SlideShare a Scribd company logo
1 of 42
Download to read offline
Theft Happens:


Data Security for
Intellectual Property Managers




Presented by Fred Holborn on behalf of Psiframe, Inc. to the Intellectual Property Society, July 16, 2003.
For more information, visit http://www.ipsociety.net and http://www.psiframe.com.

Copyright  2003 Psiframe, Inc. All Rights Reserved.
Today’s Situation

!   92% of large organizations detected computer
    security attacks in 2003.

!   75% acknowledged financial losses due to
    computer breaches.

!   Theft of proprietary information caused the
    greatest financial loss - $2.7 Million average.


    Source: CSI / FBI Computer Crime and Security Survey, April 2003 http://www.gocsi.com
$2.7 Million . . .

!   Profit vs. Loss for                 , Inc?

!   $        Annual Interest Expense?

!   $        Million in Additional Revenue to Recoup?
Founding Premise


  “Improve the security of a site
   by breaking into it.”

      Dan Farmer, 1993
      Creator of SATAN
      (Security Analysis Tool for Auditing Networks)

      Source: http://www.fish.com/security/admin-guide-to-cracking.html
Psiframe’s Purpose

!   Psiframe enables organizations to Lock Down
    Data Systems and Network Security by:

    "   Performing “Real World” Risk Assessments.

    "   Identifying Exploitable Vulnerabilities
        from an Attacker’s Perspective.

    "   Recommending “Best Practice” Solutions.
Goals and Objectives

!   Protect Information Assets through a program of
    regularly conducted assessments that quantify
    and enable mitigation of unacceptable risks.

!   Develop understanding and consensus among
    executive and technology leaders to achieve and
    validate strong security.
Assessing IP Assets on IP Networks

!   What are the IP Assets and their values
                                     values?
!   What are the actual threats to IP Assets facilitated
    by vulnerabilities on Networks?
!   What consequences are possible if threats arise?
!   What are the probabilities that thefts will happen?
!   What safeguards can be deployed?
!   What investments are required for safeguards?
What’s Vulnerable?

Examples:
   !   Hardware Devices

   !   Operating Systems & Applications Software

   !   Systems Architecture & Configurations

   !   Data Transmission & Encryption Protocols

   !   Access Control Methods

   !   People
Reported Hardware & Software Vulnerabilities per Year




         Source: Computer Emergency Response Team Coordination Center
         http://www.cert.org/present/cert-overview-trends/module-1.pdf
                  Copyright  1998-2003 Carnegie Mellon University
How Did This Happen?

!   Internet connectivity is “Open” by design.
!   Faith and trust in “Firewalls” is misplaced.
!   Software and hardware security remains poor.
!   Complexities of systems & network
    configurations are “Incomprehensible”.
What’s Required for Strong Security?

                      Awareness?
       Assessments?
                                   Budgets?
  Compliance?
                                     Resources?
   Procedures?
                                    Training?
          Policies?     Skills?
What’s At Risk?

1.   Information Assets

2.   Business Relationships

3.   Network Infrastructure
1. Information Assets At Risk


!   Trade Secrets

!   Designs & Processes

!   Business Plans

!   Personnel Records

!   Financial Transactions

!   Privileged Communications
2. Business Relationships At Risk


!   Customer & Partner Data Confidentiality

!   Production & Service Quality

!   Industry Reputation

!   Competitive Advantage

!   Regulatory Compliance

!   Investor & Stakeholder Confidence
3. Network Infrastructure At Risk


!   Authentication & Privacy

!   Availability of Systems & Resources

!   Customer & Supplier Connectivity

!   Functionality of Software Applications

!   Integrity of Records & Databases

!   Business Continuity
Network Security Roadmap

1.  Establishing Executive Mandates for Assessments
2. Comparing Audit Methodologies & Deliverables
3. Identifying Exploitable Vulnerabilities
4. Exposing Firewall Circumventions
5. Detecting & Monitoring Wireless Access
6. Revealing Information Leakage & Sources
7. Recognizing Critical Infrastructure & IP Threats
8. Implementing Lock Down & Best Security Practices
9. Maintaining Federal & State Regulatory Compliance
10. Managing Ongoing Processes & Oversight
!Establishing   Executive Mandates for Strong Security




                    Source: http://www.ncs.gov/n5_hp/Reports/FINALREP.pdf
Comparing Audit Methodologies

1.   Policy & Procedure Review
     "   Determine Existence & Extent of Written Policies
     ?   Can it Prove Policy Adherence or Effectiveness?


2.   Automated Scanning Tools & Scripts
     "   Low-Cost Product Purchase or Outsourced Option
     ?   Can they Combine & Correlate Multiple Findings?
     ?   Do they Produce False Positives?
     ?   Are Validities of Results Affected by Version Currency?
Comparing Audit Methodologies

3.   “Red Team” Vulnerability, Exploit & Pen. Testing
     "   Simulates Real-World Scenarios (Many Tools & Methodologies)
     "   Combines & Correlates Multiple Results (Human Approach)
     "   Validates Indications in “Day 0” Time
     "   Determines Actual Risks to Specific Assets
     "   Proves Existence/Efficacies of Policies & Practices
     "   Tailors Recommendations to Specific Environments
     "   Connects IT Leadership with Sr. Management
     -   Scalability Limited by Availability of Specialists
Comparing Deliverables

!   Paper Based or Interactive Reports?
!   Level of Comprehensiveness?
!   Includes Both Vulnerability & Risk Assessments?
Psiframe’s RiskPoints™ eDeliverable




