Risk Mitigation Strategies: Lessons Learned from Actual Insider Attacks

Size: px
Start display at page:

Download "Risk Mitigation Strategies: Lessons Learned from Actual Insider Attacks"

Transcription

1 Risk Mitigation trategies: Lessons Learned from Actual Insider Attacks Randy Trzeciak eptember 24, Carnegie Mellon University

2 Notices 2012 Carnegie Mellon University Except for the U.. government purposes described below, this material HALL NOT be reproduced or used in any other manner without requesting formal permission from the oftware Engineering Institute at This material was created in the performance of Federal Government Contract Number FA C-0003 with Carnegie Mellon University for the operation of the oftware Engineering Institute, a federally funded research and development center. The U.. government's rights to use, modify, reproduce, release, perform, display, or disclose this material are restricted by the Rights in Technical Data-Noncommercial Items clauses (DFAR and DFAR Alternate I) contained in the above identified contract. Any reproduction of this material or portions thereof marked with this legend must also reproduce the disclaimers contained on this slide. Although the rights granted by contract do not require course attendance to use this material for U.. government purposes, the EI recommends attendance to ensure proper understanding. THE MATERIAL I PROVIDED ON AN A I BAI, AND CARNEGIE MELLON DICLAIM ANY AND ALL WARRANTIE, IMPLIED OR OTHERWIE (INCLUDING, BUT NOT LIMITED TO, WARRANTY OF FITNE FOR A PARTICULAR PURPOE, REULT OBTAINED FROM UE OF THE MATERIAL, MERCHANTABILITY, AND/OR NON-INFRINGEMENT). CERT is a registered mark owned by Carnegie Mellon University. 2

3 Introduction 3

4 What is CERT? Center of Internet security expertise Established in 1988 by the U Department of Defense Part of the oftware Engineering Institute (EI) Federally Funded Research & Development Center (FFRDC) Operated by Carnegie Mellon University (Pittsburgh, Pennsylvania) 4

5 What is the CERT Insider Threat Center? Center of insider threat expertise Began working in this area in 2001 with the U.. ecret ervice Our mission: The CERT Insider Threat Center conducts empirical research and analysis to develop & transition socio-technical solutions to combat insider cyber threats. 5

6 CERT Insider Threat Center Objective Opportunities for prevention, detection, and response for an insider attack 6

7 CERT s Unique Approach to the Problem Research Models Deriving Candidate Controls and Indicators Personal Needs Insider Conformance to Rules O decreasing personal need External Organization Effort to Coopt Insider indicating personal predisposition increasin g persona l need indicating financial need or unexplained affluence <Financial Needs> <Insider tress> <Financial Greed> Financial Needs Willingness to Commit Espionage Indicators of Personal Predisposition Indicators of Financial Need or Unexplained Affluence Financial Greed decreasing financial need O B3 O decreasing financial greed increasing financial greed O reducing violations due to organization sanctions R4 Financial Predisposition Concealing Indicators and Violations unobserved emboldening of insider Insider tress increasing stress Insider's Perceived Risk of Being Caught O sanctioning for rule violations Organization's Trust of Insider insider perceiving risk Fulfilling Personal Need anctions Rule Detecting Concerning Violations Behavior and Technical <Level of Auditing Actions and Monitoring (technical and non-technical)> <unauthorized O violating accessing> rules Organization's R5 Perceived Risk of Insider Espionage organization perceiving sanctions for rule risk violations produce escalation Personal Predisposition increasing financial need O O B1a harmful actions to fulfill needs tressful Events Termination Threshold B1b harmful actions to fulfill needs B4 concealing rule violations due to organization sanctions O EAP O Cultural Reluctance to Terminate Environmental Factors Ratio of anctions to Violations O Addiction to Financial Gain Initial atisfaction O O Access Authorization Level Enforcing Authorization Level Using Access Controls Reporting of uspicious Activity ecurity Awareness Training authorized accessing by insider B2 espionage control by restricting authorization level O increasing auditing and monitoring Insider Termination O Termination Time <organization perceiving risk> <Espionage Known to Organization> ecurity Procedure Enforcement organization response to unauthorized access Level of Auditing and Monitoring (technical and non-technical) O Cultural Reluctance to Report harmful actions amplifying needs R2 trust trap Authorized Insider Accesses O unauthorized accessing <Willingness to Commit Espionage> R1a ecurity Procedure Existence Espionage Known to Organization R3 External Organization Leaking Espionage Unauthorized Insider Accesses Unknown to Organization discovering espionage B5 espionage control by enforcing access controls External Organization Paying for Espionage Receiving Money for Espionage discovering unauthorized accesses Feedback loops B2 and B5 based on expert opinion Espionage Unknown to Organization Unauthorized Insider Accesses Known to Organization espionage (R1) insider contribution to organizational group insider contribution to developing information or product insider sense of ownership of the information/product insider time and resources invested in group (R2) insider desire to contribute to organization insider sense of entitlement to products of the group insider predisposition to feeling entitled organization denial of insider requests insider dissatisfaction with job/organization insider sense of loyalty to organization insider planning to go to competing organization insider desire to steal org information precipitating event (e.g., proposal by competitor) (B1) insider concern over being caught information stolen opportunity to detect theft (R3) insider perpetrated deceptions related to the info theft org discovery of theft org discovery of deceptions level of technical and behavioral monitoring Our lab transforms that into this plunk Query Name: Last 30 Days - Possible Theft of IP Terms: 'host=hector [search host="zeus.corp.merit.lab" Message="A user account was disabled. *" eval Account_Name=mvindex(Account_Name, -1) fields Account_Name strcat Account_Name "@corp.merit.lab" sender_address fields - Account_Name] total_bytes > AND recipient_address!="*corp.merit.lab" startdaysago=30 fields client_ip, sender_address, recipient_address, message_subject, total_bytes' 7

8 Who is a Malicious Insider? Current or former employee, contractor, or other business partner who has or had authorized access to an organization s network, system or data and intentionally exceeded or misused that access in a manner that negatively affected the confidentiality, integrity, or availability of the organization s information or information systems. 8

