Security Leadership: Preven4ng and Responding to Future Cyber A<acks. Mark Seward, Sr. Director, Security and Compliance

Size: px
Start display at page:

Download "Security Leadership: Preven4ng and Responding to Future Cyber A<acks. Mark Seward, Sr. Director, Security and Compliance"

Transcription

1 Security Leadership: Preven4ng and Responding to Future Cyber A<acks Mark Seward, Sr. Director, Security and Compliance

2 Agenda Why are a<acks successful? How does big data help Changing our thinking The advanced threat playbook Thinking security talking business risk Ques4ons

3 Advanced threats are hard to detect 100% Valid creden4als were used 40 Average # of systems accessed Source: Mandiant M- Trends Report 2012 and Median # of days before detec4on 63% Of vic4ms were no4fied by external en4ty 3

4 A<acker think A<ackers don t want to work too hard to get what they want. What s the easiest way to target the right people who have access (creden7als) to the stuff I can steal? Source: Mandiant M- Trends

5 Why are a<acks successful - - Silos " Defenders are isolated focused on narrow defensive zones " Opponents are organized, persistent and crea4ve 5

6 Why are a<acks successful People They are the weak point in our cyber defense Vulnerable to trust issues Only takes one 4me (click) to be right Employee ac4vi4es once creden4aled are usually trusted Need a real- 4me big data approach to security and sta4s4cal analysis of the data 6

7 Why are a<acks successful Your Partners Monitoring the partner and service provider access is about what s normal and what s not Understand your partner s cyber posture and policy 7

8 Why are a<acks successful Data reduc4on Typical SIEM Architecture Data Reduc1on Model Have to know what you need for inves4ga4on before you need it Useful data can come from anywhere not just what s supported by the vendor Lack of scalability restricts visibility Creates vendor dependency (people forget how to wade into their data) The cold case problem 8

9 How much and what kinds of data do we need? 9

10 Telling your data security story The 5 Ws of Journalism The 5 Ws of Informa4on Security 10

11 Unstructured industrial control data: Key piece of your security story Security teams not focused on machine generated data Machines deliver goods or services Machines monitor product quality Machine health affects product/ service quality Industrial Control Systems support JiT supply chains Environmental control data Machine Generated Data 11

12 A constantly growing universe of security data Security Relevant Data Security Relevant Data (IT infrastructure logs / Physical Security / Communica4on systems logs / Applica4on data / non- tradi4onal data sources) SIEM Expanded context (more data) required for who, what, when, where, and why Limited to security point products. An incomplete story will olen tell you something happened Without enough context to get to Why. 12

13 Detec4ng the malicious insider requires context Time (When) (How) Proxy data Browsing History (What) Loca4on (Where) IP Address DHCP / DNS (Who) Date (When) Badge (Who) Supervisor (Why)

14 The False Promise of SIEM and Data Reduc4on 14

15 Security posture homogenized Data reduc4on and normaliza4on at collec4on 4me gives analysts a Skim Milk view of security posture The data fat can be relevant to an inves4ga4on All data is relevant for security 15

16 Moving to a data inclusion model Specific behavior based pa<ern modeling for humans and machines Based on combina4ons of: Loca4on Role Data/Asset type Data/Asset cri4cality Time of day Ac4on type Ac4on length of 4me No up front normaliza1on Time- indexed Data Analy1cs and Sta1s1cs Commands Correla1on PaIern Analysis Data Inclusion Model 16

17 Crea4ng a single data layer IT Opera4ons Business Intelligence Compliance & Audit Security Web Analy4cs 17

18 What s the playbook for advanced persistent a<ackers? 18

19 What is the Kill Chain? " Represents the typical phases of an advanced a<ack " What are the characteris4cs of an advanced threat or a<ack Stealth Stay resident as long as possible Collec4on of high value data Can be na4on state driven Malware acts as a proxy for the malicious insider Hacking the human trust The Kill- chain is a game film of typical adack ac7vi7es a list of things that almost always happen but maybe not in order. 19

20 Kill- chain idea origin " In military parlance, a Kill Chain is a phase- based model to describe the stages of an a<ack, which also helps inform ways to prevent such a<acks. These stages are referred to as: Find Fix Track Target Engage Assess The further towards the beginning of the Kill Chain an a<ack can be stopped, the be<er. 20

21 Kill- chain for cyber security as outlined by Miter A successful strategy requires analysis of the game film called the advanced threat kill- chain 21

22 Kill- Chain ac4vi4es defined 22

23 Monitoring the Kill- chain Web Analy4cs Get an understanding of clicks to the management or board member por4on of your website from outside the country where your company is based. Google Analy4cs visitor flow report can help you understand where visitors come from how they troll and access the site. Social Media Monitor out- going data, especially file sharing that may help an a<acker with social engineering Monitor company sen4ment to understand whether a storm is gathering that may result in an a<ack Traffic origina4ng from data center (know IP address spaces) Web crawling and bots 23

24 Monitoring the Kill- chain Iden4fy Threat Characteris4cs Iden4fy the domain the came from as a legi4mate business Use analy4cs to understand if the is seen for the first 4me from the sender. Monitor the types of a<achments and perform packet level inspec4on to understand file a<achment content (what is the a<achment? Javascript,.exe, or does it contain a launch ac4on) 24

25 Monitoring the Kill- chain Malware Behavior Iden4fica4on and Detec4on Use Virus Total or GTRI s Apiary to iden4fy malware ac4ons and characteris4cs Import Data from services into Splunk to monitor for infec4on characteris4cs not detected by AV engines o Collect malware Hash o Communica4on IPs, ports and protocols used o File or registry key changes o Domain the came from as a legi4mate business o Network connec4on(s) o DLL changes Correlate this data with host data collected Are changes made outside of change windows Monitor for unusual rare traffic between hosts for lateral movement Monitor changes to hosts processes 25

