THE CHALLENGES OF CYBERSECURITY TRAINING

Size: px
Start display at page:

Download "THE CHALLENGES OF CYBERSECURITY TRAINING"

Transcription

1 THE CHALLENGES OF CYBERSECURITY TRAINING DR. JORGE LÓPEZ HERNÁNDEZ ARDIETA DR. MARINA SOLEDAD EGEA GONZÁLEZ Cybersecurity Research Group Cybersecurity& Privacy Innovation Forum Brussels Belgium April 2015

2 AGENDA THE CHALLENGES OF CYBER SECURITY TRAINING 2

3 01. INTRODUCTION CURRENT SITUATION The constant evolution of technology requires from private and public sector a continuous adaptation of their information systems as well as a greater preparation in cyber security practices. Also, cyberattacks are increasingly becoming more sophisticated with impacts maximizing on a frequent basis, causing an urgent need for more rapid and effective responses. RESOURCES Experimentation and research of new technologies EVOLUTION OF ATTACKERS Hackers, motivated for curiosity but mainly benign Script kiddies, trying to cause harm and become famous but without clear objectives Cybercriminals, with commercial motivations (phishing, malware, bots, etc.) Professionals, cyber warfare, mafias, hacktivists with political or strategic objectives THE CHALLENGES OF CYBER SECURITY TRAINING 3

4 01. INTRODUCTION CURRENT SITUATION For an effective implementation of cybersecurity, the organisations must have qualified personnel trained in operational and tactical aspects. Decision-makers should also be educated on risks and security matters at organisational level. Therefore, training and awareness in cybersecurity becomes a fundamental pillar for an adequate protection of cyberspace. THE CHALLENGES OF CYBER SECURITY TRAINING 4

5 01. INTRODUCTION CURRENT SITUATION Lack of highly skilled and trained cybersecurity professionals Current efforts and initiatives do not suffice: offer and demand imbalance, situation getting worse Recent explosion in the demand Knowledge entry barriers slow down training process and increase costs Requires hands-on training: significant trainer resources (high costs) Our aim is to identify some desirable propertiesthat solutions should have in order to provide effective cybersecurity training, detect which ones present technical challenges, and suggest novel approaches to achieve them THE CHALLENGES OF CYBER SECURITY TRAINING 5

6 AGENDA THE CHALLENGES OF CYBER SECURITY TRAINING 6

7 02. MAIN CHALLENGES DESIRABLE PROPERTIES REALISM GROWTH FLEXIBILITY The solutions shall provide exercises that use real information systems and communication networks that reproduce real-world scenarios with real-time feedback and operation. The student shall be able to learn from hands-on experiences, using and managing multiple defensive/offensive security solutions. The solutions shall have the capability of defining, creating and setting up new exercises with little or no technical nor procedural constraints, and according to the evolution and changes in the technology and the threat landscape ROLE ORIENTED The access to the solution shall be as less restrictive as possible, allowing the student the remote access with little or non technical limitation regardless when and from where they access. USABILITY The solutions shall have the capability of adapting the training dynamics to the role of the student (strategic, tactical, operational). The solution HMI and functionality shall be easy to use. THE CHALLENGES OF CYBER SECURITY TRAINING 7

8 02. MAIN CHALLENGES DESIRABLE PROPERTIES SIZE SCALABILITY SECURITY The solution shall be capable of reproducing large networks and scenarios with hundreds and even thousands of assets REPRODUCI- BILITY The solution shall allow the student to repeat, pause, resume and restore the exercises at any time. The solution, especially SaaS, shall be capable of transparently accommodate new users up to reasonable orders of magnitudes (hundreds, thousands) RICHNESS The solution shall have the capability of incorporating a wide array of scenarios, techniques, defensive and offensive tools, attackers profiles, configurations etc. The solution shall offer a high level of security, such as isolation from production environments, access control, use of secure software engineering for product development, etc. SUPERVISION The solution shall include the capability of supervising, monitoring and assessing the student s actions and performance, using either automated means (preferably) or human-based mechanisms. THE CHALLENGES OF CYBER SECURITY TRAINING 8

9 02. MAIN CHALLENGES DESIRABLE PROPERTIES PEDAGOGICAL ADAPTABILITY CONTROL The solution shall embed a variety and effective learning processes and pedagogical strategies, such as Observational learning (play automated exercises) Trial and error approaches (active attitude, capability to undo actions and take different courses of action, etc.) Quantitative scoring system and gamificationmechanisms to encourage competitiveness and self-improvement The solution shall include the capability of adapting to the level of difficulty of the training to the student s skills and performance, including dynamically. The solution shall include the capability of automatically (preferably) or manually controlling the execution of the exercise to unblock certain situations, execute alternative paths, know the progress and state of the exercise, etc. THE CHALLENGES OF CYBER SECURITY TRAINING 9

10 02. MAIN CHALLENGES DESIRABLE PROPERTIES INTELLIGENCE GUIDANCE CUSTOMIZABLE This property relates to the overall artificial intelligence of the solution that enhances many of the other features, such as: Have the capability to automatically and dynamically propose new challenges to the student Play automatically adversarial roles Improve the adversary skills for highly proficient students, etc. Reinforce certain attitudes The solution shall include the capability of providing guidance and tips to the student to help him during the training activity to enhance the learning process. The solution shall include the capability of easily adapting and customizing the exercises to the student needs, without the need to stick to predefined scenarios and exercises. THE CHALLENGES OF CYBER SECURITY TRAINING 10

