One Minute in Cyber Security



Similar documents
Proč a jak splnit literu kybernetického zákona

Beyond the Box: A Strategic Approach Against APTs

Fighting Advanced Threats

Veranderende bedreigingen Security in het virtuele datacenter

Advanced Persistent Threats

24/7 Visibility into Advanced Malware on Networks and Endpoints

Modern Cyber Threats. how yesterday s mind set gets in the way of securing tomorrow s critical infrastructure. Axel Wirth

Trend Micro Cloud App Security for Office 365. October 27, 2015 Trevor Richmond

Trends in Malware DRAFT OUTLINE. Wednesday, October 10, 12

Beyond Aurora s Veil: A Vulnerable Tale

How Attackers are Targeting Your Mobile Devices. Wade Williamson

Data Center security trends

Cisco Security Intelligence Operations

High Performance NGFW Extended

Automated Protection on UCS with Trend Micro Deep Security

WHITE PAPER Cloud-Based, Automated Breach Detection. The Seculert Platform

SR B17. The Threat Landscape Continues to Change: How are You Keeping Pace? Dean Turner

Innovative Security for an Accelerating World New Approaches for Chief Security Officers

Using big data analytics to identify malicious content: a case study on spam s

場 次 :C-3 公 司 名 稱 :RSA, The Security Division of EMC 主 題 : 如 何 應 用 網 路 封 包 分 析 對 付 資 安 威 脅 主 講 人 :Jerry.Huang@rsa.com Sr. Technology Consultant GCR

Threat Intelligence UPDATE: Cymru EIS Report. cymru.com

Advanced Persistent Threats

EXTENDING NETWORK SECURITY: TAKING A THREAT CENTRIC APPROACH TO SECURITY

The Advanced Attack Challenge. Creating a Government Private Threat Intelligence Cloud

FortiGuard Security Services

Cisco Advanced Malware Protection Sandboxing Capabilities

Analyzing HTTP/HTTPS Traffic Logs

Next Generation IPS and Reputation Services

Applying machine learning techniques to achieve resilient, accurate, high-speed malware detection

Breaking the Cyber Attack Lifecycle

Lab Validation Report

IBM Advanced Threat Protection Solution

Securing The Enterprise

El costo oculto de las aplicaciones Vulnerables. Faustino Sanchez. WW Security Sales Enablement. IBM Canada

Top 10 Anti-fraud Tips: The Cybersecurity Breach Aftermath

How To Protect Your Network From Intrusions From A Malicious Computer (Malware) With A Microsoft Network Security Platform)

Security Intelligence Services.

Symantec Advanced Threat Protection: Network

Addressing Big Data Security Challenges: The Right Tools for Smart Protection

User Documentation Web Traffic Security. University of Stavanger

Fortinet Advanced Threat Protection- Part 3

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4)

Mobile App Reputation

CryptoLocker la punta dell iceberg, impariamo a difenderci dagli attacchi mirati. Patrick Gada 18 March 2015 Senior Sales Engineer

WAN security threat landscape and best mitigation practices. Rex Stover Vice President, Americas, Enterprise & ICP Sales

SOLUTION GUIDE. Maintaining Business Continuity Fighting Today s Advanced Attacks

Unified Security Management and Open Threat Exchange

Cisco Advanced Malware Protection

Why a Network-based Security Solution is Better than Using Point Solutions Architectures

Can We Become Resilient to Cyber Attacks?

WildFire. Preparing for Modern Network Attacks

Cloud Security VS Cybercrime Economy: The Kaspersky Vision. Eugene Kaspersky Co-founder & CEO, Kaspersky Lab

Security A to Z the most important terms

2012 North American Enterprise Firewalls Market Penetration Leadership Award

Cisco Advanced Malware Protection. Ross Shehov Security Virtual Systems Engineer March 2016

SourceFireNext-Generation IPS

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst

Comprehensive Advanced Threat Defense

Cisco Advanced Malware Protection for Endpoints

Cyber Security Trends Market trends from leading security analysts and consultants at TÜV Rheinland, OpenSky, and OpenSky UK

Symantec Cyber Threat Analysis Program Program Overview. Symantec Cyber Threat Analysis Program Team

Unknown threats in Sweden. Study publication August 27, 2014

Zero-Day Attack Finding Advanced Threats in ALL of Your Data. C F Chui, Arbor Networks

The Fortinet Advanced Threat Protection Framework

Advanced Threat Protection Framework: What it is, why it s important and what to do with it

