Cyber Exploits: Improving Defenses Against Penetration Attempts



Similar documents
Protecting Your Organisation from Targeted Cyber Intrusion

Passing PCI Compliance How to Address the Application Security Mandates

Why The Security You Bought Yesterday, Won t Save You Today

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

THE BLUENOSE SECURITY FRAMEWORK

Today s Topics. Protect - Detect - Respond A Security-First Strategy. HCCA Compliance Institute April 27, Concepts.

INFORMATION SECURITY FOR YOUR AGENCY

ETHICAL HACKING APPLICATIO WIRELESS110 00NETWORK APPLICATION MOBILE MOBILE0001

Creating Stronger, Safer, Web Facing Code. JPL IT Security Mary Rivera June 17, 2011

Network Security Audit. Vulnerability Assessment (VA)

Franchise Data Compromise Trends and Cardholder. December, 2010

Secure Web Applications. The front line defense

The Essentials Series. PCI Compliance. sponsored by. by Rebecca Herold

Web Application Security

Chapter 4 Application, Data and Host Security

Top 20 Critical Security Controls

CS 356 Lecture 25 and 26 Operating System Security. Spring 2013

Presentation for : The New England Board of Higher Education. Hot Topics in IT Security and Data Privacy

Cybersecurity Health Check At A Glance

Introduction. PCI DSS Overview

10 Potential Risk Facing Your IT Department: Multi-layered Security & Network Protection. September 2011

External Supplier Control Requirements

SECURITY DOCUMENT. BetterTranslationTechnology

5 Steps to Advanced Threat Protection

Mobile Devices and Malicious Code Attack Prevention

3. Broken Account and Session Management. 4. Cross-Site Scripting (XSS) Flaws. Web browsers execute code sent from websites. Account Management

TECHNICAL AUDITS FOR CERTIFYING EUROPEAN CITIZEN COLLECTION SYSTEMS

The Business Case for Security Information Management

What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things.

SECURING YOUR SMALL BUSINESS. Principles of information security and risk management

Top Five Data Security Trends Impacting Franchise Operators. Payment System Risk September 29, 2009

This session was presented by Jim Stickley of TraceSecurity on Wednesday, October 23 rd at the Cyber Security Summit.

Device Hardening, Vulnerability Remediation and Mitigation for Security Compliance

SAQ D Compliance. Scott St. Aubin Senior Security Consultant QSA, CISM, CISSP

Data Breaches and Web Servers: The Giant Sucking Sound

PCI Compliance - A Realistic Approach. Harshul Joshi, CISM, CISA, CISSP Director, Information Technology CBIZ MHM hjoshi@cbiz.com

FileCloud Security FAQ

Building The Human Firewall. Andy Sawyer, CISM, C CISO Director of Security Locke Lord

New PCI Standards Enhance Security of Cardholder Data

IT Compliance Volume II

Presented by Frederick J. Santarsiere

SecurityMetrics Vision whitepaper

Information Security Services

Critical Security Controls

A Decision Maker s Guide to Securing an IT Infrastructure

Web Plus Security Features and Recommendations

Mobile Application Security Sharing Session May 2013

DFW INTERNATIONAL AIRPORT STANDARD OPERATING PROCEDURE (SOP)

What is Web Security? Motivation

EndUser Protection. Peter Skondro. Sophos

safe and sound processing online card payments securely

Windows Remote Access

Host Hardening. Presented by. Douglas Couch & Nathan Heck Security Analysts for ITaP 1

Professional Services Overview

PCI Data Security Standards (DSS)

Adobe Systems Incorporated

External Supplier Control Requirements

Simple Steps to Securing Your SSL VPN

8/17/2010. Over 90% of all compromised merchants are PCI level 4 (small) merchants or merchants with less than 1 million transactions per year

Payment Card Industry Security Standards PCI DSS, PCI-PTS and PA-DSS

Defending Against Data Beaches: Internal Controls for Cybersecurity

Global Partner Management Notice

How to break in. Tecniche avanzate di pen testing in ambito Web Application, Internal Network and Social Engineering

Cracking the Perimeter via Web Application Hacking. Zach Grace, CISSP, CEH January 17, Mega Conference

Improving the Security of the User Environment through Standards

Where every interaction matters.

