Security for the Internet of Things (IoT) John Yeoh, IoT Working Group

Size: px
Start display at page:

Download "Security for the Internet of Things (IoT) John Yeoh, IoT Working Group"

Transcription

1 Security for the Internet of Things (IoT) John Yeoh, IoT Working Group Cloud Security Alliance, 2015

2 Agenda Introduction IoT Security Challenges IoT Threat Discussion Working Group Activities Cloud Security Alliance, 2015

3 Welcome and Definitions Let s look at how ITU-T Y.2060 defines the IoT IoT: a global infrastructure for the information society, enabling advanced services by interconnecting (physical and virtual) things based on existing and evolving interoperable information and communication technologies. Device: a piece of equipment with the mandatory capabilities of communication and the optional capabilities of sensing, actuation, data capture, data storage and data processing. Thing: an object of the physical world (physical things) or the information world (virtual things), which is capable of being identified and integrated into communication networks. AWS s IoT Cloud service includes elements known as Thing Shadows, which are virtual representations of physical things. These thing shadows allow the enterprise to track the state of physical things even when network connectivity is disrupted. The IoT enables the collection of data using sensors that can be deployed or embedded Cloud just Security about Alliance, anywhere Source: ITU-T Y.2060

4 Many different examples of use cases for IoT Implementations Examples Today: Healthcare Smart medical devices; smart exam rooms Retail smart billboards, smart vending machines, Consumer wearables; smart home devices Manufacturing connected robotics Automobiles Digital Short Range Comms (DSRC) for v2v/v2i/v2x Construction embedded sensors in concrete the sensors measure the internal temperature and humidity Allows scheduling optimization for concrete curing time Sensors transmit using Bluetooth-LE at range of 30 feet Managers use smartphones to collect data from site Tomorrow 3D-printed microfish that swim into your blood stream and identify toxins; deliver medicine (UCSD research) or report back on findings coupled with the ability to harvest power from RF signals

5 Industry-specific Security Guidance SMART CITIES include next generation services that support connected living. Use cases include intelligent parking, pollution monitoring, efficient public transport (e.g., light priority), efficient lighting, etc). SMART Retail include new services such as proximity advertising, smart fitting rooms/mirrors, intelligent vending machines, automated check-out, inventory management, etc. SMART Health includes tele-medicine/ tele-surgery, implantable medical devices, smart bedsides, intelligent pill caps, remote and continuous monitoring, and many more capabilities that will enhance patient health Practical Guidance (Cheat Sheets) IoT IDM IoT Monitoring Focused Research Reports Hardware Security Analysis Detection of rogue IoT Devices

6 IoT Security Challenges

7 New Challenges to IoT Security Lack of mature IoT technologies and business processes Standards supporting the IoT have not yet been fully developed, leaving the market open to competing platforms, protocols, and interfaces. Lots of choices available operating systems, messaging protocols, communication protocols, hardware options This lack of standardization drives increased complexity which can introduce vulnerabilities and provides attackers with a way to infiltrate the enterprise. Limited guidance for lifecycle maintenance and management of IoT devices Guidance on the secure configuration of the limited capability operating systems that underlie many IoT edge devices is limited or nonexistent. Performing firmware, software and patch updates for IoT devices will require a new approach with considerations given to identifying update provisioning obligations and responsibilities throughout the supply chain. Keeping track of IoT devices and the software and firmware on each device is also an issue. The amount of IoT devices alone introduces a challenge to effectively managing them.

8 New Challenges to IoT Security The IoT introduces unique physical security concerns Many IoT edge devices will be deployed in exposed environments, allowing attackers to more easily acquire them for further lab analysis (e.g., retrieving sensitive material). IoT Privacy concerns are complex and not always readily evident Some privacy concerns are not readily identifiable and some concerns are not solvable by simply enforcing confidentiality protections, identity or location to transactions. There is a lack of standards for authentication and authorization of IoT devices Many different options to choose from related to selection of authentication and authorization for various device-to-device communications No clear solution yet for an enterprise-wide IoT authentication framework

9 New Challenges to IoT Security Auditing and Logging standards are not defined for IoT components Obtaining near real-time situational awareness of the security posture of IoT devices will be difficult. Many devices will be single-purpose sensors that may not be capable of tracking all interactions with the device. Other devices may be limited in their ability to instantiate an RF connection for the purpose of sending audit logs, based on battery constraints. Another challenge is aggregating log data from many widespread IoT segments into a single event management system, and then actually being able to derive some intelligence from the activities within each of these segment Rules must also be created based on an understanding of IoT attack patterns Exploration needed in the area of behavioral analysis of IoT systems to support anomaly detection

10 IoT Startups Do Not Always Value Security A survey of IoT-based startups by Priya Kuber from our CSA IoT WG found: Startups often don t consider information stored on a device as sensitive (any sensitive data is stored on a server), Users want to share information (sharing mentality) Startups rely heavily on the use of COTS services (supply chain issues?) Most startups are using AES, although most also consider encryption to be not important No security applied to the development environment No threat modeling of products No secure firmware updates Investors don t seem to care about security, much more focus on functionality But, Most devices don t share a master key shared across devices; admin at server side

11 IoT Threat Discussion Cloud Security Alliance, 2015

12 There are new types of threats sprouting up drones aid in reconnaissance activities Security researchers have developed a Flying Drone with a custommade tracking tool capable of sniffing out data from the devices connected to the Internet better known as the Internet-of-things. Can map devices communicating over ZigBee by capturing beacon requests Image courtesy praetorian.com

13 There are new types of threats sprouting up Vibrating IoT components 'Funtenna' uses sound waves, radio to hack internet of things. Malware is loaded to an IoT device Turns infected devices into transmitters to allow for covert channel instantiation By vibrating the physical prongs on general-purpose i/o circuits at a frequency of the attackers choice Vibrations are then picked up over AM radio

