Defending the World s Most Secure Enterprises Roy Duckles EMEA Channel Director



Similar documents
Service & Process Account Management

Privileged Identity Management

Privileged Identity Management. An Executive Overview

CSN38:Tracking Privileged User Access within an ArcSight Logger and SIEM Environment Philip Lieberman, President and CEO

Managing Privileged Identities in the Cloud. How Privileged Identity Management Evolved to a Service Platform

Seven Things To Consider When Evaluating Privileged Account Security Solutions

Enterprise Random Password Manager Training Guide

Compliance Guide ISO Compliance Guide. September Contents. Introduction 1. Detailed Controls Mapping 2.

GFI White Paper PCI-DSS compliance and GFI Software products

Oracle Identity Manager, Oracle Internet Directory

Locking down a Hitachi ID Suite server

Next-Generation Penetration Testing. Benjamin Mossé, MD, Mossé Security

Best Practices for Information Security and IT Governance. A Management Perspective

IDENTITY & ACCESS. Privileged Identity Management. controlling access without compromising convenience

Five Steps to Improve Internal Network Security. Chattanooga ISSA

Protecting Your Organisation from Targeted Cyber Intrusion

Secret Server Qualys Integration Guide

FREQUENTLY ASKED QUESTIONS

Who Holds the Keys to Your IT Kingdom?

How We're Getting Creamed

Achieving PCI COMPLIANCE with the 2020 Audit & Control Suite.

Guardium Change Auditing System (CAS)

System Security Policy Management: Advanced Audit Tasks

Request for Information RFI #15/ for Enterprise Password Management Software

Who Holds the Keys to Your IT Kingdom? Four Key Steps to Securing Privileged Identities in Healthcare

What IT Auditors Need to Know About Secure Shell. SSH Communications Security

Privileged. Account Management. Accounts Discovery, Password Protection & Management. Overview. Privileged. Accounts Discovery

Privileged Identity Management for the HP Ecosystem

IBM Security QRadar Version Vulnerability Assessment Configuration Guide IBM

Introduction. PCI DSS Overview

Cybersecurity Plan. Introduction. Roles and Responsibilities. Laboratory Executive Commitee (ExCom)

IBM Security QRadar SIEM Version MR1. Vulnerability Assessment Configuration Guide

How To Manage A Privileged Account Management

How To Secure A Database From A Leaky, Unsecured, And Unpatched Server

Aiming at Higher Network Security Levels Through Extensive PENETRATION TESTING. Anestis Bechtsoudis. abechtsoudis (at) ieee.

STATE OF ARIZONA Department of Revenue

Detailed Analysis Achieving PCI Compliance with SkyView Partners Products for Open Systems

NETWORK PENETRATION TESTS FOR EHR MANAGEMENT SOLUTIONS PROVIDER

Vulnerability Assessment and Penetration Testing

Addressing the SANS Top 20 Critical Security Controls for Effective Cyber Defense

Securing Database Servers. Database security for enterprise information systems and security professionals

HIPAA: MANAGING ACCESS TO SYSTEMS STORING ephi WITH SECRET SERVER

HP Client Automation Standard Fast Track guide

Medical Device Security: The Transition From Patient Privacy To Patient Safety. Scott Erven

A Websense Research Brief Prevent Data Loss and Comply with Payment Card Industry Data Security Standards

SANS Institute First Five Quick Wins

SESSION 507 Thursday, March 26, 11:15 AM - 12:15 PM Track: Desktop Support

CyberArk Privileged Threat Analytics. Solution Brief

Protecting Sensitive Data Reducing Risk with Oracle Database Security

IBM Security QRadar Vulnerability Manager Version User Guide IBM

Security Analytics The Beginning of the End(Point)

<Insert Picture Here> Oracle Database Security Overview

Database Auditing: Best Practices. Rob Barnes, CISA Director of Security, Risk and Compliance Operations

