SlideShare a Scribd company logo
1 of 19
5 Cyber Security Challenges
for 2013
Tom Cross, Director of Security Research
tcross@lancope.com
(770) 225-6557
5 CyberSecurity Challenges for 2013
 Stated Sponsored Computer Intrusions
 Monster DDOS Attacks
 Loss of Visibility and Control created by IT Consumerization and the Cloud
 The Password Debacle
 The Insider Threat
State Sponsored Computer Intrusions
 Sykipot
– Spread by spear phishing emails with malicious attachments
– Targets smartcard credentials
 Flame
– Extremely complicated malware
– Used a counterfeit digital certificate to impersonate Windows Update
– Certificate was generated with a previously unknown MD5 collision attack
 Shamoon
– Targeted the energy sector
– Destroyed infected systems
 Gauss
– Related to Stuxnet, Duqu, and Flame
 Council on Foreign Relations Waterhole
– Targeted victims with specific language settings
 Red October
– More that 1,000 modules!
© 2012 Lancope, Inc. All rights reserved.3
0-Day Vulnerabilities
 A Zero Day vulnerability is a security vulnerability that attackers have access to
before it is publicly disclosed.
– Sophisticated attackers often search for previously unknown vulnerabilities
– Because these vulnerabilities are not publicly disclosed, they cannot be patched, and
Intrusion Prevention Systems usually cannot detect attacks that target them.
 Research paper by Symantec Research labs published in October, 2012
– Retrospective look at a large archive of old binary files from Anti-Virus customers
– Identified 18 0-Day vulnerabilities that were exploited in the wild
– 11 were previously not known to have been exploited before public disclosure
– The vulnerabilites were exploited for up to 30 months before public disclosure
– On average, the vulnerabilities were exploited for 312 days before public disclosure
© 2012 Lancope, Inc. All rights reserved.4
Protection Strategies
© 2012 Lancope, Inc. All rights reserved.5
Less Sophisticated:
Downloads publicly available attack tools
Targets known/disclosed vulnerabilities
Uses off the shelf malware toolkits
More Sophisticated:
Discovers 0-day vulnerabilities
Attacks tested against IDS products
Malware tested against A/V products
Audit, Patch, and Protect
Close known vulnerabilities
Block known attacks
Detect known malware
Safety in Numbers
T
A
R
G
E
T
E
D
M
O
R
E
Sophisticated, Targeted
Attacks?
Visibility through out the Kill Chain
 A sophisticated attack on a network involves a series of steps
 Traditional thinking views any system compromise as a successful breach
 Any successful action taken to stop an infection prior to data exfiltration can be
considered a win
 This is the Kill Chain concept introduced by Mike Cloppert at Lockheed
 Controls should be put in place at each stage of the chain
© 2012 Lancope, Inc. All rights reserved.6
Recon
Exploitation
(Social Engineering?)
Initial
Infection
Internal
Pivot
Data
Preparation
& Exfiltration
Command
and
Control
Monster DDOS Attacks
 IBM X-Force – 300% Increase in DDOS Backscatter from ‘08 to ’11
 Prolexic (Q3 2011 to Q3 2012):
– 88% increase in total attacks
– 230% increase in average attack bandwidth
 DDoS Attacks against US Banks
– 60 GBPS
– itsoknoproblembro
– Launched from servers
– Claimed by Izz ad-Din al-Qassam Cyber Fighters
– Attacker?
Financial Criminals?
Protest Rally?
Statecraft?
© 2012 Lancope, Inc. All rights reserved.7
Addressing Monster DDOS Attacks
 Have a plan in place before the day that attacks begin!
– Plan should cover different classes of DDoS attacks
– Quick reactions require visibility and process
– Test human processes and not just technology
 Large DDoS Attacks must be cleaned in the network and not at the customer
premise
 Application Layer DDoS Attacks can be difficult to mitigate with network based
services
– Lack of application awareness
– Traffic evades scrubber’s heuristics
© 2012 Lancope, Inc. All rights reserved.8
IT Consumerization and the Cloud
 We used to have a three tiered strategy:
– Establish and protect the perimeter (Firewalls, IPS, etc)
Inbound attacks from the Internet
Drive by Downloads
– Focus on hardening servers with critical data
– Protect the endpoint (HIDS/AV)
Mobile Laptops
USB Keys
 Employee owned devices can’t be protected with endpoint agents
 Applications with critical data are moving outside the Perimeter
– Loss of visibility into who accessed what, when and how
