Multi Factor Authentication Security Beyond Usernames and Passwords. Brian Marshall Vanguard Integrity Professionals go2vanguard.



Similar documents
Digital Empowerment Foundation

2015 Cost of Data Breach Study: Global Analysis

Vanguard. Two Factor Authentication Solutions

I ve been breached! Now what?

ACCOUNT TAKEOVER TO IDENTITY TAKEOVER

BUGAT TROJAN JOINS THE MOBILE REVOLUTION

How To Get Rid Of A Phish Locker On A Computer (For A Bank)

Staying Ahead of the Cyber Security Game. Nigel Tan ASEAN Technical Leader IBM Security

AT&T Global Network Client for Windows Product Support Matrix January 29, 2015

Remote Access Securing Your Employees Out of the Office

The Current State of Cyber Security

COMPARISON OF FIXED & VARIABLE RATES (25 YEARS) CHARTERED BANK ADMINISTERED INTEREST RATES - PRIME BUSINESS*

COMPARISON OF FIXED & VARIABLE RATES (25 YEARS) CHARTERED BANK ADMINISTERED INTEREST RATES - PRIME BUSINESS*

Ed McMurray, CISA, CISSP, CTGA CoNetrix

Summary of the State of Security

Top Ten Security Vulnerabilities in z/os Security

IBM Security Systems Trends and IBM Framework

Cybersecurity: Protecting Your Business. March 11, 2015

Two-Factor Authentication Basics for Linux. Pat Barron Western PA Linux Users Group

2014 Cost of Data Breach Study: Global Analysis

2012 Bit9 Cyber Security Research Report

Contents. Identity Assurance (Scott Rea Dartmouth College) IdM Workshop, Brisbane Australia, August 19, 2008

Building The Human Firewall. Andy Sawyer, CISM, C CISO Director of Security Locke Lord

Entrust IdentityGuard

The webinar will begin shortly

DNS POISONING, AKA PHARMING, MAKES THE HEADLINES IN NOVEMBER S NEWS

Plan of Attack 5 Step Plan

Emerging Trends in the Payment Ecosystem: The Good, the Bad and the Ugly DAN KRAMER

CYBER TRENDS & INDUSTRY PENETRATION TESTING. Technology Risk Supervision Division Monetary Authority of Singapore

Security Management. Keeping the IT Security Administrator Busy

Information Security and Risk Management

Multi-factor authentication

Evolving Threats and Attacks: A Cloud Service Provider s viewpoint. John Howie Senior Director Online Services Security and Compliance

Analysis One Code Desc. Transaction Amount. Fiscal Period

Whitepaper on AuthShield Two Factor Authentication with ERP Applications

Case 2:08-cv ABC-E Document 1-4 Filed 04/15/2008 Page 1 of 138. Exhibit 8

Security Intelligence

CYBERSECURITY: PROTECTING YOUR ORGANIZATION AGAINST CYBER ATTACKS. Viviana Campanaro CISSP Director, Security and Compliance July 14, 2015

Hard vs. Soft Tokens Making the Right Choice for Security

DATA BREACHES: WHEN COMPLIANCE IS NOT ENOUGH

2012 NORTON CYBERCRIME REPORT

Vulnerability Assessment & Compliance

Cyber Security 2014 SECURE BANKING SOLUTIONS, LLC

Practice Good Enterprise Security Management. Presented by Laurence CHAN, MTR Corporation Limited

Information Security Addressing Your Advanced Threats

Computing & Telecommunications Services Monthly Report March 2015

Achieving Universal Secure Identity Verification with Convenience and Personal Privacy A PRIVARIS BUSINESS WHITE PAPER

Cybersecurity. Are you prepared?

IS YOUR CUSTOMERS PAYMENT DATA REALLY THAT SAFE? A Chase Paymentech Paper

Implementing two-factor authentication: Google s experiences. Cem Paya (cemp@google.com) Information Security Team Google Inc.

