The Federal CISO Dilemma. You have to do FISMA. You must defend against cyber threats.

Size: px
Start display at page:

Download "The Federal CISO Dilemma. You have to do FISMA. You must defend against cyber threats."

Transcription

1 The Federal CISO Dilemma You have to do FISMA. You must defend against cyber threats. October 2012

2 Executive Summary Federal CISOs face a unique cyber security challenge copious amounts of regulatory compliance paperwork. In fact, agencies spend more than one in four cyber dollars on FISMA paperwork* well more than $1 billion each year. At the same time, the Federal government responded to more than 106,000 cyber attacks in 2011 including cyber exploits that injected viruses, stole information, and disrupted Federal network operations. While agencies must comply with FISMA, the regulations focus on complying with a narrow set of security and privacy controls. What these regulations don t do is actually protect government networks from Advanced Persistent Threats (APTs) or other nefarious activity. The intent of these regulations is good there should be security and privacy control regulations, and of course we need minimum levels of protection across the board for all Federal agencies. But the reality is that every dollar spent on compliance leaves CISOs with fewer remaining resources to combat APTs and advanced malware, so every dollar counts. Fortunately, there is a solution to this dilemma. Many Federal CISOs are deploying game-changing technologies that offer robust protection without breaking their limited budgets. This white paper is divided into three sections for your convenience: Section I, page 1, focuses on the anatomy of an APT, featuring an in-depth look at how the enemy gains access to a network, including the end goal of an attack. Section II, page 4, focuses on the key characteristics of a strong defense system that agencies can put in place to combat sophisticated APTs. Section III, page 5, focuses on a broadly adopted game-changing security technology that can help Federal CISOs solve their unique dilemma deploying robust cyber protection with limited resources. *MeriTalk The FISMA Secret II

3 Section I: Anatomy of an APT APTs: Taking Advantage of Gaping Holes in Agency Network Defenses Spear Phishing Entices You work at Agency X. You receive an . A quick glance tells you it s from Dave Richards, your colleague down the hall. The flags a new expense approval process and includes an attachment. You know Dave, you care about your expenses, you click on the attachment. Spear Phishing Penetrates This isn t obvious spam from a prince asking you for your credit card number it s spear phishing, targeted to affect specific individuals. By mining available online data, the personalization and impersonation used in spear phishing s can be extremely accurate and compelling. These attacks are generated by cunning, agile, and quick adversaries who literally trick well-meaning employees to invite the attackers in. All employees, even security staff, can fall prey to well-crafted spear phishing attacks. As long as your organization accepts from the Internet, spear phishing will remain a clear and present danger. and Spear Phishing Delivers a Payload Once an employee clicks a link or opens an attachment, the enemy establishes a foothold in the network setting the stage for the next phase of the attack. Now it s time for perpetrate deploying the malicious code, moving laterally within your network, and stealing your critical data. For most APT attacks, the objective is to gain longterm access to your sensitive networks, data, and resources. Using spear phishing to penetrate and advanced malware to perpetrate isn t an anomaly; it represents a clear shift in the current approach of adversaries. Increasingly, criminals are moving from massive phishing attacks to spear phishing on a much smaller, more targeted scale because it has proven very effective. Here are some of the key characteristics of advanced, targeted spear phishing attacks: Blended/multi-vector threat: Spear phishing uses a blend of spoofing, zero-day application exploits, weaponized attachments, dynamic URLs, and drive-by downloads to bypass traditional defenses. Leverages zero-day vulnerabilities: Advanced spear phishing attacks leverage zero-day vulnerabilities in browsers, plug-ins, and desktop applications to compromise systems. Multi-staged attack: The initial system exploit is the first stage of an APT attack that involves further stages of malware outbound communications, binary downloads, and data exfiltration. Lack characteristics of spam: Spear phishing s are targeted, often on an individualized basis, so they don t bear a resemblance to the highvolume, broadcast nature of traditional spam. This means reputation filters are unlikely to flag these messages, minimizing the likelihood of spam filters catching them. Read the FireEye report, Top Words Used in Spear Phishing Attacks, for more information on the latest trends in spear phishing jargon. 1

4 APTs: How the Enemy Gains Access You ve seen that today s threats can fool even security-savvy professionals into inviting criminals into otherwise secure networks, but the question is how? Understanding just how easy it is for the enemy to convince a user to let his or her guard down and then execute a successful spear phishing attack is critical to devising better ways to secure our government networks. As an industry leader in detecting and stopping sophisticated threats, FireEye keeps close tabs on the ever-changing tactics enemies use to gain access. The following are just a few real-world examples FireEye collected in recent months: Malicious legal agreements: A threat actor compromises a law firm to obtain a recent legal agreement used between a vendor and a Federal agency. The attacker then crafts a fake posing as the vendor and sends it to three key Federal personnel. This includes a weaponized PDF of the revised legal agreement recently discussed between the agency and vendor. Once the Federal personnel open the attachment, the compromised system slowly contacts the attacker s command and control infrastructure, which looks like a benign set of dynamic DNS servers that host cute animal pictures. Malicious newsletters: Five recipients inside a U.S. agency routinely receive PDF-based newsletters around the same time each day. Knowing this, the attacker sends an executable file disguised as a fake PDF newsletter from a spoofed news source around newsletter time. When opened, the fake newsletter appears, while the malware installs a persistent backdoor inside the workstation, which appears to be a fake instance of the Adobe Update service. Then, the workstation beacons out to fake news websites controlled by the attacker, and the traffic returned to the workstation appears to be dynamic Web content required to legitimately render the fake newsletter. Malicious conference forms: The threat actor sees that a Federal employee recently registered for a conference on a topic of interest. As such, the actor s the attendee a fake conference registration form that appears to come from the conference organizer. When the attendee opens this malicious Word document, the malware immediately installs three different hidden services and displays the fake form to the user. Hours later, the attendee s compromised system slowly beacons to a variable command and control infrastructure over SSL, ultimately installing a remote access tool so that the threat actor maintains long-term persistence on the system and can exfiltrate future conference data from the attendee s system after the conference. Malicious anything: You name it, hackers will try it. Criminals step into the middle of conversations and send files that look legitimate and are relevant to the existing chain. Threat actors send weaponized Excel spreadsheets that look like purchase order agreements between two related program managers in a U.S. defense industrial base. A user clicks, and the beacons, call-backs, and login credential harvesting begins. The list goes on, and government organizations must remain vigilant. 2