© 2012 Lancope, Inc. All rights reserved.9
2013 is the year to demand our visibility back!
 Cloud Services can provide authentication logs, netflow
– They may not have architected their services this way, but it is technically feasible
 Netflow can provide visibility into private clouds
 Identity aware Netflow provides a way to monitor mobile devices
10
User Name MAC Address Device Type
Bob.Smith
8c:77:12:a5:64:05
(Samsung
Electronics Co.,Ltd)
Android
John.Doe
10:9a:dd:27:cb:70
(Apple Inc)
Apple-iPhone
When a mobile device is
acting up it is critical to be
able to connect network
transactions with the person
who has the physical device.
The Password Debacle
 2012 was a banner year for breaches that disclosed large numbers of
usernames and passwords or password hashes
– LinkedIn, eHarmony, Formspring, Adobe, Yahoo, Nvidia, Gamigo, etc…
– Millions of passwords had to be reset
 Cloud services make it easy to spin up large brute force password cracking
efforts
– www.cloudcracker.com
 Passwords are too short!
– Minimum secure password length in 2010 = 12 Characters (GTRI)
 Passwords are not going anywhere soon.
– Multifactor auth isn’t foolproof either!
© 2012 Lancope, Inc. All rights reserved.11
Living with Passwords
 Our policies are killing us!
– Password policies can be complied with in meaningless ways
– Passphrases are easier to remember if they don’t need special characters
– Some systems have maximum password lengths!
– The way to find weak passwords is to actually crack your hashes
 Personal Solutions
– Password Vaults (Eggs in one basket)
– Different passwords for different classes of services (Work, Sensitive, Fun)
– A physical notebook?
 Be prepared for attackers to enter the network with valid credentials
– Mandiant M-Trends Report – 100% of attackers used valid credentials
– Are you monitoring the behavior of legitimate users?
© 2012 Lancope, Inc. All rights reserved.12
The Insider Threat
• Internal Threats was ranked the #1 security concern closely followed by APT
o Respondents who ranked Insider Threats as their #1 security concern also had the
highest increase in network traffic due to additional mobile devices.
Security Concern Ranking
Insider Threats 1
APTs (DirectedAttacks) 2
IT Consumerization/ User Mobility / BYOD 3
Virtualization/ CloudComputing 4
Compliance 5
CERT Research on Insider Threat
14
CERT Insider Threat Research
 12 years of history
 Over 700 insider threat
cases
 IT Sabotage
– Average: $1.7 million
– Median: $50,000
 IP Theft
– Average: $13.5 million
– Median: $337,000
Combating Insider Threat is a multidisciplinary challenge
IT
HR Legal
 IT cannot address insider threat by itself
– People have a tendency to think that IT is solely responsible for all computer security issues.
 Legal: Are policies in place? Are they realistic? Does legal support IT practices?
 HR: Who is coming and going? Who has workplace issues? Are there soft solutions?
 IT: Is the privacy of end users adequately protected?
 What impact on workplace harmony are policies, monitoring, and enforcement having?
 Are you applying policies consistently?
15
5 Recommendations for Managing Insider Threats
1. IT cannot resolve insider threat problems alone.
2. Create checks and balances for system and network administrators.
3. Work with management to identify disgruntled employees.
4. Have a comprehensive process for terminating employee access to the
network.
5. Pay attention to audit trails of system accesses and network activity around
employment termination.
© 2012 Lancope, Inc. All rights reserved.16
Thank You
Tom Cross
Director of Security Research
tcross@lancope.com
(770) 225-6557
StealthWatch Labs Intelligence Center
© 2012 Lancope, Inc. All rights reserved.18
http://lancope.com/SLIC @stealth_labs
Get Engaged with Lancope
Follow us at
@Lancope and
@NetFlowNinjas
Subscribe to Lancope
updates at
http://feeds.feedburner.com/N
etflowNinjas
Attend
complimentary
Seminars
http://www.lancope.com/ne
ws-events/university-of-
netflow/
Join NetFlow Ninjas
http://www.linkedin.com/grou
ps/NetFlow-Ninjas-
2261596/about
Access StealthLabs
Intelligence Center
(SLIC) Reports
http://lancope.com/SLIC
Download “NetFlow
Security Monitoring for
Dummies”
http://www.lancope.com/netflow-
for-dummies/
© 2012 Lancope, Inc. All rights reserved.19
Please email sales@lancope.com or