{ipad Security} for K-12. Understanding & Mitigating Risk. plantemoran.com

Securing Your Web Application against security vulnerabilities. Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group

Guidelines for Website Security and Security Counter Measures for e-e Governance Project

Windows Operating Systems. Basic Security

Cyber R &D Research Roundtable

Delivering peace of mind in digital optimization: Clicktale's security standards and practices

SAST, DAST and Vulnerability Assessments, = 4

Web Application Security. Vulnerabilities, Weakness and Countermeasures. Massimo Cotelli CISSP. Secure

How to complete the Secure Internet Site Declaration (SISD) form

BAE Systems PCI Essentail. PCI Requirements Coverage Summary Table

ArcGIS Server Security Threats & Best Practices David Cordes Michael Young

Making Database Security an IT Security Priority

INDUSTRY OVERVIEW: HEALTHCARE

CKAHU Symposium Cyber-Security

Securely Yours LLC IT Hot Topics. Sajay Rai, CPA, CISSP, CISM

Managing Vulnerabilities for PCI Compliance White Paper. Christopher S. Harper Managing Director, Agio Security Services

Cloud Security:Threats & Mitgations

Penetration Testing //Vulnerability Assessment //Remedy

Your Web and Applications

Web Application Security

Senaca Shield Presents 10 Top Tip For Small Business Cyber Security

THE HACKERS NEXT TARGET

Magento Security and Vulnerabilities. Roman Stepanov

PCI Compliance for Cloud Applications

DEFENSE THROUGHOUT THE VULNERABILITY LIFE CYCLE WITH ALERT LOGIC THREAT AND LOG MANAGER

IIABSC Spring Conference

Modern Cyber Threats. how yesterday s mind set gets in the way of securing tomorrow s critical infrastructure. Axel Wirth

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

Top 10 Database. Misconfigurations.

900 Walt Whitman Road, Suite 304 Melville, NY Office:

¼ããÀ ããè¾ã ¹ãÆãä ã¼ãîãä ã ããõà ãäìããä ã½ã¾ã ºããñ à Securities and Exchange Board of India

Web Application Security

Section 12 MUST BE COMPLETED BY: 4/22

TechnoLabs Software Services Pvt Ltd. Enterprise Mobility - Mobile Device Security

Transcription:

Cyber Exploits: Improving Defenses Against Penetration Attempts Mark Burnette, CPA, CISA, CISSP, CISM, CGEIT, CRISC, QSA LBMC Security & Risk Services

Today s Agenda Planning a Cyber Defense Strategy How should I start? 5 Frequent Attack Targets/Vectors What should I consider? Countermeasures & Defenses Summing It Up Wait, what? One more time! 2

Planning A Cyber Defense Strategy In order to implement proper defenses, you must: Identify the potential targets (asset inventory) Data (PII, PHI, CHD, intellectual property, etc.) Systems (End user PC s, servers, etc.) Assess the risk to each target Consider effectiveness of existing controls Likelihood X Impact = Risk Evaluate the organization s risk appetite Many factors can impact risk acceptance or mitigation Manage risk to an acceptable level Deploy defenses to address the biggest risks Fully eliminating risk is unreasonable in most cases 3

Identify The Target(s) Create or update an inventory of systems and data Seek to know tomorrow what you don t know today Ensure sensitive data and critical systems are properly labeled Consider any compliance obligations (HIPAA, PCI, etc.) This helps users and operators understand their obligations 4

Assess The Risks There are many risk assessment methodologies available to help with this Most important: Do something! Ignorance is not an acceptable defense Ambivalence can be a warning sign Consider your weaknesses Controls can offset some risk exposure Here s a look at some common weaknesses/exploits, and how to defend against them. 5

The Evolution of Attacks Today s threats have evolved as defenses have evolved Firewalls and operating systems are more secure Many organizations have basic protections in place Many targets of attack have moved outside the traditional network perimeter Many hacking tools are freely available Hackers have unlimited time to execute an attack If the low hanging fruit isn t easily accessible, they try new vectors 6

Weakness 1: Endpoint Attacks O/S patching is better, but still often lacking Windows XP Inadequate asset management (remember that asset inventory?) Third party software is often overlooked by IT departments, presenting an attack vector Adobe Reader Java (Active Content) Internet Browsers (Chrome, Firefox, IE, etc.) The attacker may deliver a malicious payload or entice a user to visit a website Code runs with the user s privileges Website can install a hook onto the target computer Windows computers may provide password hash 7

Endpoint Attack Countermeasures While nothing can be done to completely prevent these types of attacks, there are several things that can reduce an organization s susceptibility, including: Spam filter, with sensitivity turned up Strong egress filters on the network Up to date anti-virus/malware on EVERY endpoint Network intrusion prevention capabilities (with threat intelligence) Remove local administrator rights on workstations Require IT admins to use separate accounts for supporting servers Security awareness training for all personnel Two-factor authentication is one of the most effective defenses against remote user account attacks. 8