26 Monitoring the Kill- chain Malware Communica4on Analy4cs Monitor URL / and user agent strings for embedded command and control o Lengths above par4cular standard devia4on Monitor web traffic to known bad IPs and domains Monitor web traffic to domains registered in the last hours Monitor web traffic w/o referrer Use Virus Total or GTRI s Apiary to iden4fy malware ac4ons and characteris4cs Outbound encrypted traffic (from DMZ, webservers, DBs, other hosts that should not be ini4a4ng connec4ons Iden4fy self- signed cer4ficates Falsified HTTP headers Beaconing hosts Non- standard encryp4on over allowed paths Use of Remote windows shell or remote desktop 26

27 Monitoring the Kill- chain DDoS from the inside CPU cycles eaten up Performance degrada4on Land and expand (what hosts are exhibi4ng same issues) Webserver content replaced Log files missing/erased New executable on host Host AV not upda4ng Elevated privileges Movement of encrypted.rar or.zip files Use of slp or lp to a controlled host Use of pwdump tool 27

28 A tall order for the average security team? " Take small measures/steps " Pick one phase and focus then pick the next one Stopping the a<acker at any one phase is good " The earlier in the chain you are able to focus the be<er " Know your environment you can bet the a<acker will try to know it " What informa4on does your web presence tell an a<acker? 28

29 Don t let vendors tell you what ques4ons you can ask their solu4on about your data. Ask the ques4ons your business cares about. 29

30 A Process for Using Big Data for Security: Iden4fy the Business Issue What does the business care about? What could cause loss of service or financial harm? Performance Degrada4on Unplanned outages (security related) Intellectual property access Data thel 30

31 A Process for Using Big Data for Security: Construct a Hypothesis How could someone gain access to data that should be kept private? What could cause a mass system outage does the business care about? What could cause performance degrada4on resul4ng in an increase in customers dissa4sfac4on? 31

32 A Process for Using Big Data for Security: It s about the Data Where might our problem be in evidence? For data thel start with unauthorized access issues Facility access data, VPN, AD, Wireless, Applica4ons, others Beg, Borrow, SME from system owners 32

33 A Process for Using Big Data for Security: Data Analysis For data thel start with what s normal and what s not (create a sta4s4cal model) How do we normally behave? What pa<erns would we see to iden4fy outliers? Pa<erns based on ToD, Length of 4me, who, organiza4onal role, IP geo- lookups, the order in which things happen, how olen a thing normally happens, etc.

34 A Process for Using Big Data for Security: Interpret and Identify What are the mi4ga4ng factors? Does the end of the quarter cause increased access to financial data? Does our sta4s4cal model need to change due to network architecture changes, employee growth, etc? Can we gather vaca4on informa4on to know when it is appropriate for HPA users to access data from foreign soil. What are the changes in a<ack pa<erns? 34

35 A<acks of the future Will require risk scenario thinking Will grow in sophis4ca4on Will be more individualized (business specific) Will be mo4vated by: Acquiring customer private data Stealing intellectual property Damaging reputa4on Holding companies ransom Will find vulnerabili4es wherever they are Will require risk measurement for priori4za4on 35

36 Big Data Plavorm: Insight for Business Risk App Monitoring Data Security Data IT Operations Data LDAP, AD Watch Lists Business Process Data Distribution System Data Business Risk and Security Security & Compliance IT Opera4ons Management Business Analy4cs 36 Web Intelligence Applica4on Monitoring

37 Thank You

38 Outside Live Threat Intelligence " Live data sampling from 38 interna4onal data centers " Presence in top 20 Internet Exchange (IX) points world wide " Core Long haul fiber access from 4er 1 operators with several 10 Gbps pipes " 1500 factors for crea4ng an IPQ risk score to asses poten4al a<acks 38

Big Data and Security: At the Edge of Prediction

Big Data and Security: At the Edge of Prediction Big Data and Security: At the Edge of Prediction Mark Seward Splunk Inc. Fred Wilmot Splunk Inc. Session ID: Session Classification: SPO2-T17 Intermediate The Way Cyber Adversaries Think Where is the most

More information

Splunk and Big Data for Insider Threats

Splunk and Big Data for Insider Threats Copyright 2014 Splunk Inc. Splunk and Big Data for Insider Threats Mark Seward Sr. Director, Public Sector Company Company (NASDAQ: SPLK)! Founded 2004, first sohware release in 2006! HQ: San Francisco

More information

Using Big Data to Align IT Security with Business Risk Mark Seward, Senior Director, Security and Compliance

Using Big Data to Align IT Security with Business Risk Mark Seward, Senior Director, Security and Compliance Copyright 2013 Splunk, Inc. Using Big Data to Align IT Security with Business Risk Mark Seward, Senior Director, Security and Compliance Legal Notices During the course of this presentation, we may make

More information

A Love Affair: Cyber Security, Big-data and Risk

A Love Affair: Cyber Security, Big-data and Risk A Love Affair: Cyber Security, Big-data and Risk Mark Seward, Senior Director Security and Compliance, Splunk Inc. Professional Techniques - Session 31 Security what s at stake On average, organizations

More information

Splunk for Networking and SDN

Splunk for Networking and SDN Copyright 2013 Splunk Inc. Splunk for Networking and SDN Stela Udovicic Senior Product Marke?ng Manager, Splunk #splunkconf Legal No?ces During the course of this presenta?on, we may make forward- looking

More information

Network Security. Computer Security & Forensics. Security in Compu5ng, Chapter 7. l Network Defences. l Firewalls. l Demilitarised Zones

Network Security. Computer Security & Forensics. Security in Compu5ng, Chapter 7. l Network Defences. l Firewalls. l Demilitarised Zones Network Security Security in Compu5ng, Chapter 7 Topics l Network AAacks l Reconnaissance l AAacks l Spoofing l Web Site Vulnerabili5es l Denial of Service l Network Defences l Firewalls l Demilitarised

More information

Computer Security Incident Handling Detec6on and Analysis

Computer Security Incident Handling Detec6on and Analysis Computer Security Incident Handling Detec6on and Analysis Jeff Roth, CISSP- ISSEP, CISA, CGEIT Senior IT Security Consultant 1 Coalfire Confiden+al Agenda 2 SECURITY INCIDENT CONTEXT TERMINOLOGY DETECTION

More information

Intro Fun. S#ck- figure strip humor sourced and courtesy of h8p://xkcd.com and is provided for informa#ve use only.