11 02. MAIN CHALLENGES MATURITY LEVEL IN STATE-OF-THE-ART SOLUTIONS INCIPIENT REPRODUCIBILITY CUSTOMIZABLE ROLE ORIENTED GROWTH FLEXIBILITY SCALABILITY SECURITY SIZE REALISM RICHNESS USABILITY MATURE CHALLENGE ADAPTABILITY CONTROL GUIDANCE PEDAGOGICAL SUPERVISION INTELLIGENCE THE CHALLENGES OF CYBER SECURITY TRAINING 11

12 AGENDA THE CHALLENGES OF CYBER SECURITY TRAINING 12

13 03. NOVEL APPROACHES SIMULATION VERSUS EMULATION SIMULATOR software/hardware tool that models the state and internal properties of the simulated system, being able to produce identical (ideal simulator) observable effects and properties like those of the real system (performance, interactivity, etc.), that is, emulating the behaviour of the real system. Modeling is a requirement for simulation (M&S): Modelingcaptures the essence of the real system using symbology schemes The simulation exercises the model incorporating the temporal dimension EMULATOR software/hardware tool that seeks to mimic the observable properties (not the internal state) of the emulated system, in a manner that the behaviour is as close to the reality as possible. Emulators are typically used as substitutive elements of the real system, whilst simulators are mainly used for analysis, experimentation and training THE CHALLENGES OF CYBER SECURITY TRAINING 13

14 03. NOVEL APPROACHES BENEFITS OF THE SIMULATION Simulators have become a very valuable tool for training: PEDAGOGICAL COST SAVING AVAILABILITY TEMPORAL SCALE MANIPULATION RICHNESS IN SCENARIOS AND SITUATIONS BORDERLINE SITUATIONS CONTROL OVER THE EFFECTS, ENVIRONMENT, PROPERTIES THE CHALLENGES OF CYBER SECURITY TRAINING 14

15 03. NOVEL APPROACHES CATEGORIES OF SIMULATORS FOR TRAINING SIMULATORS COMBAT LIVE VIRTUAL CONSTRUCTIVE PERSONNEL SYSTEMS COMMANDS ENVIRONMENT Real Real Real Simulated Real Real Simulated Simulated Real Simulated Simulated Simulated Real Real Simulated Simulated Live simulators are those that ensure the highest physical and cognitive reliability. Cyber Ranges T&E hold the same properties THE CHALLENGES OF CYBER SECURITY TRAINING 15

16 03. NOVEL APPROACHES ADVANTAGES OF CYBER RANGES Integrated training systems with an adequate cost/benefit balance, incorporating the conceptual advantages of M&S but that resolve their limitations. PERSONNEL SYSTEMS Real Real defender, attacker, analyst, collaborator. (some may be simulated) (Hands-on) Learning at deepest level. Maximum applicability of the knowledge gathered in real situations. COMMANDS Simulated Richness in scenarios and situations. Borderline training. ENVIRONMENT Real Optimal learning. Maximum applicability of the knowledge gathered in real situations. THE CHALLENGES OF CYBER SECURITY TRAINING 16

17 CYBERSECURITY RESEARCH GROUP Avda. de Castilla, 2 Edificio Kenia -PlantaBaja San Fernando de Henares (Madrid), Spain F

AN INTELLIGENT AND ADAPTIVE LIVE SIMULATOR: A NEW CONCEPT FOR CYBERSECURITY TRAINING

AN INTELLIGENT AND ADAPTIVE LIVE SIMULATOR: A NEW CONCEPT FOR CYBERSECURITY TRAINING AN INTELLIGENT AND ADAPTIVE LIVE SIMULATOR: A NEW CONCEPT FOR CYBERSECURITY TRAINING Jorge L. Hernández-Ardieta 1, David Santos 1, Pascual Parra 1, Juan E. Tapiador 2, Pedro Peris-López 2, Javier López

More information

CyberNEXS Global Services

CyberNEXS Global Services CyberNEXS Global Services CYBERSECURITY A cyber training, exercising, competition and certification product for maximizing the cyber skills of your workforce The Cyber Network EXercise System CyberNEXS

More information

Symantec Cyber Security Services: A Recipe for Disaster

Symantec Cyber Security Services: A Recipe for Disaster When On-The-Job Training Is a Recipe for Disaster How security simulation prepares IT staff for APTs, breaches and data leakages Contents Sometimes On-The-Job Training Is a Lousy Idea... 2 On-The-Job Training

More information

Detect, Contain and Control Cyberthreats

Detect, Contain and Control Cyberthreats A SANS Whitepaper Written by Eric Cole, PhD June 2015 Sponsored by Raytheon Websense 2015 SANS Institute Introduction Dwell Time Relates to damage because the longer a system is compromised, the bigger

More information

CYBER SECURITY TRAINING SAFE AND SECURE

CYBER SECURITY TRAINING SAFE AND SECURE CYBER SECURITY TRAINING KEEPING YOU SAFE AND SECURE Experts in Cyber Security training. Hardly a day goes by without a cyber attack being reported. With this ever-increasing threat there is a growing need

More information

ARI 26/2013 (Translated from Spanish) 17 September 2013. Cyber cells: a tool for national cyber security and cyber defence

ARI 26/2013 (Translated from Spanish) 17 September 2013. Cyber cells: a tool for national cyber security and cyber defence ARI ARI 26/2013 (Translated from Spanish) 17 September 2013 Cyber cells: a tool for national cyber security and cyber defence Thiber Theme 1 Cyber cells are effective tools that enable countries to operate,