More Related Content

What's hot

Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...Sounil Yu
 
Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...
Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...
Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...Edureka!
 
Making Threat Modeling Useful To Software Development
Making Threat Modeling Useful To Software DevelopmentMaking Threat Modeling Useful To Software Development
Making Threat Modeling Useful To Software DevelopmentConSanFrancisco123
 
Security Testing for Testing Professionals
Security Testing for Testing ProfessionalsSecurity Testing for Testing Professionals
Security Testing for Testing ProfessionalsTechWell
 
Thinking like a hacker - Introducing Hacker Vision
Thinking like a hacker - Introducing Hacker VisionThinking like a hacker - Introducing Hacker Vision
Thinking like a hacker - Introducing Hacker VisionPECB
 
Info Sec2007 End Point Final
Info Sec2007   End Point FinalInfo Sec2007   End Point Final
Info Sec2007 End Point FinalBen Rothke
 
Noah Maina: Computer Emergency Response Team (CERT)
Noah Maina: Computer Emergency Response Team (CERT)Noah Maina: Computer Emergency Response Team (CERT)
Noah Maina: Computer Emergency Response Team (CERT)Hamisi Kibonde
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security BasicsMohan Jadhav
 
Part 1: Identifying Insider Threats with Fidelis EDR Technology
Part 1: Identifying  Insider Threats with Fidelis EDR Technology Part 1: Identifying  Insider Threats with Fidelis EDR Technology
Part 1: Identifying Insider Threats with Fidelis EDR Technology Fidelis Cybersecurity
 
CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]
CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]
CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]APNIC
 
Key Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexKey Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexIBM Security
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinarEmpired
 
Security Testing for Test Professionals
Security Testing for Test ProfessionalsSecurity Testing for Test Professionals
Security Testing for Test ProfessionalsTechWell
 

What's hot (20)

001.itsecurity bcp v1
001.itsecurity bcp v1001.itsecurity bcp v1
001.itsecurity bcp v1
 
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
 
Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...
Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...
Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...
 
Making Threat Modeling Useful To Software Development
Making Threat Modeling Useful To Software DevelopmentMaking Threat Modeling Useful To Software Development
Making Threat Modeling Useful To Software Development
 
CERT Certification
CERT CertificationCERT Certification
CERT Certification
 
Security Testing for Testing Professionals
Security Testing for Testing ProfessionalsSecurity Testing for Testing Professionals
Security Testing for Testing Professionals
 
Thinking like a hacker - Introducing Hacker Vision
Thinking like a hacker - Introducing Hacker VisionThinking like a hacker - Introducing Hacker Vision
Thinking like a hacker - Introducing Hacker Vision
 
Info Sec2007 End Point Final
Info Sec2007   End Point FinalInfo Sec2007   End Point Final
Info Sec2007 End Point Final
 
Noah Maina: Computer Emergency Response Team (CERT)
Noah Maina: Computer Emergency Response Team (CERT)Noah Maina: Computer Emergency Response Team (CERT)
Noah Maina: Computer Emergency Response Team (CERT)
 
The Accidental Insider Threat
The Accidental Insider ThreatThe Accidental Insider Threat
The Accidental Insider Threat
 
Cert adli wahid_iisf2011
Cert adli wahid_iisf2011Cert adli wahid_iisf2011
Cert adli wahid_iisf2011
 
IT & Network Security Awareness
IT & Network Security AwarenessIT & Network Security Awareness
IT & Network Security Awareness
 
The State of Threat Detection 2019
The State of Threat Detection 2019The State of Threat Detection 2019
The State of Threat Detection 2019
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security Basics
 
Part 1: Identifying Insider Threats with Fidelis EDR Technology
Part 1: Identifying  Insider Threats with Fidelis EDR Technology Part 1: Identifying  Insider Threats with Fidelis EDR Technology
Part 1: Identifying Insider Threats with Fidelis EDR Technology
 
CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]
CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]
CERT Australia Update, by Scott Brown [APNIC 38 / Network Abuse BoF]
 
APT & What we can do TODAY
APT & What we can do TODAYAPT & What we can do TODAY
APT & What we can do TODAY
 
Key Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence IndexKey Findings from the 2015 IBM Cyber Security Intelligence Index
Key Findings from the 2015 IBM Cyber Security Intelligence Index
 
Your cyber security webinar
Your cyber security webinarYour cyber security webinar
Your cyber security webinar
 
Security Testing for Test Professionals
Security Testing for Test ProfessionalsSecurity Testing for Test Professionals
Security Testing for Test Professionals
 

Similar to Challenges2013

Cybersecurity…real world solutions
Cybersecurity…real world solutions Cybersecurity…real world solutions
Cybersecurity…real world solutions ErnestStaats
 
Avoid These Top 15 IT Security Threats
Avoid These Top 15 IT Security ThreatsAvoid These Top 15 IT Security Threats
Avoid These Top 15 IT Security ThreatsJumpCloud
 
Cyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APTCyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APTSimone Onofri
 
From SIEM to SA: The Path Forward
From SIEM to SA: The Path ForwardFrom SIEM to SA: The Path Forward
From SIEM to SA: The Path ForwardEMC
 