Intro Fun. S#ck- figure strip humor sourced and courtesy of h8p://xkcd.com and is provided for informa#ve use only. Intro Fun S#ck- figure strip humor sourced and courtesy of h8p://xkcd.com and is provided for informa#ve use only. Security & Trust Trends on security and trust within the Internet A focus on Phishing

More information

How To Use Splunk For Android (Windows) With A Mobile App On A Microsoft Tablet (Windows 8) For Free (Windows 7) For A Limited Time (Windows 10) For $99.99) For Two Years (Windows 9

How To Use Splunk For Android (Windows) With A Mobile App On A Microsoft Tablet (Windows 8) For Free (Windows 7) For A Limited Time (Windows 10) For $99.99) For Two Years (Windows 9 Copyright 2014 Splunk Inc. Splunk for Mobile Intelligence Bill Emme< Director, Solu?ons Marke?ng Panos Papadopoulos Director, Product Management Disclaimer During the course of this presenta?on, we may

More information

Sophos Ltd. All rights reserved.

Sophos Ltd. All rights reserved. Sophos Ltd. All rights reserved. 1 Sophos Approach to Unified Security Integrated Security for Be9er Protec;on James Burchell & Greg Iddon, Sales Engineers UK&I, Technology Services What we re going to

More information

Pervade Software. Use Case PCI Technical Controls. PCI- DSS Requirements

Pervade Software. Use Case PCI Technical Controls. PCI- DSS Requirements OpAuditTM from is the first compliance management product on the market to successfully track manual controls and technical controls in the same workflow-based system. This ingenious solution gathers &

More information

How To Connect Log Files To A Log File On A Network With A Network Device (Network) On A Computer Or Network (Network Or Network) On Your Network (For A Network)

How To Connect Log Files To A Log File On A Network With A Network Device (Network) On A Computer Or Network (Network Or Network) On Your Network (For A Network) SIEM FOR BEGINNERS EVERYTHING YOU WANTED TO KNOW ABOUT LOG MANAGEMENT BUT WERE AFRAID TO ASK www.alienvault.com A Rose By Any Other Name SLM/LMS, SIM, SEM, SEC, SIEM Although the industry has settled on

More information

Incident Response Using Splunk for State and Local Governments

Incident Response Using Splunk for State and Local Governments Copyright 2013 Splunk Inc. Incident Response Using Splunk for State and Local Governments Bert Hayes Solu=ons Engineer bert@splunk.com #splunkconf Legal No=ces During the course of this presenta=on, we

More information

Main Research Gaps in Cyber Security

Main Research Gaps in Cyber Security Comprehensive Approach to cyber roadmap coordina5on and development Main Research Gaps in Cyber Security María Pilar Torres Bruna everis Aerospace and Defence Index CAMINO WP2: Iden8fica8on and Analysis

More information

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4)

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4) Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus February 3, 2015 (Revision 4) Table of Contents Overview... 3 Malware, Botnet Detection, and Anti-Virus Auditing... 3 Malware

More information

HIPAA Basics. Health Insurance Portability and Accountability Act of 1996

HIPAA Basics. Health Insurance Portability and Accountability Act of 1996 HIPAA Basics Health Insurance Portability and Accountability Act of 1996 HIPAA: What Is HIPAA? Protects the privacy of healthcare informa@on for all Americans, including the individuals you support Protects

More information

Rogue Programs. Rogue Programs - Topics. Security in Compu4ng - Chapter 3. l Rogue programs can be classified by the way they propagate

Rogue Programs. Rogue Programs - Topics. Security in Compu4ng - Chapter 3. l Rogue programs can be classified by the way they propagate Rogue Programs Security in Compu4ng - Chapter 3 Rogue Programs - Topics l Rogue programs can be classified by the way they propagate l Virus l Trojan l Worm l Or how they are ac4vated l Time Bomb l Logic

More information

NGFW is yesterdays news what is next in scope for the firewall in the threat intelligence age

NGFW is yesterdays news what is next in scope for the firewall in the threat intelligence age NGFW is yesterdays news what is next in scope for the firewall in the threat intelligence age Dynamic Threat Protection for Enterprise Edge and Data Center Rasmus Andersen Lead Security Sales Specialist

More information

Software that provides secure access to technology, everywhere.

Software that provides secure access to technology, everywhere. Software that provides secure access to technology, everywhere. Joseph Patrick Schorr @JoeSchorr October, 2015 2015 BOMGAR CORPORATION ALL RIGHTS RESERVED WORLDWIDE 1 Agenda What are we dealing with? How

More information

PALO ALTO SAFE APPLICATION ENABLEMENT

PALO ALTO SAFE APPLICATION ENABLEMENT PALO ALTO SAFE APPLICATION ENABLEMENT 1 Palo Alto Networks Product Overview James Sherlow SE Manager WEUR & Africa jsherlow@paloaltonetworks.com @jsherlow Palo Alto Networks at a Glance Corporate Highlights

More information

GOOD GUYS VS BAD GUYS: USING BIG DATA TO COUNTERACT ADVANCED THREATS. Joe Goldberg. Splunk. Session ID: SPO-W09 Session Classification: Intermediate

GOOD GUYS VS BAD GUYS: USING BIG DATA TO COUNTERACT ADVANCED THREATS. Joe Goldberg. Splunk. Session ID: SPO-W09 Session Classification: Intermediate GOOD GUYS VS BAD GUYS: USING BIG DATA TO COUNTERACT ADVANCED THREATS Joe Goldberg Splunk Session ID: SPO-W09 Session Classification: Intermediate About Me Joe Goldberg Current: Splunk - Security Evangelist