Network that Know. Rasmus Andersen Lead Security Sales Specialist North & RESE

WEBTHREATS. Constantly Evolving Web Threats Require Revolutionary Security. Securing Your Web World

Deep Security Vulnerability Protection Summary

INCREASINGLY, ORGANIZATIONS ARE ASKING WHAT CAN T GO TO THE CLOUD, RATHER THAN WHAT CAN. Albin Penič Technical Team Leader Eastern Europe

Cyb T er h Threat D f e ense S l o uti tion Moritz Wenz, Lancope 1

Cisco 4Q11. Global Threat Report

Spy Eye and Carberp the new banker trojans offensive

Speed Up Incident Response with Actionable Forensic Analytics

SECURE YOUR BUSINESS WHEREVER IT TAKES YOU. Protection Service for Business

Cloud Based Secure Web Gateway

National Cyber Crime Unit

Secure Your Mobile Workplace

Staying Secure After Microsoft Windows Server 2003 Reaches End of Life. Trevor Richmond, Sales Engineer Trend Micro

JUNIPER NETWORKS SPOTLIGHT SECURE THREAT INTELLIGENCE PLATFORM

Security Administration R77

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES.

Symantec Managed Security Services The Power To Protect

Cloud-Client Enterprise Security Impact Report Increased Protection at a Lower Cost

SECURITY 2.0 LUNCHEON

Symantec Cyber Security Services: DeepSight Intelligence

IBM Security Strategy

Cyber Security Metrics Dashboards & Analytics

The Hillstone and Trend Micro Joint Solution

Office 365 Cloud App Security MARKO DJORDJEVIC CLOUD BUSINESS LEAD EE TREND MICRO EMEA LTD.

Buyers Guide to Web Protection

CHECK POINT Mobile Security Revolutionized. [Restricted] ONLY for designated groups and individuals

Cloud Services Prevent Zero-day and Targeted Attacks

Decoding DNS data. Using DNS traffic analysis to identify cyber security threats, server misconfigurations and software bugs

Cloud App Security. Tiberio Molino Sales Engineer

2015 TRUSTWAVE GLOBAL SECURITY REPORT

How Lastline Has Better Breach Detection Capabilities. By David Strom December 2014

Security Services. 30 years of experience in IT business

By John Pirc. THREAT DETECTION HAS moved beyond signature-based firewalls EDITOR S DESK SECURITY 7 AWARD WINNERS ENHANCED THREAT DETECTION

Concierge SIEM Reporting Overview

Deep Discovery. Technical details

Transcription:

Next Presentation begins at 15:30 One Minute in Cyber Security Simon Bryden

Overview Overview of threat landscape Current trends Challenges facing security vendors Focus on malware analysis

The year?

The Creeper Experimental self-replicating program Written in 1971 by Bob Thomas of BBN Infected DEC PDP-10 computers Just one year after unix epoch began Reaper worm created in 1972 to delete it

Crimeware and Crime Services Bank Accounts Credentials & Data Quality Assurance Crypters / Packers Scanners Hosting Infections / Drop Zones Management Botnet Rentals Installs / Spam / SEO / DDoS Money Mules Accounts Receivable Consulting CRIME SERVICES ENABLERS Digital Real Estate Victims Criminal Organizations COMPOUNDED CYBERCRIME Affiliates Exploits Sales, Licensing, Maintenance Special Platforms Source Code Partnerships Copy & paste Junior Developers Affiliate Programs FakeAV Ransomware Botnets Packers Mobile Senior Developers CRIMEWARE PRODUCERS

Threat Landscape

Point of Sale 2013 was the year of the megabreach Target and Home Depot made the headlines Between them details of 90 million credit cards stolen POS attacks still very prevalent small targets, large scale PCI 3.0 released in 2013 to reinforce protection

Server-side Attacks HeartBleed 500,000 Web Servers Affected ShellShock Time to Protect Critical Surge in attacks while fresh Millions of Internet Connected Devices Affected Devices

Industrial Malware Havex the sequel to Stuxnet RAT (remote administration tool) Harvests information on hardware control systems (SCADA) OPC OLE for Process Control Communication between Windows and control hardware OPC servers control machines via PLC

Trends More attacks More victims More organisation Higher returns

Problem: Growing Attack Surface

Problem: Growing Attack Vectors An Extensive, Poisoned, Dark, Deep Web

Problem: Growing Threat Volume

Problem: Growing Malware Sophistication As malware defences improve, malware sophistication increases to match Constant arms race