Avoiding data breach using security intelligence and big data to stay out of ...
Avoiding data breach using security intelligence and big data to stay out of ...Avoiding data breach using security intelligence and big data to stay out of ...
Avoiding data breach using security intelligence and big data to stay out of ...IBM Security
 
IT Insecurity - Understanding the Threat of Modern Cyberattacks - DWCNZ 2024
IT Insecurity - Understanding the Threat of Modern Cyberattacks - DWCNZ 2024IT Insecurity - Understanding the Threat of Modern Cyberattacks - DWCNZ 2024
IT Insecurity - Understanding the Threat of Modern Cyberattacks - DWCNZ 2024Michael Noel
 
Top Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdfTop Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdfCareerera
 
Time based security for cloud computing
Time based security for cloud computingTime based security for cloud computing
Time based security for cloud computingJorge Sebastiao
 
Top Security Trends for 2013
Top Security Trends for 2013Top Security Trends for 2013
Top Security Trends for 2013Imperva
 
Detect & Remediate Malware & Advanced Targeted Attacks
Detect & Remediate Malware & Advanced Targeted AttacksDetect & Remediate Malware & Advanced Targeted Attacks
Detect & Remediate Malware & Advanced Targeted AttacksImperva
 
Cybersecurity - Poland.pdf
Cybersecurity - Poland.pdfCybersecurity - Poland.pdf
Cybersecurity - Poland.pdfPavelVtek3
 
Cybersecurity and Risk Management Technology
Cybersecurity and Risk Management TechnologyCybersecurity and Risk Management Technology
Cybersecurity and Risk Management TechnologyMohammad Febri
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center FundamentalAmir Hossein Zargaran
 
New Developments in Cybersecurity and Technology for RDOs: Howland
New Developments in Cybersecurity and Technology for RDOs: HowlandNew Developments in Cybersecurity and Technology for RDOs: Howland
New Developments in Cybersecurity and Technology for RDOs: Howlandnado-web
 
La sécurité de l'emploi : protégez votre SI
La sécurité de l'emploi : protégez votre SILa sécurité de l'emploi : protégez votre SI
La sécurité de l'emploi : protégez votre SIMicrosoft Ideas
 
The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...lior mazor
 
Cloud Application Security Best Practices To follow.pdf
Cloud Application Security Best Practices To follow.pdfCloud Application Security Best Practices To follow.pdf
Cloud Application Security Best Practices To follow.pdfTechugo
 
Cloud Application Security Best Practices To follow.pdf
Cloud Application Security Best Practices To follow.pdfCloud Application Security Best Practices To follow.pdf
Cloud Application Security Best Practices To follow.pdfTechugo
 
Introduction to the Current Threat Landscape
Introduction to the Current Threat LandscapeIntroduction to the Current Threat Landscape
Introduction to the Current Threat LandscapeMelbourne IT
 

Similar to Challenges2013 (20)

Cybersecurity…real world solutions
Cybersecurity…real world solutions Cybersecurity…real world solutions
Cybersecurity…real world solutions
 
Avoid These Top 15 IT Security Threats
Avoid These Top 15 IT Security ThreatsAvoid These Top 15 IT Security Threats
Avoid These Top 15 IT Security Threats
 
Cyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APTCyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APT
 
From SIEM to SA: The Path Forward
From SIEM to SA: The Path ForwardFrom SIEM to SA: The Path Forward
From SIEM to SA: The Path Forward
 
Avoiding data breach using security intelligence and big data to stay out of ...
Avoiding data breach using security intelligence and big data to stay out of ...Avoiding data breach using security intelligence and big data to stay out of ...
Avoiding data breach using security intelligence and big data to stay out of ...
 
IT Insecurity - Understanding the Threat of Modern Cyberattacks - DWCNZ 2024
IT Insecurity - Understanding the Threat of Modern Cyberattacks - DWCNZ 2024IT Insecurity - Understanding the Threat of Modern Cyberattacks - DWCNZ 2024
IT Insecurity - Understanding the Threat of Modern Cyberattacks - DWCNZ 2024
 
Top Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdfTop Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdf
 
Time based security for cloud computing
Time based security for cloud computingTime based security for cloud computing
Time based security for cloud computing
 
Top Security Trends for 2013
Top Security Trends for 2013Top Security Trends for 2013
Top Security Trends for 2013
 
Detect & Remediate Malware & Advanced Targeted Attacks
Detect & Remediate Malware & Advanced Targeted AttacksDetect & Remediate Malware & Advanced Targeted Attacks
Detect & Remediate Malware & Advanced Targeted Attacks
 
Cybersecurity - Poland.pdf
Cybersecurity - Poland.pdfCybersecurity - Poland.pdf
Cybersecurity - Poland.pdf
 