More information

Honeycomb Crea/ve Works is financed by the European Union s European Regional Development Fund through the INTERREG IVA Cross- border Programme

Honeycomb Crea/ve Works is financed by the European Union s European Regional Development Fund through the INTERREG IVA Cross- border Programme Honeycomb Crea/ve Works is financed by the European Union s European Regional Development Fund through the INTERREG IVA Cross- border Programme managed by the Special EU Programmes Body. Web Analy*cs In

More information

FTC Data Security Standard

FTC Data Security Standard FTC Data Security Standard The FTC takes the posi6on (Being tested now in li6ga6on) that Sec6on 5 of the FTC Act requires Reasonable Security under the circumstances: that companies have reasonable controls

More information

Honeywell Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Honeywell Process Solutions (HPS) June 4, 2014

Honeywell Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Honeywell Process Solutions (HPS) June 4, 2014 Industrial Cyber Security Overview and Managed Industrial Cyber Security Services Process Solutions (HPS) June 4, Industrial Cyber Security Industrial Cyber Security is the leading provider of cyber security

More information

Gyrus: A Framework for User- Intent Monitoring of Text- Based Networked ApplicaAons

Gyrus: A Framework for User- Intent Monitoring of Text- Based Networked ApplicaAons Gyrus: A Framework for User- Intent Monitoring of Text- Based Networked ApplicaAons Yeongjin Jang*, Simon P. Chung*, Bryan D. Payne, and Wenke Lee* *Georgia Ins=tute of Technology Nebula, Inc 1 Tradi=onal

More information

Secure Because Math: Understanding ML- based Security Products (#SecureBecauseMath)

Secure Because Math: Understanding ML- based Security Products (#SecureBecauseMath) Secure Because Math: Understanding ML- based Security Products (#SecureBecauseMath) Alex Pinto Chief Data Scien2st Niddel / MLSec Project @alexcpsec @MLSecProject @NiddelCorp Agenda Security Singularity

More information

ISSA Phoenix Chapter Meeting Topic: Security Enablement & Risk Reducing Best Practices for BYOD + SaaS Cloud Apps

ISSA Phoenix Chapter Meeting Topic: Security Enablement & Risk Reducing Best Practices for BYOD + SaaS Cloud Apps ISSA Phoenix Chapter Meeting Topic: Security Enablement & Risk Reducing Best Practices for BYOD + SaaS Cloud Apps Agenda Security Enablement Concepts for BYOD & SaaS Cloud Apps! Intro and background! BYOD

More information

ITDays Security issues

ITDays Security issues ITDays Security issues Malicious Intrusion, are we concerned in our Organiza;on? 7 steps to evaluate your situa;on! Christophe Bianco - Christophe Rosenkranz Paul Jung November 2014 1 Agenda Are you concerned?

More information

Phone Systems Buyer s Guide

Phone Systems Buyer s Guide Phone Systems Buyer s Guide Contents How Cri(cal is Communica(on to Your Business? 3 Fundamental Issues 4 Phone Systems Basic Features 6 Features for Users with Advanced Needs 10 Key Ques(ons for All Buyers

More information

VoIP Security How to prevent eavesdropping on VoIP conversa8ons. Dmitry Dessiatnikov

VoIP Security How to prevent eavesdropping on VoIP conversa8ons. Dmitry Dessiatnikov VoIP Security How to prevent eavesdropping on VoIP conversa8ons Dmitry Dessiatnikov DISCLAIMER All informa8on in this presenta8on is provided for informa8on purposes only and in no event shall Security

More information

Contact Center Rou,ng Strategies for Improving Customer Experience

Contact Center Rou,ng Strategies for Improving Customer Experience Contact Center Rou,ng Strategies for Improving Customer Experience an ebook from Genesys 1 The Contact Center Reality A finite number of available associates A variable volume of contacts A limited amount

More information

Remote Monitoring of Enterprise Systems

Remote Monitoring of Enterprise Systems Remote Monitoring of Enterprise Systems A Step Towards Effec1ve Management of Cloud Based Services Johnson L Fisher, Director, IS Opera5ons May 28, 2015 Agenda Overview Current State Facility and Service

More information

Protecting the Infrastructure: Symantec Web Gateway

Protecting the Infrastructure: Symantec Web Gateway Protecting the Infrastructure: Symantec Web Gateway 1 Why Symantec for Web Security? Flexibility and Choice Best in class hosted service, appliance, and virtual appliance (upcoming) deployment options

More information

SANS Top 20 Critical Controls for Effective Cyber Defense

SANS Top 20 Critical Controls for Effective Cyber Defense WHITEPAPER SANS Top 20 Critical Controls for Cyber Defense SANS Top 20 Critical Controls for Effective Cyber Defense JANUARY 2014 SANS Top 20 Critical Controls for Effective Cyber Defense Summary In a

More information

Compu4ng Privacy Requirements

Compu4ng Privacy Requirements Security Requirements Security in Compu4ng, Chapters 1 & 10. 1 Topics What are the key requirements to implement a secure system? Privacy Anonymity Authen4ca4on & Authorisa4on Integrity Audit 2 Privacy

More information

Metric Matters. Dain Perkins, CISSP Dain.Perkins@gmail.com

Metric Matters. Dain Perkins, CISSP Dain.Perkins@gmail.com Metric Matters Dain Perkins, CISSP Dain.Perkins@gmail.com My Perspective Information security metrics do not show us how we need to improve our defenses Image: http://abcnews.go.com/sports/2014-fifa-world-cup-us-goalie-tim-howard/story?id=24400295

More information

Computer Networks. Examples of network applica3ons. Applica3on Layer

Computer Networks. Examples of network applica3ons. Applica3on Layer Computer Networks Applica3on Layer 1 Examples of network applica3ons e- mail web instant messaging remote login P2P file sharing mul3- user network games streaming stored video clips social networks voice

More information

This presenta,on covers the essen,al informa,on about IT services and facili,es which all new students will need to get started.

