Surviving the Ever Changing Threat Landscape

Similar documents
Ever-Evolving Security Threat Landscape

THE DIGITAL AGE THE DEFINITIVE CYBERSECURITY GUIDE FOR DIRECTORS AND OFFICERS

Information Security Addressing Your Advanced Threats

WHAT EVERY CEO, CIO AND CFO NEEDS TO KNOW ABOUT CYBER SECURITY.

WRITTEN TESTIMONY OF

Protecting Your Data, Intellectual Property, and Brand from Cyber Attacks

Fighting Cyber Crime in the Telecommunications Industry. Sachi Chakrabarty

What s Lurking in Your Network & The Business Impact of Data Breaches. Colby Clark Director of Incident Management FishNet Security

Advanced Threat Protection with Dell SecureWorks Security Services

DISCLAIMER AND NOTICES

State of Security Survey GLOBAL FINDINGS

Cybersecurity: Protecting Your Business. March 11, 2015

Nine recommendations for alternative funds battling cyber crime. kpmg.ca/cybersecurity

Securing Your Business with DNS Servers That Protect Themselves

How do we Police Cyber Crime?

Cybersecurity: Emerging Legal Risks

Protecting What Matters Most. Terry Ray Chief Product Strategist Trending Technologies Session 11

Cybercrime: risks, penalties and prevention

Digital Evidence and Threat Intelligence

Advanced Persistent Threats

DAMAGE CONTROL: THE COST OF SECURITY BREACHES IT SECURITY RISKS SPECIAL REPORT SERIES

Who s Doing the Hacking?

Corporate Spying An Overview

Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence. AIBA Quarterly Meeting September 10, 2015

Cyber Security Management

$194 per record lost* 3/15/2013. Global Economic Crime Survey. Data Breach Costs. David Childers, CEO Compli Vivek Krishnamurthy, Foley Hoag LLP

CYBERSECURITY FRAUD LOSS ISSUES & HOW TO ADDRESS RISKS IN TODAY'S INSURANCE MARKETPLACE 12/16/2015. December 17, 2015

Cyber security Time for a new paradigm. Stéphane Hurtaud Partner Information & Technology Risk Deloitte

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst

Analyzing Security for Retailers An analysis of what retailers can do to improve their network security

Statement for the Record. Richard Bejtlich. Chief Security Strategist. FireEye, Inc. Before the. U.S. House of Representatives

THE PERFECT STORM WEATHERING CYBER THREATS IN THE HEALTHCARE INDUSTRY

Cybersecurity Workshop

Cyber Threats Insights from history and current operations. Prepared by Cognitio May 5, 2015

Security and Privacy

THE CHANGING FACE OF CYBERCRIME AND WHAT IT MEANS FOR BANKS

Endpoint & Server Protection. Brent Biernat First Vice President Network Services May 13, 2014

Presented By: Corporate Security Information Security Treasury Management

DENIAL OF SERVICE: HOW BUSINESSES EVALUATE THE THREAT OF DDOS ATTACKS IT SECURITY RISKS SPECIAL REPORT SERIES

Advanced & Persistent Threat Analysis - I

CYBER SECURITY THREAT REPORT Q1

Are You A Sitting Duck?

INDUSTRY OVERVIEW: FINANCIAL

Gregg Gerber. Strategic Engagement, Emerging Markets

Cyber Security Issues - Brief Business Report

Collateral Effects of Cyberwar

Kaspersky Fraud Prevention platform: a comprehensive solution for secure payment processing

Risky Business. Is Your Cybersecurity in Cruise Control? ISACA Austin Chapter Meeting May 5, 2015

Anti-exploit tools: The next wave of enterprise security

How To Transform Insurance Through Digital Transformation

10 Smart Ideas for. Keeping Data Safe. From Hackers

Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS

Securing Your Business with DNS Servers That Protect Themselves

Combating a new generation of cybercriminal with in-depth security monitoring. 1 st Advanced Data Analysis Security Operation Center

The Onslaught of Cyber Security Threats and What that Means to You

Cyber Resilience Implementing the Right Strategy. Grant Brown Security specialist,

EY Cyber Security Hacktics Center of Excellence

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES.