14 New Devices Being Integrated into other Physical Platforms can Introduce Significant Risk Hackers Cut a Corvette s Brakes Via a Common Car Gadget Compromise of a 2-inch-square gadget that s designed to be plugged into cars and trucks dashboards and used by insurance firms and trucking fleets to monitor vehicles location, speed and efficiency. By sending carefully crafted SMS messages to one of those cheap dongles connected to the dashboard of a Corvette, the researchers were able to transmit commands to the car s CAN bus the internal network that controls its physical driving components turning on the Corvette s windshield wipers and even enabling or disabling its brakes. Vulnerability Note VU# Issued stating: These devices are plugged into a vehicle's on-board diagnostics port (OBD-II), usually located under the wheel. The device itself contains a GPS receiver, cellular chip, and on board microprocessors which communicates with the vehicle's CAN bus to gather info (speed, braking, etc) The device then communicates via the cell network to the service provider to share data on the vehicle's operation. Impact: A remote, unauthenticated attacker may be able to execute arbitrary code on the device. In addition, a remote, unauthenticated attacker may be able to cause the vehicle damage or passengers injuries if the device is compromised.

15 There are New Attacks that are more of a Novelty but Show that Security is Often Ignored in consumer IoT developments Hackers Can Seize Control of Electric Skateboards and Toss Riders. Faceplant exploit allows complete control over a digital skateboard since no encryption nor authentication is applied to the Bluetooth LE link that connects the board to the handheld remote Attacker can jam the link and then re-connect their laptop with the board in place of the remote

16 IoT Threat Discussion Control systems, vehicles, and even the human body can be accessed and manipulated causing injury or worse through unauthorized access to physical sensing, actuation and control systems (including vehicle, SCADA, implantable and non-implanted medical devices, manufacturing plants and other cyber-physical implementations of the IoT). Health care providers can improperly diagnose and treat patients based on modified health information or manipulated sensor data. Cloud Security Alliance, 2015.

17 IoT Threat Discussion Loss of vehicle control can be caused by denial-of-service against internal bus communications Safety-critical information such as warnings of a broken gas line can go unnoticed through DDoS of IoT sensor information Critical infrastructure damage can occur through override of safety critical features or power supply /temperature regulation. Malicious parties can steal identities and money based on leakage of sensitive information including Personal Health Information (PHI).

18 IoT Threat Discussion Unanticipated leakage of personal or sensitive information can occur by aggregating data from many different systems and sensors, or the merging of personal data that has been collected under differing consumer privacy preferences and expectations. Unauthorized tracking of people s locations can occur through usage pattern tracking based on asset usage time and duration. Unauthorized tracking of people s behaviors and activities can occur through examination of location-based sensing data that exposes patterns and allows analysis of activities, often collected without explicit notice to the individual.

19 IoT Threat Discussion Unlawful surveillance through persistent remote monitoring capabilities offered by small-scale IoT devices Inappropriate profiles and categorizations of individuals can be created through examination of network and geographic tracking and IoT metadata. Manipulation of financial transactions through unauthorized POS and mpos access Monetary loss arising from the inability to provide service

20 IoT Threat Discussion Vandalism, theft or destruction of IoT assets that are deployed in remote locations and lack physical security controls Ability to gain unauthorized access to IoT edge devices to manipulate data by taking advantage of the challenges related to updating software and firmware of embedded devices (e.g., embedded in cars, houses, medical devices). Ability to gain unauthorized access to the Enterprise network by compromising IoT edge devices and taking advantage of trust relationships.

21 IoT Threat Discussion Ability to create botnets by compromising large quantities of IoT edge devices. Ability to impersonate IoT devices by gaining access to keying material held in devices that rely upon software-based trust stores. Unknown fielding of compromised devices based on security issues within the IoT supply chain

22 Activities Cloud Security Alliance, 2015

23 Define lifecycle controls for IoT devices 1. Plan Consider he supporting infrastructure required for security management and monitoring. Identify appropriate interfaces to existing security equipment, updating network architectures to segment specific IoT enclaves. 2. Deploy Secure configurations 3. Manage Management of the edge devices themselves, the software and firmware that is loaded onto those edge devices, licenses, and the application of routine patch updates to mitigate vulnerabilities in the devices. 4. Monitor & Detect Planning for the capture of security-relevant data and establishment of rules for identifying events or combinations of events-of-interest should be conducted early on in the engineering lifecycle 5. Remediate Update incident response plans to incorporate new IoT systems and define the procedures for handling compromise events. 6. Dispose Establish policies and procedures for the secure disposition of devices that have held sensitive information or key material that could provide access to sensitive information.

24 Define lifecycle controls for IoT devices (continued) The planning process should focus on a series of topics with questions such as Where will the device reside (corporate network, other)? What audit capability does the device have? What are the normal operating thresholds for the devices and what should trigger an alert (if outside of that threshold)? Document the roles and services of each device type. Establish an access control matrix for each device. Determine cipher suites required for protection of data and device functions What are the privacy controls for data? What are the ramifications of electronic abuse on safety of stakeholders?

25 What are we doing? Initiatives Security Guidance for Early Adopters of IoT IAM Securing Devices And collaborating with other organizations Securing Smart Cities FCC Technological Advisory Committee Global City Teams Challenge Establishing and testing smart cities How to get involved?