5 APTs: A Closer Look at How They Deliver Their Payload Talking about APT characteristics is one thing seeing what perpetrators do once they get in is another. That s why FireEye deployed its Malware Protection System into a Federal organization to monitor and block inbound malware infection attempts as well as outbound malware callbacks. FireEye was deployed behind existing layers of security to identify and stop the attacks penetrating the traditional layers of defense already in place. This three-month evaluation detected 183 inbound infection attempts and 501 outbound malware beacon attempts. More specifically, the following illustrates just a few of the advanced malware attacks that FireEye detected and stopped: Data exfiltration to China: The system attempted to send information about all dll and exe files to a server in China. DHS itself stated that decadeold Federal cyber security regulations only require manual testing of major systems every three years. As such, if an agency only adhered to the letter of the regulation, this new type of attack could have gone undetected long enough to leak large volumes of data and seriously compromise an agency. Malware that uses SSL: The attacker used custom encryption over port 80 the access point for all HTTP traffic leveraging call-backs over SSL. While the Trusted Internet Connection initiative intends to reduce the number of access points to agency data, it is unlikely that port 80 will be included in this reduction. Weaponized Firefox: A user tried to install Firefox from a disreputable site. The malware then tried to install a fake anti-virus as well as the subsequent beaconing out to an X-rated site, presumably to perform click fraud. This type of attack is much more targeted, and lulls the user into consciously downloading the malware even if the user had a PIV card and was compliant with HSPD-12, the malware would still get inside the network. APTs in Action A Case Study RSA: How Spear Phishing Introduced an APT in the Heart of Security The 2011 attacks targeting RSA, the security division of EMC Corp., provide a very clear picture of the way spear phishing can set the stage for a devastating and incredibly far-reaching assault on an organization and its customers. The assault began with spear phishing attacks that sent targeted users an with a Microsoft Excel file attachment that leveraged a zero-day flaw in Adobe Flash. It is clear that not only was RSA the focus of the attack, but only four individuals within RSA were the recipients of the malicious s. It took just one user to open the and attachment, which downloaded a Trojan onto the user s PC. This successful spear phishing attack was part of a much more complex advanced targeted attack. With this malware installed on the victim s PC, criminals were able to search the corporate network, harvest administrator credentials, and ultimately gain access to a server housing proprietary information on the SecurID two-factor authentication platform. The attack didn t end there. In fact, all of this was a precursor to the ultimate objective: gaining entry to the networks of RSA s customers and focusing on those in the defense industry base. With the stolen data, the criminals then targeted numerous high-profile SecurID customers, including defense contractors. The takeaway from this example is that even seemingly rudimentary attacks may be just the first in a series of advanced, coordinated, and devastating crimes. Advanced targeted attacks against seemingly low-level resources or employees without particularly sensitive roles or permissions can still open the door to vital information and huge consequences. 3

6 Fraudulent Facebook links: This attack came disguised as a Facebook link. The user clicked on the link and launched a data stealer. Think of the possibilities with Facebook-friendly agencies nearly all, even within the DoD downloading dozens of data-stealing bots. Manual testing of systems, as required by some current regulations, can find malware of this type but how long has the malware been accessing agency data? Everythree-year scans, or even yearly scans, just won t cut it anymore. The rise of zero-day attacks means agencies need real-time, dynamic protection beyond what government regulations require. Section II: The Anatomy of Defense Next Generation Threat Protection To be fair, security compliance is necessary but not enough to improve Federal cyber security outcomes. For true security, agencies must go beyond checking boxes on FISMA reports to ensure they are protected from even the most advanced targeted attack. Enterprises need solutions that: Span threat vectors To combat APTs, enterprises must implement integrated protection across both Web and attack vectors. For example, mitigating spear phishing requires capabilities to identify a Web-based attack in real-time, tracing the attack to the initial that spawned the attack, and then analyzing to determine if others within the organization were also targeted. This kind of realtime cyber awareness is the only way to identify and stop advanced targeted attacks in real-time. Combat s varied threat vectors Threat actors are leveraging multiple aspects of assault when attempting to compromise enterprise systems, such as weaponized attachments or URLs that link to a malicious webpage load. Enterprises must demand solutions that address each of these attack vectors when building a next-generation network defense capability. Addresses the mobile computer threat Most organizations have many employees who regularly take their laptops home or on the road. This presents yet another challenge for the enterprise security team identifying infected systems that became compromised while outside of the enterprise protected network. If the traditional anti-virus doesn t detect the advanced malware while on the road, it will not detect the infection once the laptop returns to the office. Enterprises need solutions that conduct thorough analysis of outbound traffic to identify systems that are beaconing to malware command and control servers. Deliver signature-less, dynamic security that thwarts zeroday exploits You need solutions that provide dynamic, real-time exploit analysis of attachments and URLs, rather than just comparing bits of code to signatures or relying on reputations. This signature-less analysis is critical to defending against advanced tactics because it all starts with zero-day exploits. With exploit detection, it is possible to stop advanced malware embedded in attachments as well as malware hosted on dynamic, fast-changing domains. Guard against malicious code installs and block callbacks In addition to exploit detection, you need a solution that identifies whether suspicious attachments and other objects as well as resulting callback communications are malicious or not. This includes monitoring outbound host communications over multiple protocols in realtime to determine if the communications indicate an infected system is on your network. Callbacks can be stopped based on the unique characteristics of the communication protocols employed, rather than just the destination IP or domain name. Once malicious code and its communications are flagged, the ports, IP addresses, and protocols must be blocked in order to halt any transmissions of sensitive data. This prevents the further download of malware binary payloads and the lateral spread inside your organization. 4