More information

Cybersecurity Development Coalition: Proposal for Action

Cybersecurity Development Coalition: Proposal for Action : Proposal for Action Cybersecurity threats to all organizations continue to grow but the development of defenses across small organizations has not. While smaller organizations may not have the same security

More information

Cyber security Time for a new paradigm. Stéphane Hurtaud Partner Information & Technology Risk Deloitte

Cyber security Time for a new paradigm. Stéphane Hurtaud Partner Information & Technology Risk Deloitte Cyber security Time for a new paradigm Stéphane Hurtaud Partner Information & Technology Risk Deloitte 90 More than ever, cyberspace is a land of opportunity but also a dangerous world. As public and private

More information

Threat Intelligence: The More You Know the Less Damage They Can Do. Charles Kolodgy Research VP, Security Products

Threat Intelligence: The More You Know the Less Damage They Can Do. Charles Kolodgy Research VP, Security Products Threat Intelligence: The More You Know the Less Damage They Can Do Charles Kolodgy Research VP, Security Products IDC Visit us at IDC.com and follow us on Twitter: @IDC 2 Agenda Evolving Threat Environment

More information

Symantec Global Intelligence Network 2.0 Architecture: Staying Ahead of the Evolving Threat Landscape

Symantec Global Intelligence Network 2.0 Architecture: Staying Ahead of the Evolving Threat Landscape WHITE PAPER: SYMANTEC GLOBAL INTELLIGENCE NETWORK 2.0.... ARCHITECTURE.................................... Symantec Global Intelligence Network 2.0 Architecture: Staying Ahead of the Evolving Threat Who

More information

Cyber Learning Solutions

Cyber Learning Solutions Cyber Learning Solutions 2014 Extended Course Catalog Raytheon Cyber Solutions Inc. (RCSI) cyber-training@list.app.ray.com www.raytheon.com 1 Raytheon Cyber Learning Solutions 2014 Catalog CONTENTS The

More information

Cyber Threat Intelligence Move to an intelligencedriven cybersecurity model

Cyber Threat Intelligence Move to an intelligencedriven cybersecurity model Cyber Threat Intelligence Move to an intelligencedriven cybersecurity model Stéphane Hurtaud Partner Governance Risk & Compliance Deloitte Laurent De La Vaissière Director Governance Risk & Compliance

More information

U.S. Army Research, Development and Engineering Command. Cyber Security CRA Overview

U.S. Army Research, Development and Engineering Command. Cyber Security CRA Overview U.S. Army Research, Development and Engineering Command Cyber Security CRA Overview Dr. Ananthram Swami, ST Network Science 18FEB 2014 Cyber Security Collaborative Research Alliance A Collaborative Venture

More information

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES. www.kaspersky.com KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES www.kaspersky.com EXPERT SERVICES Expert Services from Kaspersky Lab are exactly that the services of our in-house experts, many of them global

More information

Advanced Threat Protection with Dell SecureWorks Security Services

Advanced Threat Protection with Dell SecureWorks Security Services Advanced Threat Protection with Dell SecureWorks Security Services Table of Contents Summary... 2 What are Advanced Threats?... 3 How do advanced threat actors operate?... 3 Addressing the Threat... 5

More information

How To Choose A Next Generation Firewall

How To Choose A Next Generation Firewall 6 Steps to Evaluating a Next Generation Firewall What You Will Learn Whether you are evaluating a Next Generation Firewall for the first time or are researching because your current solution is less than

More information

ENISA s Study on the Evolving Threat Landscape. European Network and Information Security Agency

ENISA s Study on the Evolving Threat Landscape. European Network and Information Security Agency ENISA s Study on the Evolving Threat Landscape European Network and Information Security Agency Agenda Introduction to ENISA Preliminary remarks The ENISA report Major findings Conclusions 2 ENISA The

More information

Applying Internal Traffic Models to Improve Identification of High Fidelity Cyber Security Events

Applying Internal Traffic Models to Improve Identification of High Fidelity Cyber Security Events Applying Internal Traffic Models to Improve Identification of High Fidelity Cyber Security Events Abstract Effective Security Operations throughout both DoD and industry are requiring and consuming unprecedented

More information

Rethinking Information Security for Advanced Threats. CEB Information Risk Leadership Council

Rethinking Information Security for Advanced Threats. CEB Information Risk Leadership Council Rethinking Information Security for Advanced Threats CEB Information Risk Leadership Council Advanced threats differ from conventional security threats along many dimensions, making them much more difficult

More information

FIRST IMPRESSION EXPERIMENT REPORT (FIER)

FIRST IMPRESSION EXPERIMENT REPORT (FIER) THE MNE7 OBJECTIVE 3.4 CYBER SITUATIONAL AWARENESS LOE FIRST IMPRESSION EXPERIMENT REPORT (FIER) 1. Introduction The Finnish Defence Forces Concept Development & Experimentation Centre (FDF CD&E Centre)

More information

Future cybersecurity threats and research needs.