PHISHING IN SEASON TAX TIME MALWARE, PHISHING AND FRAUD

Is Your IT Environment Secure? November 18, Sarah Ackerman, Greg Bernard, Brian Matteson Clark Schaefer Consulting

Vendor Risk Management Financial Organizations

White Paper on Financial Industry Regulatory Climate

Protect Yourself in the Cloud Age

Consumer ID Theft Total Costs

BREACHES and the BOARDROOM. Lessons Learned in Cybersecurity

Enhanced Vessel Traffic Management System Booking Slots Available and Vessels Booked per Day From 12-JAN-2016 To 30-JUN-2017

Seven Strategies to Defend ICSs

IBM Security Strategy

Two-Factor Authentication and Swivel

Global Corporate IT Security Risks: 2013

Cloud Security Who do you trust?

Moving Beyond Passwords: Consumer Attitudes on Online Authentication A Study of US, UK and German Consumers

Exposing the Cybersecurity Cracks: A Global Perspective

The NIST Framework for Improving Critical Infrastructure Cybersecurity - An Executive Guide

Advanced Biometric Technology

XYPRO Technology Brief: Stronger User Security with Device-centric Authentication

Effectively Managing Data Breaches

Security in an Increasingly Threatened World. SMS: A better way of doing Two Factor Authentication (2FA)

Information Security Services

How to Protect Sensitive Corporate Data against Security Vulnerabilities of Your Vendors

Exploring the Landscape of Philippine Cybersecurity

How to Prepare for a Data Breach

Endpoint Security and the Case For Automated Sandboxing

2014: A Year of Mega Breaches

What the Future of Online Banking Authentication Could Be

INDUSTRY OVERVIEW: HEALTHCARE

Password Management Evaluation Guide for Businesses

What s it all about? SAFE-BioPharma Association

Securing corporate assets with two factor authentication

Security. Tiffany Trent-Abram VP, Global Product Management. November 6 th, One Connection - A World of Opportunities

Security Metrics & The Boardroom How does security articulate business value. Rick Miller IBM, Director Managed Security Services

TASK TDSP Web Portal Project Cyber Security Standards Best Practices

CA ArcotOTP Versatile Authentication Solution for Mobile Phones

IT Compliance Volume II

Cisco & Big Data Security

What IT Auditors Need to Know About Secure Shell. SSH Communications Security

Presentation Rundown. Introduction Product Overview Product Features Product Value Product Applications Question and Answer

Why is this National Cyber Security Month? Stephen G. Austin, CPA, MBA Swenson Advisors, LLP

Two-factor Authentication

Data Security: Fight Insider Threats & Protect Your Sensitive Data

SYMANTEC INTELLIGENCE REPORT NOVEMBER 2013

Monalisa P. Kini, Kavita V. Sonawane, Shamsuddin S. Khan

Applying the 80/20 approach for Operational Excellence. How to combat new age threats, optimize investments and increase security.

Common Data Breach Threats Facing Financial Institutions

International Journal of Software and Web Sciences (IJSWS)

DON T BE A VICTIM! IS YOUR ORGANIZATION PROTECTED FROM CYBERSECURITY THREATS?

Understanding the 12 Requirements of PCI DSS

What does it take to deliver the most technologically advanced Games ever?

Transcription:

Multi Factor Authentication Security Beyond Usernames and Passwords Brian Marshall Vanguard Integrity Professionals go2vanguard.com

About Vanguard Founded: 1986 Business: Cybersecurity Experts for Large Enterprises Software, Professional Services, and Training Customers: 1,000+ Worldwide Over 20 distributors/resellers serving 50+ countries worldwide 3

ATTACK STATISTICS Sampling of 2014 security incidents by attack, type, time and impact Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec XSS Heartbleed Physical Brute Force Misconfig. Watering Phishing SQLi Address Hole DDoS Malware Undisclosed Source: IBM X-Force Threat Intelligence Quarterly, 1Q 2015 3

Data Breaches Number of breaches and outside attacks increasing Continuing problem of insiders - malicious or by accident 4