9 Types of Insider Crimes Insider IT sabotage An insider s use of IT to direct specific harm at an organization or an individual. Insider theft of intellectual property (IP) An insider s use of IT to steal intellectual property from the organization. This category includes industrial espionage involving insiders. Insider fraud An insider s use of IT for the unauthorized modification, addition, or deletion of an organization's data (not programs or systems) for personal gain, or theft of information which leads to fraud (identity theft, credit card fraud). 9

10 How bad is the Insider Threat problem? 10

11 Insider Threat Issue -1 Insiders pose a substantial threat by virtue of their knowledge of, and access to, their employers systems and/or databases. Insiders can bypass existing physical and electronic security measures through legitimate measures. 11

12 Insider Threat Issue -2 Has your organization been the victim of an insider attack? Can you confidently say you have not been the victim of an insider attack? 12

13 2011 Cyberecurity Watch urvey - 1 CO Magazine, U, CERT & Deloitte 607 respondents Percentage of Participants Who Experienced an Insider Incident 38% of organizations 100 have more than 5000 employees 80 37% of organizations have less than 500 employees ource: 2011 Cyberecuirty Watch urvey, CO Magazine, U.. ecret ervice, oftware Engineering Institute CERT Program at Carnegie Mellon University and Deloitte, January

14 2011 Cyberecurity Watch urvey % of respondents Damage caused by insider attacks more damaging than outsider attacks Most common insider e-crime Unauthorized access to / use of corporate information (63%) Unintentional exposure of private or sensitive data (57%) Virus, worms, or other malicious code (37%) Theft of intellectual property (32%) ource: 2011 Cyberecuirty Watch urvey, CO Magazine, U.. ecret ervice, oftware Engineering Institute CERT Program at Carnegie Mellon University and Deloitte, January

15 2011 Cyberecurity Watch urvey - 3 How Insider Intrusions Are Handled 12% 8% 3% 76% Internally (without legal action or law enforcement) Internally (with legal action) Externally (notifying law enforcement) Externally (filing a civil action) Reason(s) CyberCrimes were not referred for legal action Damage level insufficient to warrant prosecution Could not identify the individual/ individuals responsible for committing the ecrime Lack of evidence/not enough information to prosecute % 37% 40% 29% 39% 35% Concerns about negative publicity 12% 15% Concerns about liability 8% 7% Concerns that competitors would use incident to their advantage Prior negative response from law enforcement 6% 5% 5% 7% Unaware that we could report these crimes 4% 5% Other 11% 5% Don't know 20% 14% Not applicable N/A 24% ource: 2011 Cyberecuirty Watch urvey, CO Magazine, U.. ecret ervice, oftware Engineering Institute CERT Program at Carnegie Mellon University and Deloitte, January

16 IT abotage 16

17 911 services disrupted for 4 major cities Disgruntled former employee arrested and convicted for this deliberate act of sabotage. 17

18 CADA sabotage releases 800,000 liters raw sewage 18

19 Insider IT abotage: True tory A disgruntled system administrator is able to deploy a logic bomb and modify the system logs to frame his supervisor even though he had been demoted and his privileges should have been restricted. Insider had difficulties prior to hiring High school dropout Fired from prior job History of drug use Expressed feelings of dissatisfaction and frustration with work conditions Complained that he did all the work Frequently late for work Drug use on the job Demoted ubject frames his supervisor for sabotage Discovered plans to fire him Installed logic bomb to delete all files on all servers et to execute from supervisor s.profile Included ha ha message Also planted in script to run when system log file reached certain size Tried to hide actions technically, but admitted to coworker Took great pains to conceal act by deleting system logs Forgot to modify one system log, which was used to identify him as perpetrator Told co-worker the day before attack that he would see some serious stuff happen 19

20 Other Cases of IT abotage A subcontractor at an energy management facility breaks the glass enclosing the emergency power button, then shuts down computers that regulate the exchange of electricity between power grids, even though his own employer had disabled his access to their own facility following a dispute. Impact: Internal power outage; hutdown of electricity between the power grids in the U. CADA systems for an oil-exploration company is temporarily disabled A contractor, who s request for permanent employment was rejected, planted malicious code following termination ystem administrator at a manufacturing plant, passed over for promotion, deployed logic bomb prior to resigning, deleting critical software required to run operation Financial damage $10M; Forced to lay off 80 employees 20

21 How do organizations handle privileged technical employees and contractors who are on the HR radar? 21

22 Theft of Intellectual Property 22

23 TRUE TORY: imulation software for the reactor control room in a U nuclear power plant was being run from Iran A former software engineer born in that country took it with him when he left the company. 23

24 TRUE TORY: Research scientist downloads 38,000 documents containing his company s trade secrets before going to work for a competitor Information was valued at $400 Million 24

25 Other Cases of Theft of IP A technical operations associate at a pharmaceutical company downloads 65 GB of information, including 1300 confidential and proprietary documents, intending to start a competing company, in a foreign country Organization spent over $500M in development costs 25

26 Do you check for stolen information when employees and contractors with access to critical information leave? 26

27 Fraud 27

28 TRUE TORY: An undercover agent who claims to be on the No Fly list buys a fake drivers license from a ring of DMV employees... The identity theft ring consisted of 7 employees who sold more than 200 fake licenses for more than $1 Million. 28

29 Other Cases of Fraud An accounts payable clerk, over a period of 3 years, issues 127 unauthorized checks to herself an others... Checks totaled over $875,000 A front desk office coordinator stole PII from hospital... Over 1100 victims and over $2.8 M in fraudulent claims A database administrator at major U Insurance Co. downloaded 60,000 employee records onto removable and solicited bids for sale over the Internet An office manager for a trucking firm fraudulently puts her husband on the payroll for weekly payouts, and erases records of payments Over almost a year loss of over $100K 29

30 Have you thought about how your employees could misuse your systems for financial personal gain? 30

31 ummary of Findings Current or former employee? Type of position Gender Target IT abotage Former Technical (e.g. sys admins, programmers, or DBAs) Male Network, systems, or data Fraud Current Non-technical (e.g. data entry, customer service) or their managers Fairly equally split between male and female PII or Customer Information Theft of Intellectual Property Current (within 30 days of resignation) Technical (e.g. scientists, programmers, engineers) or sales Male IP (trade secrets) or customer Info Access used Unauthorized Authorized Authorized When Outside normal working hours During normal working hours During normal working hours Where Remote access At work At work 31