RiskPoints is a trademark of Psiframe, Inc.
Identifying Exploitable Vulnerabilities

Examples:

   !   Routers
   !   Operating Systems
   !   Service Applications (Mail, FTP, DNS, etc.)
   !   Web Applications
   !   Configuration Errors
   !   Authentication Weaknesses
   !   People
Exploit Example: Router

Cisco IOS Vulnerability & Exploit
   # This vulnerability enables eavesdroppers to sniff email and monitor
       other traffic while transparently forwarding it to its intended
       destination within milliseconds.
   !   Once privileged (administrative) access to the Client’s router was
       gained, Psiframe installed an encapsulated tunnel (Virtual Private
       Network) between the router and a Psiframe server on the Internet.
   !   Using this technique, Psiframe was able to surreptitiously capture
       any or all outgoing traffic from the Client's network.
Exploit Example: Web Server

Microsoft IIS Vulnerability & Exploit
   # This vulnerability enables intruders to deface Web sites, install worms
       that attack other sites, or leverage them as stepping-stones to penetrate
       back-end systems such as database servers with credit card data.
   !   Once root access was gained to the Client’s Web server, Psiframe had
       full administrative control over all files and configuration settings.
   !   From the Web server, Psiframe was able to penetrate further and access
       other systems on the Client's internal network that “trusted” the Web
       server through the firewall.
Exposing Firewall Circumventions

!   Vulnerable Systems, Services and Software
!   Misconfigured Firewalls & Network Topologies
!   Dual-Homed Devices
!   Modems
!   Rogue & Insecure Wireless Access Points
Firewall Circumvention Example



                     ?
“WiFi” Wireless LANs

!   2003 Worldwide Users: 5 Million +
!   Advertised Useable Distance: ~ 300 Feet
!   Encryption: None (default) / 40 bit & 128 bit (WEP)
!   Authentication: None (default) / Various Types
!   User IP Address Assignment: Auto (default) / None
“WiFi” Wireless LANs

!   “By year-end 2002, 30 percent of enterprises will suffer serious security
    exposures from deploying wireless local area networks (WLANs) without
    implementing the proper security… At least 20 percent of enterprises
    already have ‘rogue’ WLANs attached to their corporate networks,
    installed by users looking for the convenience of wireless and unwilling
    to wait for the IS organization to take the lead… Fixing the exposure
    after a hacking attack cannot recapture lost intellectual property and
    sensitive customer information.” — Gartner


    Source: http://www.gartner.com/5_about/press_releases/2001/pr20010809b.html
Wireless “WiFi” LANs



                       Potrero Hill, San Francisco
                       WiFi Access Points
                       July 1, 2003 Drive Count = 376
                       !   Green: No Encryption
                       !   Red: Encryption (WEP) Enabled
                       Note: Unpopulated streets not scanned.
Exploiting WiFi Range Extension




Intercepting Client Data
1.2 Miles From Source
Information Leakage Examples

#   Whois: Search Domain Account Holder Records
    http://www.xwhois.com


#   Dig-It: Query DNS for Host Names & IP Addresses
    http://us.mirror.menandmice.com/cgi-bin/DoDig


#   Netcraft: What’s That Site Running?
    http://www.netcraft.com


#   Google: Technical Newsgroup Archives
    http://groups.google.com
Info Leakage Example: Netcraft




           !Source:   http://www.netcraft.com
Info Leakage Example: Newsgroups
Recognizing Critical Infrastructure

!   IP Asset Storage Locations & Shared Files
!   Authorized Users & Privileges
!   Networked Devices & Services
!   Access Points
!   Interconnections
!   Single Points of Failure
!   Failover, Backup & Recovery Systems
Locking Down With Best Practices

“Best Practices” is a Consensus of Approaches
   #   SANS Institute
       http://www.sans.org/resources

   #   NSA Security Recommendation Guides
       http://nsa.gov/snac

   #   IETF Site Security Handbook
       http://www.ietf.org/rfc/rfc2196.txt

   #   NIST Computer Security Resource Center
       http://csrc.nist.gov

   #   AICPA Trust Services Principles and Criteria
       http://www.aicpa.org/assurance/systrust/princip.htm
Maintaining Regulatory Compliance

Examples of New California & Federal Legislation
   !   Security Breach Information Act
   !   Notification of Risk to Personal Data Act


   #   Consult Your Attorney
New California Law


      This bill, operative July 1, 2003, would require a state
      agency, or a person or business that conducts business in
      California, that owns or licenses computerized data that
      includes personal information, as defined, to disclose in
      specified ways, any breach of the security of the data, as
      defined, to any resident of California whose unencrypted
      personal information was, or is reasonably believed to have
      been, acquired by an unauthorized person...

Source: http://info.sen.ca.gov/pub/01-02/bill/sen/sb_1351-1400/sb_1386_bill_20020926_chaptered.html
Proposed Federal Law


      A bill to require Federal agencies, and persons engaged in
      interstate commerce, in possession of electronic data
      containing personal information, to disclose any
      unauthorized acquisition of such information. This Act may
      be cited as the Notification of “Risk to Personal Data Act”...


Source: http://frwebgate.access.gpo.gov/cgi-bin/getdoc.cgi?dbname=108_cong_bills&docid=f:s1350is.txt.pdf
Manage Process & Oversight

Strong Security Is Not An Option

   !   Cultivate C-Level Awareness
   !   Regularly Assess Risks, Threats & Vulnerabilities
   !   Provide Administrator Training
   !   Review Incident Detection, Reporting
       & Response Programs
Why Leverage Psiframe?