Future cybersecurity threats and research needs. www.thalesgroup.com Future cybersecurity threats and research needs. 3 rd Franco-American Workshop on Cybersecurity Lyon Kreshnik Musaraj kreshnik.musaraj@thalesgroup.com December 9. 2014 2 / Challenges

More information

Symantec Cyber Security Services: DeepSight Intelligence

Symantec Cyber Security Services: DeepSight Intelligence Symantec Cyber Security Services: DeepSight Intelligence Actionable intelligence to get ahead of emerging threats Overview: Security Intelligence Companies face a rapidly evolving threat environment with

More information

WHITEPAPER. Combating Cybercrime A Collective Global Response

WHITEPAPER. Combating Cybercrime A Collective Global Response Combating Cybercrime A Collective Global Response Executive Summary 3 Cybercrime Onslaught Enemy at the Gates 4 Evil Nexus of Data Breaches and Fraud 4 Web Fraud Attack Channels and Vectors 5 Tools and

More information

POLICIES TO MITIGATE CYBER RISK

POLICIES TO MITIGATE CYBER RISK POLICIES TO MITIGATE CYBER RISK http://www.tutorialspoint.com/information_security_cyber_law/policies_to_mitigate_cyber_risk.htm Copyright tutorialspoint.com This chapter takes you through the various

More information

UNCLASSIFIED. UNCLASSIFIED Office of Secretary Of Defense Page 1 of 8 R-1 Line #50

UNCLASSIFIED. UNCLASSIFIED Office of Secretary Of Defense Page 1 of 8 R-1 Line #50 Exhibit R-2, RDT&E Budget Item Justification: PB 2015 Office of Secretary Of Defense Date: March 2014 0400:,, Test & Evaluation, Defense-Wide / BA 3: Advanced Technology (ATD) COST ($ in Millions) Prior

More information

NERC CIP VERSION 5 COMPLIANCE

NERC CIP VERSION 5 COMPLIANCE BACKGROUND The North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) Reliability Standards define a comprehensive set of requirements that are the basis for maintaining

More information

Behind of the Penetration testing. J@50n L33

Behind of the Penetration testing. J@50n L33 Behind of the Penetration testing J@50n L33 AGENDA 1. WHO I AM!! 2. PENETRATION TESTING 3. WHY DO YOU NEED THE PENETRATION TESTING 4. HOW DO YOU PERFORM THE PENETRATION TESTING 5. WHAT ABOUT THIS, THERE

More information

EU Threat Landscape Threat Analysis in Research ENISA Workshop Brussels 24th February 2015

EU Threat Landscape Threat Analysis in Research ENISA Workshop Brussels 24th February 2015 EU Threat Landscape Threat Analysis in Research ENISA Workshop Brussels 24th February 2015 Aristotelis Tzafalias Trust and Security Unit H.4 DG Connect European Commission Trust and Security: One Mission

More information

The 5 Cybersecurity Concerns You Can t Overlook

The 5 Cybersecurity Concerns You Can t Overlook The 5 Cybersecurity Concerns You Can t Overlook and how to address them 2014 SimSpace Corporation The 5 Cybersecurity Concerns You Can t Overlook CONCERN 1 You don t know how good your cybersecurity team

More information

Cyber Security Operations Associate

Cyber Security Operations Associate ST Electronics (Info-Security) Pte Ltd ST Electronics (Info-Security) Page 1 Cyber Security Operations Essentials: Live cyber security training to build Detection, Response & Recovery capability In today

More information

Risk and responsibility in a hyperconnected world: Implications for enterprises

Risk and responsibility in a hyperconnected world: Implications for enterprises JANUARY 2014 Risk and responsibility in a hyperconnected world: Implications for enterprises David Chinn, James Kaplan, and Allen Weinberg For the world s economy to get full value from technological innovation,

More information

Technical Testing. Network Testing DATA SHEET

Technical Testing. Network Testing DATA SHEET DATA SHEET Technical Testing Network Testing The Dell SecureWorks Technical Testing services deliver the independent expertise, experience and perspective you need to enhance your security posture, reduce

More information

The virtual battle. by Mark Smith. Special to INSCOM 4 INSCOM JOURNAL

The virtual battle. by Mark Smith. Special to INSCOM 4 INSCOM JOURNAL The virtual battle by Mark Smith Special to INSCOM 4 INSCOM JOURNAL For many, the term cyberspace conjures up images of science fiction, the stuff of novels and movies. In fact, in 1994 this was the term

More information

The enemies ashore Vulnerabilities & hackers: A relationship that works

The enemies ashore Vulnerabilities & hackers: A relationship that works The enemies ashore Vulnerabilities & hackers: A relationship that works Alexandros Charvalias, Manager CISSP, CISA, ACDA Assurance & Enterprise Risk Services Cyber security maturity model How effectively

More information

Panel on Emerging Cyber Security Technologies. Robert F. Brammer, Ph.D., VP and CTO. Northrop Grumman Information Systems.

Panel on Emerging Cyber Security Technologies. Robert F. Brammer, Ph.D., VP and CTO. Northrop Grumman Information Systems. Panel on Emerging Cyber Security Technologies Robert F. Brammer, Ph.D., VP and CTO Northrop Grumman Information Systems Panel Moderator 27 May 2010 Panel on Emerging Cyber Security Technologies Robert

More information

LASTLINE WHITEPAPER. Using Passive DNS Analysis to Automatically Detect Malicious Domains

LASTLINE WHITEPAPER. Using Passive DNS Analysis to Automatically Detect Malicious Domains LASTLINE WHITEPAPER Using Passive DNS Analysis to Automatically Detect Malicious Domains Abstract The domain name service (DNS) plays an important role in the operation of the Internet, providing a two-way