32 Mitigation trategies 32

33 Our uggestion Continuous Logging Targeted Monitoring Real-time Alerting 33

34 hort Term and Long Term olutions 34

35 hort Term 1. Form an insider threat team that includes HR, Legal, IT, Information ecurity, Data Owners, Management, ecurity 2. Create policies that cross organizational boundaries work with legal counsel 3. Consistently enforce the policies 4. Develop processes and implement controls that enforce communication across departments 35

36 Long Term Automated detection mechanism Unified rules engine configured with insider threat indicators and risk thresholds Data mining system that correlates unstructured data contained in logs, browsing information, , internal documents, performance reviews, physical access, etc. Intelligent reasoning system that can make a decision about whether to flag a user as being a risk to the organization. 36

37 Common ense Guide to Prevention and Detection of Insider Threats 37

38 ummary of Best Practices in CG Consider threats from insiders and business partners in enterprise-wide risk assessments. Clearly document and consistently enforce policies and controls. Institute periodic security awareness training for all employees. Monitor and respond to suspicious or disruptive behavior, beginning with the hiring process. Anticipate and manage negative workplace issues. Track and secure the physical environment. Implement strict password and account management policies and practices. Enforce separation of duties and least privilege. Consider insider threats in the software development life cycle. Use extra caution with system administrators and technical or privileged users. Implement system change controls. Log, monitor, and audit employee online actions. Use layered defense against remote attacks. Deactivate computer access following termination. Implement secure backup and recovery processes. Develop an insider incident response plan. 38

39 Insider Threat Controls 39

40 CERT s Insider Threat Controls Problem: Malicious insiders attack systems remotely outside of business hours. olution: Using a IEM signature to detect potential precursors to IT abotage Problem: Malicious insiders take sensitive company information with them before leaving the organization. olution: Using Centralized Logging to Detect Data Exfiltration Near Insider Termination 40

41 CERT Resources Insider Threat Center website ( Common ense Guide to Prevention and Detection of Insider Threats ( Insider threat workshops Insider threat assessments New controls from CERT Insider Threat Lab Insider threat exercises The CERT Guide to Insider Threats: How to Prevent, Detect, and Respond to Information Technology Crimes (Theft, abotage, Fraud) (EI eries in oftware Engineering) by Dawn M. Cappelli, Andrew P. Moore and Randall F. Trzeciak 41

42 Point of Contact Randall F. Trzeciak Technical Team Lead, CERT Insider Threat Center CERT Program, oftware Engineering Institute Carnegie Mellon University 4500 Fifth Avenue Pittsburgh, PA Phone 42

The CERT Top 10 List for Winning the Battle Against Insider Threats

The CERT Top 10 List for Winning the Battle Against Insider Threats The CERT Top 10 List for Winning the Battle Against Insider Threats Dawn Cappelli CERT Insider Threat Center Software Engineering Institute Carnegie Mellon University Session ID: STAR-203 Session Classification:

More information

Risk Mitigation Strategies: Lessons Learned from Actual Insider Attacks

Risk Mitigation Strategies: Lessons Learned from Actual Insider Attacks Risk Mitigation Strategies: Lessons Learned from Actual Insider Attacks Dawn M. Cappelli Andrew P. Moore CERT Program Software Engineering Institute Carnegie Mellon University 04/09/08 Session Code:DEF-203

More information

Tutorial: Cloud Computing Security

Tutorial: Cloud Computing Security Tutorial: Cloud Computing Security William R. Claycomb, PhD. Lead Research Scientist CERT Enterprise Threat and Vulnerability Management Team 2007-2012 Carnegie Mellon University Agenda Background: Cloud

More information

The Key to Successful Monitoring for Detection of Insider Attacks

The Key to Successful Monitoring for Detection of Insider Attacks The Key to Successful Monitoring for Detection of Insider Attacks Dawn M. Cappelli Randall F. Trzeciak Robert Floodeen Software Engineering Institute CERT Program Session ID: GRC-302 Session Classification:

More information

2012 CyberSecurity Watch Survey

2012 CyberSecurity Watch Survey 2012 CyberSecurity Watch Survey Unknown How 24 % Bad is the Insider Threat? 51% 2007-2013 Carnegie Mellon University 2012 Carnegie Mellon University NO WARRANTY THIS MATERIAL OF CARNEGIE MELLON UNIVERSITY

More information

Insider Threat Control: Using a SIEM signature to detect potential precursors to IT Sabotage. CERT Insider Threat Center

Insider Threat Control: Using a SIEM signature to detect potential precursors to IT Sabotage. CERT Insider Threat Center Insider Threat Control: Using a SIEM signature to detect potential precursors to IT Sabotage CERT Insider Threat Center April 2011 NOTICE: THIS TECHNICAL DATA IS PROVIDED PURSUANT TO GOVERNMENT CONTRACT

More information

Common Sense Guide to Prevention and Detection of Insider Threats

Common Sense Guide to Prevention and Detection of Insider Threats Common Sense Guide to Prevention and Detection of Insider Threats 2 nd Edition July 2006 Version 2.1 Carnegie Mellon University CyLab Authors Dawn Cappelli Andrew Moore Timothy J. Shimeall Randall Trzeciak

More information

Explorations of Science in Cyber Security

Explorations of Science in Cyber Security Explorations of cience in Cyber ecurity Dr. Greg hannon@cert.org Chief cientist October, 2012 +1 (412) 268-8545 www.sei.cmu.edu/about/people/shannon.cfm 2011 Carnegie Mellon University My cience of Cyber

More information

Spotlight On: Insider Threat from Trusted Business Partners

Spotlight On: Insider Threat from Trusted Business Partners Spotlight On: Insider Threat from Trusted Business Partners February 2010 Robert M. Weiland Andrew P. Moore Dawn M. Cappelli Randall F. Trzeciak Derrick Spooner This work was funded by Copyright 2010 Carnegie

More information

Insider Threat Control: Using Centralized Logging to Detect Data Exfiltration Near Insider Termination

