Streamlined Malware Incident Response with EnCase

Size: px
Start display at page:

Download "Streamlined Malware Incident Response with EnCase"

Transcription

1 Streamlined Malware Incident Response C:\>whoami Joseph R. Salazar Information Technology since 1995 Information Security since 1997 Major (retired, USAR) with 22 years as a Counterintelligence Agent, Military Intelligence Officer, and Cyber-Security Officer EnCE CISSP, CEH, and some other stuff Practitioner of Safe-Sarcasm Page 2 Joseph Salazar 1

2 C:\>telnet audience.org 80 Audience assumptions: You know how to use EnCase to conduct a forensic examination and find files You have some exposure to EnCase Enterprise You have some knowledge of EnCase Cybersecurity You are interested in protecting your environment and users from malware Page 3 Objectives To outline a framework that minimizes user and system exposure to malware To give advice on supporting infrastructure and processes To show the flexibility of EnCase Enterprise and Cybersecurity Page 4 Joseph Salazar 2

3 Why? Isn t Anti-Virus enough to detect and remediate malware threats? Is Malware really that big of a deal? Aren t malware sandboxes good enough? Isn t this a waste of time? Page 5 Page 6 Joseph Salazar 3

4 Because Malware is a real threat Relying on AV is ineffective Malware Sandboxes are not a panacea Users are bad at security Page 7 The malware threat Malware economy Generate malicious code Distribution network Command and Control Money mules Money laundering and shipping Data Theft Page 8 Joseph Salazar 4

5 AV (in)effectiveness Imperva Hacker Intel monthly trend report #14 Antivirus is dead Symantec exec Damballa research findings Lastline Labs findings Evading signature detection Page 9 Sandboxes and users Techniques to evade Sandbox detection Escape the sandbox Make it wait Users the weakest link Bromium survey Page 10 Joseph Salazar 5

6 Common EnCase uses Traditional investigations Static deadbox investigations Misconduct Malfeasance Illegal activity Full system forensics hours (or more) Page 11 Uncommon EnCase uses Malware investigations (The 90 s called. They want their virus protection back) Malware Incident Response 1-3 hours detection to closure faster with commodity malware EnCase Enterprise critical to timeframe EnCase Cybersecurity for automation and remediation Page 12 Joseph Salazar 6

7 Requirements Network based detection Host based detection System/user identification Local/network logs Supporting policies Investigative process Page 13 Typical investigative flow Network monitoring/traffic/av alerts Locate host/user through proxy/vpn/firewall logs or via network forensic analysis Research possible malicious executable by extracting from pcap and verifying via online resources Alert Locate Research Investigate Remediate Page 14 Joseph Salazar 7

8 Typical investigative flow Investigate potential infection Enterprise, and confirm positive or negative result Remediation via wipe Submit system for wipe/reimage, or Use EnCase Cybersecurity to remediate via selective forensic wipe Alert Locate Research Investigate Remediate Page 15 Process highlights Try to wipe all infected systems, with a safe data transfer Data files only No exe transfers Mandatory password change for data-stealing malware Page 16 Joseph Salazar 8

9 Process highlights Lower reliance on AV for detection and remediation Poor detection rates Cleaning function is optimistic, and limited to what is detected Virus definition dependency limits scope Page 17 Process highlights EnCase Cybersecurity as remediation option Good for selective file deletion at the disk level Time savings vs. certainty of full wipe Page 18 Joseph Salazar 9

10 Process highlights 3 Tier investigation Tier quick investigation Tier deep malware investigation Tier full forensic investigation Page 19 Process highlights The documented process is the incident report Documented process Easier knowledge transfer Duplicable Auditable/Verifiable Investigation record Page 20 Joseph Salazar 10

11 Supporting infrastructure Network Based Sandboxes Network Forensic Analysis Network Based Detection Log Analysis EnCase Page 21 Supporting infrastructure Network Based Sandboxes Analyzes exes detected in network traffic Categorizes exes as benign or malicious Monitors ingress/egress points Interrogates all traffic to user zones Sends alerts on findings Page 22 Joseph Salazar 11

12 Supporting infrastructure Network Forensic Analysis Full pcap storage Session replay File extraction from traffic AD integration Alerting capabilities Page 23 Supporting infrastructure Network Based Detection IDS alerts Proxy alerts Firewall Host Based Detection Antivirus System integrity monitoring Page 24 Joseph Salazar 12

13 Supporting infrastructure Log Analysis Web proxy logs Firewall logs VPN logs Host logs EnCase Enterprise/Cybersecurity The ACTUAL investigation/remediation tools Page 25 What is malware? Dictionary.com: Software intended to damage a computer, mobile device, computer system, or computer network, or take partial control over its operation Page 26 Joseph Salazar 13

14 Infection vectors How does malware get onto a system? Unsecured server Third party ad servers serving malicious ads Compromised server serving up malware Careless user action Clicking on attachments Following links to malicious sites Page 27 Malware infection phases 3 phases to a malware infection Exploit kit Exploits a vulnerability on the system that allows for execution of arbitrary code Dropper Small utility file that downloads main malware binaries Malware The actual malicious executable Page 28 Joseph Salazar 14