7 Yield timely, actionable threat intelligence and malware forensics While is it important for your agency to stop malware attempts, it is important to also learn from them. You need security solutions that fingerprint the malicious code to auto-generate protection data and identify compromised systems preventing the infection from spreading. Also consider having your forensics researchers run files individually through automated offline tests to confirm and dissect malicious code. This can lead to valuable intelligence for future methods to improve your agency s security. Section III: The Federal CISO Dilemma, Solved Today s Federal CISOs need to spend precious budget to comply with regulations such as FISMA, while also protecting some of the most attacked networks in the world. It might be easy for CISOs to spend their entire budgets on compliance or threat protection individually, but the good news is there s room for both. CISOs must not stop at regulatory compliance, said Bob Bigman, former CISO, Central Intelligence Agency. Cyber attacks on the government have increased at a startling rate. Nation states are invested in stealing sensitive, classified data. Agencies must implement robust technology, such as FireEye, to combat these attacks. FireEye s unique, game-changing architecture detects zero-day attacks the favored method of sophisticated cyber criminals. Agency after agency has found that there are solutions, such as those offered by FireEye, which enable them to protect their organizations against sophisticated attacks, despite limited manpower and financial resources. FireEye offers a no-cost threat assessment to all Federal organizations, which uses real-time threat data to help CISOs make the budgetary case to leverage security solutions. This assessment identifies the and Web-based malware that is bypassing the existing security infrastructure, determines the occurrence of data exfiltration from the network, and provides realtime threat intelligence on advanced, zero-day, and targeted APT attacks. Post-assessment, FireEye has a range of products that can help agencies achieve true cyber security. FireEye solutions integrate Web and security, guard against inbound malicious objects and malware callbacks, and leverage signature-less, dynamic code execution to detect zero-day exploits the nextgeneration threat protection necessary to detect and stop APTs in real-time. Contact FireEye today to set up an enterprise threat assessment and take the first step to solving the Federal CISO dilemma. About FireEye, Inc. FireEye is the leader in stopping advanced targeted attacks that use advanced malware, zero-day exploits, and APT tactics. FireEye s solutions supplement traditional and nextgeneration firewalls, IPS, anti-virus and gateways, which cannot stop advanced threats, leaving security holes in networks. FireEye offers the industry s only solution that detects and blocks attacks across both Web and threat vectors as well as latent malware resident on file shares. It addresses all stages of an attack lifecycle with a signature-less engine utilizing stateful attack analysis to detect zero-day threats. Based in Milpitas, California, FireEye is backed by premier financial partners including Sequoia Capital, Norwest Venture Partners, and Juniper Networks. Visit for more information. 5

Spear Phishing Attacks Why They are Successful and How to Stop Them

Spear Phishing Attacks Why They are Successful and How to Stop Them White Paper Spear Phishing Attacks Why They are Successful and How to Stop Them Combating the Attack of Choice for Cybercriminals White Paper Contents Executive Summary 3 Introduction: The Rise of Spear

More information

SECURITY REIMAGINED SPEAR PHISHING ATTACKS WHY THEY ARE SUCCESSFUL AND HOW TO STOP THEM. Why Automated Analysis Tools are not Created Equal

SECURITY REIMAGINED SPEAR PHISHING ATTACKS WHY THEY ARE SUCCESSFUL AND HOW TO STOP THEM. Why Automated Analysis Tools are not Created Equal WHITE PAPER SPEAR PHISHING ATTACKS WHY THEY ARE SUCCESSFUL AND HOW TO STOP THEM Why Automated Analysis Tools are not Created Equal SECURITY REIMAGINED CONTENTS Executive Summary...3 Introduction: The Rise

More information

SPEAR-PHISHING ATTACKS

SPEAR-PHISHING ATTACKS SPEAR-PHISHING ATTACKS WHY THEY ARE SUCCESSFUL AND HOW TO STOP THEM WHITE PAPER RECENTLY, THERE HAS BEEN A RAPID AND DRAMATIC SHIFT FROM BROAD SPAM ATTACKS TO TARGETED EMAIL-BASED-PHISHING CAMPAIGNS THAT

More information

White Paper. Why Next-Generation Firewalls Don t Stop Advanced Malware and Targeted APT Attacks

White Paper. Why Next-Generation Firewalls Don t Stop Advanced Malware and Targeted APT Attacks White Paper Why Next-Generation Firewalls Don t Stop Advanced Malware and Targeted APT Attacks White Paper Executive Summary Around the world, organizations are investing massive amounts of their budgets

More information

Protecting Your Data, Intellectual Property, and Brand from Cyber Attacks

Protecting Your Data, Intellectual Property, and Brand from Cyber Attacks White Paper Protecting Your Data, Intellectual Property, and Brand from Cyber Attacks A Guide for CIOs, CFOs, and CISOs White Paper Contents The Problem 3 Why You Should Care 4 What You Can Do About It

More information

Securing Cloud-Based Email

Securing Cloud-Based Email White Paper Securing Cloud-Based Email A Guide for Government Agencies White Paper Contents Executive Summary 3 Introduction 3 The Risks Posed to Agencies Running Email in the Cloud 4 How FireEye Secures

More information

Advanced Targeted Attacks

Advanced Targeted Attacks White Paper Advanced Targeted Attacks How to Protect Against the Next Generation of Cyber Attacks White Paper Contents Executive Summary 3 Nature of Next-Generation Threats 4 The Price of The Problem 6

More information

REPORT FIREEYE ADVANCED THREAT REPORT 1H 2012 SECURITY REIMAGINED

REPORT FIREEYE ADVANCED THREAT REPORT 1H 2012 SECURITY REIMAGINED REPORT FIREEYE ADVANCED THREAT REPORT 1H 2012 SECURITY REIMAGINED CONTENTS Inside This Report...3 Executive Summary...3 Finding 1 Explosion in Advanced Malware Bypassing Traditional Signature-Based Defenses...4

More information

FireEye Advanced Threat Report 1H 2012

FireEye Advanced Threat Report 1H 2012 FireEye Advanced Threat Report 1H 2012 FireEye, Inc. FireEye Advanced Threat Report 1H 2012 1 Advanced Threat Report Contents Inside This Report 2 Executive Summary 2 Finding 1 3 Explosion in Advanced