More information

KUDELSKI SECURITY DEFENSE. www.kudelskisecurity.com

KUDELSKI SECURITY DEFENSE. www.kudelskisecurity.com KUDELSKI SECURITY DEFENSE Cyber Defense Center connection for remote information exchange with local monitoring consoles Satellite link Secure Data Sharing, a data-centric solution protecting documents

More information

Bio-inspired cyber security for your enterprise

Bio-inspired cyber security for your enterprise Bio-inspired cyber security for your enterprise Delivering global protection Perception is a network security service that protects your organisation from threats that existing security solutions can t

More information

EY Cyber Security Hacktics Center of Excellence

EY Cyber Security Hacktics Center of Excellence EY Cyber Security Hacktics Center of Excellence The Cyber Crime Underground Page 2 The Darknet Page 3 What can we find there? Hit men Page 4 What can we find there? Drug dealers Page 5 What can we find

More information

Ty Miller. Director, Threat Intelligence Pty Ltd

Ty Miller. Director, Threat Intelligence Pty Ltd Ty Miller Director, Threat Intelligence Pty Ltd Security Specialist Creator of Threat Analytics CREST Tech Lead, Assessor, Board of Directors Trained likes of FBI, US DoD, US Mil, International Govt agencies,

More information

Analytic and Predictive Modeling of Cyber Threat Entities J. Wesley Regian, Ph.D.

Analytic and Predictive Modeling of Cyber Threat Entities J. Wesley Regian, Ph.D. 18th Annual Space & Missile Defense Symposium IAMD Evolution and Integration/Key Topic: Predictive Cyber Threat Analysis Analytic and Predictive Modeling of Cyber Threat Entities J. Wesley Regian, Ph.D.

More information

Security & privacy in the cloud; an easy road?

Security & privacy in the cloud; an easy road? Security & privacy in the cloud; an easy road? A journey to the trusted cloud Martin Vliem CISSP, CISA National Security Officer Microsoft The Netherlands mvliem@microsoft.com THE SHIFT O L D W O R L D

More information

The Cyber Threat Profiler

The Cyber Threat Profiler Whitepaper The Cyber Threat Profiler Good Intelligence is essential to efficient system protection INTRODUCTION As the world becomes more dependent on cyber connectivity, the volume of cyber attacks are

More information

Technical Testing. Application, Network and Red Team Testing DATA SHEET. Test your security defenses. Expert Testing, Analysis and Assessments

Technical Testing. Application, Network and Red Team Testing DATA SHEET. Test your security defenses. Expert Testing, Analysis and Assessments DATA SHEET Technical Testing Application, Network and Red Team Testing The Dell SecureWorks Technical Testing services deliver the independent expertise, experience and perspective you need to enhance

More information

Cybersecurity The role of Internal Audit

Cybersecurity The role of Internal Audit Cybersecurity The role of Internal Audit Cyber risk High on the agenda Audit committees and board members are seeing cybersecurity as a top risk, underscored by recent headlines and increased government

More information

Manage the unexpected

Manage the unexpected Manage the unexpected Navigate risks and thrive Today s business world is threatened by a multitude of online security risks. But many organizations simply do not have the resources or expertise to combat

More information

A Primer on Cyber Threat Intelligence

A Primer on Cyber Threat Intelligence A Primer on Cyber Threat Intelligence AS ADVERTISED 2 BUZZWORD BINGO! 3 TODAY S CYBER SECURITY CHALLENGES CISOs finding it difficult to define security ROI to executives Short shelf life for CISOs Vastly

More information

Faculdade de Direito, Lisboa, 02-Jul-2014. The Competitive Advantage of Cybersecurity

Faculdade de Direito, Lisboa, 02-Jul-2014. The Competitive Advantage of Cybersecurity Faculdade de Direito, Lisboa, 02-Jul-2014 The Competitive Advantage of Cybersecurity Thales Key highlights (I) A global company with 65,000 employees and 14,2 billion in revenues, R&D 2,5 billion * We

More information

CYBERSECURITY INDEX OF INDICES

CYBERSECURITY INDEX OF INDICES Published July 2, 2015 CYBERSECURITY INDEX OF INDICES Cybersecurity development is a complex matter. Whether at the nation state level, or in an enterprise, various factors need to be taken into consideration

More information

White Paper. Intelligent DDoS Protection Use cases for applying DDoS Intelligence to improve preparation, detection and mitigation

White Paper. Intelligent DDoS Protection Use cases for applying DDoS Intelligence to improve preparation, detection and mitigation White Paper Intelligent DDoS Protection Use cases for applying DDoS Intelligence to improve preparation, detection and mitigation Table of Contents Introduction... 3 Common DDoS Mitigation Measures...

More information

Cyber-Security. FAS Annual Conference September 12, 2014

Cyber-Security. FAS Annual Conference September 12, 2014 Cyber-Security FAS Annual Conference September 12, 2014 Maysar Al-Samadi Vice President, Professional Standards IIROC Cyber-Security IIROC Rule 17.16 BCP The regulatory landscape Canadian Government policy

More information

GETTING REAL ABOUT SECURITY MANAGEMENT AND "BIG DATA"

GETTING REAL ABOUT SECURITY MANAGEMENT AND BIG DATA GETTING REAL ABOUT SECURITY MANAGEMENT AND "BIG DATA" A Roadmap for "Big Data" in Security Analytics ESSENTIALS This paper examines: Escalating complexity of the security management environment, from threats