"   Real World Scenarios
"   Comprehensive Audit Framework
"   Impartial & Objective Findings
"   Interactive RiskPoints eDeliverable
"   Best Practice Recommendations

"   Expert Knowledge & Skills Transfer
Recommended Actions

1.   Involve Board-Level Management
2.   Review a Sample Composite Deliverable
3.   Request an Engagement Agreement
4.   Conduct a “Baseline” Assessment
5.   Attend the Findings Presentation
6.   Measure Improvement Quarterly
Contact

!   Fred Holborn


    Desk     925.803.4131
    Cell     925.876.6903
    Email    fholborn@psiframe.com
    Web      http://www.psiframe.com

More Related Content

What's hot

Ethical hacking and social engineering
Ethical hacking and social engineeringEthical hacking and social engineering
Ethical hacking and social engineeringSweta Kumari Barnwal
 
5 Cybersecurity threats in Public Sector
5 Cybersecurity threats in Public Sector5 Cybersecurity threats in Public Sector
5 Cybersecurity threats in Public SectorSeqrite
 
Darktrace enterprise immune system whitepaper_digital
Darktrace enterprise immune system whitepaper_digitalDarktrace enterprise immune system whitepaper_digital
Darktrace enterprise immune system whitepaper_digitalCMR WORLD TECH
 
CSF18 - For Your Ears Only - Sasha Kranjac
CSF18 - For Your Ears Only - Sasha KranjacCSF18 - For Your Ears Only - Sasha Kranjac
CSF18 - For Your Ears Only - Sasha KranjacNCCOMMS
 
Summer internship - Cybersecurity
Summer internship - CybersecuritySummer internship - Cybersecurity
Summer internship - CybersecurityAbhilashYadav14
 
Application Security: Safeguarding Data, Protecting Reputations
Application Security: Safeguarding Data, Protecting ReputationsApplication Security: Safeguarding Data, Protecting Reputations
Application Security: Safeguarding Data, Protecting ReputationsCognizant
 
Outlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber SecurityOutlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber SecurityMastel Indonesia
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationE.S.G. JR. Consulting, Inc.
 
Data Sheet_What Darktrace Finds
Data Sheet_What Darktrace FindsData Sheet_What Darktrace Finds
Data Sheet_What Darktrace FindsMelissa Lim
 
Next Generation Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...
Next Generation  Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...Next Generation  Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...
Next Generation Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...EC-Council
 
Risks and Security of Internet and System
Risks and Security of Internet and SystemRisks and Security of Internet and System
Risks and Security of Internet and SystemParam Nanavati
 
Cyber Security Landscape: Changes, Threats and Challenges
Cyber Security Landscape: Changes, Threats and Challenges Cyber Security Landscape: Changes, Threats and Challenges
Cyber Security Landscape: Changes, Threats and Challenges Bloxx
 
Isa Chapters Cyber is Hard presentation v1.0
Isa Chapters Cyber  is Hard presentation v1.0Isa Chapters Cyber  is Hard presentation v1.0
Isa Chapters Cyber is Hard presentation v1.0grp362
 
Netpluz DDoS Mitigation - Managed Cyber Security
Netpluz DDoS Mitigation - Managed Cyber Security Netpluz DDoS Mitigation - Managed Cyber Security
Netpluz DDoS Mitigation - Managed Cyber Security Netpluz Asia Pte Ltd
 
An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...
An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...
An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...ijtsrd
 
Extending Your Network Cloud Security to AWS
Extending Your Network Cloud Security to AWSExtending Your Network Cloud Security to AWS
Extending Your Network Cloud Security to AWSFidelis Cybersecurity
 
The Internet of Everything is Here
The Internet of Everything is HereThe Internet of Everything is Here
The Internet of Everything is HereLancope, Inc.
 

What's hot (20)

Cyber Security Needs and Challenges
Cyber Security Needs and ChallengesCyber Security Needs and Challenges
Cyber Security Needs and Challenges
 
Ethical hacking and social engineering
Ethical hacking and social engineeringEthical hacking and social engineering
Ethical hacking and social engineering
 
5 Cybersecurity threats in Public Sector
5 Cybersecurity threats in Public Sector5 Cybersecurity threats in Public Sector
5 Cybersecurity threats in Public Sector
 
IE_ERS_CyberAnalysisReport
IE_ERS_CyberAnalysisReportIE_ERS_CyberAnalysisReport
IE_ERS_CyberAnalysisReport
 
Darktrace enterprise immune system whitepaper_digital
Darktrace enterprise immune system whitepaper_digitalDarktrace enterprise immune system whitepaper_digital
Darktrace enterprise immune system whitepaper_digital
 
CSF18 - For Your Ears Only - Sasha Kranjac
CSF18 - For Your Ears Only - Sasha KranjacCSF18 - For Your Ears Only - Sasha Kranjac
CSF18 - For Your Ears Only - Sasha Kranjac
 
Summer internship - Cybersecurity
Summer internship - CybersecuritySummer internship - Cybersecurity
Summer internship - Cybersecurity
 
Application Security: Safeguarding Data, Protecting Reputations
Application Security: Safeguarding Data, Protecting ReputationsApplication Security: Safeguarding Data, Protecting Reputations
Application Security: Safeguarding Data, Protecting Reputations
 
The State of Threat Detection 2019
The State of Threat Detection 2019The State of Threat Detection 2019
The State of Threat Detection 2019
 
Outlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber SecurityOutlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber Security
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network Automation
 
Data Sheet_What Darktrace Finds
Data Sheet_What Darktrace FindsData Sheet_What Darktrace Finds
Data Sheet_What Darktrace Finds
 
Next Generation Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...
Next Generation  Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...Next Generation  Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...
Next Generation Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...
 