More information

Defending Against Cyber Attacks with SessionLevel Network Security

Defending Against Cyber Attacks with SessionLevel Network Security Defending Against Cyber Attacks with SessionLevel Network Security May 2010 PAGE 1 PAGE 1 Executive Summary Threat actors are determinedly focused on the theft / exfiltration of protected or sensitive

More information

CISO Guide to Next Generation Threats

CISO Guide to Next Generation Threats White Paper CISO Guide to Next Generation Threats Combating Advanced Malware, Zero-Day and Targeted APT Attacks White Paper Table of Contents Introduction The Moving Target: From PII to IP to Credentials

More information

WHITE PAPER ADVANCED TARGETED ATTACKS: How to Protect Against the New Generation of Cyber Attacks SECURITY REIMAGINED

WHITE PAPER ADVANCED TARGETED ATTACKS: How to Protect Against the New Generation of Cyber Attacks SECURITY REIMAGINED WHITE PAPER ADVANCED TARGETED ATTACKS: How to Protect Against the New Generation of Cyber Attacks SECURITY REIMAGINED CONTENTS Executive Summary...3 Nature of the New Generation of Threats...4 The Five

More information

Fighting Advanced Threats

Fighting Advanced Threats Fighting Advanced Threats With FortiOS 5 Introduction In recent years, cybercriminals have repeatedly demonstrated the ability to circumvent network security and cause significant damages to enterprises.

More information

Advanced Persistent Threats

Advanced Persistent Threats White Paper INTRODUCTION Although most business leaders and IT managers believe their security technologies adequately defend against low-level threats, instances of (APTs) have increased. APTs, which

More information

Protecting Data From the Cyber Theft Pandemic. A FireEye Whitepaper - April, 2009

Protecting Data From the Cyber Theft Pandemic. A FireEye Whitepaper - April, 2009 Protecting Data From the Cyber Theft Pandemic A FireEye Whitepaper - April, 2009 Table of Contents Executive Summary Page 3 Today s Insider Threat Is Stealth Malware Page 3 Stealth Malware Attacks Are

More information

Defending Against. Phishing Attacks

Defending Against. Phishing Attacks Defending Against Today s Targeted Phishing Attacks DeFending Against today s targeted phishing attacks 2 Introduction Is this email a phish or is it legitimate? That s the question that employees and

More information

5 Design Principles for Advanced Malware Protection

5 Design Principles for Advanced Malware Protection White Paper 5 Design Principles for Advanced Malware Protection Winning the war against next-generation threats White Paper Table of Contents Executive Summary 1 Advanced Malware Defined 1 Understanding

More information

Advanced Persistent Threats

Advanced Persistent Threats Advanced Persistent Threats Craig Harwood Channel Manager SADC and Indian Ocean Islands 1 Agenda Introduction Today s Threat landscape What is an Advance persistent Threat How are these crimes perpetrated

More information

Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime

Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime How to Protect Your Business from Malware, Phishing, and Cybercrime The SMB Security Series Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime sponsored by Introduction

More information

Unknown threats in Sweden. Study publication August 27, 2014

Unknown threats in Sweden. Study publication August 27, 2014 Unknown threats in Sweden Study publication August 27, 2014 Executive summary To many international organisations today, cyber attacks are no longer a matter of if but when. Recent cyber breaches at large

More information

QUARTERLY REPORT 2015 INFOBLOX DNS THREAT INDEX POWERED BY

QUARTERLY REPORT 2015 INFOBLOX DNS THREAT INDEX POWERED BY QUARTERLY REPORT 2015 INFOBLOX DNS THREAT INDEX POWERED BY EXPLOIT KITS UP 75 PERCENT The Infoblox DNS Threat Index, powered by IID, stood at 122 in the third quarter of 2015, with exploit kits up 75 percent

More information

The FBI Cyber Program. Bauer Advising Symposium //UNCLASSIFIED

The FBI Cyber Program. Bauer Advising Symposium //UNCLASSIFIED The FBI Cyber Program Bauer Advising Symposium October 11, 2012 Today s Agenda What is the threat? Who are the adversaries? How are they attacking you? What can the FBI do to help? What can you do to stop

More information

Advanced Persistent. From FUD to Facts. A Websense Brief By Patrick Murray, Senior Director of Product Management

Advanced Persistent. From FUD to Facts. A Websense Brief By Patrick Murray, Senior Director of Product Management A Websense Brief By Patrick Murray, Senior Director of Product Management Advanced Persistent Threats: From FUD to Facts With Websense, you can stay a step ahead of the threats. From our roots in web filtering,

More information

Covert Operations: Kill Chain Actions using Security Analytics

Covert Operations: Kill Chain Actions using Security Analytics Covert Operations: Kill Chain Actions using Security Analytics Written by Aman Diwakar Twitter: https://twitter.com/ddos LinkedIn: http://www.linkedin.com/pub/aman-diwakar-ccie-cissp/5/217/4b7 In Special

More information

Cybersecurity Strategies for Small to Medium-sized Businesses

Cybersecurity Strategies for Small to Medium-sized Businesses White Paper Cybersecurity Strategies for Small to Medium-sized Businesses Cyber Attacks Threaten Customer Data and Intellectual Property White Paper Contents Traditional Security Measures Fail Against

More information

Defending Against Data Beaches: Internal Controls for Cybersecurity

Defending Against Data Beaches: Internal Controls for Cybersecurity Defending Against Data Beaches: Internal Controls for Cybersecurity Presented by: Michael Walter, Managing Director and Chris Manning, Associate Director Protiviti Atlanta Office Agenda Defining Cybersecurity

More information

Perspectives on Cybersecurity in Healthcare June 2015

Perspectives on Cybersecurity in Healthcare June 2015 SPONSORED BY Perspectives on Cybersecurity in Healthcare June 2015 Workgroup for Electronic Data Interchange 1984 Isaac Newton Square, Suite 304, Reston, VA. 20190 T: 202-618-8792/F: 202-684-7794 Copyright

More information

Email Security - A Holistic Approach to SMBs

Email Security - A Holistic Approach to SMBs Implementing the latest anti-virus software and security protection systems can prevent many internal and external threats. But these security solutions have to be updated regularly to keep up with new