This presenta,on covers the essen,al informa,on about IT services and facili,es which all new students will need to get started. This presenta,on covers the essen,al informa,on about IT services and facili,es which all new students will need to get started. 1 Most of the informa,on is covered in more depth on the Informa,on Services

More information

Security & Threat Detection: Go Beyond Monitoring

Security & Threat Detection: Go Beyond Monitoring Copyright 2014 Splunk Inc. Security & Threat Detection: Go Beyond Monitoring Philip Sow, CISSP Sales Engineering Manager SEA Security: We have come a long way.. FIG 1: New Malware Sample Over Years Advanced

More information

Symantec Advanced Threat Protection: Network

Symantec Advanced Threat Protection: Network Symantec Advanced Threat Protection: Network DR150218C April 2015 Miercom www.miercom.com Contents 1.0 Executive Summary... 3 2.0 Overview... 4 2.1 Products Tested... 4 2.2. Malware Samples... 5 3.0 How

More information

The Elusive U,lity Customer: How Big Data & Analy,cs Connects U,li,es & Their Customers

The Elusive U,lity Customer: How Big Data & Analy,cs Connects U,li,es & Their Customers The Place Analy,cs Leaders Turn to for Answers Member.U(lityAnaly(cs.com The Elusive U,lity Customer: How Big & Analy,cs Connects U,li,es & Their Customers Mike Smith Vice President, U(lity Analy(cs Ins(tute

More information

Member Municipality Security Awareness Training. End- User Informa/on Security Awareness Training

Member Municipality Security Awareness Training. End- User Informa/on Security Awareness Training End- User Informa/on Security Awareness Training 1 Why Awareness Training? NCLM sanc:oned mul:ple Security Risk Assessments for a broad spectrum of member municipali:es The assessments iden:fied areas

More information

Gyrus: A Framework for User- Intent Monitoring of Text- Based Networked ApplicaAons

Gyrus: A Framework for User- Intent Monitoring of Text- Based Networked ApplicaAons Gyrus: A Framework for User- Intent Monitoring of Text- Based Networked ApplicaAons Yeongjin Jang*, Simon P. Chung*, Bryan D. Payne, and Wenke Lee* *Georgia Ins=tute of Technology Nebula, Inc 1 Tradi=onal

More information

The Seven Habits of State-of-the-Art Mobile App Security

The Seven Habits of State-of-the-Art Mobile App Security #mstrworld The Seven Habits of State-of-the-Art Mobile App Security Mobile Security 8 July 2014 Anand Dwivedi, Product Manager, MicroStrategy strworld Agenda - Seven Habits of State of the Art Mobile App

More information

DDOS Mi'ga'on in RedIRIS. SIG- ISM. Vienna

DDOS Mi'ga'on in RedIRIS. SIG- ISM. Vienna DDOS Mi'ga'on in RedIRIS SIG- ISM. Vienna Index Evolu'on of DDOS a:acks in RedIRIS Mi'ga'on Tools Current DDOS strategy About RedIRIS Spanish Academic & research network. Universi'es, research centers,.

More information

This is a picture of a kiqen

This is a picture of a kiqen Who am I? 11 years in InfoSec with 5 years of hobby work prior to that Primary interests: penetra;on tes;ng, intrusion detec;on, and log correla;on Currently employed as an InfoSec generalist at a cloud

More information

Network Security Monitoring: Looking Beyond the Network

Network Security Monitoring: Looking Beyond the Network 1 Network Security Monitoring: Looking Beyond the Network Ian R. J. Burke: GCIH, GCFA, EC/SA, CEH, LPT iburke@headwallsecurity.com iburke@middlebury.edu February 8, 2011 2 Abstract Network security monitoring

More information

Cloud Security Prac0ces and Principles

Cloud Security Prac0ces and Principles Cloud Security Prac0ces and Principles Joan Pepin Director of Security The Public Cloud Is:! An opportunity to simplify and increase security! Misunderstood! A vic0m of FUD Take 0me to examine it? Or DOOM?!

More information

NETWORK DEVICE SECURITY AUDITING

NETWORK DEVICE SECURITY AUDITING E-SPIN PROFESSIONAL BOOK VULNERABILITY MANAGEMENT NETWORK DEVICE SECURITY AUDITING ALL THE PRACTICAL KNOW HOW AND HOW TO RELATED TO THE SUBJECT MATTERS. NETWORK DEVICE SECURITY, CONFIGURATION AUDITING,

More information

Email/Endpoint Security and More Rondi Jamison

Email/Endpoint Security and More Rondi Jamison Email/Endpoint Security and More Rondi Jamison Sr. Marke)ng Manager - Enterprise Security Strategy Agenda 1 Why Symantec? 2 Partnership 3 APS2 Packages 4 What s next Copyright 2014 Symantec Corpora)on

More information

Covert Operations: Kill Chain Actions using Security Analytics

Covert Operations: Kill Chain Actions using Security Analytics Covert Operations: Kill Chain Actions using Security Analytics Written by Aman Diwakar Twitter: https://twitter.com/ddos LinkedIn: http://www.linkedin.com/pub/aman-diwakar-ccie-cissp/5/217/4b7 In Special

More information

Concierge SIEM Reporting Overview

Concierge SIEM Reporting Overview Concierge SIEM Reporting Overview Table of Contents Introduction... 2 Inventory View... 3 Internal Traffic View (IP Flow Data)... 4 External Traffic View (HTTP, SSL and DNS)... 5 Risk View (IPS Alerts

More information

Discovering Threats by Monitoring Behaviors on Endpoints

Discovering Threats by Monitoring Behaviors on Endpoints Discovering Threats by Monitoring Behaviors on Endpoints Michael Kemmerer Cybersecurity Engineer, The MITRE Corporation Approved for Public Release; Distribution Unlimited. Case Number 14-2948 2 Introduction