26

27 IoT and the 20 Critical Security Controls / Cloud Controls Matrix Look for an update to the 20 Critical Security Controls that includes a mapping to IoT security guidance coming this week Additional work on aligning the 20 Critical Controls with the IoT is also being conducted CSA also working on mapping the Cloud Controls Matrix (CCM) to IoT Security Guidance To be released February 2016

28 ???? Cloud Security Alliance, 2015

PCI Solution for Retail: Addressing Compliance and Security Best Practices

PCI Solution for Retail: Addressing Compliance and Security Best Practices PCI Solution for Retail: Addressing Compliance and Security Best Practices Executive Summary The Payment Card Industry (PCI) Data Security Standard has been revised to address an evolving risk environment

More information

Cyber Security Metrics Dashboards & Analytics

Cyber Security Metrics Dashboards & Analytics Cyber Security Metrics Dashboards & Analytics Feb, 2014 Robert J. Michalsky Principal, Cyber Security NJVC, LLC Proprietary Data UNCLASSIFIED Agenda Healthcare Sector Threats Recent History Security Metrics

More information

The Internet of Things (IoT) Opportunities and Risks

The Internet of Things (IoT) Opportunities and Risks Session No. 744 The Internet of Things (IoT) Opportunities and Risks David Loomis, CSP Risk Specialist Chubb Group of Insurance Companies Brian Wohnsiedler, CSP Risk Specialist Chubb Group of Insurance

More information

In the pursuit of becoming smart

In the pursuit of becoming smart WHITE PAPER In the pursuit of becoming smart The business insight into Comarch IoT Platform Introduction Businesses around the world are seeking the direction for the future, trying to find the right solution

More information

Security Threats on National Defense ICT based on IoT

Security Threats on National Defense ICT based on IoT , pp.94-98 http://dx.doi.org/10.14257/astl.205.97.16 Security Threats on National Defense ICT based on IoT Jin-Seok Yang 1, Ho-Jae Lee 1, Min-Woo Park 1 and Jung-ho Eom 2 1 Department of Computer Engineering,

More information

How To Understand The Power Of The Internet Of Things

How To Understand The Power Of The Internet Of Things Next Internet Evolution: Getting Big Data insights from the Internet of Things Internet of things are fast becoming broadly accepted in the world of computing and they should be. Advances in Cloud computing,

More information

Hong Kong Information Security Outlook 2015 香 港 資 訊 保 安 展 望

Hong Kong Information Security Outlook 2015 香 港 資 訊 保 安 展 望 Hong Kong Information Security Outlook 2015 香 港 資 訊 保 安 展 望 Agenda Information Security Trends Year 2014 in Review Outlook for 2015 Advice to the Public Hong Kong Computer Emergency Response Team Coordination

More information

Attachment A. Identification of Risks/Cybersecurity Governance

Attachment A. Identification of Risks/Cybersecurity Governance Attachment A Identification of Risks/Cybersecurity Governance 1. For each of the following practices employed by the Firm for management of information security assets, please provide the month and year

More information

Cyber Security. BDS PhantomWorks. Boeing Energy. Copyright 2011 Boeing. All rights reserved.

Cyber Security. BDS PhantomWorks. Boeing Energy. Copyright 2011 Boeing. All rights reserved. Cyber Security Automation of energy systems provides attack surfaces that previously did not exist Cyber attacks have matured from teenage hackers to organized crime to nation states Centralized control

More information

Hands on, field experiences with BYOD. BYOD Seminar

Hands on, field experiences with BYOD. BYOD Seminar Hands on, field experiences with BYOD. BYOD Seminar Brussel, 25 september 2012 Agenda Challenges RIsks Strategy Before We Begin Thom Schiltmans Deloitte Risk Services Security & Privacy Amstelveen tschiltmans@deloitte.nl

More information

The Cloud App Visibility Blindspot

The Cloud App Visibility Blindspot The Cloud App Visibility Blindspot Understanding the Risks of Sanctioned and Unsanctioned Cloud Apps and How to Take Back Control Introduction Today, enterprise assets are more at risk than ever before

More information

NHTSA S AUTOMOTIVE CYBERSECURITY RESEARCH. Arthur Carter, Frank Barickman, NHTSA

NHTSA S AUTOMOTIVE CYBERSECURITY RESEARCH. Arthur Carter, Frank Barickman, NHTSA NHTSA S AUTOMOTIVE CYBERSECURITY RESEARCH Arthur Carter, Frank Barickman, NHTSA Electronic Systems Safety Research Division Electronic Systems Safety (ESS) Research Division conducts research to ensure

More information

IoT & SCADA Cyber Security Services

IoT & SCADA Cyber Security Services IoT & SCADA Cyber Security Services RIOT SOLUTIONS PTY LTD P.O. Box 10087, Adelaide St Brisbane QLD 4000 BRISBANE HEAD OFFICE Level 4, 60 Edward St, Brisbane, QLD 4000 T: 1300 744 028 Email: sales@riotsolutions.com.au

More information

Defending Against Data Beaches: Internal Controls for Cybersecurity

Defending Against Data Beaches: Internal Controls for Cybersecurity Defending Against Data Beaches: Internal Controls for Cybersecurity Presented by: Michael Walter, Managing Director and Chris Manning, Associate Director Protiviti Atlanta Office Agenda Defining Cybersecurity

More information

US Postal Service - Effective Security Policies and Controls For Wireless Networks

US Postal Service - Effective Security Policies and Controls For Wireless Networks Wireless Local Area Network Deployment and Security Practices Audit Report Report Number IT-AR-14-005-DR April 24, 2014 Highlights Our objectives were to determine whether the Postal Service has effective

More information

Wireless Local Area Network Deployment and Security Practices

Wireless Local Area Network Deployment and Security Practices HIGHLIGHTS AUDIT REPORT Wireless Local Area Network Deployment and April 24, 2014 Report Number HIGHLIGHTS BACKGROUND: The U.S. Postal Service is committed to providing a high quality, secure, and cost-effective

More information

How To Manage Security On A Networked Computer System

How To Manage Security On A Networked Computer System Unified Security Reduce the Cost of Compliance Introduction In an effort to achieve a consistent and reliable security program, many organizations have adopted the standard as a key compliance strategy

