Keynote: FBI Wednesday, February 4 noon 1:10 p.m.



Similar documents
Working with the FBI

FIA Webinar Cybersecurity Threats: Preparation & Response June 29, 2015

The FBI Cyber Program. Bauer Advising Symposium //UNCLASSIFIED

INFRAGARD.ORG. Portland FBI. Unclassified 1

U. S. Attorney Office Northern District of Texas March 2013

Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence. AIBA Quarterly Meeting September 10, 2015

STATEMENT OF JOSEPH M. DEMAREST, JR. ASSISTANT DIRECTOR CYBER DIVISION FEDERAL BUREAU OF INVESTIGATION

Into the cybersecurity breach

AND RESPONSE. Continuity Insights Conference Chicago June 18-19, Unclassified

Lessons from Defending Cyberspace

An Overview of Large US Military Cybersecurity Organizations

THE 411 ON CYBERSECURITY, INFORMATION SHARING AND PRIVACY

STATEMENT OF JOSEPH DEMAREST ASSISTANT DIRECTOR CYBER DIVISION FEDERAL BUREAU OF INVESTIGATION BEFORE THE

CYBER SECURITY INFORMATION SHARING & COLLABORATION

WRITTEN TESTIMONY OF

GAO. INFORMATION SECURITY Persistent Weaknesses Highlight Need for Further Improvement

Cyber Threats Insights from history and current operations. Prepared by Cognitio May 5, 2015

Federal Bureau of Investigation

Actions and Recommendations (A/R) Summary

Who s Doing the Hacking?

JOINT EXPLANATORY STATEMENT TO ACCOMPANY THE CYBERSECURITY ACT OF 2015

Defensible Strategy To. Cyber Incident Response

Report on CAP Cybersecurity November 5, 2015

Testimony of Matthew Rhoades Director Cyberspace & Security Program Truman National Security Project & Center for National Policy

Cybersecurity Awareness. Part 1

STATEMENT OF BEFORE THE COMMITTEE ON HOMELAND SECURITY AND GOVERNMENTAL AFFAIRS UNITED STATES SENATE ENTITLED

FBI CHALLENGES IN A CYBER-BASED WORLD

The FBI and the Internet

Computer Forensics Preparation

Threats to Local Governments and What You Can Do to Mitigate the Risks

Written Testimony. Dr. Andy Ozment. Assistant Secretary for Cybersecurity and Communications. U.S. Department of Homeland Security.

I N T E L L I G E N C E A S S E S S M E N T

CYBERSECURITY BEST PRACTICES FOR SMALL AND MEDIUM PENNSYLVANIA UTILITIES

El Camino College Homeland Security Spring 2016 Courses

Data Security Incident Response Plan. [Insert Organization Name]

Standard: Information Security Incident Management

FBI AND CYBER SECURITY

Everything You Wanted to Know about DISA STIGs but were Afraid to Ask

Internet Safety and Security: Strategies for Building an Internet Safety Wall

Targeted Intrusion Remediation: Lessons From The Front Lines. Jim Aldridge

Educa&onal Event Spring Cyber Security - Implications for Records Managers Art Ehuan

Defending Against Data Beaches: Internal Controls for Cybersecurity

Anatomy of a Breach: A case study in how to protect your organization. Presented By Greg Sparrow

Middle Class Economics: Cybersecurity Updated August 7, 2015

September 20, 2013 Senior IT Examiner Gene Lilienthal

AT A HEARING ENTITLED THREATS TO THE HOMELAND

We believe successful global organisations can confront fraud, corruption and abuse PwC Finland Forensic Services

New York State Energy Planning Board. Cyber Security and the Energy Infrastructure

A Database Security Management White Paper: Securing the Information Business Relies On. November 2004

Agenda. Introduction to SCADA. Importance of SCADA security. Recommended steps

Thank You To Our Sponsors

Corporate Spying An Overview

Security and Privacy

SECURING YOUR SMALL BUSINESS. Principles of information security and risk management

The Cancer Running Through IT Cybercrime and Information Security

The Next Generation Security Operations Center

Cyber Incident Response

CYBER SECURITY GUIDANCE

THE DIGITAL AGE THE DEFINITIVE CYBERSECURITY GUIDE FOR DIRECTORS AND OFFICERS

Business Continuity for Cyber Threat

Threat Intelligence: An Essential Component of Cyber Incident Response. Jeanie M Larson, CISSP-ISSMP, CISM, CRISC

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster

Establishing a State Cyber Crimes Unit White Paper

GAO CRITICAL INFRASTRUCTURE PROTECTION. Significant Challenges in Developing Analysis, Warning, and Response Capabilities.