15 Malware evasion techniques Wrapping Obfuscation Packers Anti-debugging Targeting Page 29 Signature detection How does signature detection work? File byte sequences File hash How does malware evade this? Packing/Repacking an executable Test file sample against a signature database Encryption Polymorphism Page 30 Joseph Salazar 15

16 Finding malware Where do you look for these files? User temp directories User internet cache directories Java cache What do you look for? Renamed files (scvhost.exe, rundii.exe, etc.) Weird names (lexical rules) Legitimate files running out of different folders Page 31 Finding malware Persistence mechanisms? Registry auto runs Startup folder File properties? Time stomp Hidden/System file attribute? Page 32 Joseph Salazar 16

17 Confirming malware Submit to network sandbox Cuckoo Anubis Submit to online virus database VirusTotal.com VirScan.org Totalhash.com Reversing with Ida Pro or similar Page 33 Enscripts and automation Page 34 Joseph Salazar 17

18 Automating detection Indications of Compromise (EnScriptable) Enscript checks all entries against all scripted IOCs File Signature Analysis Executables in the wrong places Unexpected running processes Modified or blank time stamps Lexical/short file names Many other detections Tuning of false alert results Page 35 Manual detections Other IOCs (not scriptable) Java temp files (may be scriptable) Timeline to alert correlation Executables in user program directory Alert to file system correlation Unfortunately, there is no Find malware EnScript Page 36 Joseph Salazar 18

19 Wrap-up Page 37 Questions? Page 38 Joseph Salazar 19

Protection Against Advanced Persistent Threats

Protection Against Advanced Persistent Threats Protection Against Advanced Persistent Threats Peter Mesjar Systems Engineer, CCIE 17428 October 2014 Agenda Modern Threats Advanced Malware Protection Solution Why Cisco? Cisco Public 2 The Problem are

More information

Unified Security, ATP and more

Unified Security, ATP and more SYMANTEC Unified Security, ATP and more TAKE THE NEXT STEP Martin Werner PreSales Consultant, Symantec Switzerland AG MEET SWISS INFOSEC! 27.01.2016 Unified Security 2 Symantec Enterprise Security Users

More information

Cisco Advanced Malware Protection Sandboxing Capabilities

Cisco Advanced Malware Protection Sandboxing Capabilities White Paper Cisco Advanced Malware Protection Sandboxing Capabilities What You Will Learn How sandboxing is a key part of network security when it operates as an integrated component of a complete solution.

More information

Tracking Anti-Malware Protection 2015

Tracking Anti-Malware Protection 2015 Tracking Anti-Malware Protection 2015 A TIME-TO-PROTECT ANTI-MALWARE COMPARISON TEST Dennis Technology Labs www.dennistechnologylabs.com Follow @DennisTechLabs on Twitter.com This report aims to measure

More information

WildFire Reporting. WildFire Administrator s Guide 55. Copyright 2007-2015 Palo Alto Networks

WildFire Reporting. WildFire Administrator s Guide 55. Copyright 2007-2015 Palo Alto Networks WildFire Reporting When malware is discovered on your network, it is important to take quick action to prevent spread of the malware to other systems. To ensure immediate alerts to malware discovered on

More information

Concierge SIEM Reporting Overview

Concierge SIEM Reporting Overview Concierge SIEM Reporting Overview Table of Contents Introduction... 2 Inventory View... 3 Internal Traffic View (IP Flow Data)... 4 External Traffic View (HTTP, SSL and DNS)... 5 Risk View (IPS Alerts

More information

RSA Security Analytics

RSA Security Analytics RSA Security Analytics This is what SIEM was Meant to Be 1 The Original Intent of SIEM Single compliance & security interface Compliance yes, but security? Analyze & prioritize alerts across various sources

More information

Check Point: Sandblast Zero-Day protection

Check Point: Sandblast Zero-Day protection Check Point: Sandblast Zero-Day protection Federico Orlandi Itway Support Engineer 2015 Check Point Software Technologies Ltd. 1 Check Point Threat Prevention SandBlast IPS Antivirus SandBlast stops zero-day

More information

Digital Forensic Techniques

Digital Forensic Techniques Digital Forensic Techniques Namrata Choudhury, Sr. Principal Information Security Analyst, Symantec Corporation Professional Techniques T23 CRISC CGEIT CISM CISA AGENDA Computer Forensics vs. Digital Forensics

More information

How To Test Security Products

How To Test Security Products Virtual Desktop Anti-malware Protection A COMPARATIVE TEST BETWEEN SYMANTEC ENDPOINT PROTECTION AND TREND MICRO DEEP SECURITY Dennis Technology Labs, 05/04/2012 www.dennistechnologylabs.com This report

More information

5 Steps to Advanced Threat Protection

5 Steps to Advanced Threat Protection 5 Steps to Advanced Threat Protection Agenda Endpoint Protection Gap Profile of Advanced Threats Consensus Audit Guidelines 5 Steps to Advanced Threat Protection Resources 20 Years of Chasing Malicious