More information

Ecom Infotech. Page 1 of 6

Ecom Infotech. Page 1 of 6 Ecom Infotech Page 1 of 6 Page 2 of 6 IBM Q Radar SIEM Intelligence 1. Security Intelligence and Compliance Analytics Organizations are exposed to a greater volume and variety of threats and compliance

More information

Mobile Working Group. Peer Reviewed Document. Security Guidance for Early Adopters of the Internet of Things (IoT)

Mobile Working Group. Peer Reviewed Document. Security Guidance for Early Adopters of the Internet of Things (IoT) Mobile Working Group Peer Reviewed Document Security Guidance for Early Adopters of the Internet of Things (IoT) April 2015 2015 Cloud Security Alliance All Rights Reserved All rights reserved. You may

More information

Cybersecurity and internal audit. August 15, 2014

Cybersecurity and internal audit. August 15, 2014 Cybersecurity and internal audit August 15, 2014 arket insights: what we are seeing so far? 60% of organizations see increased risk from using social networking, cloud computing and personal mobile devices

More information

Discussion Draft of the Preliminary Cybersecurity Framework Illustrative Examples

Discussion Draft of the Preliminary Cybersecurity Framework Illustrative Examples 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 Discussion Draft of the Preliminary Cybersecurity Framework Illustrative Examples The

More information

Rational AppScan & Ounce Products

Rational AppScan & Ounce Products IBM Software Group Rational AppScan & Ounce Products Presenters Tony Sisson and Frank Sassano 2007 IBM Corporation IBM Software Group The Alarming Truth CheckFree warns 5 million customers after hack http://infosecurity.us/?p=5168

More information

Who is Watching You? Video Conferencing Security

Who is Watching You? Video Conferencing Security Who is Watching You? Video Conferencing Security Navid Jam Member of Technical Staff March 1, 2007 SAND# 2007-1115C Computer and Network Security Security Systems and Technology Video Conference and Collaborative

More information

External Supplier Control Requirements

External Supplier Control Requirements External Supplier Control s Cyber Security For Suppliers Categorised as Low Cyber Risk 1. Asset Protection and System Configuration Barclays Data and the assets or systems storing or processing it must

More information

Goals. Understanding security testing

Goals. Understanding security testing Getting The Most Value From Your Next Network Penetration Test Jerald Dawkins, Ph.D. True Digital Security p. o. b o x 3 5 6 2 3 t u l s a, O K 7 4 1 5 3 p. 8 6 6. 4 3 0. 2 5 9 5 f. 8 7 7. 7 2 0. 4 0 3

More information

Data Breach Response Planning: Laying the Right Foundation

Data Breach Response Planning: Laying the Right Foundation Data Breach Response Planning: Laying the Right Foundation September 16, 2015 Presented by Paige M. Boshell and Amy S. Leopard babc.com ALABAMA I DISTRICT OF COLUMBIA I FLORIDA I MISSISSIPPI I NORTH CAROLINA

More information

Splunk Enterprise Log Management Role Supporting the ISO 27002 Framework EXECUTIVE BRIEF

Splunk Enterprise Log Management Role Supporting the ISO 27002 Framework EXECUTIVE BRIEF Splunk Enterprise Log Management Role Supporting the ISO 27002 Framework EXECUTIVE BRIEF Businesses around the world have adopted the information security standard ISO 27002 as part of their overall risk

More information

HIPAA Security Alert

HIPAA Security Alert Shipman & Goodwin LLP HIPAA Security Alert July 2008 EXECUTIVE GUIDANCE HIPAA SECURITY COMPLIANCE How would your organization s senior management respond to CMS or OIG inquiries about health information

More information

Closing Wireless Loopholes for PCI Compliance and Security

Closing Wireless Loopholes for PCI Compliance and Security Closing Wireless Loopholes for PCI Compliance and Security Personal information is under attack by hackers, and credit card information is among the most valuable. While enterprises have had years to develop

More information

Protecting Your Organisation from Targeted Cyber Intrusion

Protecting Your Organisation from Targeted Cyber Intrusion Protecting Your Organisation from Targeted Cyber Intrusion How the 35 mitigations against targeted cyber intrusion published by Defence Signals Directorate can be implemented on the Microsoft technology

More information

M2M ATDI services. M2M project development, Business model, Connectivity.

M2M ATDI services. M2M project development, Business model, Connectivity. M2M ATDI services M2M project development, Business model, Connectivity. Introduction Thanks to our leadership in Spectrum management, Prospective planning, Network deployment, ATDI was/is involved in

More information

Breach Findings for Large Merchants. 28 January 2015 Glen Jones Cyber Intelligence and Investigation Lester Chan Payment System Security

Breach Findings for Large Merchants. 28 January 2015 Glen Jones Cyber Intelligence and Investigation Lester Chan Payment System Security Breach Findings for Large Merchants 28 January 2015 Glen Jones Cyber Intelligence and Investigation Lester Chan Payment System Security Disclaimer The information or recommendations contained herein are

More information

Internet of Things (IoT): Security Awareness. Sandra Liepkalns, CRISC sandra.liepkalns@netrus.com

Internet of Things (IoT): Security Awareness. Sandra Liepkalns, CRISC sandra.liepkalns@netrus.com Internet of Things (IoT): Security Awareness Sandra Liepkalns, CRISC sandra.liepkalns@netrus.com So What is the Internet of Things Network of physical objects embedded with: Electronics, software, sensors

More information

Evolving Bar Codes. Y398 Internship. William Holmes

Evolving Bar Codes. Y398 Internship. William Holmes Evolving Bar Codes Y398 Internship By William Holmes Table of contents Introduction: What is RFID? Types of Tags: Advantages of Tags: RFID applications Conclusion: Introduction: Bar codes have evolved