Cybersecurity and Risk Management Technology
Cybersecurity and Risk Management TechnologyCybersecurity and Risk Management Technology
Cybersecurity and Risk Management Technology
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center Fundamental
 
Cyber.pptx
Cyber.pptxCyber.pptx
Cyber.pptx
 
New Developments in Cybersecurity and Technology for RDOs: Howland
New Developments in Cybersecurity and Technology for RDOs: HowlandNew Developments in Cybersecurity and Technology for RDOs: Howland
New Developments in Cybersecurity and Technology for RDOs: Howland
 
La sécurité de l'emploi : protégez votre SI
La sécurité de l'emploi : protégez votre SILa sécurité de l'emploi : protégez votre SI
La sécurité de l'emploi : protégez votre SI
 
The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...The CISO Problems Risk Compliance Management in a Software Development 030420...
The CISO Problems Risk Compliance Management in a Software Development 030420...
 
Cloud Application Security Best Practices To follow.pdf
Cloud Application Security Best Practices To follow.pdfCloud Application Security Best Practices To follow.pdf
Cloud Application Security Best Practices To follow.pdf
 
Cloud Application Security Best Practices To follow.pdf
Cloud Application Security Best Practices To follow.pdfCloud Application Security Best Practices To follow.pdf
Cloud Application Security Best Practices To follow.pdf
 
Introduction to the Current Threat Landscape
Introduction to the Current Threat LandscapeIntroduction to the Current Threat Landscape
Introduction to the Current Threat Landscape
 

More from Lancope, Inc.

Solving the Visibility Gap for Effective Security
Solving the Visibility Gap for Effective SecuritySolving the Visibility Gap for Effective Security
Solving the Visibility Gap for Effective SecurityLancope, Inc.
 
Network Security and Visibility through NetFlow
Network Security and Visibility through NetFlowNetwork Security and Visibility through NetFlow
Network Security and Visibility through NetFlowLancope, Inc.
 
The Internet of Everything is Here
The Internet of Everything is HereThe Internet of Everything is Here
The Internet of Everything is HereLancope, Inc.
 
Combating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside OutCombating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside OutLancope, Inc.
 
Combating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside OutCombating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside OutLancope, Inc.
 
5 Signs you have an Insider Threat
5 Signs you have an Insider Threat5 Signs you have an Insider Threat
5 Signs you have an Insider ThreatLancope, Inc.
 
Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...
Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...
Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...Lancope, Inc.
 
Detecting Threats: A Look at the Verizon DBIR and StealthWatch
Detecting Threats: A Look at the Verizon DBIR and StealthWatchDetecting Threats: A Look at the Verizon DBIR and StealthWatch
Detecting Threats: A Look at the Verizon DBIR and StealthWatchLancope, Inc.
 
So You Want a Threat Intelligence Function (But Were Afraid to Ask)
So You Want a Threat Intelligence Function (But Were Afraid to Ask)So You Want a Threat Intelligence Function (But Were Afraid to Ask)
So You Want a Threat Intelligence Function (But Were Afraid to Ask)Lancope, Inc.
 
Extending Network Visibility: Down to the Endpoint
Extending Network Visibility: Down to the EndpointExtending Network Visibility: Down to the Endpoint
Extending Network Visibility: Down to the EndpointLancope, Inc.
 
Save Your Network – Protecting Manufacturing Data from Deadly Breaches
Save Your Network – Protecting Manufacturing Data from Deadly BreachesSave Your Network – Protecting Manufacturing Data from Deadly Breaches
Save Your Network – Protecting Manufacturing Data from Deadly BreachesLancope, Inc.
 
The Seven Deadly Sins of Incident Response
The Seven Deadly Sins of Incident ResponseThe Seven Deadly Sins of Incident Response
The Seven Deadly Sins of Incident ResponseLancope, Inc.
 
Save Your Network – Protecting Healthcare Data from Deadly Breaches
Save Your Network – Protecting Healthcare Data from Deadly BreachesSave Your Network – Protecting Healthcare Data from Deadly Breaches
Save Your Network – Protecting Healthcare Data from Deadly BreachesLancope, Inc.
 
Using Your Network as a Sensor for Enhanced Visibility and Security
Using Your Network as a Sensor for Enhanced Visibility and Security Using Your Network as a Sensor for Enhanced Visibility and Security
Using Your Network as a Sensor for Enhanced Visibility and Security Lancope, Inc.
 
Insider threats webinar 01.28.15
Insider threats webinar 01.28.15Insider threats webinar 01.28.15
Insider threats webinar 01.28.15Lancope, Inc.
 
Protecting the Crown Jewels from Devastating Data Breaches
Protecting the Crown Jewels from Devastating Data BreachesProtecting the Crown Jewels from Devastating Data Breaches
Protecting the Crown Jewels from Devastating Data BreachesLancope, Inc.
 
The Library of Sparta
The Library of SpartaThe Library of Sparta
The Library of SpartaLancope, Inc.
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefLancope, Inc.
 
Looking for the weird webinar 09.24.14
Looking for the weird   webinar 09.24.14Looking for the weird   webinar 09.24.14
Looking for the weird webinar 09.24.14Lancope, Inc.
 
Cisco CSIRT Case Study: Forensic Investigations with NetFlow
Cisco CSIRT Case Study: Forensic Investigations with NetFlowCisco CSIRT Case Study: Forensic Investigations with NetFlow
Cisco CSIRT Case Study: Forensic Investigations with NetFlowLancope, Inc.
 

More from Lancope, Inc. (20)

Solving the Visibility Gap for Effective Security
Solving the Visibility Gap for Effective SecuritySolving the Visibility Gap for Effective Security
Solving the Visibility Gap for Effective Security
 
Network Security and Visibility through NetFlow
Network Security and Visibility through NetFlowNetwork Security and Visibility through NetFlow
Network Security and Visibility through NetFlow
 
The Internet of Everything is Here
The Internet of Everything is HereThe Internet of Everything is Here
The Internet of Everything is Here
 
Combating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside OutCombating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside Out
 
Combating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside OutCombating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside Out
 
5 Signs you have an Insider Threat
5 Signs you have an Insider Threat5 Signs you have an Insider Threat
5 Signs you have an Insider Threat
 
Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...
Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...
Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...
 
Detecting Threats: A Look at the Verizon DBIR and StealthWatch
Detecting Threats: A Look at the Verizon DBIR and StealthWatchDetecting Threats: A Look at the Verizon DBIR and StealthWatch
Detecting Threats: A Look at the Verizon DBIR and StealthWatch
 
So You Want a Threat Intelligence Function (But Were Afraid to Ask)
So You Want a Threat Intelligence Function (But Were Afraid to Ask)So You Want a Threat Intelligence Function (But Were Afraid to Ask)
So You Want a Threat Intelligence Function (But Were Afraid to Ask)
 
Extending Network Visibility: Down to the Endpoint
Extending Network Visibility: Down to the EndpointExtending Network Visibility: Down to the Endpoint
Extending Network Visibility: Down to the Endpoint
 
Save Your Network – Protecting Manufacturing Data from Deadly Breaches
Save Your Network – Protecting Manufacturing Data from Deadly BreachesSave Your Network – Protecting Manufacturing Data from Deadly Breaches
Save Your Network – Protecting Manufacturing Data from Deadly Breaches
 
The Seven Deadly Sins of Incident Response
The Seven Deadly Sins of Incident ResponseThe Seven Deadly Sins of Incident Response
The Seven Deadly Sins of Incident Response
 
Save Your Network – Protecting Healthcare Data from Deadly Breaches
Save Your Network – Protecting Healthcare Data from Deadly BreachesSave Your Network – Protecting Healthcare Data from Deadly Breaches
Save Your Network – Protecting Healthcare Data from Deadly Breaches
 
Using Your Network as a Sensor for Enhanced Visibility and Security
Using Your Network as a Sensor for Enhanced Visibility and Security Using Your Network as a Sensor for Enhanced Visibility and Security
Using Your Network as a Sensor for Enhanced Visibility and Security
 
Insider threats webinar 01.28.15
Insider threats webinar 01.28.15Insider threats webinar 01.28.15
Insider threats webinar 01.28.15
 
Protecting the Crown Jewels from Devastating Data Breaches
Protecting the Crown Jewels from Devastating Data BreachesProtecting the Crown Jewels from Devastating Data Breaches
Protecting the Crown Jewels from Devastating Data Breaches
 
The Library of Sparta
The Library of SpartaThe Library of Sparta
The Library of Sparta
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber Grief
 
Looking for the weird webinar 09.24.14
Looking for the weird   webinar 09.24.14Looking for the weird   webinar 09.24.14
Looking for the weird webinar 09.24.14
 
Cisco CSIRT Case Study: Forensic Investigations with NetFlow
Cisco CSIRT Case Study: Forensic Investigations with NetFlowCisco CSIRT Case Study: Forensic Investigations with NetFlow
Cisco CSIRT Case Study: Forensic Investigations with NetFlow
 