Risks and Security of Internet and System
Risks and Security of Internet and SystemRisks and Security of Internet and System
Risks and Security of Internet and System
 
Cyber Security Landscape: Changes, Threats and Challenges
Cyber Security Landscape: Changes, Threats and Challenges Cyber Security Landscape: Changes, Threats and Challenges
Cyber Security Landscape: Changes, Threats and Challenges
 
Isa Chapters Cyber is Hard presentation v1.0
Isa Chapters Cyber  is Hard presentation v1.0Isa Chapters Cyber  is Hard presentation v1.0
Isa Chapters Cyber is Hard presentation v1.0
 
Netpluz DDoS Mitigation - Managed Cyber Security
Netpluz DDoS Mitigation - Managed Cyber Security Netpluz DDoS Mitigation - Managed Cyber Security
Netpluz DDoS Mitigation - Managed Cyber Security
 
An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...
An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...
An Assessment of Intrusion Detection System IDS and Data Set Overview A Compr...
 
Extending Your Network Cloud Security to AWS
Extending Your Network Cloud Security to AWSExtending Your Network Cloud Security to AWS
Extending Your Network Cloud Security to AWS
 
The Internet of Everything is Here
The Internet of Everything is HereThe Internet of Everything is Here
The Internet of Everything is Here
 

Viewers also liked

Risk assessment presentation
Risk assessment presentationRisk assessment presentation
Risk assessment presentationmmagario
 
Information risk management
Information risk managementInformation risk management
Information risk managementAkash Saraswat
 
Risk identification
Risk identificationRisk identification
Risk identificationmurukkada
 
Risk-management
 Risk-management Risk-management
Risk-managementUmesh Gupta
 
Basic Risk Identification Techniques
Basic Risk Identification TechniquesBasic Risk Identification Techniques
Basic Risk Identification TechniquesRicardo Viana Vargas
 
Risk assessment principles and guidelines
Risk assessment principles and guidelinesRisk assessment principles and guidelines
Risk assessment principles and guidelinesHaris Tahir
 
Network ppt
Network pptNetwork ppt
Network ppthlalu861
 
Risk assessment
Risk assessmentRisk assessment
Risk assessmentdoogstone
 
Powerpoint Risk Assessment
Powerpoint Risk AssessmentPowerpoint Risk Assessment
Powerpoint Risk AssessmentSteve Bishop
 
Supply Chain Risk Management
Supply Chain Risk ManagementSupply Chain Risk Management
Supply Chain Risk ManagementAnand Subramaniam
 
INFORMATION SECURITY
INFORMATION SECURITYINFORMATION SECURITY
INFORMATION SECURITYAhmed Moussa
 

Viewers also liked (14)

Risk assessment presentation
Risk assessment presentationRisk assessment presentation
Risk assessment presentation
 
Information risk management
Information risk managementInformation risk management
Information risk management
 
Environmental factors
Environmental factorsEnvironmental factors
Environmental factors
 
Risk identification
Risk identificationRisk identification
Risk identification
 
Risk-management
 Risk-management Risk-management
Risk-management
 
Basic Risk Identification Techniques
Basic Risk Identification TechniquesBasic Risk Identification Techniques
Basic Risk Identification Techniques
 
Stones
StonesStones
Stones
 
Risk assessment principles and guidelines
Risk assessment principles and guidelinesRisk assessment principles and guidelines
Risk assessment principles and guidelines
 
Network ppt
Network pptNetwork ppt
Network ppt
 
Risk assessment
Risk assessmentRisk assessment
Risk assessment
 
Powerpoint Risk Assessment
Powerpoint Risk AssessmentPowerpoint Risk Assessment
Powerpoint Risk Assessment
 
Supply Chain Risk Management
Supply Chain Risk ManagementSupply Chain Risk Management
Supply Chain Risk Management
 
INFORMATION SECURITY
INFORMATION SECURITYINFORMATION SECURITY
INFORMATION SECURITY
 
Risk Management Framework
Risk Management FrameworkRisk Management Framework
Risk Management Framework
 

Similar to Information Security Risk Management

Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security IntelligenceSplunk
 
Security in Web 2.0, Social Web and Cloud
Security in Web 2.0, Social Web and CloudSecurity in Web 2.0, Social Web and Cloud
Security in Web 2.0, Social Web and CloudITDogadjaji.com
 
Information Security
Information SecurityInformation Security
Information SecurityMohit8780
 
Network Security of Data Protection
Network Security of Data ProtectionNetwork Security of Data Protection
Network Security of Data ProtectionUthsoNandy
 
The 5 Crazy Mistakes IoT Administrators Make with System Credentials
The 5 Crazy Mistakes IoT Administrators Make with System CredentialsThe 5 Crazy Mistakes IoT Administrators Make with System Credentials
The 5 Crazy Mistakes IoT Administrators Make with System CredentialsBeyondTrust
 
