SlideShare a Scribd company logo
1 of 63
Who Clicked? Who Cares?
24, March 2015
right now
Chris Nickerson
Founder
Lares
hi. =)
Thanks
• Cursing
• Racism
• Religious Prejudice
• Sex
• Drugs
• Daddy /
Abandonment issues
• Socio Economic Hate
crimes
• Thin Skin
• Lack of sense of
humor
• Sexual orientation
• Sexism
• Violence
• Vomiting
• Abuse
• Truth
• Honesty
• Facts
Anyway...
I’m Chris
AKA
@indi303
cnickerson@laresconsulting.com
https://vimeo.com/laresconsulting
http://www.scribd.com/Lares_
LARES
Custom Services
OSINT
SIGINT
TSCM/ Bug Sweeping
Exploit Development
Tool Creation
Attack Planning
Offensive Consultation
Adversarial Intelligence
Competitive Intelligence
Attack Modeling
Business Chain Vuln
Assessments
Custom Physical Bypass
Tool Design
Reverse Engineering
Other stuff I can’t write
down…
What Do We Know?
www.socalengineer.org
Dumpster Diving
Shoulder Surfing
Phishing
Target PHONE Support Staff
Human Resources
Smoking is Bad
Transit Systems
Social Functions
Client Side Attacks
But that’s not phishin’
chris…. Phishing is all
about EMAIL!
Directed Phishing
lather
Choose
an
attack
Rinse
Send out
an
attack,
get basic
metrics
Repeat
Send em
a cbt
and
phish
em
again
Slide 41
CLICKS
Slide 42
huh?
Slide 43
Slide 44
Slide 45
PHISHING
CLICK RATIO
Slide 46
 Training
 Metrics
 Testing of layered defense
 Creating durability
 Testing Identification skills
 EXPERIENCE
 Solidarity
 USER EMPOWERMENT
 BUSINESS
What’s it about then?
Slide 47
Slide 48
“If it weren’t for the users we
would be secure”
– Some idiot in infosec who should have taken a job as a used car
salesperson
“Users are our BIGGEST
vulnerability”
– Some Infosec “professional” who diesn’t know what vulnerability
means
Slide 49
Slide 50
Slide 51
Intelligence Leakage
 Contact info
 emails [userID]
 phone numbers
 Metadata
 Dox reference checks
 Pastebin, support forums, wikis, etc
Slide 52
Mail Configuration
 Pure vanilla spoof (forged internal from Internet)
 Validate/verify addresses
 Recipient and Sender
 MX, SPF, RBL, Spam
 Block known bad senders/Blacklists
 Throttle after X in an hour
Slide 53
Spam/Proxy Configuration
 In line spam detection
 Proxy in use
 Content inspection
 Content filtering
 Exceptions
 Inspect (Decrypt) SSL
Slide 54
Malicious Attachments/Content
 Malicious Attachments
 Java applet
 Excel macros
 Calendar invites
 PDFs
 Executables and more
 Linked (hosted) executables
Slide 55
Browser Attacks
 Corporate Standards
 Vulnerable type/version
 Frame injection/Keyloggers
 3rd party add-ons/Plugins
 Mobile platforms
 Credential theft (SCORING)
 Integration with Red Team
Slide 56
Malicious Detection
 IPS/NIPS/HIPS
 AV process protection
 100% coverage
 File integrity monitoring
 System process protection
 Injection
 migration
Slide 57
Ingress/Egress Filtering
 Can an attacker call home?
 What are all the ways?
Slide 58
On Device Vulnerability
 Does the user have rights
 Can you priv esc
 Can you get to the “Mothership”
 Is there IP I can take?
 Can I pivot and “Go for the gold”
Slide 59
Post Phish Value
 Did your IR team catch it?
 How long did it take to kick in response
 How effective was response
 Is there skill gaps
 What do you need to do
to close the gaps?
Slide 60
What other metrics do you need to be
tracking to make informed decisions and
ACTUALLY reduce the risk of phishing
Slide 61
 User data (Demographics)
 User Role
 Position
 Paygrade
 Education level
 Etc.
 Automated Defensive measurements
 Technology effectiveness
REAL METRICS REAL DECISIONS
Slide 62
 Response timing
 Time for emails to get delivered
 Time til first detection
 Time til enterprise notification
 Time required to create incident team
 Time to identify threat vectors
 Time required to identify/quarantine threat
 Time to analyze indicators accurately
 Mean time to incident eradication
REAL METRICS REAL DECISIONS
Slide 63
 After we analyze metrics we need to make a REAL plan
to stop this from happening the SAME way again
 Increased user training
 Increased technology and automated defenses
 Process improvement opportunities
 Blue team Improvement
 IR process review
 War boarding advanced threat
 Always asking, WHAT IF we didn’t get it ALL!
FOLLOW THROUGH
THANK YOU!
[Chris Nickerson,
cnickerson@lares.com]
Please Remember To Fill Out Your
Session Evaluation Forms!