The FortiGuard Minute 5,800 Application control rules 170 Terabytes of threat samples 17,500 Intrusion prevention rules Spam e-mails intercepted 250 Million rated websites in 78 categories 173 Zero-Days discovered Attempts to access malicious websites blocked Network intrusion attempts resisted Website categorization requests Botnet command and control attempts thwarted Malware programs neutralized 8,000 Hours of research in labs around the globe 47 Million New and updated antispam rules 1.3 Million New URL ratings 100 Intrusion prevention rules 2 Million New and updated antivirus definitions

FortiGuard Minute Trends 800 600 400 200 Threat Samples (TBytes) IPS detections (x1000/min) 0 May 2013 May 2014 Oct 2014 Jan 2015 Apr 2015 AV updates (x10,000/week)

Focus on Malware Analysis

Raw Threat Data Sources Collaboration Partners Community Feeds

Information vs Intelligence Information raw data Not easily usable Intelligence processed data Actionable can be used to enable protection

Malware Signatures Easy way: file hashes Create a hash for each malicious file Fast for small numbers of files Does not scale! Only works for known files!

Problem: Polymorphism Hash-based systems are very easy to bypass One byte change completely changes the hash Increases malware volume Increases search time Increases database volume 127ad2566845b2af57e2d2c72136dcd4 b4a7b23b5cb6909f7b38f24768d0e9f2 04a7affb86301095cc23deb9b014f2fd 5969671b9361aa0509e9989c780d14f5 55bda387b94e7256830a722da44bce1b 3d18ea8bb288e54e4ea3c129b40bf24b 1352033a8ded02ad3fb3de82d564216c f0f4a699f4eeab5ab944142abda39eff 9f48679d9c8fd3b1136fdec8e4e02d15 75b138a918f8a1301b53097138c05c7d d91b31d86b7e280718e26a13a27277a3 d769176ca8a81c252c5a6e08bf8b7fd3 302342ed08aaea7d353a85ff43ab2d3c cfac6385a0cdd5f09b2e38c833c93c9d 5ae8c55fbc7b8f5bafa1af1675478cba 1af8e09e41fc850e15ffc4ea0be68c21 ce1ff097a3f0afec3bd5c5f0fb57cfda 80f27e4d562dc4f55e38f4088251e83c bf6ba9baa2e0dcb8d175a4ff594dccd9 2d3003eac7e1b2bf70587f4a7531f927 32e982f6f82812e53f38a916c1721b30

Content Pattern Recognition Language Patented Fortinet technology Week Ending New Samples Received Already detected by CPRL CPRL effectivenes s 12/10/2014 2014166 851004 42% 12/3/2014 1821935 737431 40% 11/26/2014 1652524 993257 60% 11/19/2014 2090046 1193079 57% 50% of New Malware caught by CPRL

Malware Analysis Manual Analysis Static analysis Behavioural analysis Very high quality output Doesn t scale well:

Sandbox Automated analysis Performs automated behavioural analysis Runs malware in virtual environment and records: File system activity Registry accesses API calls Network activity Sandbox appliance can be combined with traditional AV and community intelligence sharing to enhance response time. Call Back Detection Full Virtual Sandbox Code Emulation Cloud File Query AV Prefilter

Big Data Analytics Increasing numbers mean that new methods must be used Correlation is key to identifying threats Having broad visibility is key to correlation Typically, an attack involves multiple steps Each device can act as a sensor Data fed back to FortiGuard This data can then be mined to enhance quality of threat intelligence Anti-spam Web Filtering Intrusion Prevention Antivirus App Control/ IP Reputation Malicious Email Malicious Web Site Command & Control Center

Example: Exploit Kit Analysis Visit Drive-by sites Malicious URLs Exploit-kit Detection Web Filtering Redirection to landing site Sandbox Analysis Create/refine signatures Malicious samples Update Intrusion Prevention Antivirus IP Reputation IP

Empowering the User End-user sandbox provides instant feedback Results can optionally be fed to FortiGuard Alternatively, samples can be sent directly to cloud sandbox Fortigate & everything that can enforce a security policy Hand off High Risk Items Sandbox & Everything that is behavior based Samples can also be submitted directly to an analyst Update prevention rules Provide Ratings & Results FortiGuard teams and automation

Summary Attack volume and sophistication is ever-increasing Information volume!= Actionable intelligence Correlation key to breaking through the fog

Thank You!