More information

cybereason Data Breaches Don t Blame Security Teams, Blame Lack of Context 2016 Cybereason. All rights reserved. 1

cybereason Data Breaches Don t Blame Security Teams, Blame Lack of Context 2016 Cybereason. All rights reserved. 1 cybereason Data Breaches Don t Blame Security Teams, Blame Lack of Context 2016 Cybereason. All rights reserved. 1 The increased likelihood that an organization will be breached has security teams under

More information

Cyber Threats Insights from history and current operations. Prepared by Cognitio May 5, 2015

Cyber Threats Insights from history and current operations. Prepared by Cognitio May 5, 2015 Cyber Threats Insights from history and current operations Prepared by Cognitio May 5, 2015 About Cognitio Cognitio is a strategic consulting and engineering firm led by a team of former senior technology

More information

2 Gabi Siboni, 1 Senior Research Fellow and Director,

2 Gabi Siboni, 1 Senior Research Fellow and Director, Cyber Security Build-up of India s National Force 2 Gabi Siboni, 1 Senior Research Fellow and Director, Military and Strategic Affairs and Cyber Security Programs, Institute for National Security Studies,

More information

Building a Business Case:

Building a Business Case: Building a Business Case: Cloud-Based Security for Small and Medium-Size Businesses table of contents + Key Business Drivers... 3... 4... 6 A TechTarget White Paper brought to you by Investing in IT security

More information

Cyber Defense Exercise: A Service Provider Model

Cyber Defense Exercise: A Service Provider Model Cyber Defense Exercise: A Service Provider Model Jeffrey A. Mattson Software Engineering Institute, Carnegie Mellon University, 4500 5th Avenue, Pittsburgh, PA 15218 jmattson@cert.org Abstract. Cyber Defense

More information

THE GENIUS OF DATA: MAKING INTELLIGENT SECURITY A REALITY

THE GENIUS OF DATA: MAKING INTELLIGENT SECURITY A REALITY THE GENIUS OF DATA: MAKING INTELLIGENT SECURITY A REALITY MAKING INTELLIGENT SECURITY A REALITY THE DATA-DRIVEN REVOLUTION THE SCALE OF THE CHALLENGE Cybercriminals and information security professionals

More information

Comprehensive Advanced Threat Defense

Comprehensive Advanced Threat Defense 1 Comprehensive Advanced Threat Defense June 2014 PAGE 1 PAGE 1 1 INTRODUCTION The hot topic in the information security industry these days is Advanced Threat Defense (ATD). There are many definitions,

More information

Customer Value Enhancement, Endpoint Security Products Global, 2011

Customer Value Enhancement, Endpoint Security Products Global, 2011 Customer Value Enhancement, Endpoint Security Products Global, 2011 Frost & Sullivan s Global Research Platform Frost & Sullivan is in its 50th year in business with a global research organization of 1,800

More information

Combating a new generation of cybercriminal with in-depth security monitoring

Combating a new generation of cybercriminal with in-depth security monitoring Cybersecurity Services Combating a new generation of cybercriminal with in-depth security monitoring 1 st Advanced Data Analysis Security Operation Center The Challenge Don t leave your systems unmonitored.

More information

Combating a new generation of cybercriminal with in-depth security monitoring. 1 st Advanced Data Analysis Security Operation Center

Combating a new generation of cybercriminal with in-depth security monitoring. 1 st Advanced Data Analysis Security Operation Center Combating a new generation of cybercriminal with in-depth security monitoring 1 st Advanced Data Analysis Security Operation Center The Challenge Don t leave your systems unmonitored. It takes an average

More information

NGA Paper. Act and Adjust: A Call to Action for Governors. for cybersecurity;

NGA Paper. Act and Adjust: A Call to Action for Governors. for cybersecurity; NGA Paper Act and Adjust: A Call to Action for Governors for Cybersecurity challenges facing the nation. Although implementing policies and practices that will make state systems and data more secure will

More information

Defending Against. Phishing Attacks

Defending Against. Phishing Attacks Defending Against Today s Targeted Phishing Attacks DeFending Against today s targeted phishing attacks 2 Introduction Is this email a phish or is it legitimate? That s the question that employees and

More information

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst ESG Brief Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst Abstract: APTs first came on the scene in 2010, creating a wave

More information

Comprehensive real-time protection against Advanced Threats and data theft

Comprehensive real-time protection against Advanced Threats and data theft TRITON AP-WEB Comprehensive real-time protection against Advanced Threats and data theft Your business and its data are under constant attack. Traditional security solutions no longer provide sufficient

More information

Challenges of Analytics

Challenges of Analytics Challenges of Analytics Setting-up a Data Science Team BA4ALL Eindhoven November 2015 Laurent FAYET CEO @lbfayet www.artycs.eu 1 Agenda 1 About ARTYCS 2 Definitions 3 Data Value Creation 4 An Approach

More information

Protect Your Business and Customers from Online Fraud

Protect Your Business and Customers from Online Fraud DATASHEET Protect Your Business and Customers from Online Fraud What s Inside 2 WebSafe 5 F5 Global Services 5 More Information Online services allow your company to have a global presence and to conveniently

More information

Appendix. Key Areas of Concern. i. Inadequate coverage of cybersecurity risk assessment exercises

Appendix. Key Areas of Concern. i. Inadequate coverage of cybersecurity risk assessment exercises Appendix Key Areas of Concern i. Inadequate coverage of cybersecurity risk assessment exercises The scope coverage of cybersecurity risk assessment exercises, such as cybersecurity control gap analysis