More information

Interna'onal Standards Ac'vi'es on Cloud Security EVA KUIPER, CISA CISSP EVA.KUIPER@HP.COM HP ENTERPRISE SECURITY SERVICES

Interna'onal Standards Ac'vi'es on Cloud Security EVA KUIPER, CISA CISSP EVA.KUIPER@HP.COM HP ENTERPRISE SECURITY SERVICES Interna'onal Standards Ac'vi'es on Cloud Security EVA KUIPER, CISA CISSP EVA.KUIPER@HP.COM HP ENTERPRISE SECURITY SERVICES Agenda Importance of Common Cloud Standards Outline current work undertaken Define

More information

Data Management in the Cloud: Limitations and Opportunities. Annies Ductan

Data Management in the Cloud: Limitations and Opportunities. Annies Ductan Data Management in the Cloud: Limitations and Opportunities Annies Ductan Discussion Outline: Introduc)on Overview Vision of Cloud Compu8ng Managing Data in The Cloud Cloud Characteris8cs Data Management

More information

Privacy- Preserving P2P Data Sharing with OneSwarm. Presented by. Adnan Malik

Privacy- Preserving P2P Data Sharing with OneSwarm. Presented by. Adnan Malik Privacy- Preserving P2P Data Sharing with OneSwarm Presented by Adnan Malik Privacy The protec?on of informa?on from unauthorized disclosure Centraliza?on and privacy threat Websites Facebook TwiFer Peer

More information

Wireless Statistics Recommendations

Wireless Statistics Recommendations Wireless Statistics Recommendations presented by The Library Network Wednesday, May 21 2014 Merit Conference Eagle Crest Conference Center 1275 S Huron Street Ypsilanti, Michigan Your presenters today

More information

B2B Offerings. Helping businesses op2mize. Infolob s amazing b2b offerings helps your company achieve maximum produc2vity

B2B Offerings. Helping businesses op2mize. Infolob s amazing b2b offerings helps your company achieve maximum produc2vity B2B Offerings Helping businesses op2mize Infolob s amazing b2b offerings helps your company achieve maximum produc2vity What is B2B? B2B is shorthand for the sales prac4ce called business- to- business

More information

Splunk: Using Big Data for Cybersecurity

Splunk: Using Big Data for Cybersecurity Next Session Begins at 14:40 Splunk: Using Big Data for Cybersecurity Joe Goldberg Splunk Splunk: Using Big Data for Cybersecurity Joseph Goldberg Splunk Advanced Threats in the Headlines Cyber Criminals

More information

WHITE PAPER SPLUNK SOFTWARE AS A SIEM

WHITE PAPER SPLUNK SOFTWARE AS A SIEM SPLUNK SOFTWARE AS A SIEM Improve your security posture by using Splunk as your SIEM HIGHLIGHTS Splunk software can be used to operate security operations centers (SOC) of any size (large, med, small)

More information

TOP REASONS WHY SIEM CAN T PROTECT YOUR DATA FROM INSIDER THREAT

TOP REASONS WHY SIEM CAN T PROTECT YOUR DATA FROM INSIDER THREAT TOP REASONS WHY SIEM CAN T PROTECT YOUR DATA FROM INSIDER THREAT Would you rather know the presumed status of the henhouse or have in-the-moment snapshots of the fox? If you prefer to use a traditional

More information

Keeping Pace with Big Data

Keeping Pace with Big Data - A Data Mining Perspec>ve Huan Liu, Tempe, AZ hep://www.public.asu.edu/~huanliu NSF Workshop on Big Data Analy6cs for Infrastructure and Building Resilience and Sustainability, Beijing, China Sept 19-20,

More information

Protec'ng Communica'on Networks, Devices, and their Users: Technology and Psychology

Protec'ng Communica'on Networks, Devices, and their Users: Technology and Psychology Protec'ng Communica'on Networks, Devices, and their Users: Technology and Psychology Alexey Kirichenko, F- Secure Corpora7on ICT SHOK, Future Internet program 30.5.2012 Outline 1. Security WP (WP6) overview

More information

configurability compares with typical SIEM & Log Management systems Able to install collectors on remote sites rather than pull all data

configurability compares with typical SIEM & Log Management systems Able to install collectors on remote sites rather than pull all data Software Comparison Sheet SIEM & Log OpViewTM from Software leverages a completely new database architecture to deliver the most flexible monitoring system available on the market today. This award-winning

More information

DRIVE-BY DOWNLOAD WHAT IS DRIVE-BY DOWNLOAD? A Typical Attack Scenario

DRIVE-BY DOWNLOAD WHAT IS DRIVE-BY DOWNLOAD? A Typical Attack Scenario DRIVE-BY DOWNLOAD WHAT IS DRIVE-BY DOWNLOAD? Drive-by Downloads are a common technique used by attackers to silently install malware on a victim s computer. Once a target website has been weaponized with

More information

Getting Real with Policies for Software Defined Infrastructure. Manish Dave Principal Engineer, Intel IT

Getting Real with Policies for Software Defined Infrastructure. Manish Dave Principal Engineer, Intel IT Getting Real with Policies for Software Defined Infrastructure Manish Dave Principal Engineer, Intel IT Manish Dave, Principal Engineer, Intel IT Network Security Architect @ Intel IT 15+ years of experience

More information

Firewalls and Classical Network Security

Firewalls and Classical Network Security Firewalls and Classical Network Security Real stories from the news SERVER- SIDE ATTACKS A Story from the News A program infected thousands of computers Vic:m computers were mostly in one country Reported

More information

EITC Lessons Learned: Building Our Internal Security Intelligence Capability

EITC Lessons Learned: Building Our Internal Security Intelligence Capability EITC Lessons Learned: Building Our Internal Security Intelligence Capability SESSION ID: SEC-W08 Tamer El Refaey Senior Director, Security Monitoring and Operations Emirates Integrated Telecommunications