Top Recent Breaches Ebay 5

My Grandchildren 2015 Vanguard Integrity Professionals, Inc. 6

The Mainframe Mainframe at 50: Why the mainframe keeps on going For the past 50 years, the mainframe has been the technological workhorse enabling government policy and business processes. In fact, 80% of the world's corporate data is still managed by mainframes. In a video interview with Computer Weekly's Cliff Saran, IBM Hursley lab director Rob Lamb said the mainframe has kept up with the shifts in computing paradigms and application systems, such as the move to the web and mobile technology. "The platform is continually reinventing itself to remain relevant for cloud and mobile computing and to be able to run the most popular application server packages," he said. Yet while it appears to be middle-aged technology, in terms of reach it seems the mainframe touches almost everything in modern life, according to Lamb. If you are using a mobile application today that runs a transaction to check your bank balance or transfer money from one account to another, there is a four in five chance that there is a mainframe behind that transaction," he said. And the amount of processing run on the mainframe dwarfs the internet giants. "Every second there are 6,900 tweets, 30,000 Facebook likes and 60,000 Google searches. But the CICs application server, which runs on the IBM mainframe, processes 1.1 million transactions per second that's 100 billion transactions a day," he said. IBM will be formally celebrating the 50 th anniversary of the System/360 on 8 April 2014. " 80% of the world s corporate data is still managed by mainframes." "If you are using a mobile application today that runs a transaction to check your bank balance or transfer money from one account to another, there is a four in five chance that there is a mainframe behind that transaction." Source: Computer Weekly; Interview with Rob Lamb, IBM Hursley lab director, March 24, 2014 7

Cost of a Data Breach 2015 Cost of Data Breach Study: Global Analysis " According to our research, the average total cost of a data breach for the 350 companies participating in this research increased from 3.52 to $3.79 million 2. The average cost Part 1. Introduction 2014 will be remembered for such highly publicized mega breaches as Sony Pictures Entertainment and JPMorgan Chase & Co. Sony suffered a major online attack that resulted in employees personal data and corporate correspondence being leaked. The JPMorgan Chase & Co. data breach affected 76 million households and seven million small businesses. paid for each lost or stolen record containing sensitive and confidential information increased from $145 in 2014 to $154 in this year s study." IBM and Ponemon Institute are pleased to release the 2015 Cost of Data Breach Study: Global Analysis. According to our research, the average total cost of a data breach for the 350 companies participating in this research increased from 3.52 to $3.79 million2. The average cost paid for each lost or stolen record containing sensitive and confidential information increased from $145 in 2014 to $154 in this year s study. In the past, senior executives and boards of directors may have been complacent about the risks posed by data breaches and cyber attacks. However, there is a growing concern about the potential damage to reputation, class action lawsuits and costly downtime that is motivating executives to pay greater attention to the security practices of their organizations. In a recent Ponemon Institute study, 79 percent of C-level US and UK executives surveyed say executive level involvement is necessary to achieving an effective incident response to a data breach and 70 percent believe board level oversight is critical. As evidence, CEO Jamie Dimon personally informed shareholders following the JPMorgan Chase data breach that by the end of 2014 the bank will invest $250 million and have a staff of 1,000 committed to IT security.3 For the second year, our study looks at the likelihood of a company having one or more data breach occurrences in the next 24 months. Based on the experiences of companies participating in our research, we believe we can predict the probability of a data breach based on two factors: how many records were lost or stolen and the company s industry. According to the findings, organizations in Brazil and France are more likely to have a data breach involving a minimum of 10,000 records. In contrast, organizations in Germany and Canada are least likely to have a breach. In all cases, it is more likely a company will have a breach involving 10,000 or fewer records than a mega breach involving more than 100,000 records. In this year s study, 350 companies representing the following 11 countries participated: United States, United Kingdom, Germany, Australia, France, Brazil, Japan, Italy, India, the Arabian region (United Arab Emirates and Saudi Arabia) and, for the first time, Canada. All participating organizations experienced a data breach ranging from a low of approximately 2,200 to slightly more than 101,000 compromised records4. We define a compromised record as one that identifies the individual whose information has been lost or stolen in a data breach. 1This report is dated in the year of publication rather than the fieldwork completion date. Please note that the majority of data breach incidents studied in the current report happened in the 2014 calendar year. 2Local currencies were converted to U.S. dollars. 3 New JPMorgan Chase Breach Details Emerge by Mathew J. Schwartz, Bankinfosecurity.com, August 29, 2014 4The terms cost per compromised record and per capita cost have equivalent meaning in this report. Source: Ponemon Institute Research Report, May, 2015 8