More information

Best of Breed Opinion

Best of Breed Opinion Best of Breed Opinion Basic requirements for a best in class Global Security Operation Center. CONSULTING AND INVESTIGATIONS DIVISION The Consulting and Investigations (C&I) Division is part of one of

More information

Protecting critical infrastructure from Cyber-attack

Protecting critical infrastructure from Cyber-attack Protecting critical infrastructure from Cyber-attack ACI-NA BIT Workshop, Session 6 (Cybersecurity) Long Beach, California October 4, 2015 Ben Trethowan Aviation Systems & Security Architect The scale

More information

Cyber Security: Exploring the Human Element

Cyber Security: Exploring the Human Element Cyber Security: Exploring the Human Element Summary of Proceedings Cyber Security: Exploring the Human Element Institute of Homeland Security Solutions March 8, 2011 National Press Club Introduction A

More information

Next Generation Security Strategies. Marc Sarrias Regional Sales Manager msarrias@paloaltonetworks.com

Next Generation Security Strategies. Marc Sarrias Regional Sales Manager msarrias@paloaltonetworks.com Next Generation Security Strategies Marc Sarrias Regional Sales Manager msarrias@paloaltonetworks.com IT Ever-Evolving Challenges & Constraints Support IT Initiatives Minimize Business Risks from Cybersecurity

More information

Cyber threat intelligence and the lessons from law enforcement. kpmg.com/cybersecurity

Cyber threat intelligence and the lessons from law enforcement. kpmg.com/cybersecurity Cyber threat intelligence and the lessons from law enforcement kpmg.com/cybersecurity Introduction Cyber security breaches are rarely out of the media s eye. As adversary sophistication increases, many

More information

Zak Khan Director, Advanced Cyber Defence

Zak Khan Director, Advanced Cyber Defence Securing your data, intellectual property and intangible assets from cybercrime Zak Khan Director, Advanced Cyber Defence Agenda (16 + optional video) Introduction (2) Context Global Trends Strategic Impacts

More information

WRITTEN TESTIMONY OF

WRITTEN TESTIMONY OF WRITTEN TESTIMONY OF KEVIN MANDIA CHIEF EXECUTIVE OFFICER MANDIANT CORPORATION BEFORE THE SUBCOMMITTEE ON CRIME AND TERRORISM JUDICIARY COMMITTEE UNITED STATES SENATE May 8, 2013 Introduction Thank you

More information

Anatomy of Cyber Threats, Vulnerabilities, and Attacks

Anatomy of Cyber Threats, Vulnerabilities, and Attacks Anatomy of Cyber Threats, Vulnerabilities, and Attacks ACTIONABLE THREAT INTELLIGENCE FROM ONTOLOGY-BASED ANALYTICS 1 Anatomy of Cyber Threats, Vulnerabilities, and Attacks Copyright 2015 Recorded Future,

More information

Introduction to Cybersecurity Overview. October 2014

Introduction to Cybersecurity Overview. October 2014 Introduction to Cybersecurity Overview October 2014 Introduces the importance of cybersecurity and current trends Eight modules with presentations and panel discussions that feature industry experts Activities,

More information

TRITON AP-WEB COMPREHENSIVE REAL-TIME PROTECTION AGAINST ADVANCED THREATS & DATA THEFT

TRITON AP-WEB COMPREHENSIVE REAL-TIME PROTECTION AGAINST ADVANCED THREATS & DATA THEFT TRITON AP-WEB COMPREHENSIVE REAL-TIME PROTECTION AGAINST ADVANCED THREATS & DATA THEFT TRITON AP-WEB COMPREHENSIVE REAL-TIME PROTECTION AGAINST ADVANCED THREATS AND DATA THEFT Your business and its data

More information

Define & Assess Skills - Smart Grid Security Specialists

Define & Assess Skills - Smart Grid Security Specialists Define & Assess Skills - Smart Grid Security Specialists SANS 2011 North American SCADA & Process Control Summit Michael Assante President & CEO NBISE michae.assante@nbise.org 208-557-8026 Cyber Security:

More information

Managed Security Services. Leverage our experienced security operations team to improve your cyber security posture

Managed Security Services. Leverage our experienced security operations team to improve your cyber security posture Managed Security Services Leverage our experienced security operations team to improve your cyber security posture Our approach to Managed Security Services Enterprises spend millions on technology to

More information

Cybersecurity in SMEs: Evaluating the Risks and Possible Solutions. BANCHE E SICUREZZA 2015 Rome, Italy 5 June 2015 Arthur Brocato, UNICRI

Cybersecurity in SMEs: Evaluating the Risks and Possible Solutions. BANCHE E SICUREZZA 2015 Rome, Italy 5 June 2015 Arthur Brocato, UNICRI Cybersecurity in SMEs: Evaluating the Risks and Possible Solutions BANCHE E SICUREZZA 2015 Rome, Italy 5 June 2015 Arthur Brocato, UNICRI UNICRI s Main Goals The United Nations Interregional Crime and

More information

Digital Evidence and Threat Intelligence

Digital Evidence and Threat Intelligence Digital Evidence and Threat Intelligence 09 November 2015 Mark Clancy CEO www.soltra.com @soltraedge External Threats Growing 117,339 incoming attacks every day The total number of security incidents detected

More information

Cyber threat intelligence and the lessons from law enforcement. kpmg.com.au

Cyber threat intelligence and the lessons from law enforcement. kpmg.com.au Cyber threat intelligence and the lessons from law enforcement kpmg.com.au Introduction Cyber security breaches are rarely out of the media s eye. As adversary sophistication increases, many organisations