3.8 Ways to Establish Secure Protocols in a Digital Organization.pdf
3.8 Ways to Establish Secure Protocols in a Digital Organization.pdf3.8 Ways to Establish Secure Protocols in a Digital Organization.pdf
3.8 Ways to Establish Secure Protocols in a Digital Organization.pdfBelayet Hossain
 
Internet of Things Security - Trust in the supply chain
Internet of Things Security  - Trust in the supply chainInternet of Things Security  - Trust in the supply chain
Internet of Things Security - Trust in the supply chainDuncan Purves
 
So You Want a Job in Cybersecurity
So You Want a Job in CybersecuritySo You Want a Job in Cybersecurity
So You Want a Job in CybersecurityTeri Radichel
 
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced ThreatsGood Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced ThreatsZivaro Inc
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Securitysudip pudasaini
 
Based on the below and using the 12 categories of threats identify 3 .pdf
Based on the below and using the 12 categories of threats identify 3 .pdfBased on the below and using the 12 categories of threats identify 3 .pdf
Based on the below and using the 12 categories of threats identify 3 .pdfarri2009av
 
Stopping zero day threats
Stopping zero day threatsStopping zero day threats
Stopping zero day threatsZscaler
 
Toward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationToward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationKen Flott
 
Using Your Network as a Sensor for Enhanced Visibility and Security
Using Your Network as a Sensor for Enhanced Visibility and Security Using Your Network as a Sensor for Enhanced Visibility and Security
Using Your Network as a Sensor for Enhanced Visibility and Security Lancope, Inc.
 
Deep Learning based Threat / Intrusion detection system
Deep Learning based Threat / Intrusion detection systemDeep Learning based Threat / Intrusion detection system
Deep Learning based Threat / Intrusion detection systemAffine Analytics
 

Similar to Information Security Risk Management (20)

Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security Intelligence
 
Practical Security for the Cloud
Practical Security for the CloudPractical Security for the Cloud
Practical Security for the Cloud
 
Security in Web 2.0, Social Web and Cloud
Security in Web 2.0, Social Web and CloudSecurity in Web 2.0, Social Web and Cloud
Security in Web 2.0, Social Web and Cloud
 
Information Security
Information SecurityInformation Security
Information Security
 
Cybersecurity update 12
Cybersecurity update 12Cybersecurity update 12
Cybersecurity update 12
 
Network Security of Data Protection
Network Security of Data ProtectionNetwork Security of Data Protection
Network Security of Data Protection
 
The 5 Crazy Mistakes IoT Administrators Make with System Credentials
The 5 Crazy Mistakes IoT Administrators Make with System CredentialsThe 5 Crazy Mistakes IoT Administrators Make with System Credentials
The 5 Crazy Mistakes IoT Administrators Make with System Credentials
 
3.8 Ways to Establish Secure Protocols in a Digital Organization.pdf
3.8 Ways to Establish Secure Protocols in a Digital Organization.pdf3.8 Ways to Establish Secure Protocols in a Digital Organization.pdf
3.8 Ways to Establish Secure Protocols in a Digital Organization.pdf
 
Internet of Things Security - Trust in the supply chain
Internet of Things Security  - Trust in the supply chainInternet of Things Security  - Trust in the supply chain
Internet of Things Security - Trust in the supply chain
 
So You Want a Job in Cybersecurity
So You Want a Job in CybersecuritySo You Want a Job in Cybersecurity
So You Want a Job in Cybersecurity
 
cybersecurity-careers.pdf
cybersecurity-careers.pdfcybersecurity-careers.pdf
cybersecurity-careers.pdf
 
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced ThreatsGood Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
 
Lumeta IPsonar Aligned to ITIL v3
Lumeta IPsonar Aligned to ITIL v3Lumeta IPsonar Aligned to ITIL v3
Lumeta IPsonar Aligned to ITIL v3
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
 
Based on the below and using the 12 categories of threats identify 3 .pdf
Based on the below and using the 12 categories of threats identify 3 .pdfBased on the below and using the 12 categories of threats identify 3 .pdf
Based on the below and using the 12 categories of threats identify 3 .pdf
 
Stopping zero day threats
Stopping zero day threatsStopping zero day threats
Stopping zero day threats
 
Toward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationToward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network Automation
 
Presentacion Palo Alto Networks
Presentacion Palo Alto NetworksPresentacion Palo Alto Networks
Presentacion Palo Alto Networks
 
Using Your Network as a Sensor for Enhanced Visibility and Security
Using Your Network as a Sensor for Enhanced Visibility and Security Using Your Network as a Sensor for Enhanced Visibility and Security
Using Your Network as a Sensor for Enhanced Visibility and Security
 
Deep Learning based Threat / Intrusion detection system
Deep Learning based Threat / Intrusion detection systemDeep Learning based Threat / Intrusion detection system
Deep Learning based Threat / Intrusion detection system
 

More from ipspat

The Role of Claims Construction in Patent Valuation
The Role of Claims Construction in Patent ValuationThe Role of Claims Construction in Patent Valuation
The Role of Claims Construction in Patent Valuationipspat
 
Building Fences In Cyberspace: Business Method Patents and the Internet
Building Fences In Cyberspace: Business Method Patents and the InternetBuilding Fences In Cyberspace: Business Method Patents and the Internet
Building Fences In Cyberspace: Business Method Patents and the Internetipspat
 
California Privacy Law: Resources & Protections
California Privacy Law: Resources & ProtectionsCalifornia Privacy Law: Resources & Protections
California Privacy Law: Resources & Protectionsipspat
 