Recently uploaded

Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Strongerpanagenda
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPathCommunity
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality AssuranceInflectra
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesKari Kakkonen
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...AliaaTarek5
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Exploring ChatGPT Prompt Hacks To Maximally Optimise Your Queries
Exploring ChatGPT Prompt Hacks To Maximally Optimise Your QueriesExploring ChatGPT Prompt Hacks To Maximally Optimise Your Queries
Exploring ChatGPT Prompt Hacks To Maximally Optimise Your QueriesSanjay Willie
 

Recently uploaded (20)

Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to Hero
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examples
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
(How to Program) Paul Deitel, Harvey Deitel-Java How to Program, Early Object...
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Exploring ChatGPT Prompt Hacks To Maximally Optimise Your Queries
Exploring ChatGPT Prompt Hacks To Maximally Optimise Your QueriesExploring ChatGPT Prompt Hacks To Maximally Optimise Your Queries
Exploring ChatGPT Prompt Hacks To Maximally Optimise Your Queries
 

Challenges2013

  • 1. 5 Cyber Security Challenges for 2013 Tom Cross, Director of Security Research tcross@lancope.com (770) 225-6557
  • 2. 5 CyberSecurity Challenges for 2013  Stated Sponsored Computer Intrusions  Monster DDOS Attacks  Loss of Visibility and Control created by IT Consumerization and the Cloud  The Password Debacle  The Insider Threat
  • 3. State Sponsored Computer Intrusions  Sykipot – Spread by spear phishing emails with malicious attachments – Targets smartcard credentials  Flame – Extremely complicated malware – Used a counterfeit digital certificate to impersonate Windows Update – Certificate was generated with a previously unknown MD5 collision attack  Shamoon – Targeted the energy sector – Destroyed infected systems  Gauss – Related to Stuxnet, Duqu, and Flame  Council on Foreign Relations Waterhole – Targeted victims with specific language settings  Red October – More that 1,000 modules! © 2012 Lancope, Inc. All rights reserved.3
  • 4. 0-Day Vulnerabilities  A Zero Day vulnerability is a security vulnerability that attackers have access to before it is publicly disclosed. – Sophisticated attackers often search for previously unknown vulnerabilities – Because these vulnerabilities are not publicly disclosed, they cannot be patched, and Intrusion Prevention Systems usually cannot detect attacks that target them.  Research paper by Symantec Research labs published in October, 2012 – Retrospective look at a large archive of old binary files from Anti-Virus customers – Identified 18 0-Day vulnerabilities that were exploited in the wild – 11 were previously not known to have been exploited before public disclosure – The vulnerabilites were exploited for up to 30 months before public disclosure – On average, the vulnerabilities were exploited for 312 days before public disclosure © 2012 Lancope, Inc. All rights reserved.4
  • 5. Protection Strategies © 2012 Lancope, Inc. All rights reserved.5 Less Sophisticated: Downloads publicly available attack tools Targets known/disclosed vulnerabilities Uses off the shelf malware toolkits More Sophisticated: Discovers 0-day vulnerabilities Attacks tested against IDS products Malware tested against A/V products Audit, Patch, and Protect Close known vulnerabilities Block known attacks Detect known malware Safety in Numbers T A R G E T E D M O R E Sophisticated, Targeted Attacks?
  • 6. Visibility through out the Kill Chain  A sophisticated attack on a network involves a series of steps  Traditional thinking views any system compromise as a successful breach  Any successful action taken to stop an infection prior to data exfiltration can be considered a win  This is the Kill Chain concept introduced by Mike Cloppert at Lockheed  Controls should be put in place at each stage of the chain © 2012 Lancope, Inc. All rights reserved.6 Recon Exploitation (Social Engineering?) Initial Infection Internal Pivot Data Preparation & Exfiltration Command and Control
  • 7. Monster DDOS Attacks  IBM X-Force – 300% Increase in DDOS Backscatter from ‘08 to ’11  Prolexic (Q3 2011 to Q3 2012): – 88% increase in total attacks – 230% increase in average attack bandwidth  DDoS Attacks against US Banks – 60 GBPS – itsoknoproblembro – Launched from servers – Claimed by Izz ad-Din al-Qassam Cyber Fighters – Attacker? Financial Criminals? Protest Rally? Statecraft? © 2012 Lancope, Inc. All rights reserved.7
  • 8. Addressing Monster DDOS Attacks  Have a plan in place before the day that attacks begin! – Plan should cover different classes of DDoS attacks – Quick reactions require visibility and process – Test human processes and not just technology  Large DDoS Attacks must be cleaned in the network and not at the customer premise  Application Layer DDoS Attacks can be difficult to mitigate with network based services – Lack of application awareness – Traffic evades scrubber’s heuristics © 2012 Lancope, Inc. All rights reserved.8