More information

LASTLINE WHITEPAPER. Large-Scale Detection of Malicious Web Pages

LASTLINE WHITEPAPER. Large-Scale Detection of Malicious Web Pages LASTLINE WHITEPAPER Large-Scale Detection of Malicious Web Pages Abstract Malicious web pages that host drive-by-download exploits have become a popular means for compromising hosts on the Internet and,

More information

Eight Essential Elements for Effective Threat Intelligence Management May 2015

Eight Essential Elements for Effective Threat Intelligence Management May 2015 INTRODUCTION The most disruptive change to the IT security industry was ignited February 18, 2013 when a breach response company published the first research that pinned responsibility for Advanced Persistent

More information

Information Technology Solutions

Information Technology Solutions THE THREAT Organizations are making large investment in cyber defense, but are still in the dark in terms of how they would fare up against one of the simplest attacks that Cyber-criminals use to take

More information

White Paper: Leveraging Web Intelligence to Enhance Cyber Security

White Paper: Leveraging Web Intelligence to Enhance Cyber Security White Paper: Leveraging Web Intelligence to Enhance Cyber Security October 2013 Inside: New context on Web Intelligence The need for external data in enterprise context Making better use of web intelligence

More information

Kaspersky Fraud Prevention platform: a comprehensive solution for secure payment processing

Kaspersky Fraud Prevention platform: a comprehensive solution for secure payment processing Kaspersky Fraud Prevention platform: a comprehensive solution for secure Today s bank customers can perform most of their financial operations online. According to a global survey of Internet users conducted

More information

Mobile Security - Mobilidade Bancária e Digital Workers. Américo Alonso, CISSP, CIS LATAM Offering Manager for CyberSecurity

Mobile Security - Mobilidade Bancária e Digital Workers. Américo Alonso, CISSP, CIS LATAM Offering Manager for CyberSecurity Mobile Security - Mobilidade Bancária e Digital Workers Américo Alonso, CISSP, CIS LATAM Offering Manager for CyberSecurity Agenda 1 2 3 4 5 6 7 BANKING SECTOR CHALLENGES FOR 2015+ 1bank ATOS VALUE PROPOSITION

More information

CYBER SECURITY INFORMATION SHARING & COLLABORATION

CYBER SECURITY INFORMATION SHARING & COLLABORATION Corporate Information Security CYBER SECURITY INFORMATION SHARING & COLLABORATION David N. Saul Senior Vice President & Chief Scientist 28 June 2013 Discussion Flow The Evolving Threat Environment Drivers

More information

Risk & Responsibility in a Hyper-Connected World: Implications for Enterprises

Risk & Responsibility in a Hyper-Connected World: Implications for Enterprises Risk & Responsibility in a HyperConnected World: Implications for Enterprises SESSION ID: PNGF2 James Kaplan Chris Rezek Overview Despite years of effort, and tens of billions of dollars spent annually,

More information

IBM Security Strategy

IBM Security Strategy IBM Security Strategy Intelligence, Integration and Expertise Kate Scarcella CISSP Security Tiger Team Executive M.S. Information Security IBM Security Systems IBM Security: Delivering intelligence, integration

More information

TRITON APX. Websense TRITON APX

TRITON APX. Websense TRITON APX TRITON APX Unified protection and intelligence against Advanced Threats and data theft Your organization is faced with an increasing number of Advanced Threats that lead to data theft, denial of service

More information

SPSP Phase III Recruiting, Selecting, and Developing Secure Power Systems Professionals: Job Profiles

SPSP Phase III Recruiting, Selecting, and Developing Secure Power Systems Professionals: Job Profiles PNNL-24138 SPSP Phase III Recruiting, Selecting, and Developing Secure Power Systems Professionals: Job Profiles March 2015 LR O Neil TJ Conway DH Tobey FL Greitzer AC Dalton PK Pusey Prepared for the

More information

Intrusion Detection: Game Theory, Stochastic Processes and Data Mining

Intrusion Detection: Game Theory, Stochastic Processes and Data Mining Intrusion Detection: Game Theory, Stochastic Processes and Data Mining Joseph Spring 7COM1028 Secure Systems Programming 1 Discussion Points Introduction Firewalls Intrusion Detection Schemes Models Stochastic

More information

Compliance Doesn t Mean Security Achieving Security and Compliance with the latest Regulations and Standards

Compliance Doesn t Mean Security Achieving Security and Compliance with the latest Regulations and Standards Compliance Doesn t Mean Security Achieving Security and Compliance with the latest Regulations and Standards Paul de Graaff Chief Strategy Officer Vanguard Integrity Professionals March 11, 2014 Session

More information

Elastic Application Platform for Market Data Real-Time Analytics. for E-Commerce

Elastic Application Platform for Market Data Real-Time Analytics. for E-Commerce Elastic Application Platform for Market Data Real-Time Analytics Can you deliver real-time pricing, on high-speed market data, for real-time critical for E-Commerce decisions? Market Data Analytics applications

More information

Report on CAP Cybersecurity November 5, 2015

Report on CAP Cybersecurity November 5, 2015 Agenda Number 7. Report on CAP Cybersecurity November 5, 2015 Phil Cook CISSP, CISM Manager, Information Technologies Risk #1 External Attacks PR 81 Protect and secure CAP's Information Technology assets

More information