SlideShare a Scribd company logo
1 of 21
Predictive Security Intelligence – Driving a Productive
Partnership between security, audit and risk
Tuesday October 23, 2012
FS-ISAC Fall Summit


Vickie Miller,                       Seema Sheth-Voss
Sr. Director, Information Security   Director, Solutions Marketing
FICO                                 Core Security




  PA G E
Agenda

•   Overview of FICO and security organization
•   Security analytics journey at FICO
•   Parallel between FICO’s business & challenges with security data
•   CORE Insight solution and value
•   Building a resilient and predictive security architecture




PA G E
A bit about FICO

 • Founded in 1956, FICO is a leading provider of credit
   scoring, decision management, fraud detection and credit risk
   score services.
 • The concepts that are of interest include:
         −   Multi-dimensional profiling capabilities
         −   Neural networks
         −   Adaptive analytics
         −   Self-calibrating outlier analytics
         −   Integration with man-made rules to detect anomalous activity
         −   Integration with man-made rules to determine courses of action based
             on the output of machine generated anomaly detection and output of
             man-made anomaly detection.


PA G E
Security organization at FICO

    • Application Security with static and dynamic code analysis
    • Security Operations - logging, IDS/IPS, FIM, PVM
    • Governance, Risk and Compliance – internal, external audits




                         Defense focused
                           Need to shift and
                              evolve to



                      Proactive and Predictive
PA G E
Challenges at FICO

                             Need for operational efficiency
                             • Multiple IT Delivery Models
                             • Cloud
                             • Challenges with SLAs




Need to protect our
environment
• Risk and Compliance
                                                    Challenge of internal
    Pressure
                                                    communication
• Need for scalability
    and automation in risk
                                                    • Managing Up!
    assessment but with
                                                    • Communicating
    the ability to react
                                                      across the matrix and
    quickly
                                                      the globe
• Cost of labor and lost
    opportunity cost




PA G E
Parallels between our business and my team

 • FICO’s business uses advanced predictive analytics in the
   transaction stream to prevent fraud loss.
 • Security uses Snort rules and packet inspection to detect
   anomalous activity
 • FICO uses consortium of data & real-time input to detect
   changing nature of fraud (Card Alert – Michaels)
 • Millions and millions of log files looking for event correlations.




PA G E
Security organizations lack preventative or
 predictive tools that other businesses have




PA G E
Predictive Security Intelligence - Taking a
 performance and analytics driven approach


         What is happening?     What really matters
         Why? What is likely?   and what doesn’t?




                                    What should we
                                    do about risks?
                                      How do we
                                    convey the risk
                                     to get action?




PA G E
Layered controls at each part of technology
stack but no correlation



• The vast majority at the
  management software layer
  are built to defend, react or
  monitor

• This model has inherent gaps:
   − Overwhelming amounts of data
                                           ?
   − Little correlation /
     communication between
     solutions
   − By the time alerts go off, it’s too
     late


PA G E
FICO’s solution
 What is likely to happen? Understand security
 posture before a breach happens




PA G E
Visualize the most likely attack paths to crown
 jewel assets or data




         Focus on the most critical vulnerabilities which have business
                            or reputation impact


PA G E
What really matters?
 Get above the noise of the security data..
         Challenge: false positives and make sense of the noise..

                                                          Simulate or
                                                             Test
                                                          Identify and
                                                          prove critical
                                                           exposures


                                      Incident and
                                        Scan data                          Remediation
                                      Discover assets                      Apply patches
                                     , collect incident                      and other
                                    data and scan for                         updates
                                       vulnerabilities



                                                            Repeat
                                                           Validate fix
                                                          effectiveness




PA G E
Value of getting above the noise of data


Before                                  After
• Small security staff                  • Proactively determine attack path
• Needed to scale and enhance              across 1000 assets
   testing, understand risk to most     • Identified the 30 most critical
   critical assets                         exploitable vulnerabilities of the
• Getting 82,000 vulnerability             82,000 worth addressing first
   signatures from scanner              • Prioritize & validate vulnerabilities
• Yet only working on 300 results due
   to resource constraints (hopefully   Savings
   the right 300?)                      • VM costs per year: $43,200
• Yearly vulnerability management       • Trouble tickets passed ~ 30
   cost: $144,000
• Yearly remediation/Patch
   management estimate at 300
   tickets passed to IT: $700,000

PA G E 1 3
Compliance Officer
                                                                               “Security needs to be
Conveying risk & prompting action                                              an enabler, but
A balancing act between risk reduction and making                              checkbox mentality
security “easier” and cost efficient                                           creates a divide.”




                                                                                                                               “Security metrics
                     “We need security
                                                                                                                               need to be




                                                                                                         Chief Risk Officer
                     to let us know
                                                                                                                               conveyed in
                     whether controls
                                                                                                                               language of
     Audit Officer




                     are in place and
                                                                                 “We’re                                        enterprise risk.”
                     working.”
                                                                                spending a lot
                                                                                on tools, but I
                                                                                can’t say
                                                                                whether we’re
  Business                                                                      improving our
                                                                                overall security
  Technology                                                                    posture …”
                                                    CISO


                     “The business                                                                                              “Our security data
                     needs new                                                                                                  log contains over
                     functionality, but                                                                                         X million




                                                                                                           Security Director
                     my team is fixing                                                                                          records, but it’s
                     things that may not                                                “We have the                            difficult to
                     even be real.”                                                     best team, but                          determine what is
                                                                                                                                truly most
       VP of IT




                                                                                        we can’t scale
                                                    Pen Test Team




                                                                                        and periodic                            vulnerable.”
                                                                                        assessments
                                                                                        quickly become
                                                                                        outdated.”


    PA G E 1 4
What should we do with security data?

     Enabling Performance Management like best practices for
                           security

•    Security Metrics and Reporting
     with Continuous Assessment
      • Status of the safeguards
      • Trending
      • Change management
      • Hand-off to remediation
          systems

•    Enterprise Risk Management
      • Business continuity
      • Reputation



PA G E
Core Security – Our journey to Security Intelligence

• Leading provider of predictive security intelligence solutions
     − Established: 1996, first commercial product: Core Impact 2001
     − Headquartered in Boston, CoreLabs in Buenos Aires
     − 1,400 customers, ~200 employees
• Diverse, experienced organization driving segment leadership
     − Experienced management -- backgrounds include Sophos, CA, Symantec, Seagate, IBM
     − Active Customer Advisory Board and Core Customer Community group
     − Consistent award recognition from industry groups and media
• Groundbreaking research & product development
     − Leading-edge consulting services brings field experience
     − CoreLabs vulnerability research team world renowned
     − 9 patents approved / 12 pending




PA G E
CORE’s security intelligence solution in action
                                                         1. Environment
                                                          Profiling and
                                                          security data
                     7. Dashboard /                         collection
                         Reporting                                                            2. Campaign
                                                      Tell Insight about your
                      Insight presents                      environment.                       Definition
                     findings in terms                                                     You define critical IT
                     relevant to your                                                          assets (aka
                        organization.                                                       goals), scope and
                                                                                                 timing.




                                                              Security
               6. Infrastructure                              Verified!
                                                                                                      3. Threat Planning
                    Change                                                                              and Simulation
                Campaigns can
                                                                                                     Insight calculates likely
             automatically adapt as
                                                     New system added to                               attack paths to your
                you deploy new
                                                     environment!                                         defined assets.
                   systems.


                                                               Security
                                                               Verified!

                                      5. