SlideShare a Scribd company logo
1 of 23
Cyber Security 2014
Update
Kevin J. Murphy, CISSP,
CISM, CGEIT
January 12, 2015
http://www.linkedin.com/pub/kevin-murphy/5/256/863
Agenda
 Cyber Crime
 Cyber Warfare
 Government Help
 Discussion
Note: Intelligence verses Evidence
6/19/2015 2
Cyber Threats - Definitions
 Cyber Crime
 $$$ Motivated- Credit cards, bank
accounts
 Non $$$ - Denial of Service (DDOS)
 APT = Nation State Espionage
 Steal your Intellectual Property
 Cyber war = Destructive
 Geopolitical Conflict
 Economic Attack
 Element of modern warfare
6/19/2015 3
2014 Cyber Crime Attacks
 Banking Data Breaches
 2014 Verizon Data Breach Investigations
Report analyzed 1,367 data-loss
incidents last year, they found that 465
were financial institutions
 Data Breach Losses Top More Than 78
Million Records to Date in 2014
6/19/2015 4
6/19/2015 5
2014 Cyber Crime Attacks
 Retail Data Breaches
 Point of Sale (POS) system
vulnerabilities
 Reporting requirements under GLB Act
 Some of the victims
 Target, Home Depot, Michaels, Neiman
Marcus, Jimmy Johns, Staples, Dairy
Queen, PF Chang’s, etc. etc.
 Analysis?
 Look at your 3rd Party attack vectors
 Understand your POS vendors security
Plans6/19/2015 6
2014 Cyber Crime Attacks
 3rd Party Vulnerabilities
6/19/2015 7
2014 Cyber Crime Attacks
Home Depot – a different nuance
 Credit card’s were offered for sale on a
website that traffics in stolen card data
 Cards presented as:
 "American Sanctions”
 "European Sanctions”
 Analysis?
 Cyber Crime is now Geopolitical
6/19/2015 8
2014 Cyber Crime Attacks
Sony– Nation States enter Cyber Crime
 N Korea - Denial of Service to achieve a
political agenda
 Someone counterattacks N Korea
 Analysis:
 When does a cyber attack become an act
of war?
 No international agreement
 What is a legal response to a nation-state
attack on a public company?
6/19/2015 9
2014 Cyber Crime Attacks
Sony–Analysis:
 Does Sony have a legal right to
counterattack?
 The US Dept. of Defense has the
Constitutional charter to provide for the
common defense
 Can the DoD defend US companies?
 War was traditionally between nation
states until recently:
 Taliban
 ISIS
 Cyber Warfare
6/19/2015 10
Cyber warfare is dangerous
 Potential for huge economic impact
 Geopolitically motivated
 No cold-war type “rules”
 No international agreement
 Anonymous attacks have no limits
and pose little risk to the attacker
6/19/2015 11
Welcome to the Internet World
 Low barriers to entry.
 Any country willing to invest in a modern
data center and to train its staff can join in
this high tech world of modern espionage.
Welcome to the Internet World
 The speed, accuracy, and volume of
internet-based intelligence collected by
foreign intelligence organizations has
increased almost exponentially compared
to the previous Cold War methods.
 The cost and risk associated with this
method is dramatically lower than that of
the Cold War.
 Low-cost, low-risk ,and high-return
espionage is very lucrative
Cyber War verses the Cold
War model
 No Détente.
 Anonymity—nation states that can operate
in the cyber world with anonymity will also
act far more aggressively and destructively
if the attack cannot be attributed to any
particular actor.
 This creates a very dangerous and
potentially very destructive cyber
battlefield of anonymous attackers.
3rd world Cyber attacks
 Syrian Electronic Army
6/19/2015 15
What did they learn by this reaction?
Geopolitical attacks
 Critical Infrastructure
6/19/2015 16
Understanding Your Attacker
 China gets the most press about APT
mainly because its methods of attack seem
to indicate that they really don’t care that
you know they are attacking you.
 After all, what can you do about it?
 Eventually all industrialized nations will
have some sort of capability as a
necessary part of competing in a global
world.
The Legal Landscape
 International laws or agreements will not stop
APTs. It is just too lucrative and everyone is
doing it.
 Physical attack = physical evidence
 APT attacks leave a great deal of “reasonable doubt”
to attribute to the attacker
 Legal Extradition—If you have evidence, cases
can only be reliably brought upon an attacker in
your own country.
 It is unlikely that you will be able to take legal
action against a state-sponsored attack group or
a nation itself.
Legal Landscape
 Legal rulings in both the US and the EU
 The major software and hardware vendors must share
data about their products so the competitive
landscape remains fair for all vendors and to preserve
consumer choice.
 Some software vendors must document all operating
system APIs and have the API technical details
available for use by application -layered products
including competing products.
 What was designed to benefit consumers through free
market competition has also provided potential attackers
with a wealth of information about your systems technical
details.
Government Help
Governments only have three tools to help:
 Intelligence on the threat
 The legal process
 Diplomacy
 Counter Attack?
Government Help
 Intelligence on the Threat:
 Intelligence on the threat is limited until an
attack has actually occurred. That is a bit after
the fact to protect the enterprise.
 Diplomacy:
 Cyber espionage is just too lucrative for the
attacking governments to come to any global
agreement to limit it.
Government Help
 Government cannot defend your network
or your company from cyber attack.
Resources
 Books
 Economics & Strategies of Data Security, Daniel Geer Jr.
http://www.amazon.com/Economics-Strategies-Data-Security-
DANIEL/dp/B001LZM1BY
 Papers
 2014 Data Breach Investigations Report
http://www.verizonenterprise.com/DBIR/2014/
 The Inevitability of Failure: The Flawed Assumption of Security in Modern
Computing Environments, Peter A. Loscocco, Stephen D. Smalley,
Patrick A. Muckelbauer, Ruth C. Taylor, S. Jeff Turner, John F. Farrell;
National Security Agency
http://www.windowsecurity.com/whitepapers/The_Inevitability_of_Failure
_The_Flawed_Assumption_of_Security_in_Modern_Computing_Environ
ments_.html
 Contact Me:
 http://www.linkedin.com/pub/kevin-murphy/5/256/863
6/19/2015 23

More Related Content

What's hot

Securing Cyber Space- Eljay Robertson
Securing Cyber Space- Eljay RobertsonSecuring Cyber Space- Eljay Robertson
Securing Cyber Space- Eljay Robertson
Eljay Robertson
 
Hacking Municipal Government Best Practices for Protection of Sensitive Loc...
Hacking Municipal Government  Best Practices for Protection of  Sensitive Loc...Hacking Municipal Government  Best Practices for Protection of  Sensitive Loc...
Hacking Municipal Government Best Practices for Protection of Sensitive Loc...
Ben Griffith
 

What's hot (20)

Network security threats ahmed s. gifel
Network security threats ahmed s. gifelNetwork security threats ahmed s. gifel
Network security threats ahmed s. gifel
 
CISA's Privacy Facts
CISA's Privacy FactsCISA's Privacy Facts
CISA's Privacy Facts
 
Cyber security for ia and risk 150601
Cyber security for ia and risk 150601Cyber security for ia and risk 150601
Cyber security for ia and risk 150601
 
Government policies - Public Safety - Canada - June 2017
Government policies -  Public Safety - Canada - June 2017 Government policies -  Public Safety - Canada - June 2017
Government policies - Public Safety - Canada - June 2017
 
Dealing Data Leaks: Creating Your Data Breach Response Plan
Dealing Data Leaks: Creating Your Data Breach Response PlanDealing Data Leaks: Creating Your Data Breach Response Plan
Dealing Data Leaks: Creating Your Data Breach Response Plan
 
Judgement Day - Slovakia
Judgement Day  - SlovakiaJudgement Day  - Slovakia
Judgement Day - Slovakia
 
Cyber Insurance, A Novel of 2017, Q1. By Statewide Insurance
Cyber Insurance, A Novel of 2017, Q1. By Statewide InsuranceCyber Insurance, A Novel of 2017, Q1. By Statewide Insurance
Cyber Insurance, A Novel of 2017, Q1. By Statewide Insurance
 
Cyber war
Cyber warCyber war
Cyber war
 
How secure are you?
How secure are you?How secure are you?
How secure are you?
 
Safety, Sanctuary and Security
Safety, Sanctuary and SecuritySafety, Sanctuary and Security
Safety, Sanctuary and Security
 
Securing Cyber Space- Eljay Robertson
Securing Cyber Space- Eljay RobertsonSecuring Cyber Space- Eljay Robertson
Securing Cyber Space- Eljay Robertson
 
Chapter14
Chapter14Chapter14
Chapter14
 
Hacking Municipal Government Best Practices for Protection of Sensitive Loc...
Hacking Municipal Government  Best Practices for Protection of  Sensitive Loc...Hacking Municipal Government  Best Practices for Protection of  Sensitive Loc...
Hacking Municipal Government Best Practices for Protection of Sensitive Loc...
 
Cybersecurity Context in African Continent - Way Forward
Cybersecurity Context in African Continent - Way ForwardCybersecurity Context in African Continent - Way Forward
Cybersecurity Context in African Continent - Way Forward
 
What's new with Cybersecurity in Singapore?
What's new with Cybersecurity in Singapore? What's new with Cybersecurity in Singapore?
What's new with Cybersecurity in Singapore?
 
CS3: Cybersecurity Extortion & Fraud
CS3: Cybersecurity Extortion & FraudCS3: Cybersecurity Extortion & Fraud
CS3: Cybersecurity Extortion & Fraud
 
Looking Ahead Why 2019 Will Be The year of Cyberwarfare
Looking Ahead Why 2019 Will Be The year of CyberwarfareLooking Ahead Why 2019 Will Be The year of Cyberwarfare
Looking Ahead Why 2019 Will Be The year of Cyberwarfare
 
Protect the American Investor From Financing CCP’s Surveillance State, Keith ...
Protect the American Investor From Financing CCP’s Surveillance State, Keith ...Protect the American Investor From Financing CCP’s Surveillance State, Keith ...
Protect the American Investor From Financing CCP’s Surveillance State, Keith ...
 
Information Security
Information SecurityInformation Security
Information Security
 
Fbi Ppt Que Vazou Cisco Falsificado Omb Briefing 2008 01 11 A
Fbi Ppt Que Vazou Cisco Falsificado Omb Briefing 2008 01 11 AFbi Ppt Que Vazou Cisco Falsificado Omb Briefing 2008 01 11 A
Fbi Ppt Que Vazou Cisco Falsificado Omb Briefing 2008 01 11 A
 

Viewers also liked

Spear phishing attacks-by-hari_krishna
Spear phishing attacks-by-hari_krishnaSpear phishing attacks-by-hari_krishna
Spear phishing attacks-by-hari_krishna
Raghunath G
 

Viewers also liked (20)

Cyber risk trends in 2015
Cyber risk trends in 2015Cyber risk trends in 2015
Cyber risk trends in 2015
 
Cyberextortion
CyberextortionCyberextortion
Cyberextortion
 
Deconstructing A Phishing Scheme
Deconstructing A Phishing SchemeDeconstructing A Phishing Scheme
Deconstructing A Phishing Scheme
 
2 phishing
2 phishing2 phishing
2 phishing
 
Phishing technology
Phishing technologyPhishing technology
Phishing technology
 
Current Trends in Cyber Crime 2015
Current Trends in Cyber Crime 2015Current Trends in Cyber Crime 2015
Current Trends in Cyber Crime 2015
 
10 Steps to Creating a Corporate Phishing Awareness Program
10 Steps to Creating a Corporate Phishing Awareness Program10 Steps to Creating a Corporate Phishing Awareness Program
10 Steps to Creating a Corporate Phishing Awareness Program
 
Spear phishing attacks
Spear phishing attacksSpear phishing attacks
Spear phishing attacks
 
Spear phishing attacks-by-hari_krishna
Spear phishing attacks-by-hari_krishnaSpear phishing attacks-by-hari_krishna
Spear phishing attacks-by-hari_krishna
 
Rafeeq Rehman - Breaking the Phishing Attack Chain
Rafeeq Rehman - Breaking the Phishing Attack ChainRafeeq Rehman - Breaking the Phishing Attack Chain
Rafeeq Rehman - Breaking the Phishing Attack Chain
 
Phishing - A modern web attack
Phishing -  A modern web attackPhishing -  A modern web attack
Phishing - A modern web attack
 
CFAR
CFARCFAR
CFAR
 
Phishing attacks, Types Of Phishing Attacks, How To Avoid Phishing Attacks
Phishing attacks, Types Of Phishing Attacks, How To Avoid Phishing Attacks Phishing attacks, Types Of Phishing Attacks, How To Avoid Phishing Attacks
Phishing attacks, Types Of Phishing Attacks, How To Avoid Phishing Attacks
 
Phishing attack
Phishing attackPhishing attack
Phishing attack
 
Traditional problem associated with cyber crime
Traditional problem associated with cyber crimeTraditional problem associated with cyber crime
Traditional problem associated with cyber crime
 
CFMA Cyber Crime Presentation
CFMA Cyber Crime PresentationCFMA Cyber Crime Presentation
CFMA Cyber Crime Presentation
 
How to Spot and Combat a Phishing Attack - Cyber Security Webinar | ControlScan
How to Spot and Combat a Phishing Attack - Cyber Security Webinar | ControlScanHow to Spot and Combat a Phishing Attack - Cyber Security Webinar | ControlScan
How to Spot and Combat a Phishing Attack - Cyber Security Webinar | ControlScan
 
Cyber crime in a Smart Phone & Social Media Obsessed World
Cyber crime in a Smart Phone & Social Media Obsessed WorldCyber crime in a Smart Phone & Social Media Obsessed World
Cyber crime in a Smart Phone & Social Media Obsessed World
 
Phishing attack till now
Phishing attack till nowPhishing attack till now
Phishing attack till now
 
Cyber Security Terms
Cyber Security TermsCyber Security Terms
Cyber Security Terms
 

Similar to Cyber Crime Seminar Jan 2015

Cyber Sec Update Secure World Seattle Nov 13, 2014
Cyber Sec Update Secure World Seattle Nov 13, 2014Cyber Sec Update Secure World Seattle Nov 13, 2014
Cyber Sec Update Secure World Seattle Nov 13, 2014
Kevin Murphy
 
Cyber Review_April 2015
Cyber Review_April 2015Cyber Review_April 2015
Cyber Review_April 2015
James Sheehan
 
CC_Futureinc_Cyber Security
CC_Futureinc_Cyber SecurityCC_Futureinc_Cyber Security
CC_Futureinc_Cyber Security
Alistair Blake
 
Who is the next target and how is big data related ulf mattsson
Who is the next target and how is big data related   ulf mattssonWho is the next target and how is big data related   ulf mattsson
Who is the next target and how is big data related ulf mattsson
Ulf Mattsson
 
Module 1.pptx
Module 1.pptxModule 1.pptx
Module 1.pptx
nivi55
 

Similar to Cyber Crime Seminar Jan 2015 (20)

IBM X-Force Threat Intelligence Report 2016
IBM X-Force Threat Intelligence Report 2016IBM X-Force Threat Intelligence Report 2016
IBM X-Force Threat Intelligence Report 2016
 
Ict forensics and audit bb
Ict forensics and  audit bbIct forensics and  audit bb
Ict forensics and audit bb
 
Cyber Liability & Cyber Insurance - Cybersecurity Seminar Series
Cyber Liability & Cyber Insurance - Cybersecurity Seminar SeriesCyber Liability & Cyber Insurance - Cybersecurity Seminar Series
Cyber Liability & Cyber Insurance - Cybersecurity Seminar Series
 
National Consumers League's 2015 Cybersecurity Policy Agenda
National Consumers League's 2015 Cybersecurity Policy AgendaNational Consumers League's 2015 Cybersecurity Policy Agenda
National Consumers League's 2015 Cybersecurity Policy Agenda
 
What Cybercriminals Want: Company Data – by United Security Providers
What Cybercriminals Want: Company Data – by United Security ProvidersWhat Cybercriminals Want: Company Data – by United Security Providers
What Cybercriminals Want: Company Data – by United Security Providers
 
Cyber Sec Update Secure World Seattle Nov 13, 2014
Cyber Sec Update Secure World Seattle Nov 13, 2014Cyber Sec Update Secure World Seattle Nov 13, 2014
Cyber Sec Update Secure World Seattle Nov 13, 2014
 
Cyber Review_April 2015
Cyber Review_April 2015Cyber Review_April 2015
Cyber Review_April 2015
 
Cyber Security Report 2019
Cyber Security Report 2019Cyber Security Report 2019
Cyber Security Report 2019
 
Rp economic-impact-cybercrime2
Rp economic-impact-cybercrime2Rp economic-impact-cybercrime2
Rp economic-impact-cybercrime2
 
CC_Futureinc_Cyber Security
CC_Futureinc_Cyber SecurityCC_Futureinc_Cyber Security
CC_Futureinc_Cyber Security
 
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)Etude PwC/CIO/CSO sur la sécurité de l'information (2014)
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)
 
Who is the next target and how is big data related ulf mattsson
Who is the next target and how is big data related   ulf mattssonWho is the next target and how is big data related   ulf mattsson
Who is the next target and how is big data related ulf mattsson
 
Key Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexKey Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence Index
 
"Cyber crime", or computer-oriented crime..!!
"Cyber crime", or computer-oriented crime..!!"Cyber crime", or computer-oriented crime..!!
"Cyber crime", or computer-oriented crime..!!
 
Verizon 2014 data breach investigation report and the target breach
Verizon 2014 data breach investigation report and the target breachVerizon 2014 data breach investigation report and the target breach
Verizon 2014 data breach investigation report and the target breach
 
Whitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_enWhitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_en
 
The 5 Biggest Cybersecurity Trends In 2020 Everyone Should Know About
The 5 Biggest Cybersecurity Trends In 2020 Everyone Should Know AboutThe 5 Biggest Cybersecurity Trends In 2020 Everyone Should Know About
The 5 Biggest Cybersecurity Trends In 2020 Everyone Should Know About
 
Module 1.pptx
Module 1.pptxModule 1.pptx
Module 1.pptx
 
IBM 2015 Cyber Security Intelligence Index
IBM 2015 Cyber Security Intelligence IndexIBM 2015 Cyber Security Intelligence Index
IBM 2015 Cyber Security Intelligence Index
 
AECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and Afraid
AECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and AfraidAECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and Afraid
AECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and Afraid
 

More from Kevin Murphy (6)

Cyber Resilency VANCOUVER, BC Nov 2017
Cyber Resilency VANCOUVER, BC  Nov 2017  Cyber Resilency VANCOUVER, BC  Nov 2017
Cyber Resilency VANCOUVER, BC Nov 2017
 
Law seminars intl cybersecurity in the power industry
Law seminars intl cybersecurity in the power industryLaw seminars intl cybersecurity in the power industry
Law seminars intl cybersecurity in the power industry
 
Leveraging Compliance to “Help” Prevent a Future Breach
Leveraging Compliance to “Help” Prevent a Future BreachLeveraging Compliance to “Help” Prevent a Future Breach
Leveraging Compliance to “Help” Prevent a Future Breach
 
Cyber Security Defense by vulnerability mgmt nov 11 2015
Cyber Security Defense by  vulnerability mgmt nov 11 2015Cyber Security Defense by  vulnerability mgmt nov 11 2015
Cyber Security Defense by vulnerability mgmt nov 11 2015
 
Cyber warfare update 2016
Cyber warfare update 2016 Cyber warfare update 2016
Cyber warfare update 2016
 
SecureWorld Seattle Vulnerability Mgmt Nov 11 2015
SecureWorld Seattle Vulnerability Mgmt Nov 11 2015SecureWorld Seattle Vulnerability Mgmt Nov 11 2015
SecureWorld Seattle Vulnerability Mgmt Nov 11 2015
 

Cyber Crime Seminar Jan 2015

  • 1. Cyber Security 2014 Update Kevin J. Murphy, CISSP, CISM, CGEIT January 12, 2015 http://www.linkedin.com/pub/kevin-murphy/5/256/863
  • 2. Agenda  Cyber Crime  Cyber Warfare  Government Help  Discussion Note: Intelligence verses Evidence 6/19/2015 2
  • 3. Cyber Threats - Definitions  Cyber Crime  $$$ Motivated- Credit cards, bank accounts  Non $$$ - Denial of Service (DDOS)  APT = Nation State Espionage  Steal your Intellectual Property  Cyber war = Destructive  Geopolitical Conflict  Economic Attack  Element of modern warfare 6/19/2015 3
  • 4. 2014 Cyber Crime Attacks  Banking Data Breaches  2014 Verizon Data Breach Investigations Report analyzed 1,367 data-loss incidents last year, they found that 465 were financial institutions  Data Breach Losses Top More Than 78 Million Records to Date in 2014 6/19/2015 4
  • 6. 2014 Cyber Crime Attacks  Retail Data Breaches  Point of Sale (POS) system vulnerabilities  Reporting requirements under GLB Act  Some of the victims  Target, Home Depot, Michaels, Neiman Marcus, Jimmy Johns, Staples, Dairy Queen, PF Chang’s, etc. etc.  Analysis?  Look at your 3rd Party attack vectors  Understand your POS vendors security Plans6/19/2015 6
  • 7. 2014 Cyber Crime Attacks  3rd Party Vulnerabilities 6/19/2015 7
  • 8. 2014 Cyber Crime Attacks Home Depot – a different nuance  Credit card’s were offered for sale on a website that traffics in stolen card data  Cards presented as:  "American Sanctions”  "European Sanctions”  Analysis?  Cyber Crime is now Geopolitical 6/19/2015 8
  • 9. 2014 Cyber Crime Attacks Sony– Nation States enter Cyber Crime  N Korea - Denial of Service to achieve a political agenda  Someone counterattacks N Korea  Analysis:  When does a cyber attack become an act of war?  No international agreement  What is a legal response to a nation-state attack on a public company? 6/19/2015 9
  • 10. 2014 Cyber Crime Attacks Sony–Analysis:  Does Sony have a legal right to counterattack?  The US Dept. of Defense has the Constitutional charter to provide for the common defense  Can the DoD defend US companies?  War was traditionally between nation states until recently:  Taliban  ISIS  Cyber Warfare 6/19/2015 10
  • 11. Cyber warfare is dangerous  Potential for huge economic impact  Geopolitically motivated  No cold-war type “rules”  No international agreement  Anonymous attacks have no limits and pose little risk to the attacker 6/19/2015 11
  • 12. Welcome to the Internet World  Low barriers to entry.  Any country willing to invest in a modern data center and to train its staff can join in this high tech world of modern espionage.
  • 13. Welcome to the Internet World  The speed, accuracy, and volume of internet-based intelligence collected by foreign intelligence organizations has increased almost exponentially compared to the previous Cold War methods.  The cost and risk associated with this method is dramatically lower than that of the Cold War.  Low-cost, low-risk ,and high-return espionage is very lucrative
  • 14. Cyber War verses the Cold War model  No Détente.  Anonymity—nation states that can operate in the cyber world with anonymity will also act far more aggressively and destructively if the attack cannot be attributed to any particular actor.  This creates a very dangerous and potentially very destructive cyber battlefield of anonymous attackers.
  • 15. 3rd world Cyber attacks  Syrian Electronic Army 6/19/2015 15 What did they learn by this reaction?
  • 16. Geopolitical attacks  Critical Infrastructure 6/19/2015 16
  • 17. Understanding Your Attacker  China gets the most press about APT mainly because its methods of attack seem to indicate that they really don’t care that you know they are attacking you.  After all, what can you do about it?  Eventually all industrialized nations will have some sort of capability as a necessary part of competing in a global world.
  • 18. The Legal Landscape  International laws or agreements will not stop APTs. It is just too lucrative and everyone is doing it.  Physical attack = physical evidence  APT attacks leave a great deal of “reasonable doubt” to attribute to the attacker  Legal Extradition—If you have evidence, cases can only be reliably brought upon an attacker in your own country.  It is unlikely that you will be able to take legal action against a state-sponsored attack group or a nation itself.
  • 19. Legal Landscape  Legal rulings in both the US and the EU  The major software and hardware vendors must share data about their products so the competitive landscape remains fair for all vendors and to preserve consumer choice.  Some software vendors must document all operating system APIs and have the API technical details available for use by application -layered products including competing products.  What was designed to benefit consumers through free market competition has also provided potential attackers with a wealth of information about your systems technical details.
  • 20. Government Help Governments only have three tools to help:  Intelligence on the threat  The legal process  Diplomacy  Counter Attack?
  • 21. Government Help  Intelligence on the Threat:  Intelligence on the threat is limited until an attack has actually occurred. That is a bit after the fact to protect the enterprise.  Diplomacy:  Cyber espionage is just too lucrative for the attacking governments to come to any global agreement to limit it.
  • 22. Government Help  Government cannot defend your network or your company from cyber attack.
  • 23. Resources  Books  Economics & Strategies of Data Security, Daniel Geer Jr. http://www.amazon.com/Economics-Strategies-Data-Security- DANIEL/dp/B001LZM1BY  Papers  2014 Data Breach Investigations Report http://www.verizonenterprise.com/DBIR/2014/  The Inevitability of Failure: The Flawed Assumption of Security in Modern Computing Environments, Peter A. Loscocco, Stephen D. Smalley, Patrick A. Muckelbauer, Ruth C. Taylor, S. Jeff Turner, John F. Farrell; National Security Agency http://www.windowsecurity.com/whitepapers/The_Inevitability_of_Failure _The_Flawed_Assumption_of_Security_in_Modern_Computing_Environ ments_.html  Contact Me:  http://www.linkedin.com/pub/kevin-murphy/5/256/863 6/19/2015 23

Editor's Notes

  1. Russian Political Sympathizers? Cyber Crime is now Geopolitical
  2. Russian Political Sympathizers? Cyber Crime is now Geopolitical
  3. Russian Political Sympathizers? Cyber Crime is now Geopolitical