More information

Overview of the Internet of things

Overview of the Internet of things Overview of the Internet of things Tatiana Kurakova, International Telecommunication Union Place des Nations CH-1211 Geneva, Switzerland Abstract. This article provides an overview of the Internet of things

More information

Iknaia Asset and Personnel Tracking Management System for the Healthcare Industry

Iknaia Asset and Personnel Tracking Management System for the Healthcare Industry Iknaia Asset and Personnel Tracking Management System for the Healthcare Industry July 2014 Introduction Trying to find your way around a large hospital or locating a high-value medical device such as

More information

Maintain Fleet Management Solutions Using Wide Area Wireless Technology

Maintain Fleet Management Solutions Using Wide Area Wireless Technology Maintain Fleet Management Solutions Using Wide Area Wireless Technology Andreas Kohn Sierra Wireless, Inc. August, 2010 1 Introduction Wireless technology can provide a competitive advantage in today s

More information

Emerging Network Security Threats and what they mean for internal auditors. December 11, 2013 John Gagne, CISSP, CISA

Emerging Network Security Threats and what they mean for internal auditors. December 11, 2013 John Gagne, CISSP, CISA Emerging Network Security Threats and what they mean for internal auditors December 11, 2013 John Gagne, CISSP, CISA 0 Objectives Emerging Risks Distributed Denial of Service (DDoS) Attacks Social Engineering

More information

A Forrester Consulting Thought Leadership Paper Commissioned By Zebra Technologies. November 2014

A Forrester Consulting Thought Leadership Paper Commissioned By Zebra Technologies. November 2014 A Forrester Consulting Thought Leadership Paper Commissioned By Zebra Technologies November 2014 Internet-Of-Things Solution Deployment Gains Momentum Among Firms Globally Improved Customer Experience

More information

Securing Remote Vendor Access with Privileged Account Security

Securing Remote Vendor Access with Privileged Account Security Securing Remote Vendor Access with Privileged Account Security Table of Contents Introduction to privileged remote third-party access 3 Do you know who your remote vendors are? 3 The risk: unmanaged credentials

More information

SECURITY PLATFORM FOR HEALTHCARE PROVIDERS

SECURITY PLATFORM FOR HEALTHCARE PROVIDERS SECURITY PLATFORM FOR HEALTHCARE PROVIDERS Our next-generation security platform prevents successful cyberattacks for hundreds of hospitals, clinics and healthcare networks across the globe. Palo Alto

More information

OCIE CYBERSECURITY INITIATIVE

OCIE CYBERSECURITY INITIATIVE Topic: Cybersecurity Examinations Key Takeaways: OCIE will be conducting examinations of more than 50 registered brokerdealers and registered investment advisers, focusing on areas related to cybersecurity.

More information

Unified Cyber Security Monitoring and Management Framework By Vijay Bharti Happiest Minds, Security Services Practice

Unified Cyber Security Monitoring and Management Framework By Vijay Bharti Happiest Minds, Security Services Practice Unified Cyber Security Monitoring and Management Framework By Vijay Bharti Happiest Minds, Security Services Practice Introduction There are numerous statistics published by security vendors, Government

More information

Marble & MobileIron Mobile App Risk Mitigation

Marble & MobileIron Mobile App Risk Mitigation Marble & MobileIron Mobile App Risk Mitigation SOLUTION GUIDE Enterprise users routinely expose their employers data and threaten network security by unknowingly installing malicious mobile apps onto their

More information

A New Approach to IoT Security

A New Approach to IoT Security A New Approach to IoT Security 5 Key Requirements to Securing IoT Communications The Internet of Things promises to bring everything from microwaves to pacemakers and shipping fleets online, leverage enormous

More information

Streaming Analytics and the Internet of Things: Transportation and Logistics

Streaming Analytics and the Internet of Things: Transportation and Logistics Streaming Analytics and the Internet of Things: Transportation and Logistics FOOD WASTE AND THE IoT According to the Food and Agriculture Organization of the United Nations, every year about a third of

More information

End-user Security Analytics Strengthens Protection with ArcSight

End-user Security Analytics Strengthens Protection with ArcSight Case Study for XY Bank End-user Security Analytics Strengthens Protection with ArcSight INTRODUCTION Detect and respond to advanced persistent threats (APT) in real-time with Nexthink End-user Security

More information

Right-Sizing M2M Security: The Best Security is Security Tailored to Your Application

Right-Sizing M2M Security: The Best Security is Security Tailored to Your Application Right-Sizing M2M Security: The Best Security is Security Tailored to Your Application Introduction Security continues to be a hot topic in all areas of technology, including machine-tomachine (M2M) applications.

More information

Securing Your Web Application against security vulnerabilities. Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group

Securing Your Web Application against security vulnerabilities. Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group Securing Your Web Application against security vulnerabilities Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group Agenda Security Landscape Vulnerability Analysis Automated Vulnerability

More information

What is Really Needed to Secure the Internet of Things?

What is Really Needed to Secure the Internet of Things? What is Really Needed to Secure the Internet of Things? By Alan Grau, Icon Labs alan.grau@iconlabs.com The Internet of Things (IoT) has become a ubiquitous term to describe the tens of billions of devices

More information

This is a preview - click here to buy the full publication

This is a preview - click here to buy the full publication TECHNICAL REPORT IEC/TR 62443-3-1 Edition 1.0 2009-07 colour inside Industrial communication networks Network and system security Part 3 1: Security technologies for industrial automation and control systems

More information

Great Now We Have to Secure an Internet of Things. John Pescatore SANS Director, Emerging Security Trends @John_Pescatore

Great Now We Have to Secure an Internet of Things. John Pescatore SANS Director, Emerging Security Trends @John_Pescatore Great Now We Have to Secure an Internet of Things John Pescatore SANS Director, Emerging Security Trends @John_Pescatore 1 What the Heck is That?? 2 Different Views of the Internet of Things 3 Different