Outsourcing Lessons as Learned and Applied by Agilent
Outsourcing Lessons as Learned and Applied by AgilentOutsourcing Lessons as Learned and Applied by Agilent
Outsourcing Lessons as Learned and Applied by Agilentipspat
 
The Role of Claims Construction in Patent Valuation
The Role of Claims Construction in Patent ValuationThe Role of Claims Construction in Patent Valuation
The Role of Claims Construction in Patent Valuationipspat
 
Social Networking Software
Social Networking SoftwareSocial Networking Software
Social Networking Softwareipspat
 
Overview of Legal Structures for Outsourcing
Overview of Legal Structures for OutsourcingOverview of Legal Structures for Outsourcing
Overview of Legal Structures for Outsourcingipspat
 
Keeping Information Safe: Privacy and Security Issues
Keeping Information Safe: Privacy and Security IssuesKeeping Information Safe: Privacy and Security Issues
Keeping Information Safe: Privacy and Security Issuesipspat
 
Licensing & IP Valutation
Licensing & IP ValutationLicensing & IP Valutation
Licensing & IP Valutationipspat
 
Current Issues in International Cross-Border I.P. Strategies
Current Issues in International Cross-Border I.P. StrategiesCurrent Issues in International Cross-Border I.P. Strategies
Current Issues in International Cross-Border I.P. Strategiesipspat
 
Bridging the Gap: Securing IP
Bridging the Gap: Securing IPBridging the Gap: Securing IP
Bridging the Gap: Securing IPipspat
 
Intellectual Property Rights in Nanotechnology
Intellectual Property Rights in NanotechnologyIntellectual Property Rights in Nanotechnology
Intellectual Property Rights in Nanotechnologyipspat
 
Developing a National Software Strategy: Some IP Considerations
Developing a National Software Strategy: Some IP ConsiderationsDeveloping a National Software Strategy: Some IP Considerations
Developing a National Software Strategy: Some IP Considerationsipspat
 
Changing Relationship Between Venture Capital And Angels - Impact On Funding ...
Changing Relationship Between Venture Capital And Angels - Impact On Funding ...Changing Relationship Between Venture Capital And Angels - Impact On Funding ...
Changing Relationship Between Venture Capital And Angels - Impact On Funding ...ipspat
 

More from ipspat (14)

The Role of Claims Construction in Patent Valuation
The Role of Claims Construction in Patent ValuationThe Role of Claims Construction in Patent Valuation
The Role of Claims Construction in Patent Valuation
 
Building Fences In Cyberspace: Business Method Patents and the Internet
Building Fences In Cyberspace: Business Method Patents and the InternetBuilding Fences In Cyberspace: Business Method Patents and the Internet
Building Fences In Cyberspace: Business Method Patents and the Internet
 
California Privacy Law: Resources & Protections
California Privacy Law: Resources & ProtectionsCalifornia Privacy Law: Resources & Protections
California Privacy Law: Resources & Protections
 
Outsourcing Lessons as Learned and Applied by Agilent
Outsourcing Lessons as Learned and Applied by AgilentOutsourcing Lessons as Learned and Applied by Agilent
Outsourcing Lessons as Learned and Applied by Agilent
 
The Role of Claims Construction in Patent Valuation
The Role of Claims Construction in Patent ValuationThe Role of Claims Construction in Patent Valuation
The Role of Claims Construction in Patent Valuation
 
Social Networking Software
Social Networking SoftwareSocial Networking Software
Social Networking Software
 
Overview of Legal Structures for Outsourcing
Overview of Legal Structures for OutsourcingOverview of Legal Structures for Outsourcing
Overview of Legal Structures for Outsourcing
 
Keeping Information Safe: Privacy and Security Issues
Keeping Information Safe: Privacy and Security IssuesKeeping Information Safe: Privacy and Security Issues
Keeping Information Safe: Privacy and Security Issues
 
Licensing & IP Valutation
Licensing & IP ValutationLicensing & IP Valutation
Licensing & IP Valutation
 
Current Issues in International Cross-Border I.P. Strategies
Current Issues in International Cross-Border I.P. StrategiesCurrent Issues in International Cross-Border I.P. Strategies
Current Issues in International Cross-Border I.P. Strategies
 
Bridging the Gap: Securing IP
Bridging the Gap: Securing IPBridging the Gap: Securing IP
Bridging the Gap: Securing IP
 
Intellectual Property Rights in Nanotechnology
Intellectual Property Rights in NanotechnologyIntellectual Property Rights in Nanotechnology
Intellectual Property Rights in Nanotechnology
 
Developing a National Software Strategy: Some IP Considerations
Developing a National Software Strategy: Some IP ConsiderationsDeveloping a National Software Strategy: Some IP Considerations
Developing a National Software Strategy: Some IP Considerations
 
Changing Relationship Between Venture Capital And Angels - Impact On Funding ...
Changing Relationship Between Venture Capital And Angels - Impact On Funding ...Changing Relationship Between Venture Capital And Angels - Impact On Funding ...
Changing Relationship Between Venture Capital And Angels - Impact On Funding ...
 