More information

How Lastline Has Better Breach Detection Capabilities. By David Strom December 2014 david@strom.com

How Lastline Has Better Breach Detection Capabilities. By David Strom December 2014 david@strom.com How Lastline Has Better Breach Detection Capabilities By David Strom December 2014 david@strom.com The Internet is a nasty place, and getting nastier. Current breach detection products using traditional

More information

Security Camp Conference Fine Art of Balancing Security & Privacy

Security Camp Conference Fine Art of Balancing Security & Privacy Security Camp Conference Fine Art of Balancing Security & Privacy Kim Bilderback AT&T Director GovEd Cybersecurity Services kb7459@att.com August 21, 2014 Cybersecurity - The Threats Increase AT&T DDoS

More information

Networks and Security Lab. Network Forensics

Networks and Security Lab. Network Forensics Networks and Security Lab Network Forensics Network Forensics - continued We start off from the previous week s exercises and analyze each trace file in detail. Tools needed: Wireshark and your favorite

More information

All Information is derived from Mandiant consulting in a non-classified environment.

All Information is derived from Mandiant consulting in a non-classified environment. Disclaimer: All Information is derived from Mandiant consulting in a non-classified environment. Case Studies are representative of industry trends and have been derived from multiple client engagements.

More information

The Threat Keeps Growing, Are we Doing it Wrong: David Naudé - Commercial Manager SA

The Threat Keeps Growing, Are we Doing it Wrong: David Naudé - Commercial Manager SA The Threat Keeps Growing, Are we Doing it Wrong: David Naudé - Commercial Manager SA A NEW SECURITY APPROACH ACTIVE DEFENSE David Naude Commercial Manager Juniper Networks 2 Copyright 2013 2013 Juniper

More information

Cisco Advanced Malware Protection

Cisco Advanced Malware Protection Solution Overview Cisco Advanced Malware Protection Breach Prevention, Detection, Response, and Remediation for the Real World BENEFITS Gain unmatched global threat intelligence to strengthen front-line

More information

Getting Ahead of Malware

Getting Ahead of Malware IT@Intel White Paper Intel Information Technology Security December 2009 Getting Ahead of Malware Executive Overview Since implementing our security event monitor and detection processes two years ago,

More information

Enterprise Anti-Virus Protection

Enterprise Anti-Virus Protection Enterprise Anti-Virus APRIL - JUNE 2013 Dennis Technology Labs www.dennistechnologylabs.com This report aims to compare the effectiveness of anti-malware products provided by well-known security companies.

More information

Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities

Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities Protecting a business s IT infrastructure is complex. Take, for example, a retailer operating a standard multi-tier infrastructure

More information

Managed Antivirus Quick Start Guide

Managed Antivirus Quick Start Guide Quick Start Guide Managed Antivirus In 2010, GFI Software enhanced its security product offering with the acquisition of Sunbelt Software and specifically its VIPRE product suite. Like GFI Software, Sunbelt

More information

The Advanced Attack Challenge. Creating a Government Private Threat Intelligence Cloud

The Advanced Attack Challenge. Creating a Government Private Threat Intelligence Cloud The Advanced Attack Challenge Creating a Government Private Threat Intelligence Cloud The Advanced Attack Challenge One of the most prominent and advanced threats to government networks is advanced delivery

More information

Small Business Anti-Virus Protection

Small Business Anti-Virus Protection Small Business Anti-Virus Protection APRIL - JUNE 2013 Dennis Technology Labs www.dennistechnologylabs.com This report aims to compare the effectiveness of anti-malware products provided by well-known

More information

After the Attack: RSA's Security Operations Transformed

After the Attack: RSA's Security Operations Transformed After the Attack: RSA's Security Operations Transformed Ben Smith, CISSP RSA Field CTO (East), Security Portfolio Senior Member, ISSA Northern Virginia 1 The Environment ~ 2,000 security devices ~55M security

More information

Overcoming PCI Compliance Challenges

Overcoming PCI Compliance Challenges Overcoming PCI Compliance Challenges Randy Rosenbaum - Security Services Exec. Alert Logic, CPISM Brian Anderson - Product Manager, Security Services, SunGard AS www.sungardas.com Goal: Understand the

More information

Fighting Advanced Threats

Fighting Advanced Threats Fighting Advanced Threats With FortiOS 5 Introduction In recent years, cybercriminals have repeatedly demonstrated the ability to circumvent network security and cause significant damages to enterprises.

