas M Antonopoulos Senior Vice President & Founding Partner www.nemertes.com Agenda About Nemertes Security and Compliance Trends Technology Overview and Business Drivers

More information

Breaking down silos of protection: An integrated approach to managing application security

Breaking down silos of protection: An integrated approach to managing application security IBM Software Thought Leadership White Paper October 2013 Breaking down silos of protection: An integrated approach to managing application security Protect your enterprise from the growing volume and velocity

More information

What Cloud computing means in real life

What Cloud computing means in real life ITU TRCSL Symposium on Cloud Computing Session 2: Cloud Computing Foundation and Requirements What Cloud computing means in real life Saman Perera Senior General Manager Information Systems Mobitel (Pvt)

More information

WHITE PAPER Cloud-Based, Automated Breach Detection. The Seculert Platform

WHITE PAPER Cloud-Based, Automated Breach Detection. The Seculert Platform WHITE PAPER Cloud-Based, Automated Breach Detection The Seculert Platform Table of Contents Introduction 3 Automatic Traffic Log Analysis 4 Elastic Sandbox 5 Botnet Interception 7 Speed and Precision 9

More information

Private Clouds. Krishnan Subramanian Analyst & Researcher Krishworld.com. A whitepaper sponsored by Trend Micro Inc.

Private Clouds. Krishnan Subramanian Analyst & Researcher Krishworld.com. A whitepaper sponsored by Trend Micro Inc. Private Clouds Krishnan Subramanian Analyst & Researcher Krishworld.com A whitepaper sponsored by Trend Micro Inc. Introduction Cloud computing has completely transformed the way business organizations

More information

PAVING THE PATH TO THE ELIMINATION OF THE TRADITIONAL DMZ

PAVING THE PATH TO THE ELIMINATION OF THE TRADITIONAL DMZ PAVING THE PATH TO THE ELIMINATION A RSACCESS WHITE PAPER 1 The Traditional Role of DMZ 2 The Challenges of today s DMZ deployments 2.1 Ensuring the Security of Application and Data Located in the DMZ

More information

The Hillstone and Trend Micro Joint Solution

The Hillstone and Trend Micro Joint Solution The Hillstone and Trend Micro Joint Solution Advanced Threat Defense Platform Overview Hillstone and Trend Micro offer a joint solution the Advanced Threat Defense Platform by integrating the industry

More information

Identity & Access Management The Cloud Perspective. Andrea Themistou 08 October 2015

Identity & Access Management The Cloud Perspective. Andrea Themistou 08 October 2015 Identity & Management The Cloud Perspective Andrea Themistou 08 October 2015 Agenda Cloud Adoption Benefits & Risks Security Evolution for Cloud Adoption Securing Cloud Applications with IAM Securing Cloud

More information