Insider Threat Control: Using Centralized Logging to Detect Data Exfiltration Near Insider Termination Insider Threat Control: Using Centralized Logging to Detect Data Exfiltration Near Insider Termination Michael Hanley Joji Montelibano October 2011 TECHNICAL NOTE CMU/SEI-2011-TN-024 CERT Program http://www.sei.cmu.edu

More information

Common Sense Guide to Prevention and Detection of Insider Threats

Common Sense Guide to Prevention and Detection of Insider Threats Common Sense Guide to Prevention and Detection of Insider Threats Dawn Cappelli, Andrew Moore, Timothy Shimeall, US CERT Produced by US CERT, a government organization Table of Contents INTRODUCTION 3

More information

Common Sense Guide to Prevention and Detection of Insider Threats 3rd Edition Version 3.1

Common Sense Guide to Prevention and Detection of Insider Threats 3rd Edition Version 3.1 Common Sense Guide to Prevention and Detection of Insider Threats 3rd Edition Version 3.1 Dawn Cappelli Andrew Moore Randall Trzeciak Timothy J. Shimeall January 2009 This work was funded by Copyright

More information

HIGH-RISK USER MONITORING

HIGH-RISK USER MONITORING HIGH-RISK USER MONITORING Using ArcSight IdentityView to Combat Insider Threats HP Enterprise Security Business Whitepaper Overview Security professionals once defended their networks against bots and

More information

Information Technology Cyber Security Policy

Information Technology Cyber Security Policy Information Technology Cyber Security Policy (Insert Name of Organization) SAMPLE TEMPLATE Organizations are encouraged to develop their own policy and procedures from the information enclosed. Please

More information

White Paper. Information Security -- Network Assessment

White Paper. Information Security -- Network Assessment Network Assessment White Paper Information Security -- Network Assessment Disclaimer This is one of a series of articles detailing information security procedures as followed by the INFOSEC group of Computer

More information

High-Risk User Monitoring

High-Risk User Monitoring Whitepaper High-Risk User Monitoring Using ArcSight IdentityView to Combat Insider Threats Research 037-081910-02 ArcSight, Inc. 5 Results Way, Cupertino, CA 95014, USA www.arcsight.com info@arcsight.com

More information

Bryan Hadzik Network Consulting Services, inc. Endpoint Security Data At Rest

Bryan Hadzik Network Consulting Services, inc. Endpoint Security Data At Rest Bryan Hadzik Network Consulting Services, inc. Endpoint Security Data At Rest Look back on 2010 Agenda Incident types Inside Job? Source of Risk Role of Encryption Some Conclusions 2010 A Year In Review

More information

Recession Calls for Better Change Management Separation of duties, logging paramount in times of great, rapid change

Recession Calls for Better Change Management Separation of duties, logging paramount in times of great, rapid change Recession Calls for Better Change Management Separation of duties, logging paramount in times of great, rapid change Rebecca Herold, CIPP, CISSP, CISA, CISM, FLMI Final Draft for March 2009 CSI Alert I

More information

Privilege Gone Wild: The State of Privileged Account Management in 2015

Privilege Gone Wild: The State of Privileged Account Management in 2015 Privilege Gone Wild: The State of Privileged Account Management in 2015 March 2015 1 Table of Contents... 4 Survey Results... 5 1. Risk is Recognized, and Control is Viewed as a Cross-Functional Need...

More information

Stay ahead of insiderthreats with predictive,intelligent security

Stay ahead of insiderthreats with predictive,intelligent security Stay ahead of insiderthreats with predictive,intelligent security Sarah Cucuz sarah.cucuz@spyders.ca IBM Security White Paper Executive Summary Stay ahead of insider threats with predictive, intelligent

More information

RSA Solution Brief. RSA SecurID Authentication in Action: Securing Privileged User Access. RSA Solution Brief

RSA Solution Brief. RSA SecurID Authentication in Action: Securing Privileged User Access. RSA Solution Brief RSA SecurID Authentication in Action: Securing Privileged User Access RSA SecurID solutions not only protect enterprises against access by outsiders, but also secure resources from internal threats The

More information

ISO 27001 Controls and Objectives

ISO 27001 Controls and Objectives ISO 27001 s and Objectives A.5 Security policy A.5.1 Information security policy Objective: To provide management direction and support for information security in accordance with business requirements

More information

Penetration Testing Walkthrough

Penetration Testing Walkthrough Penetration Testing Walkthrough Table of Contents Penetration Testing Walkthrough... 3 Practical Walkthrough of Phases 2-5... 4 Chose Tool BackTrack (Armitage)... 5 Choose Target... 6 Phase 2 - Basic Scan...

More information

Copyright 2014 Carnegie Mellon University The Cyber Resilience Review is based on the Cyber Resilience Evaluation Method and the CERT Resilience

Copyright 2014 Carnegie Mellon University The Cyber Resilience Review is based on the Cyber Resilience Evaluation Method and the CERT Resilience Copyright 2014 Carnegie Mellon University The Cyber Resilience Review is based on the Cyber Resilience Evaluation Method and the CERT Resilience Management Model (CERT-RMM), both developed at Carnegie

More information

10- Assume you open your credit card bill and see several large unauthorized charges unfortunately you may have been the victim of (identity theft)

10- Assume you open your credit card bill and see several large unauthorized charges unfortunately you may have been the victim of (identity theft) 1- A (firewall) is a computer program that permits a user on the internal network to access the internet but severely restricts transmissions from the outside 2- A (system failure) is the prolonged malfunction

More information

Information Security Incident Management Guidelines

Information Security Incident Management Guidelines Information Security Incident Management Guidelines INFORMATION TECHNOLOGY SECURITY SERVICES http://safecomputing.umich.edu Version #1.0, June 21, 2006 Copyright 2006 by The Regents of The University of

More information

A Pattern for Increased Monitoring for Intellectual Property Theft by Departing Insiders

A Pattern for Increased Monitoring for Intellectual Property Theft by Departing Insiders A Pattern for Increased Monitoring for Intellectual Property Theft by Departing Insiders Andrew P. Moore apm@cert.org Michael Hanley mhanley@cert.org David Mundie dmundie@cert.org CERT Program, Software

More information

The Essentials Series. PCI Compliance. sponsored by. by Rebecca Herold

The Essentials Series. PCI Compliance. sponsored by. by Rebecca Herold The Essentials Series PCI Compliance sponsored by by Rebecca Herold Using PCI DSS Compliant Log Management to Identify Attacks from Outside the Enterprise...1 Outside Attacks Impact Business...1 PCI DSS

More information

Keynote: FBI Wednesday, February 4 noon 1:10 p.m.

Keynote: FBI Wednesday, February 4 noon 1:10 p.m. Keynote: FBI Wednesday, February 4 noon 1:10 p.m. Speaker: Leo Taddeo Special Agent in Change, Cyber/Special Operations Division Federal Bureau of Investigation Biography: Leo Taddeo Leo Taddeo is the

More information

GALLAGHER CYBER LIABILITY PRACTICE. Tailored Solutions for Cyber Liability and Professional Liability

GALLAGHER CYBER LIABILITY PRACTICE. Tailored Solutions for Cyber Liability and Professional Liability GALLAGHER CYBER LIABILITY PRACTICE Tailored Solutions for Cyber Liability and Professional Liability Are you exposed to cyber risk? Like nearly every other business, you have probably capitalized on the

More information

The Business Case for Security Information Management

The Business Case for Security Information Management The Essentials Series: Security Information Management The Business Case for Security Information Management sponsored by by Dan Sullivan Th e Business Case for Security Information Management... 1 Un

More information

The Cancer Running Through IT Cybercrime and Information Security

The Cancer Running Through IT Cybercrime and Information Security WHITE PAPER The Cancer Running Through IT Prepared by: Richard Brown, Senior Service Management Consultant Steve Ingall, Head of Consultancy 60 Lombard Street London EC3V 9EA T: +44 (0)207 464 8883 E:

More information

Internet Safety and Security: Strategies for Building an Internet Safety Wall

Internet Safety and Security: Strategies for Building an Internet Safety Wall Internet Safety and Security: Strategies for Building an Internet Safety Wall Sylvanus A. EHIKIOYA, PhD Director, New Media & Information Security Nigerian Communications Commission Abuja, NIGERIA Internet

More information

NEW JERSEY STATE POLICE EXAMPLES OF CRIMINAL INTENT

NEW JERSEY STATE POLICE EXAMPLES OF CRIMINAL INTENT Appendix A to 11-02-P1-NJOIT NJ OFFICE OF INFORMATION TECHNOLOGY P.O. Box 212 www.nj.gov/it/ps/ 300 Riverview Plaza Trenton, NJ 08625-0212 NEW JERSEY STATE POLICE EXAMPLES OF CRIMINAL INTENT The Intent

More information

THE HARTFORD ASSET MANAGEMENT CHOICE sm POLICY NETWORK

THE HARTFORD ASSET MANAGEMENT CHOICE sm POLICY NETWORK THE HARTFORD ASSET MANAGEMENT CHOICE sm POLICY NETWORK SECURITY AND THEFT OF DATA COVERAGE APPLICATION Name of Insurance Company to which application is made NOTICE: THIS POLICY PROVIDES CLAIMS MADE COVERAGE.

More information

Privilege Gone Wild: The State of Privileged Account Management in 2015

Privilege Gone Wild: The State of Privileged Account Management in 2015 Privilege Gone Wild: The State of Privileged Account Management in 2015 March 2015 1 Table of Contents... 4 Survey Results... 5 1. Risk is Recognized, and Control is Viewed as a Cross-Functional Need...

More information

California State University, Chico. Information Security Incident Management Plan

California State University, Chico. Information Security Incident Management Plan Information Security Incident Management Plan Version 0.8 January 5, 2009 Table of Contents Introduction... 3 Scope... 3 Objectives... 3 Incident Management Procedures... 4 Roles and Responsibilities...

More information

Insider Risk: What You Don t Know can Lead to Serious Consequences

Insider Risk: What You Don t Know can Lead to Serious Consequences Insider Risk: What You Don t Know can Lead to Serious Consequences Dawn Cappelli Vice President, Information Risk Management CISO Office Rockwell Automation PUBLIC INFORMATION Actual Insider Sabotage Case

More information

Critical Issues in Software Licensing. William A. Tanenbaum Chair, Technology, Intellectual Property & Outsourcing Group

Critical Issues in Software Licensing. William A. Tanenbaum Chair, Technology, Intellectual Property & Outsourcing Group Critical Issues in Software Licensing William A. Tanenbaum Chair, Technology, Intellectual Property & Outsourcing Group Key Factors for Successful Software Agreements Clear description of services to be

More information

Must score 89% or above. If you score below 89%, we will be contacting you to go over the material individually.

Must score 89% or above. If you score below 89%, we will be contacting you to go over the material individually. April 23, 2014 Must score 89% or above. If you score below 89%, we will be contacting you to go over the material individually. What is it? Electronic Protected Health Information There are 18 specific

More information

GAO. INFORMATION SECURITY Persistent Weaknesses Highlight Need for Further Improvement

GAO. INFORMATION SECURITY Persistent Weaknesses Highlight Need for Further Improvement GAO For Release on Delivery Expected at time 1:00 p.m. EDT Thursday, April 19, 2007 United States Government Accountability Office Testimony Before the Subcommittee on Emerging Threats, Cybersecurity,

More information

GAO INFORMATION SECURITY. Weak Controls Place Interior s Financial and Other Data at Risk. Report to the Secretary of the Interior

GAO INFORMATION SECURITY. Weak Controls Place Interior s Financial and Other Data at Risk. Report to the Secretary of the Interior GAO United States General Accounting Office Report to the Secretary of the Interior July 2001 INFORMATION SECURITY Weak Controls Place Interior s Financial and Other Data at Risk GAO-01-615 United States

More information

Recognize Nefarious Cyber Activity and Catch Those Responsible with IBM InfoSphere Entity Analytic Solutions

Recognize Nefarious Cyber Activity and Catch Those Responsible with IBM InfoSphere Entity Analytic Solutions Building a Smarter Planet with Advanced Cyber Security Solutions Recognize Nefarious Cyber Activity and Catch Those Responsible with Highlights g Cyber Security Solutions from IBM InfoSphere Entity Analytic

More information

Terms and Conditions- OnAER Remote Monitoring Service

Terms and Conditions- OnAER Remote Monitoring Service Terms and Conditions- OnAER Remote Monitoring Service TERMS OF SERVICE Please read these terms of user ( Agreement or Terms of Service ) carefully before using the services offered by AERCO International,

More information

HIPAA. New Breach Notification Risk Assessment and Sanctions Policy. Incident Management Policy. Focus on: For breaches affecting 1 3 individuals

HIPAA. New Breach Notification Risk Assessment and Sanctions Policy. Incident Management Policy. Focus on: For breaches affecting 1 3 individuals HIPAA New Breach Notification Risk Assessment and Sanctions Policy Incident Management Policy For breaches affecting 1 3 individuals +25 individuals + 500 individuals Focus on: analysis documentation PHI

More information

ISO27001 Controls and Objectives

ISO27001 Controls and Objectives Introduction This reference document for the University of Birmingham lists the control objectives, specific controls and background information, as given in Annex A to ISO/IEC 27001:2005. As such, the

More information

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL for INFORMATION RESOURCES Updated: June 2007 Information Resources Security Manual 1. Purpose of Security Manual 2. Audience 3. Acceptable

More information

Breaking down silos of protection: An integrated approach to managing application security

Breaking down silos of protection: An integrated approach to managing application security IBM Software Thought Leadership White Paper October 2013 Breaking down silos of protection: An integrated approach to managing application security Protect your enterprise from the growing volume and velocity

More information

IBM Managed Security Services (Cloud Computing) hosted mobile device security management

IBM Managed Security Services (Cloud Computing) hosted mobile device security management IBM Managed Security Services (Cloud Computing) hosted mobile device security management Z125-8855-00 11-2011 Page 1 of 15 Table of Contents 1. Scope of Services... 3 2. Definitions... 3 3. Services...

More information

ELECTRONIC INFORMATION SECURITY A.R.

ELECTRONIC INFORMATION SECURITY A.R. A.R. Number: 2.6 Effective Date: 2/1/2009 Page: 1 of 7 I. PURPOSE In recognition of the critical role that electronic information systems play in City of Richmond (COR) business activities, this policy

More information

The FBI Cyber Program. Bauer Advising Symposium //UNCLASSIFIED

The FBI Cyber Program. Bauer Advising Symposium //UNCLASSIFIED The FBI Cyber Program Bauer Advising Symposium October 11, 2012 Today s Agenda What is the threat? Who are the adversaries? How are they attacking you? What can the FBI do to help? What can you do to stop

More information

Cisco Advanced Services for Network Security

Cisco Advanced Services for Network Security Data Sheet Cisco Advanced Services for Network Security IP Communications networking the convergence of data, voice, and video onto a single network offers opportunities for reducing communication costs

More information

HIPAA Compliance with LT Auditor+

HIPAA Compliance with LT Auditor+ HIPAA Compliance with LT Auditor+ An Executive White Paper By BLUE LANCE, Inc. BLUE LANCE INC. www.bluelance.com 713.255.4800 info@bluelance.com On February 20, 2003, the Department of Health and Human

More information

I N T E L L I G E N C E A S S E S S M E N T

I N T E L L I G E N C E A S S E S S M E N T I N T E L L I G E N C E A S S E S S M E N T (U//FOUO) Malicious Cyber Actors Target US Universities and Colleges 16 January 2015 Office of Intelligence and Analysis IA-0090-15 (U) Warning: This document

More information

Working with the FBI

Working with the FBI Working with the FBI WMACCA Data Privacy & Security Conference September 17, 2014 Individuals Organized Crime Syndicates Hacktivist Groups Nation States Nation-States Individuals Industry Law Enforcement

More information

Insider Threat Study:

Insider Threat Study: Insider Threat Study: Computer System Sabotage in Critical Infrastructure Sectors Michelle Keeney, J.D., Ph.D. Eileen Kowalski National Threat Assessment Center United States Secret Service Washington,

More information

Threats and Attacks. Modifications by Prof. Dong Xuan and Adam C. Champion. Principles of Information Security, 5th Edition 1

Threats and Attacks. Modifications by Prof. Dong Xuan and Adam C. Champion. Principles of Information Security, 5th Edition 1 Threats and Attacks Modifications by Prof. Dong Xuan and Adam C. Champion Principles of Information Security, 5th Edition 1 Learning Objectives Upon completion of this material, you should be able to:

More information

How To Manage Security On A Networked Computer System

How To Manage Security On A Networked Computer System Unified Security Reduce the Cost of Compliance Introduction In an effort to achieve a consistent and reliable security program, many organizations have adopted the standard as a key compliance strategy

More information

SPEAR PHISHING UNDERSTANDING THE THREAT

SPEAR PHISHING UNDERSTANDING THE THREAT SPEAR PHISHING UNDERSTANDING THE THREAT SEPTEMBER 2013 Due to an organisation s reliance on email and internet connectivity, there is no guaranteed way to stop a determined intruder from accessing a business

More information

Information Technology Acceptable Use Policy

Information Technology Acceptable Use Policy Information Technology Acceptable Use Policy Overview The information technology resources of Providence College are owned and maintained by Providence College. Use of this technology is a privilege, not

More information

Getting real about cyber threats: where are you headed?

Getting real about cyber threats: where are you headed? Getting real about cyber threats: where are you headed? Energy, utilities and power generation companies that understand today s cyber threats will be in the best position to defeat them June 2011 At a

More information

Acceptable Use Policy

Acceptable Use Policy Acceptable Use Policy 1. Overview Nicholas Financial Inc. s intentions for publishing an Acceptable Use Policy are not to impose restrictions that are contrary to Nicholas Financial s established culture

More information

Acceptable Use Policy

Acceptable Use Policy 1. Overview The Information Technology (IT) department s intentions for publishing an Acceptable Use Policy are not to impose restrictions that are contrary to Quincy College s established culture of openness,

More information

ZIMPERIUM, INC. END USER LICENSE TERMS

ZIMPERIUM, INC. END USER LICENSE TERMS ZIMPERIUM, INC. END USER LICENSE TERMS THIS DOCUMENT IS A LEGAL CONTRACT. PLEASE READ IT CAREFULLY. These End User License Terms ( Terms ) govern your access to and use of the zanti and zips client- side

More information

Designing a security policy to protect your automation solution

Designing a security policy to protect your automation solution Designing a security policy to protect your automation solution September 2009 / White paper by Dan DesRuisseaux 1 Contents Executive Summary... p 3 Introduction... p 4 Security Guidelines... p 7 Conclusion...