More information

THREAT VISIBILITY & VULNERABILITY ASSESSMENT

THREAT VISIBILITY & VULNERABILITY ASSESSMENT THREAT VISIBILITY & VULNERABILITY ASSESSMENT Date: April 15, 2015 IKANOW Analysts: Casey Pence IKANOW Platform Build: 1.34 11921 Freedom Drive, Reston, VA 20190 IKANOW.com TABLE OF CONTENTS 1 Key Findings

More information

Fighting Advanced Persistent Threats (APT) with Open Source Tools

Fighting Advanced Persistent Threats (APT) with Open Source Tools Fighting Advanced Persistent Threats (APT) with Open Source Tools What is APT? The US Air Force invented the term in 2006 APT refers to advanced techniques used to gain access to an intelligence objective

More information

Mobile Application Security Sharing Session May 2013

Mobile Application Security Sharing Session May 2013 Mobile Application Security Sharing Session Agenda Introduction of speakers Mobile Application Security Trends and Challenges 5 Key Focus Areas for an mobile application assessment 2 Introduction of speakers

More information

Incident Response. Six Best Practices for Managing Cyber Breaches. www.encase.com

Incident Response. Six Best Practices for Managing Cyber Breaches. www.encase.com Incident Response Six Best Practices for Managing Cyber Breaches www.encase.com What We ll Cover Your Challenges in Incident Response Six Best Practices for Managing a Cyber Breach In Depth: Best Practices

More information

LASTLINE WHITEPAPER. Large-Scale Detection of Malicious Web Pages

LASTLINE WHITEPAPER. Large-Scale Detection of Malicious Web Pages LASTLINE WHITEPAPER Large-Scale Detection of Malicious Web Pages Abstract Malicious web pages that host drive-by-download exploits have become a popular means for compromising hosts on the Internet and,

More information

JUNIPER NETWORKS SPOTLIGHT SECURE THREAT INTELLIGENCE PLATFORM

JUNIPER NETWORKS SPOTLIGHT SECURE THREAT INTELLIGENCE PLATFORM JUNIPER NETWORKS SPOTLIGHT SECURE THREAT INTELLIGENCE PLATFORM May 2015 Nguyễn Tiến Đức ASEAN Security Specialist Agenda Modern Malware: State of the Industry Dynamic Threat Intelligence on the Firewall

More information

Home Anti-Virus Protection

Home Anti-Virus Protection Home Anti-Virus Protection APRIL - JUNE 2013 Dennis Technology Labs www.dennistechnologylabs.com This report aims to compare the effectiveness of anti-malware products provided by well-known security companies.

More information

PC Anti-Malware Protection 2015

PC Anti-Malware Protection 2015 PC Anti-Malware Protection 2015 A DYNAMIC ANTI-MALWARE COMPARISON TEST Dennis Technology Labs www.dennistechnologylabs.com Follow @DennisTechLabs on Twitter.com This report aims to compare the effectiveness

More information

Defending Against Cyber Attacks with SessionLevel Network Security

Defending Against Cyber Attacks with SessionLevel Network Security Defending Against Cyber Attacks with SessionLevel Network Security May 2010 PAGE 1 PAGE 1 Executive Summary Threat actors are determinedly focused on the theft / exfiltration of protected or sensitive

More information

Security Controls Implementation Plan

Security Controls Implementation Plan GIAC Enterprises Security Controls Implementation Plan Group Discussion and Written Project John Hally, Erik Couture 08/07/2011 Table of Contents Executive Summary 3 Introduction 3 Security Controls Implementation

More information

AppGuard. Defeats Malware

AppGuard. Defeats Malware AppGuard Defeats Malware and phishing attacks, drive-by-downloads, zero-day attacks, watering hole attacks, weaponized documents, ransomware, and other undetectable advanced threats by preventing exploits

More information

Small Business Anti-Virus Protection

Small Business Anti-Virus Protection Small Business Anti-Virus Protection JULY - SEPTEMBER 2012 Dennis Technology Labs www.dennistechnologylabs.com This report aims to compare the effectiveness of anti-malware products provided by well-known

More information

Persistence Mechanisms as Indicators of Compromise

Persistence Mechanisms as Indicators of Compromise Persistence Persistence Mechanisms as Indicators of Compromise An automated technology for identifying cyber attacks designed to survive indefinitely the reboot process on PCs White Paper Date: October

More information

What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things.

What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things. What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things. AGENDA Current State of Information Security Data Breach Statics Data Breach Case Studies Why current

More information

WHITE PAPER: THREAT INTELLIGENCE RANKING

WHITE PAPER: THREAT INTELLIGENCE RANKING WHITE PAPER: THREAT INTELLIGENCE RANKING SEPTEMBER 2015 2 HOW WELL DO YOU KNOW YOUR THREAT DATA? HOW THREAT INTELLIGENCE FEED MODELING CAN SAVE MONEY AND PREVENT BREACHES Who are the bad guys? What makes

More information

THE SCRIPTING THREAT GAINING POPULARITY

THE SCRIPTING THREAT GAINING POPULARITY THE SCRIPTING THREAT GAINING POPULARITY May 2016 By Tamara Leiderfarb Technology Leader Advanced Host Threat Prevention CONTENTS Introduction... 2 Moving to Scripting... 3 File-less Malware... 7 Scripting

More information

EITC Lessons Learned: Building Our Internal Security Intelligence Capability

EITC Lessons Learned: Building Our Internal Security Intelligence Capability EITC Lessons Learned: Building Our Internal Security Intelligence Capability SESSION ID: SEC-W08 Tamer El Refaey Senior Director, Security Monitoring and Operations Emirates Integrated Telecommunications