More information

HIGH-RISK SECURITY VULNERABILITIES IDENTIFIED DURING REVIEWS OF INFORMATION TECHNOLOGY GENERAL CONTROLS

HIGH-RISK SECURITY VULNERABILITIES IDENTIFIED DURING REVIEWS OF INFORMATION TECHNOLOGY GENERAL CONTROLS Department of Health and Human Services OFFICE OF INSPECTOR GENERAL HIGH-RISK SECURITY VULNERABILITIES IDENTIFIED DURING REVIEWS OF INFORMATION TECHNOLOGY GENERAL CONTROLS AT STATE MEDICAID AGENCIES Inquiries

More information

Post-Access Cyber Defense

Post-Access Cyber Defense Post-Access Cyber Defense Dr. Vipin Swarup Chief Scientist, Cyber Security The MITRE Corporation November 2015 Approved for Public Release; Distribution Unlimited. 15-3647. 2 Cyber Security Technical Center

More information

Security Practices for Online Collaboration and Social Media

Security Practices for Online Collaboration and Social Media Cisco IT Best Practice Collaboration Security Cisco on Cisco Best Practice Security Practices for Online Collaboration and Social Media January 2012 2013 Cisco and/or its affiliates. All rights reserved.

More information

BYOzzzz: Focusing on the Unsolved Challenges of Mobility, An Industry Perspective

BYOzzzz: Focusing on the Unsolved Challenges of Mobility, An Industry Perspective BYOzzzz: Focusing on the Unsolved Challenges of Mobility, An Industry Perspective Kit Colbert CTO, End-User Computing 2014 VMware Inc. All rights reserved. VMware: Addressing the Market From Data Center

More information

IoT Solutions for Upstream Oil and Gas

IoT Solutions for Upstream Oil and Gas Solution Brief Intel IoT Oil and Gas Industry IoT Solutions for Upstream Oil and Gas Intel products, solutions, and services are enabling secure and seamless Internet of Things (IoT) solutions for upstream

More information

Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence. AIBA Quarterly Meeting September 10, 2015

Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence. AIBA Quarterly Meeting September 10, 2015 Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence AIBA Quarterly Meeting September 10, 2015 The Answer 2 Everyone The relationship between the board, C-suite, IT, and compliance leaders

More information

Bluetooth: Understanding the Technology, Its Vulnerabilities, and Security Recommendations

Bluetooth: Understanding the Technology, Its Vulnerabilities, and Security Recommendations Bluetooth: Understanding the Technology, Its Vulnerabilities, and Security Recommendations 19 March 2015 Key Points Continuous development of Bluetooth technology is rapidly increasing the use of Bluetoothenabled

More information

MEMORANDUM. Date: October 28, 2013. Federally Regulated Financial Institutions. Subject: Cyber Security Self-Assessment Guidance

MEMORANDUM. Date: October 28, 2013. Federally Regulated Financial Institutions. Subject: Cyber Security Self-Assessment Guidance MEMORANDUM Date: October 28, 2013 To: Federally Regulated Financial Institutions Subject: Guidance The increasing frequency and sophistication of recent cyber-attacks has resulted in an elevated risk profile

More information

SCADA System Security. ECE 478 Network Security Oregon State University March 7, 2005

SCADA System Security. ECE 478 Network Security Oregon State University March 7, 2005 SCADA System Security ECE 478 Network Security Oregon State University March 7, 2005 David Goeke Hai Nguyen Abstract Modern public infrastructure systems

More information

The Internet of Things: Opportunities & Challenges

The Internet of Things: Opportunities & Challenges The Internet of Things: Opportunities & Challenges What is the IoT? Things, people and cloud services getting connected via the Internet to enable new use cases and business models Cloud Services How is

More information

10 Potential Risk Facing Your IT Department: Multi-layered Security & Network Protection. September 2011

10 Potential Risk Facing Your IT Department: Multi-layered Security & Network Protection. September 2011 10 Potential Risk Facing Your IT Department: Multi-layered Security & Network Protection September 2011 10 Potential Risks Facing Your IT Department: Multi-layered Security & Network Protection 2 It s

More information

Cloud Security: Critical Threats and Global Initiatives

Cloud Security: Critical Threats and Global Initiatives Cloud Security: Critical Threats and Global Initiatives Richard Zhao, Founder and Board Member of CSA-GCC Chief Strategy Officer, NSFOCUS Sept. 2010 What is Cloud Computing? Compute as a utility: third

More information

Global Partner Management Notice

Global Partner Management Notice Global Partner Management Notice Subject: Critical Vulnerabilities Identified to Alert Payment System Participants of Data Compromise Trends Dated: May 4, 2009 Announcement: To support compliance with

More information

Michael I. Shamos, Ph.D., J.D. School of Computer Science Carnegie Mellon University

Michael I. Shamos, Ph.D., J.D. School of Computer Science Carnegie Mellon University Michael I. Shamos, Ph.D., J.D. School of Computer Science Carnegie Mellon University Background Ph.D., Yale University (computer science, 1978) J.D., Duquesne University (law, 1981) Carnegie Mellon computer

More information

Top Three POS System Vulnerabilities Identified to Promote Data Security Awareness

Top Three POS System Vulnerabilities Identified to Promote Data Security Awareness CISP BULLETIN Top Three POS System Vulnerabilities Identified to Promote Data Security Awareness November 21, 2006 To support compliance with the Cardholder Information Security Program (CISP), Visa USA

More information

External Supplier Control Requirements

External Supplier Control Requirements External Supplier Control Requirements Cyber Security For Suppliers Categorised as High Cyber Risk Cyber Security Requirement Description Why this is important 1. Asset Protection and System Configuration