More information

A Database Security Management White Paper: Securing the Information Business Relies On. November 2004

A Database Security Management White Paper: Securing the Information Business Relies On. November 2004 A Database Security Management White Paper: Securing the Information Business Relies On November 2004 IPLocks, Inc. 441-A W. Trimble Road, San Jose, CA 95131 USA A Database Security Management White Paper:

More information

Austin Peay State University

Austin Peay State University 1 Austin Peay State University Identity Theft Operating Standards (APSUITOS) I. PROGRAM ADOPTION Austin Peay State University establishes Identity Theft Operating Standards pursuant to the Federal Trade

More information

Insider Threat Security Reference Architecture

Insider Threat Security Reference Architecture Insider Threat Security Reference Architecture Joji Montelibano Andrew Moore April 2012 TECHNICAL REPORT CMU/SEI-2012-TR-007 ESC-TR-2012-007 CERT Program http://www.sei.cmu.edu Copyright 2012 Carnegie

More information

Security Practices for Online Collaboration and Social Media

Security Practices for Online Collaboration and Social Media Cisco IT Best Practice Collaboration Security Cisco on Cisco Best Practice Security Practices for Online Collaboration and Social Media January 2012 2013 Cisco and/or its affiliates. All rights reserved.

More information

Fraud Prevention and Detection In an Automated World. Nicholas Barone, Instructor November 17 th, 2011

Fraud Prevention and Detection In an Automated World. Nicholas Barone, Instructor November 17 th, 2011 SIFMA - IT Fraud Risk Presentation Fraud Prevention and Detection In an Automated World Nicholas Barone, Instructor November 17 th, 2011 What We Will Cover Identifying IT fraud risks and schemes Implementing

More information

RUTGERS POLICY. Section Title: Legacy UMDNJ policies associated with Information Technology

RUTGERS POLICY. Section Title: Legacy UMDNJ policies associated with Information Technology RUTGERS POLICY Section: 70.2.20 Section Title: Legacy UMDNJ policies associated with Information Technology Policy Name: Information Security: Incident Management Formerly Book: 95-01-09-02:00 Approval

More information

Data Security Incident Response Plan. [Insert Organization Name]

Data Security Incident Response Plan. [Insert Organization Name] Data Security Incident Response Plan Dated: [Month] & [Year] [Insert Organization Name] 1 Introduction Purpose This data security incident response plan provides the framework to respond to a security

More information

Incident Response. Proactive Incident Management. Sean Curran Director

Incident Response. Proactive Incident Management. Sean Curran Director Incident Response Proactive Incident Management Sean Curran Director Agenda Incident Response Overview 3 Drivers for Incident Response 5 Incident Response Approach 11 Proactive Incident Response 17 2 2013

More information

INFORMATION TECHNOLOGY SECURITY STANDARDS

INFORMATION TECHNOLOGY SECURITY STANDARDS INFORMATION TECHNOLOGY SECURITY STANDARDS Version 2.0 December 2013 Table of Contents 1 OVERVIEW 3 2 SCOPE 4 3 STRUCTURE 5 4 ASSET MANAGEMENT 6 5 HUMAN RESOURCES SECURITY 7 6 PHYSICAL AND ENVIRONMENTAL

More information

Ten Questions Your Board Should be asking about Cyber Security. Eric M. Wright, Shareholder

Ten Questions Your Board Should be asking about Cyber Security. Eric M. Wright, Shareholder Ten Questions Your Board Should be asking about Cyber Security Eric M. Wright, Shareholder Eric Wright, CPA, CITP Started my career with Schneider Downs in 1983. Responsible for all IT audit and system

More information

Technology Department 1350 Main Street Cambria, CA 93428

Technology Department 1350 Main Street Cambria, CA 93428 Technology Department 1350 Main Street Cambria, CA 93428 Technology Acceptable Use and Security Policy The Technology Acceptable Use and Security Policy ( policy ) applies to all CUSD employees and any

More information

Data Management Policies. Sage ERP Online

Data Management Policies. Sage ERP Online Sage ERP Online Sage ERP Online Table of Contents 1.0 Server Backup and Restore Policy... 3 1.1 Objectives... 3 1.2 Scope... 3 1.3 Responsibilities... 3 1.4 Policy... 4 1.5 Policy Violation... 5 1.6 Communication...

More information

How To Protect Your Information From Being Hacked By A Hacker

How To Protect Your Information From Being Hacked By A Hacker DOL New Hire Training: Computer Security and Privacy Table of Contents Introduction Lesson One: Computer Security Basics Lesson Two: Protecting Personally Identifiable Information (PII) Lesson Three: Appropriate

More information

Federal Bureau of Investigation. Los Angeles Field Office Computer Crime Squad

Federal Bureau of Investigation. Los Angeles Field Office Computer Crime Squad Federal Bureau of Investigation Los Angeles Field Office Computer Crime Squad Overview FBI and Infrastructure Protection Cyber Crime Cases Cyber Law What to do Infrastructure Protection: Traditional Threat

More information

Acceptable Use Policy

Acceptable Use Policy Acceptable Use Policy Free Use Disclaimer: This policy was created by or for the SANS Institute for the Internet community. All or parts of this policy can be freely used for your organization. There is

More information

Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS

Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS CONTENTS PAGE RECONNAISSANCE STAGE 4 INCURSION STAGE 5 DISCOVERY STAGE 6 CAPTURE STAGE 7 EXFILTRATION STAGE

More information

Zurich Security And Privacy Protection Policy Application

Zurich Security And Privacy Protection Policy Application Zurich Security And Privacy Protection Policy Application COVERAGE A. AND COVERAGE F. OF THE POLICY FOR WHICH YOU ARE APPLYING IS WRITTEN ON A CLAIMS FIRST MADE AND REPORTED BASIS. ONLY CLAIMS FIRST MADE