More information

Modern Approach to Incident Response: Automated Response Architecture

Modern Approach to Incident Response: Automated Response Architecture SESSION ID: ANF-T10 Modern Approach to Incident Response: Automated Response Architecture James Carder Director, Security Informatics Mayo Clinic @carderjames Jessica Hebenstreit Senior Manager, Security

More information

Home Anti-Virus Protection

Home Anti-Virus Protection Home Anti-Virus Protection JANUARY - MARCH 2013 Dennis Technology Labs www.dennistechnologylabs.com This report aims to compare the effectiveness of anti-malware products provided by well-known security

More information

Automation Suite for. 201 CMR 17.00 Compliance

Automation Suite for. 201 CMR 17.00 Compliance WHITEPAPER Automation Suite for Assurance with LogRhythm The Massachusetts General Law Chapter 93H regulation 201 CMR 17.00 was enacted on March 1, 2010. The regulation was developed to safeguard personal

More information

Endpoint Threat Detection without the Pain

Endpoint Threat Detection without the Pain WHITEPAPER Endpoint Threat Detection without the Pain Contents Motivated Adversaries, Too Many Alerts, Not Enough Actionable Information: Incident Response is Getting Harder... 1 A New Solution, with a

More information

Agenda. Taxonomy of Botnet Threats. Background. Summary. Background. Taxonomy. Trend Micro Inc. Presented by Tushar Ranka

Agenda. Taxonomy of Botnet Threats. Background. Summary. Background. Taxonomy. Trend Micro Inc. Presented by Tushar Ranka Taxonomy of Botnet Threats Trend Micro Inc. Presented by Tushar Ranka Agenda Summary Background Taxonomy Attacking Behavior Command & Control Rallying Mechanisms Communication Protocols Evasion Techniques

More information

Enterprise Anti-Virus Protection

Enterprise Anti-Virus Protection Enterprise Anti-Virus JULY - SEPTEMBER 2012 Dennis Technology Labs www.dennistechnologylabs.com This report aims to compare the effectiveness of anti-malware products provided by well-known security companies.

More information

EXTENDING NETWORK SECURITY: TAKING A THREAT CENTRIC APPROACH TO SECURITY

EXTENDING NETWORK SECURITY: TAKING A THREAT CENTRIC APPROACH TO SECURITY EXTENDING NETWORK SECURITY: TAKING A THREAT CENTRIC APPROACH TO SECURITY Dean Frye Sourcefire Session ID: SEC-W05 Session Classification: Intermediate Industrialisation of Threat Factories Goal: Glory,

More information

SECURITY ANALYTICS MOVES TO REAL-TIME PROTECTION

SECURITY ANALYTICS MOVES TO REAL-TIME PROTECTION SECURITY ANALYTICS MOVES TO REAL-TIME PROTECTION How ThreatBLADES add real-time threat scanning and alerting to the Analytics Platform INTRODUCTION: analytics solutions have become an essential weapon

More information

you us MSSP are a Managed Security Service Provider looking to offer Advanced Malware Protection Services

you us MSSP are a Managed Security Service Provider looking to offer Advanced Malware Protection Services MSSP you us are a Managed Security Service Provider looking to offer Advanced Malware Protection Services Lastline is the only company with 10+ years of academic research focused on detecting advanced

More information

Big Data Analytics in Network Security: Computational Automation of Security Professionals

Big Data Analytics in Network Security: Computational Automation of Security Professionals February 13, 2015 Big Data Analytics in Network Security: Computational Automation of Security Professionals Stratecast Analysis by Frank Dickson Stratecast Perspectives & Insight for Executives (SPIE)

More information

Risk-based security buyer s guide:

Risk-based security buyer s guide: Risk-based security buyer s guide: Addressing Enterprise-class threats on an sme-class budget Executive Summary Every day we read about new breaches. They are so frequent, and the volume of records breached

More information

Practical Threat Intelligence. with Bromium LAVA

Practical Threat Intelligence. with Bromium LAVA Practical Threat Intelligence with Bromium LAVA Practical Threat Intelligence Executive Summary Threat intelligence today is costly and time consuming and does not always result in a reduction of successful

More information

Enterprise Anti-Virus Protection

Enterprise Anti-Virus Protection Enterprise Anti-Virus JULY - SEPTEMBER 2013 Dennis Technology Labs www.dennistechnologylabs.com Follow @DennisTechLabs on Twitter.com This report aims to compare the effectiveness of anti-malware products

More information

GOOD GUYS VS BAD GUYS: USING BIG DATA TO COUNTERACT ADVANCED THREATS. Joe Goldberg. Splunk. Session ID: SPO-W09 Session Classification: Intermediate

GOOD GUYS VS BAD GUYS: USING BIG DATA TO COUNTERACT ADVANCED THREATS. Joe Goldberg. Splunk. Session ID: SPO-W09 Session Classification: Intermediate GOOD GUYS VS BAD GUYS: USING BIG DATA TO COUNTERACT ADVANCED THREATS Joe Goldberg Splunk Session ID: SPO-W09 Session Classification: Intermediate About Me Joe Goldberg Current: Splunk - Security Evangelist

More information

Windows 7, Enterprise Desktop Support Technician

Windows 7, Enterprise Desktop Support Technician Course 50331D: Windows 7, Enterprise Desktop Support Technician Page 1 of 11 Windows 7, Enterprise Desktop Support Technician Course 50331D: 4 days; Instructor-Led Introduction This four-day instructor-ledcourse

More information

Active Response: Automated Risk Reduction or Manual Action?