More information

IT Infrastructure Services. White Paper. Cyber Risk Mitigation for Smart Cities

IT Infrastructure Services. White Paper. Cyber Risk Mitigation for Smart Cities IT Infrastructure Services White Paper Cyber Risk Mitigation for Smart Cities About the Author Abhik Chaudhuri Abhik Chaudhuri is a Domain Consultant with the Information Technology Infrastructure Services

More information

Session 9: Changing Paradigms and Challenges Tools for Space Systems Cyber Situational Awareness

Session 9: Changing Paradigms and Challenges Tools for Space Systems Cyber Situational Awareness Session 9: Changing Paradigms and Challenges Tools for Space Systems Cyber Situational Awareness Wayne A. Wheeler The Aerospace Corporation GSAW 2015, Los Angeles, CA, March 2015 Agenda Emerging cyber

More information

The Internet of Things (IoT)

The Internet of Things (IoT) The Internet of Things (IoT) The New New Thing October 2014 Smart Planet Green Environment Environmental Sensors Water, power leak detection Pollution, weather monitoring Smart Cities Connected Communities

More information

Table of Contents. Application Vulnerability Trends Report 2013. Introduction. 99% of Tested Applications Have Vulnerabilities

Table of Contents. Application Vulnerability Trends Report 2013. Introduction. 99% of Tested Applications Have Vulnerabilities Application Vulnerability Trends Report : 2013 Table of Contents 3 4 5 6 7 8 8 9 10 10 Introduction 99% of Tested Applications Have Vulnerabilities Cross Site Scripting Tops a Long List of Vulnerabilities

More information

Cybersecurity Awareness. Part 1

Cybersecurity Awareness. Part 1 Part 1 Objectives Discuss the Evolution of Data Security Define and Discuss Cybersecurity Review Threat Environment Part 1 Discuss Information Security Programs s Enhancements for Cybersecurity Risks Threat

More information

Connect and Protect: The Importance Of Security And Identity Access Management For Connected Devices

Connect and Protect: The Importance Of Security And Identity Access Management For Connected Devices A Forrester Consulting Thought Leadership Paper Commissioned By Xively By LogMeIn August 2015 Connect and Protect: The Importance Of Security And Identity Access Management For Connected Devices Table

More information

Preemptive security solutions for healthcare

Preemptive security solutions for healthcare Helping to secure critical healthcare infrastructure from internal and external IT threats, ensuring business continuity and supporting compliance requirements. Preemptive security solutions for healthcare

More information

New Devices Mean New Risks: The Potential for Liability When Software is a Component of Medical Devices. September 25, 2013

New Devices Mean New Risks: The Potential for Liability When Software is a Component of Medical Devices. September 25, 2013 New Devices Mean New Risks: The Potential for Liability When Software is a Component of Medical Devices September 25, 2013 The Hartford Insuring Innovation Joe Coray Dan Silverman Providing insurance solutions

More information

Information Security Risk Assessment Checklist. A High-Level Tool to Assist USG Institutions with Risk Analysis

Information Security Risk Assessment Checklist. A High-Level Tool to Assist USG Institutions with Risk Analysis Information Security Risk Assessment Checklist A High-Level Tool to Assist USG Institutions with Risk Analysis Updated Oct 2008 Introduction Information security is an important issue for the University

More information

THE SMARTEST WAY TO PROTECT WEBSITES AND WEB APPS FROM ATTACKS

THE SMARTEST WAY TO PROTECT WEBSITES AND WEB APPS FROM ATTACKS THE SMARTEST WAY TO PROTECT WEBSITES AND WEB APPS FROM ATTACKS INCONVENIENT STATISTICS 70% of ALL threats are at the Web application layer. Gartner 73% of organizations have been hacked in the past two

More information

Enterprise Cybersecurity: Building an Effective Defense

Enterprise Cybersecurity: Building an Effective Defense Enterprise Cybersecurity: Building an Effective Defense Chris Williams Oct 29, 2015 14 Leidos 0224 1135 About the Presenter Chris Williams is an Enterprise Cybersecurity Architect at Leidos, Inc. He has

More information

Security Issues in Cloud Computing

Security Issues in Cloud Computing Security Issues in Computing CSCI 454/554 Computing w Definition based on NIST: A model for enabling ubiquitous, convenient, on-demand network access to a shared pool of configurable computing resources

More information

SECURITY IN THE INTERNET OF THINGS

SECURITY IN THE INTERNET OF THINGS The Intelligence in the Internet of Things SECURITY IN THE INTERNET OF THINGS Lessons from the Past for the Connected Future By AJ Shipley, Senior Director, Security Solutions, Wind River INNOVATORS START

More information

INDUSTRY OVERVIEW: HEALTHCARE

INDUSTRY OVERVIEW: HEALTHCARE ii IBM MSS INDUSTRY OVERVIEW: HEALTHCARE RESEARCH AND INTELLIGENCE REPORT RELEASE DATE: OCTOBER 7, 2014 BY: JOHN KUHN, SENIOR THREAT RESEARCHER iii TABLE OF CONTENTS EXECUTIVE OVERVIEW/KEY FINDINGS...