Vulnerability Assessment Findings Scope: Vanguard Top 10 z/os Risks Identified in Client Security Assessments 1 2 3 4 5 Excessive Number of User IDs with No Password Interval Inappropriate Usage of z/os UNIX Superuser Privilege UID(0) Data Set Profiles with UACC Greater than READ Data Set Profiles with UACC of READ Started Task IDs are not Defined as PROTECTED IDs 6 7 8 9 10 Improper Use or Lack of UNIXPRIV Profiles Excessive Access to the SMF Data Sets Excessive Access to APF Libraries RACF Database is not Adequately Protected General Resource Profiles in WARN Mode Note: Data collected from hundreds of security assessments performed by Vanguard Integrity Professionals. 2015 Vanguard Integrity Professionals, Inc. 9

Why Multi-Factor Authentication? Target was certified as meeting the standard for payment card industry (PCI DSS) in September 2013. Nonetheless, we suffered a data breach now ex-chairman, ex-president, and ex-ceo of Target Corporation, Gregg Steinhafel (http://buswk.co/1lt9j0x) 6

Data Breaches

Data Breaches Mandiant: 2014 Data Breach Report 100% of breaches examined included an exploitation of a user id and password that was compromised. 7

DATA BREACHES

DATA BREACHES Not My House

MULTI FACTOR AUTHENTICATION TYPES Two-Factor Authentication Two-Step Verification Strong Authentication

MULTI FACTOR AUTHENTICATION An Industry full of often confused terms Multi-Factor Authentication is a method of requiring factors from the following three categories; Knowledge Factors Possession Factors Inherence Factors

MULTI FACTOR AUTHENTICATION Knowledge Factors Password PIN Number Mothers Maiden Name Favorite Potato Chip

MULTI FACTOR AUTHENTICATION Possession Factors Disconnected (RSA, ActivID, etc) Sequence-Based Tokens Singular button, multiple depresses Time-Based Tokens Change Every x Seconds typically Challenge-Based Tokens Small keypad to enter challenge code HOTP - HMAC-Based One-Time Password Algorithm (RFC 4226) TOTP Time-based One-time Password Algorithm (RFC 6238)

MULTI FACTOR AUTHENTICATION Possession Factors Connected Magnetic Strip ATM Card, etc Contacts SmartCard, EMV Credit Cards, USB Keys, RSA SecureID800 Wireless RFID, Bluetooth, Proximity Other Audio Port, ibuttons, etc

MULTI FACTOR AUTHENTICATION Mobile Phones Soft Token SMS one-time password

MULTI FACTOR AUTHENTICATION Inherence Factors Fingerprint Hand Topography Eye (Iris)

MULTI FACTOR AUTHENTICATION Exposure Issues Phishing/Man-In-The-Middle Malware Session Hijacking Lost/Stolen Over the shoulder Sniffers

MULTI FACTOR AUTHENTICATION US based Regulation and Guidance NIST FIPS 201/HSPD-12 HIPPA NERC CIP NIST SP 800-63-2 PCI DSS FFIEC SOX

MULTI FACTOR AUTHENTICATION FOR Z Come see a Presentation on our products In Washington 4 @ 5:30 for 30 mins

ANY Questions? 2015 Vanguard Integrity Professionals, Inc. 25