Making Database Security an IT Security Priority

Securing SharePoint 101. Rob Rachwald Imperva

CYBERTRON NETWORK SOLUTIONS

INDUSTRIAL CONTROL SYSTEMS CYBER SECURITY DEMONSTRATION

Penetration Testing and Vulnerability Scanning

Securing Privileges in the Cloud. A Clear View of Challenges, Solutions and Business Benefits

Who Holds the Keys to Your IT Kingdom? Four Key Steps to Securing Privileged Identities

Xerox Mobile Print Cloud

Information Security

Detailed Analysis Achieving PCI Compliance with SkyView Partners Products for AIX

Key Steps to Meeting PCI DSS 2.0 Requirements Using Sensitive Data Discovery and Masking

Vendor Questionnaire

Speaker Info Tal Be ery

InspecTView Highlights

TESTING OUR SECURITY DEFENCES

SecurityMetrics Vision whitepaper

Why Add Data Masking to Your IBM DB2 Application Environment

Client logo placeholder XXX REPORT. Page 1 of 37

Windows Least Privilege Management and Beyond

Presented By: Bryan Miller CCIE, CISSP

EC-Council CAST CENTER FOR ADVANCED SECURITY TRAINING. CAST 619 Advanced SQLi Attacks and Countermeasures. Make The Difference CAST.

Top 20 Critical Security Controls

SANS Top 20 Critical Controls for Effective Cyber Defense

What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things.

2014 Survey of Information Security Professionals Published: May 28, 2014

AUTOMATED PENETRATION TESTING PRODUCTS

Learn From the Experts: CyberArk Privileged Account Security. Łukasz Kajdan, Sales Manager Baltic Region Veracomp SA

The purpose of this report is to educate our prospective clients about capabilities of Hackers Locked.

privileged identities management best practices

Emerging Network Security Threats and what they mean for internal auditors. December 11, 2013 John Gagne, CISSP, CISA

Valery Milman CYBERARK PRIVILEGED ACCOUNT SECURITY

How To Manage Security On A Networked Computer System

Developing Secure Software in the Age of Advanced Persistent Threats

Secure and Safe Computing Primer Examples of Desktop and Laptop standards and guidelines

What s New in Centrify Server Suite 2013 Update 2

Cybersecurity Health Check At A Glance

Edit system files. Delete file. ObserveIT Highlights. Change OS settings. Change password. See exactly what users are doing!

Data Security and Governance with Enterprise Enabler

Assuria Auditor The Configuration Assurance, Vulnerability Assessment, Change Detection and Policy Compliance Reporting Solution for Enterprise

SECURITY TRENDS & VULNERABILITIES REVIEW 2015

INDUSTRY OVERVIEW: HEALTHCARE

Next Generation Jump Servers for Industrial Control Systems

Web Plus Security Features and Recommendations

RSA Security Anatomy of an Attack Lessons learned

Penetration Testing with Kali Linux

IQware's Approach to Software and IT security Issues

Transcription:

Defending the World s Most Secure Enterprises Roy Duckles EMEA Channel Director rduckles@liebsoft.com +447900576036 2014 by Lieberman Software Corporation. 1

Breach Fatigue 2

Post Breach Facts 100% Of victims had up-to-date AV 67% Of breaches were reported by third parties 100% Of breaches involved compromised credentials 229 The median number of days an attacker was on the network Source: Mandiant M-Trends 2014 report 3

How Attackers Gain Access The misuse of administrator privileges is a primary method for attackers to spread inside a target enterprise... SANS Institute 4

Snowden persuaded NSA workers to give up Admin passwords Edward Snowden used login credentials and passwords provided unwittingly by colleagues to access some 1 million documents relating to classified material. Snowden persuaded between 20 and 25 fellow workers at an NSA regional operations center to give him their logins and passwords by telling them they were needed for him to do his job as a computer systems administrator. 5