Active Response: Automated Risk Reduction or Manual Action? SESSION ID: CRWD-01 Active Response: Automated Risk Reduction or Manual Action? sec ops dream Monzy Merza Chief Security Evangelist Splunk @monzymerza Agenda Active Response Drivers Facets of Active Response

More information

CHAPTER 3 : INCIDENT RESPONSE FIVE KEY RECOMMENDATIONS GLOBAL THREAT INTELLIGENCE REPORT 2015 :: COPYRIGHT 2015 NTT INNOVATION INSTITUTE 1 LLC

CHAPTER 3 : INCIDENT RESPONSE FIVE KEY RECOMMENDATIONS GLOBAL THREAT INTELLIGENCE REPORT 2015 :: COPYRIGHT 2015 NTT INNOVATION INSTITUTE 1 LLC : INCIDENT RESPONSE FIVE KEY RECOMMENDATIONS 1 FIVE KEY RECOMMENDATIONS During 2014, NTT Group supported response efforts for a variety of incidents. Review of these engagements revealed some observations

More information

What Do You Mean My Cloud Data Isn t Secure?

What Do You Mean My Cloud Data Isn t Secure? Kaseya White Paper What Do You Mean My Cloud Data Isn t Secure? Understanding Your Level of Data Protection www.kaseya.com As today s businesses transition more critical applications to the cloud, there

More information

End-user Security Analytics Strengthens Protection with ArcSight

End-user Security Analytics Strengthens Protection with ArcSight Case Study for XY Bank End-user Security Analytics Strengthens Protection with ArcSight INTRODUCTION Detect and respond to advanced persistent threats (APT) in real-time with Nexthink End-user Security

More information

Windows 7, Enterprise Desktop Support Technician Course 50331: 5 days; Instructor-led

Windows 7, Enterprise Desktop Support Technician Course 50331: 5 days; Instructor-led Lincoln Land Community College Capital City Training Center 130 West Mason Springfield, IL 62702 217-782-7436 www.llcc.edu/cctc Windows 7, Enterprise Desktop Support Technician Course 50331: 5 days; Instructor-led

More information

Advanced Visibility. Moving Beyond a Log Centric View. Matthew Gardiner, RSA & Richard Nichols, RSA

Advanced Visibility. Moving Beyond a Log Centric View. Matthew Gardiner, RSA & Richard Nichols, RSA Advanced Visibility Moving Beyond a Log Centric View Matthew Gardiner, RSA & Richard Nichols, RSA 1 Security is getting measurability worse Percent of breaches where time to compromise (red)/time to Discovery

More information

Cisco Advanced Malware Protection for Endpoints

Cisco Advanced Malware Protection for Endpoints Data Sheet Cisco Advanced Malware Protection for Endpoints Product Overview With today s sophisticated malware, you have to protect endpoints before, during, and after attacks. Cisco Advanced Malware Protection

More information

Things To Do After You ve Been Hacked

Things To Do After You ve Been Hacked Problem: You ve been hacked! Now what? Solution: Proactive, automated incident response from inside the network Things To Do After You ve Been Hacked Tube web share It only takes one click to compromise

More information

A Case for Managed Security

A Case for Managed Security A Case for Managed Security By Christopher Harper Managing Director, Security Superior Managed IT & Security Services 1. INTRODUCTION Most firms believe security breaches happen because of one key malfunction

More information

RSA Enterprise Compromise Assessment Tool (ECAT) Date: January 2014 Authors: Jon Oltsik, Senior Principal Analyst and Tony Palmer, Senior Lab Analyst

RSA Enterprise Compromise Assessment Tool (ECAT) Date: January 2014 Authors: Jon Oltsik, Senior Principal Analyst and Tony Palmer, Senior Lab Analyst ESG Lab Review RSA Enterprise Compromise Assessment Tool (ECAT) Date: January 2014 Authors: Jon Oltsik, Senior Principal Analyst and Tony Palmer, Senior Lab Analyst Abstract: This ESG Lab review documents

More information

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security Analyzing Security for Retailers An analysis of what retailers can do to improve their network security Clone Systems Business Security Intelligence Properly Secure Every Business Network Executive Summary

More information

24/7 Visibility into Advanced Malware on Networks and Endpoints

24/7 Visibility into Advanced Malware on Networks and Endpoints WHITEPAPER DATA SHEET 24/7 Visibility into Advanced Malware on Networks and Endpoints Leveraging threat intelligence to detect malware and exploitable vulnerabilities Oct. 24, 2014 Table of Contents Introduction

More information

Zscaler Cloud Web Gateway Test

Zscaler Cloud Web Gateway Test Zscaler Cloud Web Gateway Test A test commissioned by Zscaler, Inc. and performed by AV-TEST GmbH. Date of the report: April15 th, 2016 Executive Summary In March 2016, AV-TEST performed a review of the