More information

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL WHAT IS CDM? The continuous stream of high profile cybersecurity breaches demonstrates the need to move beyond purely periodic, compliance-based approaches to

More information

Overview. Summary of Key Findings. Tech Note PCI Wireless Guideline

Overview. Summary of Key Findings. Tech Note PCI Wireless Guideline Overview The following note covers information published in the PCI-DSS Wireless Guideline in July of 2009 by the PCI Wireless Special Interest Group Implementation Team and addresses version 1.2 of the

More information

Technology Blueprint. Protect Your Email Servers. Guard the data and availability that enable business-critical communications

Technology Blueprint. Protect Your Email Servers. Guard the data and availability that enable business-critical communications Technology Blueprint Protect Your Email Servers Guard the data and availability that enable business-critical communications LEVEL 1 2 3 4 5 SECURITY CONNECTED REFERENCE ARCHITECTURE LEVEL 1 2 4 5 3 Security

More information

BlackRidge Technology Transport Access Control: Overview

BlackRidge Technology Transport Access Control: Overview 2011 BlackRidge Technology Transport Access Control: Overview 1 Introduction Enterprises and government agencies are under repeated cyber attack. Attacks range in scope from distributed denial of service

More information

10 Smart Ideas for. Keeping Data Safe. From Hackers

10 Smart Ideas for. Keeping Data Safe. From Hackers 0100101001001010010001010010101001010101001000000100101001010101010010101010010100 0100101001001010010001010010101001010101001000000100101001010101010010101010010100000 0100101001001010010001010010101001010101001000000100101001010101010010101010010100000

More information

THE TOP 4 CONTROLS. www.tripwire.com/20criticalcontrols

THE TOP 4 CONTROLS. www.tripwire.com/20criticalcontrols THE TOP 4 CONTROLS www.tripwire.com/20criticalcontrols THE TOP 20 CRITICAL SECURITY CONTROLS ARE RATED IN SEVERITY BY THE NSA FROM VERY HIGH DOWN TO LOW. IN THIS MINI-GUIDE, WE RE GOING TO LOOK AT THE

More information

Security Solutions to Meet NERC-CIP Requirements. Kevin Staggs, Honeywell Process Solutions

Security Solutions to Meet NERC-CIP Requirements. Kevin Staggs, Honeywell Process Solutions Kevin Staggs, Honeywell Process Solutions Table of Contents Introduction...3 Nerc Standards and Implications...3 How to Meet the New Requirements...4 Protecting Your System...4 Cyber Security...5 A Sample

More information

Data Management Policies. Sage ERP Online

Data Management Policies. Sage ERP Online Sage ERP Online Sage ERP Online Table of Contents 1.0 Server Backup and Restore Policy... 3 1.1 Objectives... 3 1.2 Scope... 3 1.3 Responsibilities... 3 1.4 Policy... 4 1.5 Policy Violation... 5 1.6 Communication...

More information

Protecting Organizations from Cyber Attack

Protecting Organizations from Cyber Attack Protecting Organizations from Cyber Attack Cliff Glantz and Guy Landine Pacific Northwest National Laboratory (PNNL) PO Box 999 Richland, WA 99352 cliff.glantz@pnnl.gov guy.landine@pnnl.gov 1 Key Topics

More information

Cisco on Cisco Best Practice Security Practices for Online Collaboration and Social Media

Cisco on Cisco Best Practice Security Practices for Online Collaboration and Social Media January 2012 Cisco on Cisco Best Practice Security Practices for Online Collaboration and Social Media January 2012 All contents are Copyright 1992 2012 Cisco Systems, Inc. All rights reserved. This document

More information

DATA SECURITY HACKS, HIPAA AND HUMAN RISKS

DATA SECURITY HACKS, HIPAA AND HUMAN RISKS DATA SECURITY HACKS, HIPAA AND HUMAN RISKS MSCPA HEALTH CARE SERVICES SEMINAR Ken Miller, CPA, CIA, CRMA, CHC, CISA Senior Manager, Healthcare HORNE LLP September 25, 2015 AGENDA 2015 The Year of the Healthcare

More information

Reducing Application Vulnerabilities by Security Engineering

Reducing Application Vulnerabilities by Security Engineering Reducing Application Vulnerabilities by Security Engineering - Subash Newton Manager Projects (Non Functional Testing, PT CoE Group) 2008, Cognizant Technology Solutions. All Rights Reserved. The information

More information

Fight fire with fire when protecting sensitive data

Fight fire with fire when protecting sensitive data Fight fire with fire when protecting sensitive data White paper by Yaniv Avidan published: January 2016 In an era when both routine and non-routine tasks are automated such as having a diagnostic capsule

More information

IBM Managed Security Services (Cloud Computing) hosted mobile device security management

IBM Managed Security Services (Cloud Computing) hosted mobile device security management IBM Managed Security Services (Cloud Computing) hosted mobile device security management Z125-8855-00 11-2011 Page 1 of 15 Table of Contents 1. Scope of Services... 3 2. Definitions... 3 3. Services...

More information

The Hillstone and Trend Micro Joint Solution

The Hillstone and Trend Micro Joint Solution The Hillstone and Trend Micro Joint Solution Advanced Threat Defense Platform Overview Hillstone and Trend Micro offer a joint solution the Advanced Threat Defense Platform by integrating the industry

More information

Unified Security Anywhere HIPAA COMPLIANCE ACHIEVING HIPAA COMPLIANCE WITH MASERGY PROFESSIONAL SERVICES

Unified Security Anywhere HIPAA COMPLIANCE ACHIEVING HIPAA COMPLIANCE WITH MASERGY PROFESSIONAL SERVICES Unified Security Anywhere HIPAA COMPLIANCE ACHIEVING HIPAA COMPLIANCE WITH MASERGY PROFESSIONAL SERVICES HIPAA COMPLIANCE Achieving HIPAA Compliance with Security Professional Services The Health Insurance

More information

Cyber Security An Exercise in Predicting the Future

Cyber Security An Exercise in Predicting the Future Cyber Security An Exercise in Predicting the Future Paul Douglas, August 25, 2014 AUDIT & ACCOUNTING + CONSULTING + TAX SERVICES + TECHNOLOGY I www.pncpa.com I www.pntech.net What is Cyber Security? Measures

More information

GPS Vehicle Tracking. The Complete Reference Guide

GPS Vehicle Tracking. The Complete Reference Guide GPS Vehicle Tracking The Complete Reference Guide GPS Vehicle Tracking: The Complete Reference Guide GPS vehicle tracking has gained popularity in many segments of the business world. Two main reasons

More information