More information

WHITEPAPER. How a DNS Firewall Helps in the Battle against Advanced Persistent Threat and Similar Malware

WHITEPAPER. How a DNS Firewall Helps in the Battle against Advanced Persistent Threat and Similar Malware WHITEPAPER How a DNS Firewall Helps in the Battle against Advanced Persistent Threat and Similar Malware How a DNS Firewall Helps in the Battle against Advanced As more and more information becomes available

More information

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst ESG Brief Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst Abstract: APTs first came on the scene in 2010, creating a wave

More information

White Paper. Advantage FireEye. Debunking the Myth of Sandbox Security

White Paper. Advantage FireEye. Debunking the Myth of Sandbox Security White Paper Advantage FireEye Debunking the Myth of Sandbox Security White Paper Contents The Myth of Sandbox Security 3 Commercial sandbox evasion 3 Lack of multi-flow analysis and exploit detection 3

More information

ENDPOINT SECURITY WHITE PAPER. Endpoint Security and Advanced Persistent Threats WWW.COMODO.COM

ENDPOINT SECURITY WHITE PAPER. Endpoint Security and Advanced Persistent Threats WWW.COMODO.COM WHITE PAPER Endpoint Security and Advanced Persistent Threats The Invisible Threat They re out there waiting. Sitting at their computers hoping for you to make a mistake. And you will. Because no one is

More information

White paper. Phishing, Vishing and Smishing: Old Threats Present New Risks

White paper. Phishing, Vishing and Smishing: Old Threats Present New Risks White paper Phishing, Vishing and Smishing: Old Threats Present New Risks How much do you really know about phishing, vishing and smishing? Phishing, vishing, and smishing are not new threats. They have

More information

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4)

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4) Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus February 3, 2015 (Revision 4) Table of Contents Overview... 3 Malware, Botnet Detection, and Anti-Virus Auditing... 3 Malware

More information

Protecting Your Organisation from Targeted Cyber Intrusion

Protecting Your Organisation from Targeted Cyber Intrusion Protecting Your Organisation from Targeted Cyber Intrusion How the 35 mitigations against targeted cyber intrusion published by Defence Signals Directorate can be implemented on the Microsoft technology

More information

24/7 Visibility into Advanced Malware on Networks and Endpoints

24/7 Visibility into Advanced Malware on Networks and Endpoints WHITEPAPER DATA SHEET 24/7 Visibility into Advanced Malware on Networks and Endpoints Leveraging threat intelligence to detect malware and exploitable vulnerabilities Oct. 24, 2014 Table of Contents Introduction

More information

WEBTHREATS. Constantly Evolving Web Threats Require Revolutionary Security. Securing Your Web World

WEBTHREATS. Constantly Evolving Web Threats Require Revolutionary Security. Securing Your Web World Securing Your Web World WEBTHREATS Constantly Evolving Web Threats Require Revolutionary Security ANTI-SPYWARE ANTI-SPAM WEB REPUTATION ANTI-PHISHING WEB FILTERING Web Threats Are Serious Business Your

More information

The Ostrich Effect In Search Of A Realistic Model For Cybersecurity

The Ostrich Effect In Search Of A Realistic Model For Cybersecurity The Ostrich Effect In Search Of A Realistic Model For Cybersecurity 1 Contents Introduction 3 Threats Stealthy, Sophisticated & Successful 4 Operation Beebus 5 G20 Brisbane 2014 6 Redefining the Debate

More information

Cybercrime myths, challenges and how to protect our business. Vladimir Kantchev Managing Partner Service Centrix

Cybercrime myths, challenges and how to protect our business. Vladimir Kantchev Managing Partner Service Centrix Cybercrime myths, challenges and how to protect our business Vladimir Kantchev Managing Partner Service Centrix Agenda Cybercrime today Sources and destinations of the attacks Breach techniques How to

More information

Networking for Caribbean Development

Networking for Caribbean Development Networking for Caribbean Development BELIZE NOV 2 NOV 6, 2015 w w w. c a r i b n o g. o r g N E T W O R K I N G F O R C A R I B B E A N D E V E L O P M E N T BELIZE NOV 2 NOV 6, 2015 w w w. c a r i b n

More information

2012 Bit9 Cyber Security Research Report

2012 Bit9 Cyber Security Research Report 2012 Bit9 Cyber Security Research Report Table of Contents Executive Summary Survey Participants Conclusion Appendix 3 4 10 11 Executive Summary According to the results of a recent survey conducted by

More information

DETECTING THE ENEMY INSIDE THE NETWORK. How Tough Is It to Deal with APTs?

DETECTING THE ENEMY INSIDE THE NETWORK. How Tough Is It to Deal with APTs? A Special Primer on APTs DETECTING THE ENEMY INSIDE THE NETWORK How Tough Is It to Deal with APTs? What are APTs or targeted attacks? Human weaknesses include the susceptibility of employees to social

More information

Top five strategies for combating modern threats Is anti-virus dead?

Top five strategies for combating modern threats Is anti-virus dead? Top five strategies for combating modern threats Is anti-virus dead? Today s fast, targeted, silent threats take advantage of the open network and new technologies that support an increasingly mobile workforce.

More information

Practical tips for a. Safe Christmas

Practical tips for a. Safe Christmas Practical tips for a Safe Christmas CONTENTS 1. Online shopping 2 2. Online games 4 3. Instant messaging and mail 5 4. Practical tips for a safe digital Christmas 6 The Christmas holidays normally see

More information

defending against advanced persistent threats: strategies for a new era of attacks agility made possible

defending against advanced persistent threats: strategies for a new era of attacks agility made possible defending against advanced persistent threats: strategies for a new era of attacks agility made possible security threats as we know them are changing The traditional dangers IT security teams have been

More information

Stop advanced targeted attacks, identify high risk users and control Insider Threats

Stop advanced targeted attacks, identify high risk users and control Insider Threats TRITON AP-EMAIL Stop advanced targeted attacks, identify high risk users and control Insider Threats From socially engineered lures to targeted phishing, most large cyberattacks begin with email. As these

More information

Data- centric Security: A New Information Security Perimeter Date: March 2015 Author: Jon Oltsik, Senior Principal Analyst