Microsoft s cybersecurity commitment

Cyber Threat Intelligence and Incident Coordination Center (C 3 ) Protecting the Healthcare Industry from Cyber Attacks

INFORMATION SHARING What Companies Can Learn from Cybersecurity Resources in Pittsburgh

THE CHANGING FACE OF CYBERCRIME AND WHAT IT MEANS FOR BANKS

DEFENSE THROUGHOUT THE VULNERABILITY LIFE CYCLE WITH ALERT LOGIC THREAT AND LOG MANAGER

By: Gerald Gagne. Community Bank Auditors Group Cybersecurity What you need to do now. June 9, 2015

Promoting a cyber security culture and demand compliance with minimum security standards;

Sharing Cybersecurity Threat Info With the Government -- Should You Be Afraid To Do So?

SolarWinds Federal Cybersecurity Survey Summary Report

OFFICE OF ENTERPRISE TECHNOLOGY SERVICES QUARTERLY REPORT ON

Cybersecurity: What CFO s Need to Know

Panel Title: Data Breaches: Industry and Law Enforcement Perspectives on Best Practices

CYBER4SIGHT TM THREAT INTELLIGENCE SERVICES ANTICIPATORY AND ACTIONABLE INTELLIGENCE TO FIGHT ADVANCED CYBER THREATS

Digital Evidence and Threat Intelligence

Cybersecurity y Managing g the Risks

Things To Do After You ve Been Hacked

NATIONAL CYBERSECURITY STRATEGIES: AUSTRALIA AND CANADA

Trends in Malware DRAFT OUTLINE. Wednesday, October 10, 12

NIST Cybersecurity Framework Impacting Your Company? April 24, 2014 Presented By Sheila FitzPatrick, NetApp Jeff Greene, Symantec Andy Serwin, MoFo

Financial Sector Cybersecurity: who s in charge? Aquiles A. Almansi Lead Financial Sector Specialist WBG-Finance & Markets

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

State Governments at Risk: The Data Breach Reality

RUTGERS POLICY. Section Title: Legacy UMDNJ policies associated with Information Technology

STATEMENT OF JOSEPH M. DEMAREST, JR. ASSISTANT DIRECTOR CYBER DIVISION FEDERAL BUREAU OF INVESTIGATION BEFORE THE

S. ll IN THE SENATE OF THE UNITED STATES

FBI: Taking down Botnets - Testimony

Federal Bureau of Investigation. Los Angeles Field Office Computer Crime Squad

2010 Data Breach Investigations Report

Cybercrime: Protecting Your Digital Assets in Today's Threat Landscape

DIGITAL FORENSICS CONSORTIUM

LAMAR STATE COLLEGE - ORANGE INFORMATION RESOURCES SECURITY MANUAL. for INFORMATION RESOURCES

CYBERSECURITY BEST PRACTICES FOR SMALL AND MEDIUM PENNSYLVANIA UTILITIES. second edition

Cyber Incident Annex. Cooperating Agencies: Coordinating Agencies:

Transcription:

Keynote: FBI Wednesday, February 4 noon 1:10 p.m. Speaker: Leo Taddeo Special Agent in Change, Cyber/Special Operations Division Federal Bureau of Investigation Biography: Leo Taddeo Leo Taddeo is the Special Agent in Charge of the Special Operations/Cyber Division of the FBI. He leads more than 400 agents and support personnel in cyber investigations, surveillance operations, information technology support and crisis management. His previous responsibilities focused on FBI international operations, including service as a section chief in the International Operations Division, where he managed FBI operations in Africa, Asia and the Middle East. Mr. Taddeo also served overseas from 2005 to 2009 as the FBI Legal Attaché in Rome, Italy. In this role, he worked closely with Italian authorities on counterterrorism and criminal investigations. Mr. Taddeo began his FBI career in 1995 as a criminal investigator in New York, where he led investigations into Russian and Italian organized crime influence in the securities industry. Mr. Taddeo has held various roles of increasing responsibilities in the field, including supervising a joint FBI/New York City Police Department Joint Terrorism Task Force, and serving as the Assistant Special Agent in Charge of the Baltimore Field Office. Mr. Taddeo received his degree in applied physics in 1987 from Rensselaer Polytechnic Institute. After completing his studies at Rensselaer, He served as a tank officer in the U.S. Marine Corps. Following his service in the Marines, Mr. Taddeo earned a law degree from St. John s University. Upon graduation, he joined the law firm of Mound, Cotton & Wollan in New York, where he practiced in the field of civil litigation until entering on duty with the FBI.