More information

configurability compares with typical Asset Monitoring systems Able to install collectors on remote sites rather than pull all data

configurability compares with typical Asset Monitoring systems Able to install collectors on remote sites rather than pull all data Software Comparison Sheet OpViewTM from Software leverages a completely new database architecture to deliver the most flexible monitoring system available on the market today. This award-winning solution

More information

Stream Deployments in the Real World: Enhance Opera?onal Intelligence Across Applica?on Delivery, IT Ops, Security, and More

Stream Deployments in the Real World: Enhance Opera?onal Intelligence Across Applica?on Delivery, IT Ops, Security, and More Copyright 2015 Splunk Inc. Stream Deployments in the Real World: Enhance Opera?onal Intelligence Across Applica?on Delivery, IT Ops, Security, and More Stela Udovicic Sr. Product Marke?ng Manager Clayton

More information

Tim Blevins Execu;ve Director Labor and Revenue Solu;ons. FTA Technology Conference August 4th, 2015

Tim Blevins Execu;ve Director Labor and Revenue Solu;ons. FTA Technology Conference August 4th, 2015 Tim Blevins Execu;ve Director Labor and Revenue Solu;ons FTA Technology Conference August 4th, 2015 Governance and Organiza;onal Strategy PaIerns of Fraud and Abuse in Government What tools can we use

More information

University of Utah WAN Firewall Presenta6on

University of Utah WAN Firewall Presenta6on University of Utah WAN Firewall Presenta6on Raising Awareness of our WAN Firewall Issues This document is for internal University of Utah use only. 4 Key Internet Firewall Ques6ons Who do we serve and

More information

Splunk Enterprise Log Management Role Supporting the ISO 27002 Framework EXECUTIVE BRIEF

Splunk Enterprise Log Management Role Supporting the ISO 27002 Framework EXECUTIVE BRIEF Splunk Enterprise Log Management Role Supporting the ISO 27002 Framework EXECUTIVE BRIEF Businesses around the world have adopted the information security standard ISO 27002 as part of their overall risk

More information

Reneaué Railton Sr. Informa2on Security Analyst, Duke Medicine Cyber Defense & Response

Reneaué Railton Sr. Informa2on Security Analyst, Duke Medicine Cyber Defense & Response Reneaué Railton Sr. Informa2on Security Analyst, Duke Medicine Cyber Defense & Response Incident Response What is the most importance component of an Incident Response Program? Tools? Processes? Governance?

More information

Kaseya Fundamentals Workshop DAY THREE. Developed by Kaseya University. Powered by IT Scholars

Kaseya Fundamentals Workshop DAY THREE. Developed by Kaseya University. Powered by IT Scholars Kaseya Fundamentals Workshop DAY THREE Developed by Kaseya University Powered by IT Scholars Kaseya Version 6.5 Last updated March, 2014 Day Two Overview Day Two Lab Review Patch Management Configura;on

More information

Active Response: Automated Risk Reduction or Manual Action?

Active Response: Automated Risk Reduction or Manual Action? SESSION ID: CRWD-01 Active Response: Automated Risk Reduction or Manual Action? sec ops dream Monzy Merza Chief Security Evangelist Splunk @monzymerza Agenda Active Response Drivers Facets of Active Response

More information

Comprehensive Advanced Threat Defense

Comprehensive Advanced Threat Defense 1 Comprehensive Advanced Threat Defense June 2014 PAGE 1 PAGE 1 1 INTRODUCTION The hot topic in the information security industry these days is Advanced Threat Defense (ATD). There are many definitions,

More information

How to Use Splunk To Detect and Defeat Fraud, TheK And Abuse

How to Use Splunk To Detect and Defeat Fraud, TheK And Abuse Copyright 2015 Splunk Inc. How to Use Splunk To Detect and Defeat Fraud, TheK And Abuse Joe Goldberg Product Marke@ng, Splunk Young Cho Technical Product Marke@ng, Splunk Disclaimer During the course of

More information

IMPLEMENTING A SECURITY ANALYTICS ARCHITECTURE

IMPLEMENTING A SECURITY ANALYTICS ARCHITECTURE IMPLEMENTING A SECURITY ANALYTICS ARCHITECTURE Solution Brief SUMMARY New security threats demand a new approach to security management. Security teams need a security analytics architecture that can handle

More information

ThreatSpike Dome: A New Approach To Security Monitoring

ThreatSpike Dome: A New Approach To Security Monitoring ThreatSpike Dome: A New Approach To Security Monitoring 2015 ThreatSpike Labs Limited The problem with SIEM Hacking, insider and advanced persistent threats can be difficult to detect with existing product

More information

The webinar will begin shortly

The webinar will begin shortly The webinar will begin shortly An Introduction to Security Intelligence Presented by IBM Security Chris Ross Senior Security Specialist, IBM Security Agenda The Security Landscape An Introduction to Security

More information

Introduc)on to the IoT- A methodology

Introduc)on to the IoT- A methodology 10/11/14 1 Introduc)on to the IoTA methodology Olivier SAVRY CEA LETI 10/11/14 2 IoTA Objec)ves Provide a reference model of architecture (ARM) based on Interoperability Scalability Security and Privacy

More information

Information Security Services

Information Security Services Information Security Services Information Security In 2013, Symantec reported a 62% increase in data breaches over 2012. These data breaches had tremendous impacts on many companies, resulting in intellectual

More information

Next Generation IPS and Reputation Services

Next Generation IPS and Reputation Services Next Generation IPS and Reputation Services Richard Stiennon Chief Research Analyst IT-Harvest 2011 IT-Harvest 1 IPS and Reputation Services REPUTATION IS REQUIRED FOR EFFECTIVE IPS Reputation has become

More information

REST (Representa.onal State Transfer) Ingegneria del So-ware e Lab. Università di Modena e Reggio Emilia Do<. Marzio Franzini

REST (Representa.onal State Transfer) Ingegneria del So-ware e Lab. Università di Modena e Reggio Emilia Do<. Marzio Franzini REST (Representa.onal State Transfer) Ingegneria del So-ware e Lab. Università di Modena e Reggio Emilia Do