Data- centric Security: A New Information Security Perimeter Date: March 2015 Author: Jon Oltsik, Senior Principal Analyst ESG Solution Showcase Data- centric Security: A New Information Security Perimeter Date: March 2015 Author: Jon Oltsik, Senior Principal Analyst Abstract: Information security practices are in the midst

More information

white paper Malware Security and the Bottom Line

white paper Malware Security and the Bottom Line Malware Security Report: Protecting Your BusineSS, Customers, and the Bottom Line Contents 1 Malware is crawling onto web sites everywhere 1 What is Malware? 2 The anatomy of Malware attacks 3 The Malware

More information

Trends in Advanced Threat Protection

Trends in Advanced Threat Protection Trends in Advanced Threat Protection John Martin Senior Security Architect IBM Security Systems Division 1 2012 IBM Corporation John Martin Senior Security Architect IBM Security Systems Division Security

More information

SPEAR PHISHING UNDERSTANDING THE THREAT

SPEAR PHISHING UNDERSTANDING THE THREAT SPEAR PHISHING UNDERSTANDING THE THREAT SEPTEMBER 2013 Due to an organisation s reliance on email and internet connectivity, there is no guaranteed way to stop a determined intruder from accessing a business

More information

Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS

Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS CONTENTS PAGE RECONNAISSANCE STAGE 4 INCURSION STAGE 5 DISCOVERY STAGE 6 CAPTURE STAGE 7 EXFILTRATION STAGE

More information

How To Prevent Hacker Attacks With Network Behavior Analysis

How To Prevent Hacker Attacks With Network Behavior Analysis E-Guide Signature vs. anomaly-based behavior analysis News of successful network attacks has become so commonplace that they are almost no longer news. Hackers have broken into commercial sites to steal

More information

Doyourwebsitebot defensesaddressthe changingthreat landscape?

Doyourwebsitebot defensesaddressthe changingthreat landscape? WHITEPAPER Doyourwebsitebot defensesaddressthe changingthreat landscape? Don tletbotsturnaminorincident intoamegasecuritybreach 1.866.423.0606 Executive Summary The website security threat landscape has

More information

Sophistication of attacks will keep improving, especially APT and zero-day exploits

Sophistication of attacks will keep improving, especially APT and zero-day exploits FAQ Isla Q&A General What is Isla? Isla is an innovative, enterprise-class web malware isolation system that prevents all browser-borne malware from penetrating corporate networks and infecting endpoint

More information

WEB PROTECTION. Features SECURITY OF INFORMATION TECHNOLOGIES

WEB PROTECTION. Features SECURITY OF INFORMATION TECHNOLOGIES WEB PROTECTION Features SECURITY OF INFORMATION TECHNOLOGIES The web today has become an indispensable tool for running a business, and is as such a favorite attack vector for hackers. Injecting malicious

More information

Cybersecurity Kill Chain. William F. Crowe, CISA, CISM, CRISC, CRMA September 2015 ISACA Jacksonville Chapter Meeting August 13, 2015

Cybersecurity Kill Chain. William F. Crowe, CISA, CISM, CRISC, CRMA September 2015 ISACA Jacksonville Chapter Meeting August 13, 2015 Cybersecurity Kill Chain William F. Crowe, CISA, CISM, CRISC, CRMA September 2015 ISACA Jacksonville Chapter Meeting August 13, 2015 Who Am I? Over 20 years experience with 17 years in the financial industry

More information

When less is more (Spear-Phishing and Other Methods to Steal Data) Alexander Raczyński

When less is more (Spear-Phishing and Other Methods to Steal Data) Alexander Raczyński When less is more (Spear-Phishing and Other Methods to Steal Data) Alexander Raczyński 1 Agenda Spear-Fishing the new CEO Fear How to Fight Spear-Fishing It s All About the Data Evolution of the bad guys

More information

How We're Getting Creamed

How We're Getting Creamed ed Attacks How We're Getting Creamed By Ed Skoudis June 9, 2011 ed Attacks - 2011 Ed Skoudis 1 $ cut -f5 -d: /etc/passwd grep -i skoudis Ed Skoudis Started infosec career at Bellcore in 1996 working for

More information

Advanced Threat Protection with Dell SecureWorks Security Services

Advanced Threat Protection with Dell SecureWorks Security Services Advanced Threat Protection with Dell SecureWorks Security Services Table of Contents Summary... 2 What are Advanced Threats?... 3 How do advanced threat actors operate?... 3 Addressing the Threat... 5

More information

Managing Web Security in an Increasingly Challenging Threat Landscape

Managing Web Security in an Increasingly Challenging Threat Landscape Managing Web Security in an Increasingly Challenging Threat Landscape Cybercriminals have increasingly turned their attention to the web, which has become by far the predominant area of attack. Small wonder.

More information

How To Protect Your Online Banking From Fraud

How To Protect Your Online Banking From Fraud DETECT MONITORING SERVICES AND DETECT SAFE BROWSING: Empowering Tools to Prevent Account Takeovers SUMMARY The Federal Financial Institutions Examination Council (FFIEC) is planning to update online transaction

More information

ENABLING FAST RESPONSES THREAT MONITORING

ENABLING FAST RESPONSES THREAT MONITORING ENABLING FAST RESPONSES TO Security INCIDENTS WITH THREAT MONITORING Executive Summary As threats evolve and the effectiveness of signaturebased web security declines, IT departments need to play a bigger,

More information

Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence. AIBA Quarterly Meeting September 10, 2015

Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence. AIBA Quarterly Meeting September 10, 2015 Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence AIBA Quarterly Meeting September 10, 2015 The Answer 2 Everyone The relationship between the board, C-suite, IT, and compliance leaders

More information

Top 10 Anti-fraud Tips: The Cybersecurity Breach Aftermath

Top 10 Anti-fraud Tips: The Cybersecurity Breach Aftermath ebook Top 10 Anti-fraud Tips: The Cybersecurity Breach Aftermath Protecting against downstream fraud attacks in the wake of large-scale security breaches. Digital companies can no longer trust static login