More information

Integrating MSS, SEP and NGFW to catch targeted APTs

Integrating MSS, SEP and NGFW to catch targeted APTs #SymVisionEmea #SymVisionEmea Integrating MSS, SEP and NGFW to catch targeted APTs Tom Davison Information Security Practice Manager, UK&I Antonio Forzieri EMEA Solution Lead, Cyber Security 2 Information

More information

"Charting the Course... ... to Your Success!" MOC 50331 D Windows 7 Enterprise Desktop Support Technician Course Summary

Charting the Course... ... to Your Success! MOC 50331 D Windows 7 Enterprise Desktop Support Technician Course Summary Description Course Summary This course provides students with the knowledge and skills needed to isolate, document and resolve problems on a Windows 7 desktop or laptop computer. It will also help test

More information

Endpoint Security for DeltaV Systems

Endpoint Security for DeltaV Systems DeltaV Systems Service Data Sheet Endpoint Security for DeltaV Systems Essential protection that consolidates endpoint and data security. Reduces the time and effort spent deploying and managing security

More information

Using SIEM for Real- Time Threat Detection

Using SIEM for Real- Time Threat Detection Using SIEM for Real- Time Threat Detection Presentation to ISSA Baltimore See and secure what matters Joe Magee CTO and Co-Founder March, 27 2013 About us Vigilant helps clients build and operate dynamic,

More information

It s not a matter of if but when. Actionable Threat Intelligence, Accelerated Response

It s not a matter of if but when. Actionable Threat Intelligence, Accelerated Response It s not a matter of if but when Actionable Threat Intelligence, Accelerated Response Rapid Advanced Detection and Response (RADAR), is a managed information security service, offering comprehensive security

More information

Memory Forensics & Security Analytics: Detecting Unknown Malware

Memory Forensics & Security Analytics: Detecting Unknown Malware Memory Forensics & Security Analytics: Detecting Unknown Malware SESSION ID: SEC-T09 Fahad Ehsan Associate Director Security Research and Analytics UBS AG Where it all started. ------------------------------------------------------------------------------------------

More information

You ll learn about our roadmap across the Symantec email and gateway security offerings.

You ll learn about our roadmap across the Symantec email and gateway security offerings. #SymVisionEmea In this session you will hear how Symantec continues to focus our comprehensive security expertise, global intelligence and portfolio on giving organizations proactive, targeted attack protection

More information

ENABLING FAST RESPONSES THREAT MONITORING

ENABLING FAST RESPONSES THREAT MONITORING ENABLING FAST RESPONSES TO Security INCIDENTS WITH THREAT MONITORING Executive Summary As threats evolve and the effectiveness of signaturebased web security declines, IT departments need to play a bigger,

More information

Today s Topics. Protect - Detect - Respond A Security-First Strategy. HCCA Compliance Institute April 27, 2009. Concepts.

Today s Topics. Protect - Detect - Respond A Security-First Strategy. HCCA Compliance Institute April 27, 2009. Concepts. Protect - Detect - Respond A Security-First Strategy HCCA Compliance Institute April 27, 2009 1 Today s Topics Concepts Case Study Sound Security Strategy 2 1 Security = Culture!! Security is a BUSINESS

More information

What is Next Generation Endpoint Protection?

What is Next Generation Endpoint Protection? What is Next Generation Endpoint Protection?? By now you have probably heard the term Next Generation Endpoint Protection. A slew of companies, startups and incumbents alike, which are using the term to

More information

Advanced Endpoint Protection

Advanced Endpoint Protection Advanced Endpoint Protection CONTAIN IDENTIFY CONTROL Nick Keller Director Federal Civilian Sales Duncker Candle Problem Solution Creativity, Change the Paradigm Why listen to me? Connect these 3 Companies

More information

Network Security. Mike Trice, Network Engineer mtrice@asc.edu. Richard Trice, Systems Specialist rtrice@asc.edu. Alabama Supercomputer Authority

Network Security. Mike Trice, Network Engineer mtrice@asc.edu. Richard Trice, Systems Specialist rtrice@asc.edu. Alabama Supercomputer Authority Network Security Mike Trice, Network Engineer mtrice@asc.edu Richard Trice, Systems Specialist rtrice@asc.edu Alabama Supercomputer Authority What is Network Security Network security consists of the provisions

More information

TRAINING AND TECHNICAL COURSES CATALOGUE 2014

TRAINING AND TECHNICAL COURSES CATALOGUE 2014 CIRCL - Computer Incident Response Center Luxembourg TRAINING AND TECHNICAL COURSES CATALOGUE 2014 from Incident Response to Operational Security TLP:WHITE - version 201401 INTRODUCTION CIRCL offers courses

More information

Small Business Anti-Virus Protection

Small Business Anti-Virus Protection Small Business Anti-Virus Protection JULY - SEPT 2015 Dennis Technology Labs www.dennistechnologylabs.com Follow @DennisTechLabs on Twitter.com This report aims to compare the effectiveness of anti-malware