More Related Content

What's hot

Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...
Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...
Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...
CODE BLUE
 
Irari rules
Irari rulesIrari rules
Irari rules
ISSA LA
 

What's hot (20)

Lastline Case Study
Lastline Case StudyLastline Case Study
Lastline Case Study
 
Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...
Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...
Lessons learned from hundreds of cyber espionage breaches by TT and Ashley - ...
 
What you need to know about OSINT
What you need to know about OSINTWhat you need to know about OSINT
What you need to know about OSINT
 
Cyber espionage - Tinker, taylor, soldier, spy
Cyber espionage - Tinker, taylor, soldier, spyCyber espionage - Tinker, taylor, soldier, spy
Cyber espionage - Tinker, taylor, soldier, spy
 
APT in the Financial Sector
APT in the Financial SectorAPT in the Financial Sector
APT in the Financial Sector
 
Biometrics and Multi-Factor Authentication, The Unleashed Dragon
Biometrics and Multi-Factor Authentication, The Unleashed DragonBiometrics and Multi-Factor Authentication, The Unleashed Dragon
Biometrics and Multi-Factor Authentication, The Unleashed Dragon
 
Break IT Down by Josh Smith
Break IT Down by Josh SmithBreak IT Down by Josh Smith
Break IT Down by Josh Smith
 
Dealing with the insider threat.
Dealing with the insider threat.Dealing with the insider threat.
Dealing with the insider threat.
 
Irari rules
Irari rulesIrari rules
Irari rules
 
Privacy-Preserving Authentication, Another Reason to Care about Zero-Knowledg...
Privacy-Preserving Authentication, Another Reason to Care about Zero-Knowledg...Privacy-Preserving Authentication, Another Reason to Care about Zero-Knowledg...
Privacy-Preserving Authentication, Another Reason to Care about Zero-Knowledg...
 
24 Hours After a Breach
24 Hours After a Breach 24 Hours After a Breach
24 Hours After a Breach
 
Hacking Web Apps by Brent White
Hacking Web Apps by Brent WhiteHacking Web Apps by Brent White
Hacking Web Apps by Brent White
 
Targeted attacks
Targeted attacksTargeted attacks
Targeted attacks
 
Threat Modeling Lessons from Star Wars
Threat Modeling Lessons from Star WarsThreat Modeling Lessons from Star Wars
Threat Modeling Lessons from Star Wars
 
Five Lessons Learned From Breaking Into A Casino: Confessions of a Penetratio...
Five Lessons Learned From Breaking Into A Casino: Confessions of a Penetratio...Five Lessons Learned From Breaking Into A Casino: Confessions of a Penetratio...
Five Lessons Learned From Breaking Into A Casino: Confessions of a Penetratio...
 
Insider threat
Insider threatInsider threat
Insider threat
 
Click and Dragger: Denial and Deception on Android mobile
Click and Dragger: Denial and Deception on Android mobileClick and Dragger: Denial and Deception on Android mobile
Click and Dragger: Denial and Deception on Android mobile
 
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle LeeHacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
 
Zero-Knowledge Proofs: Identity Proofing and Authentication
Zero-Knowledge Proofs: Identity Proofing and AuthenticationZero-Knowledge Proofs: Identity Proofing and Authentication
Zero-Knowledge Proofs: Identity Proofing and Authentication
 
2018 CISSP Mentor Program Session 1
2018 CISSP Mentor Program Session 12018 CISSP Mentor Program Session 1
2018 CISSP Mentor Program Session 1
 

Similar to InfoSec World 2015: Who clicked Who Cares?