More information

Scalable DDoS mitigation using BGP Flowspec

Scalable DDoS mitigation using BGP Flowspec Scalable DDoS mitigation using BGP Flowspec Wei Yin TAY Consulting Systems Engineer Cisco Systems 2010 Cisco and/or its affiliates. All rights reserved. Goals of DDoS Mi,ga,on Problem descrip,on Tradi,onal

More information

DNS Traffic Monitoring. Dave Piscitello VP Security and ICT Coordina;on, ICANN

DNS Traffic Monitoring. Dave Piscitello VP Security and ICT Coordina;on, ICANN DNS Traffic Monitoring Dave Piscitello VP Security and ICT Coordina;on, ICANN Domain Names ICANN coordinates the administra2on of global iden2fier systems Domain names provide user friendly identification

More information

Unified Security Management and Open Threat Exchange

Unified Security Management and Open Threat Exchange 13/09/2014 Unified Security Management and Open Threat Exchange RICHARD KIRK SENIOR VICE PRESIDENT 11 SEPTEMBER 2014 Agenda! A quick intro to AlienVault Unified Security Management (USM)! Overview of the

More information

PCI VERSION 2.0 AND RISK MANAGEMENT. Doug Landoll, CISSP, CISA, QSA, MBA Practice Director Risk and Compliance Management

PCI VERSION 2.0 AND RISK MANAGEMENT. Doug Landoll, CISSP, CISA, QSA, MBA Practice Director Risk and Compliance Management PCI VERSION 2.0 AND RISK MANAGEMENT Doug Landoll, CISSP, CISA, QSA, MBA Practice Director Risk and Compliance Management Objec&ve: Protect cardholder data (CHD) wherever it resides Applica&on: All card

More information

Breach Found. Did It Hurt?

Breach Found. Did It Hurt? ANALYST BRIEF Breach Found. Did It Hurt? INCIDENT RESPONSE PART 2: A PROCESS FOR ASSESSING LOSS Authors Christopher Morales, Jason Pappalexis Overview Malware infections impact every organization. Many

More information

DYNAMIC DNS: DATA EXFILTRATION

DYNAMIC DNS: DATA EXFILTRATION DYNAMIC DNS: DATA EXFILTRATION RSA Visibility Reconnaissance Weaponization Delivery Exploitation Installation C2 Action WHAT IS DATA EXFILTRATION? One of the most common goals of malicious actors is to

More information

Gregg Gerber. Strategic Engagement, Emerging Markets

Gregg Gerber. Strategic Engagement, Emerging Markets Government of Mauritius Gregg Gerber Strategic Engagement, Emerging Markets 2 (Advanced) Persistent Targeted attacks 2010 2011 2012 Time 1986-1991 Era of Discovery 1992-1998 Era of Transition 1999-2005

More information

Centre for the Protection of National Infrastructure Effective Log Management

Centre for the Protection of National Infrastructure Effective Log Management Centre for the Protection of National Infrastructure Effective Log Management Tom Goldsmith, 2nd April 2014 response@contextis.com Effective Log Management / Contents Contents 1 Executive Summary 5 2 About

More information

Practical Threat Intelligence. with Bromium LAVA

Practical Threat Intelligence. with Bromium LAVA Practical Threat Intelligence with Bromium LAVA Practical Threat Intelligence Executive Summary Threat intelligence today is costly and time consuming and does not always result in a reduction of successful

More information

IBM QRadar Security Intelligence April 2013

IBM QRadar Security Intelligence April 2013 IBM QRadar Security Intelligence April 2013 1 2012 IBM Corporation Today s Challenges 2 Organizations Need an Intelligent View into Their Security Posture 3 What is Security Intelligence? Security Intelligence

More information

SPEAR PHISHING UNDERSTANDING THE THREAT

SPEAR PHISHING UNDERSTANDING THE THREAT SPEAR PHISHING UNDERSTANDING THE THREAT SEPTEMBER 2013 Due to an organisation s reliance on email and internet connectivity, there is no guaranteed way to stop a determined intruder from accessing a business

More information

場 次 :C-3 公 司 名 稱 :RSA, The Security Division of EMC 主 題 : 如 何 應 用 網 路 封 包 分 析 對 付 資 安 威 脅 主 講 人 :Jerry.Huang@rsa.com Sr. Technology Consultant GCR

場 次 :C-3 公 司 名 稱 :RSA, The Security Division of EMC 主 題 : 如 何 應 用 網 路 封 包 分 析 對 付 資 安 威 脅 主 講 人 :Jerry.Huang@rsa.com Sr. Technology Consultant GCR 場 次 :C-3 公 司 名 稱 :RSA, The Security Division of EMC 主 題 : 如 何 應 用 網 路 封 包 分 析 對 付 資 安 威 脅 主 講 人 :Jerry.Huang@rsa.com Sr. Technology Consultant GCR Minimum Requirements of Security Management and Compliance

More information

Firewalls, Tunnels, and Network Intrusion Detection

Firewalls, Tunnels, and Network Intrusion Detection Firewalls, Tunnels, and Network Intrusion Detection 1 Part 1: Firewall as a Technique to create a virtual security wall separating your organization from the wild west of the public internet 2 1 Firewalls

More information

ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES

ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES Leonard Levy PricewaterhouseCoopers LLP Session ID: SEC-W03 Session Classification: Intermediate Agenda The opportunity Assuming

More information

Applying Machine Learning to Network Security Monitoring. Alex Pinto Chief Data Scien2st MLSec Project @alexcpsec @MLSecProject!

Applying Machine Learning to Network Security Monitoring. Alex Pinto Chief Data Scien2st MLSec Project @alexcpsec @MLSecProject! Applying Machine Learning to Network Security Monitoring Alex Pinto Chief Data Scien2st MLSec Project @alexcpsec @MLSecProject! whoami Almost 15 years in Informa2on Security, done a licle bit of everything.

More information