More information

Beyond the Hype: Advanced Persistent Threats

Beyond the Hype: Advanced Persistent Threats Advanced Persistent Threats and Real-Time Threat Management The Essentials Series Beyond the Hype: Advanced Persistent Threats sponsored by Dan Sullivan Introduction to Realtime Publishers by Don Jones,

More information

HIPAA Security Alert

HIPAA Security Alert Shipman & Goodwin LLP HIPAA Security Alert July 2008 EXECUTIVE GUIDANCE HIPAA SECURITY COMPLIANCE How would your organization s senior management respond to CMS or OIG inquiries about health information

More information

1. Thwart attacks on your network.

1. Thwart attacks on your network. An IDPS can secure your enterprise, track regulatory compliance, enforce security policies and save money. 10 Reasons to Deploy an Intrusion Detection and Prevention System Intrusion Detection Systems

More information

Fighting Cyber Crime in the Telecommunications Industry. Sachi Chakrabarty

Fighting Cyber Crime in the Telecommunications Industry. Sachi Chakrabarty Fighting Cyber Crime in the Telecommunications Industry Sachi Chakrabarty Agenda Cyber Crime What s all the fuss about CyberCrime? DoS Attacks Telco Solutions Cybercrime? Cybercrime Definition All criminal

More information

SINGAPORE HEALTHCARE ENTERPRISE RISK MANAGEMENT CONGRESS 2014 - Data Breach : The Emerging Threat to Healthcare Industry

SINGAPORE HEALTHCARE ENTERPRISE RISK MANAGEMENT CONGRESS 2014 - Data Breach : The Emerging Threat to Healthcare Industry SINGAPORE HEALTHCARE ENTERPRISE RISK MANAGEMENT CONGRESS 2014 - Data Breach : The Emerging Threat to Healthcare Industry DATA BREACH A FICTIONAL CASE STUDY THE FIRST SIGNS OF TROUBLE Friday, 5.20 pm :

More information

Acceptable Use Policy

Acceptable Use Policy Acceptable Use Policy TABLE OF CONTENTS PURPOSE... 4 SCOPE... 4 AUDIENCE... 4 COMPLIANCE & ENFORCEMENT... 4 POLICY STATEMENTS... 5 1. General... 5 2. Authorized Users... 5 3. Loss and Theft... 5 4. Illegal

More information

Risk Assessment Guide

Risk Assessment Guide KirkpatrickPrice Assessment Guide Designed Exclusively for PRISM International Members KirkpatrickPrice. innovation. integrity. delivered. KirkpatrickPrice Assessment Guide 2 Document Purpose The Assessment

More information

DEALERSHIP IDENTITY THEFT RED FLAGS AND NOTICES OF ADDRESS DISCREPANCY POLICY

DEALERSHIP IDENTITY THEFT RED FLAGS AND NOTICES OF ADDRESS DISCREPANCY POLICY DEALERSHIP IDENTITY THEFT RED FLAGS AND NOTICES OF ADDRESS DISCREPANCY POLICY This Plan we adopted by member, partner, etc.) on Our Program Coordinator (date). (Board of Directors, owner, We have appointed

More information

Sarbanes-Oxley Compliance for Cloud Applications

Sarbanes-Oxley Compliance for Cloud Applications Sarbanes-Oxley Compliance for Cloud Applications What Is Sarbanes-Oxley? Sarbanes-Oxley Act (SOX) aims to protect investors and the general public from accounting errors and fraudulent practices. For this

More information

ON-LINE BANKING, BILL PAYER and MOBILE BANKING Terms and Conditions Effective 5/14/12

ON-LINE BANKING, BILL PAYER and MOBILE BANKING Terms and Conditions Effective 5/14/12 ON-LINE BANKING, BILL PAYER and MOBILE BANKING Terms and Conditions Effective 5/14/12 By proceeding, you acknowledge that you have already read and agreed to the Online Banking agreement and disclosures.

More information

Information Security Addressing Your Advanced Threats

Information Security Addressing Your Advanced Threats Information Security Addressing Your Advanced Threats Where We are Going Information Security Landscape The Threats You Face How To Protect Yourself This Will Not Be Boring What Is Information Security?

More information

Protecting your business from fraud

Protecting your business from fraud Protecting your business from fraud KEY TAKEAWAYS > Understand the most common types of fraud and how to identify them. > What to do if you uncover fraudulent activity or suspect you are a victim of fraud.

More information

VMware vcloud Air HIPAA Matrix

VMware vcloud Air HIPAA Matrix goes to great lengths to ensure the security and availability of vcloud Air services. In this effort VMware has completed an independent third party examination of vcloud Air against applicable regulatory

More information

UBC Incident Response Plan

UBC Incident Response Plan UBC Incident Response Plan Contents 1. Rationale... 1 2. Objective... 1 3. Application... 1 4. Definitions... 1 4.1 Types of Incidents... 1 4.2 Incident Severity... 2 4.3 Information Security Unit... 2

More information

ORANGE REGIONAL MEDICAL CENTER Hospital Wide Policy/Procedure

ORANGE REGIONAL MEDICAL CENTER Hospital Wide Policy/Procedure ORANGE REGIONAL MEDICAL CENTER Hospital Wide Policy/Procedure MANUAL: Hospital Wide SECTION: Information Technology SUBJECT: Acceptable Use of Information Systems Policy IMPLEMENTATION: 01/2011 CONCURRENCE:

More information

DEPARTMENT OF DEFENSE 6000 DEFENSE PENTAGON WASHINGTON, D.C. 20301-6000

DEPARTMENT OF DEFENSE 6000 DEFENSE PENTAGON WASHINGTON, D.C. 20301-6000 DEPARTMENT OF DEFENSE 6000 DEFENSE PENTAGON WASHINGTON, D.C. 20301-6000 CHIEF INFORMATION OFFICER October 1, 2015 MEMORANDUM FOR SECRETARIES OF THE MILITARY DEPARTMENTS CHAIRMAN OF THE JOINT CHIEFS OF

More information