Recently uploaded

How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 

Recently uploaded (20)

How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 

Information Security Risk Management

  • 1. Theft Happens: Data Security for Intellectual Property Managers Presented by Fred Holborn on behalf of Psiframe, Inc. to the Intellectual Property Society, July 16, 2003. For more information, visit http://www.ipsociety.net and http://www.psiframe.com. Copyright  2003 Psiframe, Inc. All Rights Reserved.
  • 2. Today’s Situation ! 92% of large organizations detected computer security attacks in 2003. ! 75% acknowledged financial losses due to computer breaches. ! Theft of proprietary information caused the greatest financial loss - $2.7 Million average. Source: CSI / FBI Computer Crime and Security Survey, April 2003 http://www.gocsi.com
  • 3. $2.7 Million . . . ! Profit vs. Loss for , Inc? ! $ Annual Interest Expense? ! $ Million in Additional Revenue to Recoup?
  • 4. Founding Premise “Improve the security of a site by breaking into it.” Dan Farmer, 1993 Creator of SATAN (Security Analysis Tool for Auditing Networks) Source: http://www.fish.com/security/admin-guide-to-cracking.html
  • 5. Psiframe’s Purpose ! Psiframe enables organizations to Lock Down Data Systems and Network Security by: " Performing “Real World” Risk Assessments. " Identifying Exploitable Vulnerabilities from an Attacker’s Perspective. " Recommending “Best Practice” Solutions.
  • 6. Goals and Objectives ! Protect Information Assets through a program of regularly conducted assessments that quantify and enable mitigation of unacceptable risks. ! Develop understanding and consensus among executive and technology leaders to achieve and validate strong security.
  • 7. Assessing IP Assets on IP Networks ! What are the IP Assets and their values values? ! What are the actual threats to IP Assets facilitated by vulnerabilities on Networks? ! What consequences are possible if threats arise? ! What are the probabilities that thefts will happen? ! What safeguards can be deployed? ! What investments are required for safeguards?
  • 8. What’s Vulnerable? Examples: ! Hardware Devices ! Operating Systems & Applications Software ! Systems Architecture & Configurations ! Data Transmission & Encryption Protocols ! Access Control Methods ! People
  • 9. Reported Hardware & Software Vulnerabilities per Year Source: Computer Emergency Response Team Coordination Center http://www.cert.org/present/cert-overview-trends/module-1.pdf Copyright  1998-2003 Carnegie Mellon University
  • 10. How Did This Happen? ! Internet connectivity is “Open” by design. ! Faith and trust in “Firewalls” is misplaced. ! Software and hardware security remains poor. ! Complexities of systems & network configurations are “Incomprehensible”.
  • 11. What’s Required for Strong Security? Awareness? Assessments? Budgets? Compliance? Resources? Procedures? Training? Policies? Skills?
  • 12. What’s At Risk? 1. Information Assets 2. Business Relationships 3. Network Infrastructure
  • 13. 1. Information Assets At Risk ! Trade Secrets ! Designs & Processes ! Business Plans ! Personnel Records ! Financial Transactions ! Privileged Communications
  • 14. 2. Business Relationships At Risk ! Customer & Partner Data Confidentiality ! Production & Service Quality ! Industry Reputation ! Competitive Advantage ! Regulatory Compliance ! Investor & Stakeholder Confidence
  • 15. 3. Network Infrastructure At Risk ! Authentication & Privacy ! Availability of Systems & Resources ! Customer & Supplier Connectivity ! Functionality of Software Applications ! Integrity of Records & Databases ! Business Continuity
  • 16. Network Security Roadmap 1. Establishing Executive Mandates for Assessments 2. Comparing Audit Methodologies & Deliverables 3. Identifying Exploitable Vulnerabilities 4. Exposing Firewall Circumventions 5. Detecting & Monitoring Wireless Access 6. Revealing Information Leakage & Sources 7. Recognizing Critical Infrastructure & IP Threats 8. Implementing Lock Down & Best Security Practices 9. Maintaining Federal & State Regulatory Compliance 10. Managing Ongoing Processes & Oversight
  • 17. !Establishing Executive Mandates for Strong Security Source: http://www.ncs.gov/n5_hp/Reports/FINALREP.pdf
  • 18. Comparing Audit Methodologies 1. Policy & Procedure Review " Determine Existence & Extent of Written Policies ? Can it Prove Policy Adherence or Effectiveness? 2. Automated Scanning Tools & Scripts " Low-Cost Product Purchase or Outsourced Option ? Can they Combine & Correlate Multiple Findings? ? Do they Produce False Positives? ? Are Validities of Results Affected by Version Currency?
  • 19. Comparing Audit Methodologies 3. “Red Team” Vulnerability, Exploit & Pen. Testing " Simulates Real-World Scenarios (Many Tools & Methodologies) " Combines & Correlates Multiple Results (Human Approach) " Validates Indications in “Day 0” Time " Determines Actual Risks to Specific Assets " Proves Existence/Efficacies of Policies & Practices " Tailors Recommendations to Specific Environments " Connects IT Leadership with Sr. Management - Scalability Limited by Availability of Specialists
  • 20. Comparing Deliverables ! Paper Based or Interactive Reports? ! Level of Comprehensiveness? ! Includes Both Vulnerability & Risk Assessments?
  • 21. Psiframe’s RiskPoints™ eDeliverable RiskPoints is a trademark of Psiframe, Inc.
  • 22. Identifying Exploitable Vulnerabilities Examples: ! Routers ! Operating Systems ! Service Applications (Mail, FTP, DNS, etc.) ! Web Applications ! Configuration Errors ! Authentication Weaknesses ! People