CYBER4SIGHT TM THREAT INTELLIGENCE SERVICES ANTICIPATORY AND ACTIONABLE INTELLIGENCE TO FIGHT ADVANCED CYBER THREATS

How-To Guide: Cyber Security. Content Provided by

Remarks by. Thomas J. Curry. Comptroller of the Currency. Before the. Chicago. November 7, 2014

CYBER SECURITY INFORMATION SHARING & COLLABORATION

Integrating MSS, SEP and NGFW to catch targeted APTs

CYBERCRIME: What your Bank should be doing to Protect your Business. David Pollino Senior Vice President Fraud Prevention Officer

IMPLEMENTING A SECURITY ANALYTICS ARCHITECTURE

Jefferson Glassie, FASAE Whiteford, Taylor & Preston

The Five Most Common Cyber-Attack Myths Debunked

Keynote: FBI Wednesday, February 4 noon 1:10 p.m.

Security & SMEs. An Introduction by Jan Gessin. Introduction to the problem

Cyber Warfare. Global Economic Crime Survey. Causes of Cyber Attacks. David Childers, CEO Compli Vivek Krishnamurthy, Foley Hoag LLP. Why Cybercrime?

Cyber Security Threats

CYBERSECURITY RISK MANAGEMENT

Commissioned Study. SURVEY: Web Threats Expose Businesses to Data Loss

12/11/15. Evolving Cybersecurity Risks. Agenda. The current cyber risk landscape Overview. Results on EY s Global Information Security Survey

Combating a new generation of cybercriminal with in-depth security monitoring

Cyber Confrontation: Hackers Convincing Victory Over the Security Industry

The Underground Hacker Markets are Booming with Counterfeit Documents, Premiere Credit Cards, Hacker Tutorials and 100% Satisfaction Guarantees

AND RESPONSE. Continuity Insights Conference Chicago June 18-19, Unclassified

Data breach! cyber and privacy risks. Brian Wright Michael Guidry Lloyd Guidry LLC

The FBI Cyber Program. Bauer Advising Symposium //UNCLASSIFIED

QUARTERLY REPORT 2015 INFOBLOX DNS THREAT INDEX POWERED BY

A Wake-Up Call? Fight Back Against Cybercrime. Prepared for: Ricky Link Managing Director, Southwest Region May 15, 2014

PROMOTION // TECHNOLOGY. The Economics Of Cyber Security

RETHINKING CYBER SECURITY

Privilege Gone Wild: The State of Privileged Account Management in 2015

SIZE DOESN T MATTER IN CYBERSECURITY

AIRDEFENSE SOLUTIONS PROTECT YOUR WIRELESS NETWORK AND YOUR CRITICAL DATA SECURITY AND COMPLIANCE

Cyber/IT Risk: Threat Intelligence Countering Advanced Adversaries Jeff Lunglhofer, Principal, Booz Allen. 14th Annual Risk Management Convention

Cyber4sight TM Threat. Anticipatory and Actionable Intelligence to Fight Advanced Cyber Threats

AIRDEFENSE SOLUTIONS PROTECT YOUR WIRELESS NETWORK AND YOUR CRITICAL DATA SECURITY AND COMPLIANCE

Everything You Wanted to Know about DISA STIGs but were Afraid to Ask

Cyber security Building confidence in your digital future

Retail Security: Enabling Retail Business Innovation with Threat-Centric Security.

Remarks by Thomas J. Curry Comptroller of the Currency Before the New England Council Boston, Massachusetts May 16, 2014

Cyber security trends & strategy for business (digital?)