Weakness 2: Application Based Attacks As organizations have gotten better at hardening networks and operating systems, attackers have turned to applications for new attack vectors Error handling Cross-site scripting Buffer overflows SQL Injection 9

Application Security Countermeasures Develop application coding standards that include security considerations OWASP, SafeCode Principles, security API Integrate secure coding requirements into SDLC Include security checks/testing in QA process Peer reviews if necessary Train developers in secure coding techniques Hold third party developers accountable for secure coding techniques Contract provisions, independent validation reports Conduct routine application security testing and remediate Dynamic Static 10

Weakness 3: Third Party Security Third parties are a very common vector of attack and vulnerability They do not necessarily enforce the same level of security on your data that you do Many third party agreements are codified between business people with minimal security acumen or awareness Data that is stored in the Internet on service provider s systems must be secured Salesforce.com, Amazon AWS, Dropbox, Box.com, Sugar Sync, etc. Users may be using these services today to store sensitive data Once data leaves your control, it is difficult to protect it Many regulations require companies to enforce security measures on third party providers 11

Third Party Security Countermeasures Create a policy governing the use of cloud-based services ID & label sensitive data, and encrypt before uploading if possible Train users to understand their responsibilities and acceptable use Develop and maintain an inventory of third party providers Seek to know tomorrow what you don t know today Where possible, use contract language to require adequate security measures be enforced by the service provider and include penalties for non-compliance Require a security sign-off in project management process & legal review Require third parties to provide or cooperate with a security assessment annually Periodically re-assess risks related to third party providers and adjust program accordingly 12

Weakness 4: Mobile Device Security The capabilities of today s mobile devices and the lack of robust built-in protections makes them a common target The issue is much greater than the device just being lost or stolen Mobile devices are typically outside the network s secure perimeter Sensitive data on the devices is the target E-mail, accessible cloud services, side loaded data, or corporate apps may all have interesting data Current mobile device attacks are difficult to detect Users may be using devices not approved or provisioned by the company OWA may allow connections Users may sync sensitive data without organization s knowledge 13

Mobile Device Security Considerations Three primary considerations for mobile devices: Security related to physical control of the device Password/PIN, device lock, ability to wipe memory Security of the services used to transmit data to/from the device Encryption of transmissions across networks Patched servers Securely coded applications that are used on the device Input sanitization checks within application Use of standard API s for mobile app development Perform a security audit of any application that will be used to store, process, or transmit sensitive information Dynamic and static testing 14

Mobile Device Countermeasures Create a mobile device security policy Address stance on BYOD Require PIN/password, encryption, device locking Train users on their responsibilities Enforce restrictions on mobile device connections whenever possible OWA lockdown Create a separate wireless network for guests and devices Maintain a list of approved mobile devices (hello, asset inventory!) Third party software tools can also help enforce restrictions Restrict downloading of non-approved apps to devices that have sensitive data Even App Store apps may steal data 15

Weakness 5: Passwords Passwords remain the most widely-used authentication mechanism to a private computer environment Provides user accountability Proves that the user is who she says she is Protects the user and the company Provides access to the company s sensitive information Authorization As long as passwords are the primary method of authentication to an IT system, companies will struggle to effectively protect data. 16

Password Security Countermeasures Require regular password changes (at least every 90 days) Use at least 7 character minimum length Require strong passwords (letter, number, spec. char.) Train users in good password selection techniques Easy to remember, difficult to guess Example of the perfect password: Y@ms,M0s Enforce account lockouts after 5 bad login attempts Change default passwords on all systems Harden computer systems using industry standards Windows LANMAN authentication is easy to crack Educate users to use unique passwords for each online site When possible, use strong (multi-factor) authentication 17

How Can A Company Reduce Security Breaches? Identify, inventory, and label sensitive data and systems Know what you have Develop and implement system hardening guidelines Change default passwords, restrict running services Patch ALL computer systems (Don t forget third-party patches) Develop & implement robust security policies & standards Secure coding standards Educate employees on security risks Awareness training Monitor the environment Intrusion detection, log review, FIM, etc. Periodically evaluate controls and security Risk assessments, penetration testing, current state assessments 18

Thanks, and Stay Secure! Mark Burnette, CPA, CISSP, CISM, CRISC, QSA mburnette@lbmc.com (615) 309-2447 www.lbmcsecurity.com 19