More information

INDUSTRY OVERVIEW: FINANCIAL

INDUSTRY OVERVIEW: FINANCIAL ii IBM MSS INDUSTRY OVERVIEW: FINANCIAL RESEARCH AND INTELLIGENCE REPORT RELEASE DATE: NOVEMBER 5, 2014 BY: JOHN KUHN, SENIOR THREAT RESEARCHER iii TABLE OF CONTENTS EXECUTIVE OVERVIEW... 1 MAJOR FINANCIAL

More information

isheriff CLOUD SECURITY

isheriff CLOUD SECURITY isheriff CLOUD SECURITY isheriff is the industry s first cloud-based security platform: providing fully integrated endpoint, Web and email security, delivered through a single Web-based management console

More information

DEPARTMENT OF DEFENSE 6000 DEFENSE PENTAGON WASHINGTON, D.C. 20301-6000

DEPARTMENT OF DEFENSE 6000 DEFENSE PENTAGON WASHINGTON, D.C. 20301-6000 DEPARTMENT OF DEFENSE 6000 DEFENSE PENTAGON WASHINGTON, D.C. 20301-6000 CHIEF INFORMATION OFFICER October 1, 2015 MEMORANDUM FOR SECRETARIES OF THE MILITARY DEPARTMENTS CHAIRMAN OF THE JOINT CHIEFS OF

More information

Application Security in the Software Development Lifecycle

Application Security in the Software Development Lifecycle Application Security in the Software Development Lifecycle Issues, Challenges and Solutions www.quotium.com 1/15 Table of Contents EXECUTIVE SUMMARY... 3 INTRODUCTION... 4 IMPACT OF SECURITY BREACHES TO

More information

Internet threats: steps to security for your small business

Internet threats: steps to security for your small business Internet threats: 7 steps to security for your small business Proactive solutions for small businesses A restaurant offers free WiFi to its patrons. The controller of an accounting firm receives a confidential

More information

Web Application Security 101

Web Application Security 101 dotdefender Web Application Security Web Application Security 101 1 Web Application Security 101 As the Internet has evolved over the years, it has become an integral part of virtually every aspect in

More information

Today s New Breed of Email-based Cyber Attacks and What it Takes to Defend Against Them

Today s New Breed of Email-based Cyber Attacks and What it Takes to Defend Against Them 2 3 4 9 Spear Phishing: A Common Launch Point of Advanced Attacks Combatting the New Breed of Cyber Attacks: The Key Requirements Email Security Focus Shifts to Address the Risks of Targeted Attacks and

More information

Why Device Fingerprinting Provides Better Network Security than IP Blocking. How to transform the economics of hacking in your favor

Why Device Fingerprinting Provides Better Network Security than IP Blocking. How to transform the economics of hacking in your favor Why Device Fingerprinting Provides Better Network Security than IP Blocking How to transform the economics of hacking in your favor Why Device Fingerprinting Provides Better Network Security than IP Blocking

More information

Malware & Botnets. Botnets

Malware & Botnets. Botnets - 2 - Malware & Botnets The Internet is a powerful and useful tool, but in the same way that you shouldn t drive without buckling your seat belt or ride a bike without a helmet, you shouldn t venture online

More information

White Paper THE FOUR ATTACK VECTORS TO PREVENT OR DETECT RETAILER BREACHES. By James Christiansen, VP, Information Risk Management

White Paper THE FOUR ATTACK VECTORS TO PREVENT OR DETECT RETAILER BREACHES. By James Christiansen, VP, Information Risk Management White Paper THE FOUR ATTACK VECTORS TO PREVENT OR DETECT RETAILER BREACHES By James Christiansen, VP, Information Risk Management Executive Summary Security breaches in the retail sector are becoming more

More information

Beyond the Hype: Advanced Persistent Threats

Beyond the Hype: Advanced Persistent Threats Advanced Persistent Threats and Real-Time Threat Management The Essentials Series Beyond the Hype: Advanced Persistent Threats sponsored by Dan Sullivan Introduction to Realtime Publishers by Don Jones,

More information

Agenda. 3 2012, Palo Alto Networks. Confidential and Proprietary.

Agenda. 3 2012, Palo Alto Networks. Confidential and Proprietary. Agenda Evolution of the cyber threat How the cyber threat develops Why traditional systems are failing Need move to application controls Need for automation 3 2012, Palo Alto Networks. Confidential and

More information

PENETRATION TESTING GUIDE. www.tbgsecurity.com 1

PENETRATION TESTING GUIDE. www.tbgsecurity.com 1 PENETRATION TESTING GUIDE www.tbgsecurity.com 1 Table of Contents What is a... 3 What is the difference between Ethical Hacking and other types of hackers and testing I ve heard about?... 3 How does a

More information

ADVANCED PERSISTENT THREATS AND OTHER ADVANCED ATTACKS:

ADVANCED PERSISTENT THREATS AND OTHER ADVANCED ATTACKS: A Websense White Paper ADVANCED PERSISTENT THREATS AND OTHER ADVANCED ATTACKS: THREAT ANALYSIS AND DEFENSE STRATEGIES FOR SMB, MID-SIZE, AND ENTERPRISE ORGANIZATIONS REV 2 ADVANCED PERSISTENT THREATS AND

More information

The Advanced Attack Challenge. Creating a Government Private Threat Intelligence Cloud

The Advanced Attack Challenge. Creating a Government Private Threat Intelligence Cloud The Advanced Attack Challenge Creating a Government Private Threat Intelligence Cloud The Advanced Attack Challenge One of the most prominent and advanced threats to government networks is advanced delivery

More information

Data Center security trends

Data Center security trends Data Center security trends Tomislav Tucibat Major accounts Manager, Adriatic Copyright Fortinet Inc. All rights reserved. IT Security evolution How did threat market change over the recent years? Problem:

More information

Advanced Security Methods for efraud and Messaging

Advanced Security Methods for efraud and Messaging Advanced Security Methods for efraud and Messaging Company Overview Offices: New York, Singapore, London, Tokyo & Sydney Specialization: Leader in the Messaging Intelligence space Market focus: Enterprise,

More information

Advanced Threats: The New World Order

Advanced Threats: The New World Order Advanced Threats: The New World Order Gary Lau Technology Consulting Manager Greater China gary.lau@rsa.com 1 Agenda Change of Threat Landscape and Business Impact Case Sharing Korean Incidents EMC CIRC

More information

WHAT EVERY CEO, CIO AND CFO NEEDS TO KNOW ABOUT CYBER SECURITY.