Planning and Executing Cyber Attacks Maltego Metagoofil exiftool NMAP Nessus Shodan THC Hydra Immunity John the Ripper Metasploit Corkscrew OpenPuff Sabznameh Linux identities Windows identities Michaeldaw.org Flashro Bitblinder Tor Reconnaissance Scanning Access & Escalation Exfiltration Sustainment Assault Obfuscation Each of These Stages Requires Privileged Credentials 6

Problem with Privileged Accounts Unidentified most organizations don t have a comprehensive inventory of their privileged accounts Shared many are considered Service Accounts with multiple people having access to the password Unmanaged admin IDs do not follow 60-90 day expiration policies, based on their impact when changed Targeted Spear Phishing and other attacks seek admin credentials Powerful have full rights to install malware, delete data, etc. Difficult to remediate if compromised 7

Privileged Accounts Are Everywhere Your Built-In Vulnerability Privileged Accounts Network Devices Systems Databases Applications Component Services 8

Can You Control and Audit Access? Local Admins Domain Admins Windows Service Accounts Windows Scheduler Task RunAs Identities Windows Scheduler At Service Accounts COM+ Application Identities DCOM Object RunAs Identities IIS6 Metabase Account Info IIS7 Account Info SCOM RunAs Accounts Accounts in.net Config Credentials in SQL Server String Replacements SharePoint Logon Cache Auto Logon Account Local Cache JAVA Client SQL Reporting Services IBM, Oracle, SAP, others and this is only Windows 9

You Don t Know What You Don t Know Even in the best managed data centers, our privileged account audits typically find at least 30% more accounts than were previously known 10

Privileged Accounts Root/Admin Accounts Rarely Change It is too difficult to keep changing the privileged accounts and the applications that use them We don t have a budget to deal with this We don t make any more money to keep systems secure The auditors never checked this... we are okay for another year 11

Are You At Risk? Do you know where all your privileged accounts are? Who is sharing credentials? Are they accountable? Does lack of automation make it impractical to comply with policies? Do passwords and keys change? Are vendor supplied default passwords in use? Will your passwords withstand dictionary attacks? 12

Privileged Identity Management Comprehensive Credential Management Process Automated: Discovery of machines, process accounts, local & fire call accounts, services and tasks and everywhere those accounts are referenced Password Change Process for randomizing privileged accounts and propagating those changes everywhere the accounts are used to avoid lock outs Storage of complex, random passwords in an encrypted repository Role Based Provisioning of password access and delegation Auditing of every password request, use and change 13

Privileged Identity Management Controls the Entire Life Cycle of Privileged Accounts Always keeps up-to-date, accurate systems & account lists Immediately removes knowledge of shared credentials Provides access to credentials on a need to know basis for the shortest time possible Automatically changes disclosed passwords Allows organizations to change sensitive passwords without fear from outages Automates as much as possible for low TCO and fast deployment 14

Benefits Eliminate shared credentials Ensure every managed credential is unique Enable minimal disclosure of access credentials Discover new credentials and usage automatically Change privileged passwords regularly without fear of outages Control privileged access to applications and SSH Keys 15

Privileged Identity Management 16

Privileged Access Management 17

About Lieberman Software Founded in 1978, 1994 as an ISV Technology Partnerships include: Pioneers of Privilege Management 1200+ Enterprise Customers in all verticals Followed by Gartner, Forrester, 451 Group, Kuppinger-Cole US-based, managementowned and profitable 18

1200+ Enterprise Customers Finance Manufacturing Federal Government Technology Healthcare Insurance 19

Microsoft Lieberman Software provides ERPM based on MS Windows Server, SQL Server Enterprise, RDS and IIS deployed either on-premises or in Azure IAAS Both Microsoft GFS OSSC and XBOX have deployed our products widely on more over 550,000 systems. OSSC uses ERPM to protect over 22 Microsoft global data centres. Lieberman Software is a Global ISV Partner, and a member of the System Center Alliance. 20

Questions? Roy Duckles EMEA Channel Director Lieberman Software rduckles@liebsoft.com +44 7900 576036 21