Threat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedThreat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - Submitted
Steve Lodin
 

Similar to InfoSec World 2015: Who clicked Who Cares? (20)

Ethical hacking & cyber security
Ethical hacking & cyber securityEthical hacking & cyber security
Ethical hacking & cyber security
 
Countering the Cyber Threat
Countering the Cyber ThreatCountering the Cyber Threat
Countering the Cyber Threat
 
Ethical Hacking by Krutarth Vasavada
Ethical Hacking by Krutarth VasavadaEthical Hacking by Krutarth Vasavada
Ethical Hacking by Krutarth Vasavada
 
Artificial Intelligence – Time Bomb or The Promised Land?
Artificial Intelligence – Time Bomb or The Promised Land?Artificial Intelligence – Time Bomb or The Promised Land?
Artificial Intelligence – Time Bomb or The Promised Land?
 
Social engineering tales
Social engineering tales Social engineering tales
Social engineering tales
 
Conference about Social Engineering (by Wh0s)
Conference about Social Engineering (by Wh0s)Conference about Social Engineering (by Wh0s)
Conference about Social Engineering (by Wh0s)
 
Threat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - SubmittedThreat Intelligence 101 - Steve Lodin - Submitted
Threat Intelligence 101 - Steve Lodin - Submitted
 
Think Like a Bad Guy "Hacker" - Change the game to proactively protect your ...
Think Like a Bad Guy "Hacker" -  Change the game to proactively protect your ...Think Like a Bad Guy "Hacker" -  Change the game to proactively protect your ...
Think Like a Bad Guy "Hacker" - Change the game to proactively protect your ...
 
BSidesPGH - Never Surrender - Reducing Social Engineering Risk
BSidesPGH - Never Surrender - Reducing Social Engineering RiskBSidesPGH - Never Surrender - Reducing Social Engineering Risk
BSidesPGH - Never Surrender - Reducing Social Engineering Risk
 
Using Technology and People to Improve your Threat Resistance and Cyber Security
Using Technology and People to Improve your Threat Resistance and Cyber SecurityUsing Technology and People to Improve your Threat Resistance and Cyber Security
Using Technology and People to Improve your Threat Resistance and Cyber Security
 
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
 
BSidesTO 2016 - Incident Tracking
BSidesTO 2016 - Incident TrackingBSidesTO 2016 - Incident Tracking
BSidesTO 2016 - Incident Tracking
 
Social engineering
Social engineeringSocial engineering
Social engineering
 
Webinar cybersecurity presentation-6-2018 (final)
Webinar cybersecurity presentation-6-2018 (final)Webinar cybersecurity presentation-6-2018 (final)
Webinar cybersecurity presentation-6-2018 (final)
 
How to Keep Your Business Data Secure Without Spending Time Worrying About a ...
How to Keep Your Business Data Secure Without Spending Time Worrying About a ...How to Keep Your Business Data Secure Without Spending Time Worrying About a ...
How to Keep Your Business Data Secure Without Spending Time Worrying About a ...
 
The Hacking Team Hack: Lessons Learned for Enterprise Security
The Hacking Team Hack: Lessons Learned for Enterprise SecurityThe Hacking Team Hack: Lessons Learned for Enterprise Security
The Hacking Team Hack: Lessons Learned for Enterprise Security
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Integrated Security, Safety and Surveillance Solution i3S
Integrated Security, Safety and Surveillance Solution  i3SIntegrated Security, Safety and Surveillance Solution  i3S
Integrated Security, Safety and Surveillance Solution i3S
 
[Bucharest] Catching up with today's malicious actors
[Bucharest] Catching up with today's malicious actors[Bucharest] Catching up with today's malicious actors
[Bucharest] Catching up with today's malicious actors
 
Security for Thinkers
Security for ThinkersSecurity for Thinkers
Security for Thinkers
 

Recently uploaded

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Recently uploaded (20)

Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 

InfoSec World 2015: Who clicked Who Cares?

Editor's Notes

  1. MIS Training Institute Section # - Page 1 XXXXXX XXX ©
  2. Sorry ya had to wake up early
  3. And sit there to pay atteention
  4. To my stupid ppt
  5. Will try not to puke while I am on stage
  6. Who we are
  7. Code review
  8. Incident response
  9. Risk Assessment
  10. Physical security
  11. PenTesting
  12. Red Teaming
  13. MIS Training Institute Section # - Page 41 XXXXXX XXX ©
  14. MIS Training Institute Section # - Page 46 XXXXXX XXX ©
  15. MIS Training Institute Section # - Page 60 XXXXXX XXX ©
  16. MIS Training Institute Section # - Page 64 XXXXXX XXX ©