  • 9. IT Consumerization and the Cloud  We used to have a three tiered strategy: – Establish and protect the perimeter (Firewalls, IPS, etc) Inbound attacks from the Internet Drive by Downloads – Focus on hardening servers with critical data – Protect the endpoint (HIDS/AV) Mobile Laptops USB Keys  Employee owned devices can’t be protected with endpoint agents  Applications with critical data are moving outside the Perimeter – Loss of visibility into who accessed what, when and how © 2012 Lancope, Inc. All rights reserved.9
  • 10. 2013 is the year to demand our visibility back!  Cloud Services can provide authentication logs, netflow – They may not have architected their services this way, but it is technically feasible  Netflow can provide visibility into private clouds  Identity aware Netflow provides a way to monitor mobile devices 10 User Name MAC Address Device Type Bob.Smith 8c:77:12:a5:64:05 (Samsung Electronics Co.,Ltd) Android John.Doe 10:9a:dd:27:cb:70 (Apple Inc) Apple-iPhone When a mobile device is acting up it is critical to be able to connect network transactions with the person who has the physical device.
  • 11. The Password Debacle  2012 was a banner year for breaches that disclosed large numbers of usernames and passwords or password hashes – LinkedIn, eHarmony, Formspring, Adobe, Yahoo, Nvidia, Gamigo, etc… – Millions of passwords had to be reset  Cloud services make it easy to spin up large brute force password cracking efforts – www.cloudcracker.com  Passwords are too short! – Minimum secure password length in 2010 = 12 Characters (GTRI)  Passwords are not going anywhere soon. – Multifactor auth isn’t foolproof either! © 2012 Lancope, Inc. All rights reserved.11
  • 12. Living with Passwords  Our policies are killing us! – Password policies can be complied with in meaningless ways – Passphrases are easier to remember if they don’t need special characters – Some systems have maximum password lengths! – The way to find weak passwords is to actually crack your hashes  Personal Solutions – Password Vaults (Eggs in one basket) – Different passwords for different classes of services (Work, Sensitive, Fun) – A physical notebook?  Be prepared for attackers to enter the network with valid credentials – Mandiant M-Trends Report – 100% of attackers used valid credentials – Are you monitoring the behavior of legitimate users? © 2012 Lancope, Inc. All rights reserved.12
  • 13. The Insider Threat • Internal Threats was ranked the #1 security concern closely followed by APT o Respondents who ranked Insider Threats as their #1 security concern also had the highest increase in network traffic due to additional mobile devices. Security Concern Ranking Insider Threats 1 APTs (DirectedAttacks) 2 IT Consumerization/ User Mobility / BYOD 3 Virtualization/ CloudComputing 4 Compliance 5
  • 14. CERT Research on Insider Threat 14 CERT Insider Threat Research  12 years of history  Over 700 insider threat cases  IT Sabotage – Average: $1.7 million – Median: $50,000  IP Theft – Average: $13.5 million – Median: $337,000
  • 15. Combating Insider Threat is a multidisciplinary challenge IT HR Legal  IT cannot address insider threat by itself – People have a tendency to think that IT is solely responsible for all computer security issues.  Legal: Are policies in place? Are they realistic? Does legal support IT practices?  HR: Who is coming and going? Who has workplace issues? Are there soft solutions?  IT: Is the privacy of end users adequately protected?  What impact on workplace harmony are policies, monitoring, and enforcement having?  Are you applying policies consistently? 15
  • 16. 5 Recommendations for Managing Insider Threats 1. IT cannot resolve insider threat problems alone. 2. Create checks and balances for system and network administrators. 3. Work with management to identify disgruntled employees. 4. Have a comprehensive process for terminating employee access to the network. 5. Pay attention to audit trails of system accesses and network activity around employment termination. © 2012 Lancope, Inc. All rights reserved.16
  • 17. Thank You Tom Cross Director of Security Research tcross@lancope.com (770) 225-6557
  • 18. StealthWatch Labs Intelligence Center © 2012 Lancope, Inc. All rights reserved.18 http://lancope.com/SLIC @stealth_labs
  • 19. Get Engaged with Lancope Follow us at @Lancope and @NetFlowNinjas Subscribe to Lancope updates at http://feeds.feedburner.com/N etflowNinjas Attend complimentary Seminars http://www.lancope.com/ne ws-events/university-of- netflow/ Join NetFlow Ninjas http://www.linkedin.com/grou ps/NetFlow-Ninjas- 2261596/about Access StealthLabs Intelligence Center (SLIC) Reports http://lancope.com/SLIC Download “NetFlow Security Monitoring for Dummies” http://www.lancope.com/netflow- for-dummies/ © 2012 Lancope, Inc. All rights reserved.19 Please email sales@lancope.com or