FBI CHALLENGES IN A CYBER-BASED WORLD

OCIE Technology Controls Program

RETHINKING ORC: NRF S CYBER SECURITY EFFORTS. OMG Cross Domain Threat & Risk Information Exchange Day, March 23, 2015

CYBER INFORMATION SECURITY AWARENESS AND PROTECTION PRACTICES. Strengthening Your Community at the Organizational Level

The data breach lifecycle: From prevention to response IAPP global privacy summit March 6, 2014 (4:30-5:30) Draft v

Transcription:

Surviving the Ever Changing Threat Landscape Kevin Jordan Cyber Security Specialist Dell

GLBA FFIEC NCUA PCI HIPAA NERC CIP FISMA 700+ Percentage of U.S. adults who Federal named online and banking state as their security-related preferred banking method in 2011 laws 50 U.S. states with varying data breach laws 2014 1.4 billion records stolen The Internet is where the bad guys will go because that s where our lives are, and our money, our secrets and our intellectual property, Classification: //Dell /Confidential - Limited External Distribution: James Comey, FBI Director

Target is the same; Methods are evolving Why not? Community banks have assets, customers and PII too Larger banks are fortifying their defenses Smaller IT teams Defenses are down Path of least resistance Tunnel to ultimate target Less than 3% of overall IT budget 3 is spent on cyber security Community Banks are more likely to be targeted by cyberattacks because hackers believe these smaller organizations have their guard down. Classification: //Dell /Confidential - Limited External Distribution:

Cyber attacks edging out terrorism as No. 1 threat to U.S. In the not too distant future, we anticipate that the cyberthreat will pose the No. 1 threat to our country. No company is immune, from the Fortune 500 corporation to the neighborhood mom and pop business. I am convinced there are only two types of companies: those that have been hacked and those that will be. And even they are converging into one category: companies that have been hacked and will be hacked again. Source: FBI Director Robert Mueller Speaking at 2012 RSA Conference 4 Classification: //Dell /Confidential - Limited External Distribution:

According to top cyber security experts Companies need to do more than just react to intrusions Companies, from major multinationals to small start-ups, fail to recognize the financial and legal risks they are taking or the costs they may have already suffered. He doesn t believe there is a single secure, unclassified computer network in the U.S. FBI agents are increasingly coming across data stolen from companies whose executives had no idea their systems had been accessed. In cases handled by one computer security firm where intrusions were traced back to China, 94% of the targeted companies didn t realize they had been breached until someone else told them. In many cases, the skills of the adversaries are so substantial that they just leap right over the fence and you don t even hear an alarm go off. Source: U.S. Outgunned in Hacker War The Wall Street Journal, March 28, 2012 5 Classification: //Dell /Confidential - Limited External Distribution:

Incidents by Source August 2015 62% of incidents originate outside your 4 walls 6 Source: OSF DataLossDB Classification: //Dell /Confidential - Limited External Distribution:

The Impact of Cyber Crime 500 #1 - Hacker s Inc. Would be the largest company in the world Translate costs into hacker revenue Global costs of cyber crime is $500B * - Center for Strategic and International Studies (CSIS)2013 7 Classification: //Dell /Confidential - Limited External Distribution:

Motivations behind cyber crime Gain financial advantage Intelligence gathering Gain competitive advantage Damage organizations brand, reputation and systems Obtain indirect access to a targeted business partner Prepare the field of battle for cyber warfare 8 Classification: //Dell /Confidential - Limited External Distribution:

5.8 million average cost of breach to midsize companies 31% of breaches result of human factor 25% of customers leave post breach 9 ~$417,000 post breach clean up costs $3,200,000 in lost business costs 113% increase in ransomware attacks in 2014* Classification: //Dell /Confidential - Limited External Distribution:

The evolving threat landscape Opportunistic Threats Mature black market for digital records Recent breaches point to breakdowns in people and process Employees as a threat vector of choice Risk from partners, affiliates and suppliers Evasive Threats Endpoints, including POS, still largely unprotected Ransomware High impact, systemic threats such as Heartbleed and Shellshock Security is no longer an IT issue. It s a business issue. 10 Classification: //Dell /Confidential - Limited External Distribution:

Recent Breaches Failure in People/Process Observed commonalities: Targeted strategies Employees as a threat vector Third parties as threat vectors Lack of expertise and/or process to interpret or act on threat alerting World s Biggest Data Breaches (30K+ records) Visualization: InformationisBeautiful.net 11 Classification: //Dell /Confidential - Limited External Distribution:

Mature Black Market for Digital Records A robust marketplace 12 Classification: //Dell /Confidential - Limited External Distribution:

Great deals and customer service! Products Cost Identity $100 - $250 Passports $200 - $500 Fake SSNs $250 - $400 Fake drivers licenses $100 - $200 Premium Credit Cards Fake SSN#s $250 - $400 Training Tutorials $1 - $30 Hacker for Hire $1 - $600 Malware Remote Access Trojan $20 - $50 $13 ea. for 10; $10 each for 1000 Exploit Kit Lease Rates $600 - $1800 Crypters $50 - $120 13 Classification: //Dell /Confidential - Limited External Distribution:

Who s out there? Hacktivists Targeted Nation State Commodity Advanced APT Script Kiddies Broad Organized Cyber Criminals Organized Cyber Criminals 14 Classification: //Dell /Confidential - Limited External Distribution:

What unpaid bank fees? Ransomware

Ransomware. It s easier to steal funds via ransom than from a bank Hijacks a user's computer by taking control of its monitor or screen, locking the system and then displaying a ransom message Adversaries can create spoofs your website and email templates. Send emails to your bank customers (information stolen) asking for payment of unpaid fees usually by credit card or files will be locked You might not know about this until a customer calls you 16 Classification: //Dell /Confidential - Limited External Distribution:

You won t look for me. You re too busy. DDoS Smokescreens

Camoflaged Attacks DDoS Smokescreen Highest number of attacks in financial industry Adversary paralyzes website by redirecting web traffic Customers, employees, vendors can t access site for undetermined time 62% of DDoS attacks last longer than 24 hours Mostly utilized by organized groups Growing in number Toolkits are available for purchase, Dirt Jumper or Drive Adversaries launch DDoS to jam system resources IT staff must mitigation surprise attack Adversaries exfiltrate funds, intellectual property, trade secrets, customer and employee PII and credit cards Sony August 2014 DDoS attacks a suspected smokescreen. No data was exfiltrated. 18 Classification: //Dell /Confidential - Limited External Distribution:

Adjacency Attack Cyberheist + Smokescreen Adversary hacks into construction company network overnite Adversary takes control of company network Next day accountant can t access browser to check account online Adversary steals 900K from victim s bank Adversary launches DDoS attack to distract bank officials FBI called in to investigate Bank reclaims 50% of funds 19 Cyberheist + DDoS smokescreen approach is common with cyber gangs using Gameover Trojan, a Zeus variant. Classification: //Dell /Confidential - Limited External Distribution:

Mitigating Information Security Risk

In Internet of Things (IoT)ternet of Things (IoT) The Internet of Things (IoT), is the network of physical objects or "things" embedded with electronics, software, sensors, and connectivity to enable objects to collect and exchange data. 21 Classification: //Dell /Confidential - Limited External Distribution:

Going it alone is most risky - DIY Information about what is happening around your perimeter is critical and most businesses don t have access to it. 22 Confidential Services Classification: //Dell /Confidential - Limited External Distribution:

Two in one MSSP as Responder Security data is paramount Helps solve the how and why of a breach MSSP is also incident responder Security data at their fingertips Immediate access to data helps responders control the breach faster. Offers better threat protection than DIY Intelligence gained feeds protection Around the clock monitoring Cybercriminals constantly changing Tools, Techniques, and Tactics 23 Confidential Services Classification: //Dell /Confidential - Limited External Distribution:

Risk-based approach Direct loss risk Risk to reputation Lost revenue, data Lose market share Litigation, civil damages Liability risk Fines, penalties Compliance risk 24 24 Confidential 10/5/2015 Classification: //Dell /Confidential - Limited External Distribution:

First, connect security to the business (Your to do list) Security is not just a IT problem Collateral damage is at an all time high Keep lines of communication open on both ends Manage risk Create a security aware culture Invest early Investment in security is far less than cost of mitigation, eradication and remediation Incident response plan Collaboration is paramount Documented and tested (table top exercises) Include communications plan Who is watching the fort 24/7/365?! 25 Classification: //Dell /Confidential - Limited External Distribution:

Good Guys vs Bad Guys VS 26 26 Classification: //Dell /Confidential - Limited External Distribution:

Thank you. Kevin Jordan Cyber Security Specialist Dell