WHAT EVERY CEO, CIO AND CFO NEEDS TO KNOW ABOUT CYBER SECURITY. WHAT EVERY CEO, CIO AND CFO NEEDS TO KNOW ABOUT CYBER SECURITY. A guide for IT security from BIOS The Problem SME s, Enterprises and government agencies are under virtually constant attack today. There

More information

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security Analyzing Security for Retailers An analysis of what retailers can do to improve their network security Clone Systems Business Security Intelligence Properly Secure Every Business Network Executive Summary

More information

THE THREE Es OF MODERN EMAIL SECURITY FOR PHISHING

THE THREE Es OF MODERN EMAIL SECURITY FOR PHISHING THE THREE Es OF MODERN EMAIL SECURITY FOR PHISHING AN ACCUVANT VIEWPOINT By James Robinson, Director, Office of the CISO Attempting to keep up with the ever-changing world of cyber security threats can

More information

WHITE PAPER. Understanding How File Size Affects Malware Detection

WHITE PAPER. Understanding How File Size Affects Malware Detection WHITE PAPER Understanding How File Size Affects Malware Detection FORTINET Understanding How File Size Affects Malware Detection PAGE 2 Summary Malware normally propagates to users and computers through

More information

Seven Strategies to Defend ICSs

Seven Strategies to Defend ICSs INTRODUCTION Cyber intrusions into US Critical Infrastructure systems are happening with increased frequency. For many industrial control systems (ICSs), it s not a matter of if an intrusion will take

More information

Streamlining Web and Email Security

Streamlining Web and Email Security How to Protect Your Business from Malware, Phishing, and Cybercrime The SMB Security Series Streamlining Web and Email Security sponsored by Introduction to Realtime Publishers by Don Jones, Series Editor

More information

Avoiding Malware in Your Dental Practice. 10 Best Practices to Defend Your Data

Avoiding Malware in Your Dental Practice. 10 Best Practices to Defend Your Data Avoiding Malware in Your Dental Practice 10 Best Practices to Defend Your Data Avoiding Malware in Your Dental Practice Like most small business owners, you must protect your dental practice s computer

More information

IBM Security re-defines enterprise endpoint protection against advanced malware

IBM Security re-defines enterprise endpoint protection against advanced malware IBM Security re-defines enterprise endpoint protection against advanced malware Break the cyber attack chain to stop advanced persistent threats and targeted attacks Highlights IBM Security Trusteer Apex

More information

Protect Your Business and Customers from Online Fraud

Protect Your Business and Customers from Online Fraud DATASHEET Protect Your Business and Customers from Online Fraud What s Inside 2 WebSafe 5 F5 Global Services 5 More Information Online services allow your company to have a global presence and to conveniently

More information

Security Threat Kill Chain What log data would you need to identify an APT and perform forensic analysis?

Security Threat Kill Chain What log data would you need to identify an APT and perform forensic analysis? Security Threat Kill Chain What log data would you need to identify an APT and perform forensic analysis? This paper presents a scenario in which an attacker attempts to hack into the internal network

More information

Building A Secure Microsoft Exchange Continuity Appliance

Building A Secure Microsoft Exchange Continuity Appliance Building A Secure Microsoft Exchange Continuity Appliance Teneros, Inc. 215 Castro Street, 3rd Floor Mountain View, California 94041-1203 USA p 650.641.7400 f 650.641.7401 ON AVAILABLE ACCESSIBLE Building

More information

Breaking the Cyber Attack Lifecycle

Breaking the Cyber Attack Lifecycle Breaking the Cyber Attack Lifecycle Palo Alto Networks: Reinventing Enterprise Operations and Defense March 2015 Palo Alto Networks 4301 Great America Parkway Santa Clara, CA 95054 www.paloaltonetworks.com

More information

2016 Trends in Cybersecurity: A Quick Guide to the Most Important Insights in Security

2016 Trends in Cybersecurity: A Quick Guide to the Most Important Insights in Security 2016 Trends in Cybersecurity: A Quick Guide to the Most Important Insights in Security For 10 years, Microsoft has been studying and analyzing the threat landscape of exploits, vulnerabilities, and malware.

More information

GOING BEYOND BLOCKING AN ATTACK

GOING BEYOND BLOCKING AN ATTACK Websense Executive Summary GOING BEYOND BLOCKING AN ATTACK WEBSENSE TRITON VERSION 7.7 Introduction We recently announced several new advanced malware and data theft protection capabilities in version

More information

WEBSENSE EMAIL SECURITY SOLUTIONS OVERVIEW

WEBSENSE EMAIL SECURITY SOLUTIONS OVERVIEW WEBSENSE EMAIL SECURITY SOLUTIONS OVERVIEW Challenge The nature of email threats has changed over the past few years. Gone are the days when email security, better known as anti-spam, was primarily tasked

More information

Enterprise Incident Response: Network Intrusion Case Studies and Countermeasures

Enterprise Incident Response: Network Intrusion Case Studies and Countermeasures Enterprise Incident Response: Network Intrusion Case Studies and Countermeasures Eric J. Eifert Vice President, Cyber Defense Division ManTech s Mission, Cyber, & Technology Solutions Presentation Overview

More information

Transaction Anomaly Protection Stopping Malware At The Door. White Paper

Transaction Anomaly Protection Stopping Malware At The Door. White Paper Transaction Anomaly Protection Stopping Malware At The Door White Paper Table of Contents Overview 3 Programmable Crime Logic Alter Web Application Flow & Content 3 Programmable Crime Logic Defeats Server-Side

More information

Trust the Innovator to Simplify Cloud Security

Trust the Innovator to Simplify Cloud Security Trust the Innovator to Simplify Cloud Security Contents MailGuard Pty Ltd Page 1 of 7 2 Let s get real for a moment. Your antivirus software isn t stopping fastbreak phishing and other spam attacks like

More information