Who are the Adversaries? Sophistication Expertise Funding Patience Target Value Threat Level 1 Inexperienced Limited funding Opportunistic behavior Target known vulnerabilities Use viruses, worms, rudimentary trojans, bots In it for thrills, bragging rights Easily detected Threat Level 2 Higher order skills Well-financed Target known vulnerabilities Use viruses, worms, trojans, bots to introduce more sophisticated tools Target and exploit valuable data Detectable, but hard to attribute Threat Level 3 Very sophisticated tradecraft Foreign Intel Agencies Very well financed Target technology as well as info Use wide range of tradecraft Establish covert presence on sensitive networks Undetectable? SECRET//NOFORN

l1 l2 Individuals Organized Crime Syndicates Hacktivist Groups Nation States Nation States Individuals Industry Law Enforcement & Government Infrastructure

Slide 3 l1 ltaddeo, 10/29/2014 l2 ltaddeo, 10/29/2014

GameOver Zeus

People s Liberation Army (PLA)

National Cybersecurity Framework DHS (Protection, Prevention, Mitigation, & Recovery) Coordinate the national protection, prevention, mitigation of, and recovery from cyber events Disseminate domestic cyber threat and vulnerability analysis Protect critical infrastructure Secure federal civilian systems Investigative cyber crimes under DHS jurisdiction FOREIGN DOMESTIC DOJ/FBI (Detection Investigation, Attribution, & Disruption) DOD/NSA (Defense, Prevention, & Overseas Intelligence) Investigate, attribute, disrupt, and prosecute cyber crimes Lead domestic national security operations Conduct domestic collection, analysis, and dissemination of cyber threat intelligence Support the national protection, prevention, mitigation of, and recovery from cyber incidents Coordinate cyber threat investigations

FBI Cyber Mission To proactively protect the United States against: Terrorist attack Foreign intelligence operations and espionage Cyber based attacks & high technology crimes As the only United States agency with the authority to investigate both criminal and national security computer intrusions, the FBI is following a number of emerging cyber threats.

External Breaches Source: Verizon 2014 Data Breach Investigations Report

Create Task Forces

Complaints to Internet Crime Complaint Center

When to Call Law Enforcement Public Safety Potential impact to critical infrastructure National security matters Defense contractor Classified databases Origin of attack Criminal or nation-state Sophistication/Skill level of attacker Potential impact to other networks Potential financial loss to victim

FBI Cyber Incident Response Teams Capabilities/Skill Sets Network Traffic Analysis Analysis of network traffic (netflow and pcap) Router configuration files and other network related log files Host Based Forensics Collect forensic host images and live memory capture Analyze images for indicators of compromise Malware Analyze samples of malicious code Legal Process legal documentation (consent/trespasser) Intelligence Research evidence in FBI/USIC databases and disseminate to partners

FBI Objectives in Responding to Cyber Incident Investigate and prosecute Cyber crimes Work with victim to Continue operations System owner retains control of systems System owner (not Special Agent) produces logs, memory images, etc. No crime scene tape around your networks Protect data Not advance team for regulators or plaintiffs lawyers Maintain confidentiality of PII and other protected data Maintain confidentiality of incident Assist in mitigation and recovery Provide signatures, TTPs Provide classified information as needed

Lessons Learned From Prior Incidents - Technical No accurate map of the network No accurate list of authorized devices on the network Insufficient logs Not logging the right activity Not maintaining logs for sufficient period of time Personnel not trained to retrieve or analyze logs Insufficient backups Inability to restore operations Proprietary software - Not secure/not patched

Lessons Learned From Prior Incidents - Legal No prior consideration of key legal issues Privacy issues data sharing Operations in foreign jurisdictions Engaging experienced outside counsel Third party agreements Third party liabilities Insurance policies

Working with Law Enforcement Do you have a contact in FBI or Secret Service? Consent to search/monitor? How much will you share? Maintaining privilege Preservation of evidence

Conclusion Questions?