  • 23. Exploit Example: Router Cisco IOS Vulnerability & Exploit # This vulnerability enables eavesdroppers to sniff email and monitor other traffic while transparently forwarding it to its intended destination within milliseconds. ! Once privileged (administrative) access to the Client’s router was gained, Psiframe installed an encapsulated tunnel (Virtual Private Network) between the router and a Psiframe server on the Internet. ! Using this technique, Psiframe was able to surreptitiously capture any or all outgoing traffic from the Client's network.
  • 24. Exploit Example: Web Server Microsoft IIS Vulnerability & Exploit # This vulnerability enables intruders to deface Web sites, install worms that attack other sites, or leverage them as stepping-stones to penetrate back-end systems such as database servers with credit card data. ! Once root access was gained to the Client’s Web server, Psiframe had full administrative control over all files and configuration settings. ! From the Web server, Psiframe was able to penetrate further and access other systems on the Client's internal network that “trusted” the Web server through the firewall.
  • 25. Exposing Firewall Circumventions ! Vulnerable Systems, Services and Software ! Misconfigured Firewalls & Network Topologies ! Dual-Homed Devices ! Modems ! Rogue & Insecure Wireless Access Points
  • 27. “WiFi” Wireless LANs ! 2003 Worldwide Users: 5 Million + ! Advertised Useable Distance: ~ 300 Feet ! Encryption: None (default) / 40 bit & 128 bit (WEP) ! Authentication: None (default) / Various Types ! User IP Address Assignment: Auto (default) / None
  • 28. “WiFi” Wireless LANs ! “By year-end 2002, 30 percent of enterprises will suffer serious security exposures from deploying wireless local area networks (WLANs) without implementing the proper security… At least 20 percent of enterprises already have ‘rogue’ WLANs attached to their corporate networks, installed by users looking for the convenience of wireless and unwilling to wait for the IS organization to take the lead… Fixing the exposure after a hacking attack cannot recapture lost intellectual property and sensitive customer information.” — Gartner Source: http://www.gartner.com/5_about/press_releases/2001/pr20010809b.html
  • 29. Wireless “WiFi” LANs Potrero Hill, San Francisco WiFi Access Points July 1, 2003 Drive Count = 376 ! Green: No Encryption ! Red: Encryption (WEP) Enabled Note: Unpopulated streets not scanned.
  • 30. Exploiting WiFi Range Extension Intercepting Client Data 1.2 Miles From Source
  • 31. Information Leakage Examples # Whois: Search Domain Account Holder Records http://www.xwhois.com # Dig-It: Query DNS for Host Names & IP Addresses http://us.mirror.menandmice.com/cgi-bin/DoDig # Netcraft: What’s That Site Running? http://www.netcraft.com # Google: Technical Newsgroup Archives http://groups.google.com
  • 32. Info Leakage Example: Netcraft !Source: http://www.netcraft.com
  • 33. Info Leakage Example: Newsgroups
  • 34. Recognizing Critical Infrastructure ! IP Asset Storage Locations & Shared Files ! Authorized Users & Privileges ! Networked Devices & Services ! Access Points ! Interconnections ! Single Points of Failure ! Failover, Backup & Recovery Systems
  • 35. Locking Down With Best Practices “Best Practices” is a Consensus of Approaches # SANS Institute http://www.sans.org/resources # NSA Security Recommendation Guides http://nsa.gov/snac # IETF Site Security Handbook http://www.ietf.org/rfc/rfc2196.txt # NIST Computer Security Resource Center http://csrc.nist.gov # AICPA Trust Services Principles and Criteria http://www.aicpa.org/assurance/systrust/princip.htm
  • 36. Maintaining Regulatory Compliance Examples of New California & Federal Legislation ! Security Breach Information Act ! Notification of Risk to Personal Data Act # Consult Your Attorney
  • 37. New California Law This bill, operative July 1, 2003, would require a state agency, or a person or business that conducts business in California, that owns or licenses computerized data that includes personal information, as defined, to disclose in specified ways, any breach of the security of the data, as defined, to any resident of California whose unencrypted personal information was, or is reasonably believed to have been, acquired by an unauthorized person... Source: http://info.sen.ca.gov/pub/01-02/bill/sen/sb_1351-1400/sb_1386_bill_20020926_chaptered.html
  • 38. Proposed Federal Law A bill to require Federal agencies, and persons engaged in interstate commerce, in possession of electronic data containing personal information, to disclose any unauthorized acquisition of such information. This Act may be cited as the Notification of “Risk to Personal Data Act”... Source: http://frwebgate.access.gpo.gov/cgi-bin/getdoc.cgi?dbname=108_cong_bills&docid=f:s1350is.txt.pdf
  • 39. Manage Process & Oversight Strong Security Is Not An Option ! Cultivate C-Level Awareness ! Regularly Assess Risks, Threats & Vulnerabilities ! Provide Administrator Training ! Review Incident Detection, Reporting & Response Programs
  • 40. Why Leverage Psiframe? " Real World Scenarios " Comprehensive Audit Framework " Impartial & Objective Findings " Interactive RiskPoints eDeliverable " Best Practice Recommendations " Expert Knowledge & Skills Transfer
  • 41. Recommended Actions 1. Involve Board-Level Management 2. Review a Sample Composite Deliverable 3. Request an Engagement Agreement 4. Conduct a “Baseline” Assessment 5. Attend the Findings Presentation 6. Measure Improvement Quarterly
  • 42. Contact ! Fred Holborn Desk 925.803.4131 Cell 925.876.6903 Email fholborn@psiframe.com Web http://www.psiframe.com