More information

WildFire Features. Palo Alto Networks. PAN-OS New Features Guide Version 6.1. Copyright 2007-2015 Palo Alto Networks

WildFire Features. Palo Alto Networks. PAN-OS New Features Guide Version 6.1. Copyright 2007-2015 Palo Alto Networks WildFire Features Palo Alto Networks PAN-OS New Features Guide Version 6.1 Contact Information Corporate Headquarters: Palo Alto Networks 4401 Great America Parkway Santa Clara, CA 95054 http://www.paloaltonetworks.com/contact/contact/

More information

The Incident Response Playbook for Android and ios

The Incident Response Playbook for Android and ios SESSION ID: AIR-W03R The Incident Response Playbook for Android and ios Andrew Hoog CEO and Co-founder NowSecure @ahoog42 @NowSecureMobile Andrew Hoog Author of three books Incident Response for Android

More information

2. From a control perspective, the PRIMARY objective of classifying information assets is to:

2. From a control perspective, the PRIMARY objective of classifying information assets is to: MIS5206 Week 13 Your Name Date 1. When conducting a penetration test of an organization's internal network, which of the following approaches would BEST enable the conductor of the test to remain undetected

More information

Small Business Anti-Virus Protection

Small Business Anti-Virus Protection Small Business Anti-Virus Protection OCT - DEC 2014 Dennis Technology Labs www.dennistechnologylabs.com Follow @DennisTechLabs on Twitter.com This report aims to compare the effectiveness of anti-malware

More information

Unknown threats in Sweden. Study publication August 27, 2014

Unknown threats in Sweden. Study publication August 27, 2014 Unknown threats in Sweden Study publication August 27, 2014 Executive summary To many international organisations today, cyber attacks are no longer a matter of if but when. Recent cyber breaches at large

More information

Securely Yours LLC IT Hot Topics. Sajay Rai, CPA, CISSP, CISM sajayrai@securelyyoursllc.com

Securely Yours LLC IT Hot Topics. Sajay Rai, CPA, CISSP, CISM sajayrai@securelyyoursllc.com Securely Yours LLC IT Hot Topics Sajay Rai, CPA, CISSP, CISM sajayrai@securelyyoursllc.com Contents Background Top Security Topics What auditors must know? What auditors must do? Next Steps [Image Info]

More information

Managing a Malware Outbreak

Managing a Malware Outbreak Sality A Case Study Authors: Mike Andrews Senior Principal Consultant Jerry Pierce Principal Consultant Shawn Baker Senior Consultant Table of Contents Managing a Malware Outbreak... 1 Sality A Case Study...

More information

APPLICATION PROGRAMMING INTERFACE

APPLICATION PROGRAMMING INTERFACE DATA SHEET Advanced Threat Protection INTRODUCTION Customers can use Seculert s Application Programming Interface (API) to integrate their existing security devices and applications with Seculert. With

More information

Anti-Virus Evasion Techniques and Countermeasures

Anti-Virus Evasion Techniques and Countermeasures Anti-Virus Evasion Techniques and Countermeasures Author: Debasis Mohanty www.hackingspirits.com Email ID: debasis_mty@yahoo.com mail@hackingspirits.com Table of Contents 1. INTRODUCTION............3 2.

More information

Fighting Advanced Persistent Threats (APT) with Open Source Tools

Fighting Advanced Persistent Threats (APT) with Open Source Tools Fighting Advanced Persistent Threats (APT) with Open Source Tools What is APT? The US Air Force invented the term in 2006 APT refers to advanced techniques used to gain access to an intelligence objective

More information

10 Things Every Web Application Firewall Should Provide Share this ebook

10 Things Every Web Application Firewall Should Provide Share this ebook The Future of Web Security 10 Things Every Web Application Firewall Should Provide Contents THE FUTURE OF WEB SECURITY EBOOK SECTION 1: The Future of Web Security SECTION 2: Why Traditional Network Security

More information

Small Business Anti-Virus Protection

Small Business Anti-Virus Protection Small Business Anti-Virus Protection JULY - SEPTEMBER 2013 Dennis Technology Labs www.dennistechnologylabs.com Follow @DennisTechLabs on Twitter.com This report aims to compare the effectiveness of anti-malware

More information

Real World and Vulnerability Protection, Performance and Remediation Report

Real World and Vulnerability Protection, Performance and Remediation Report Real World and Vulnerability Protection, Performance and Remediation Report A test commissioned by Symantec Corporation and performed by AV-Test GmbH Date of the report: September 17 th, 2014, last update:

More information

Advanced Endpoint Protection Overview

Advanced Endpoint Protection Overview Advanced Endpoint Protection Overview Advanced Endpoint Protection is a solution that prevents Advanced Persistent Threats (APTs) and Zero-Day attacks and enables protection of your endpoints by blocking

More information

Enterprise Anti-Virus Protection

Enterprise Anti-Virus Protection Enterprise Anti-Virus Protection APRIL - JUNE 2014 Dennis Technology Labs www.dennistechnologylabs.com Follow @DennisTechLabs on Twitter.com This report aims to compare the effectiveness of anti-malware

More information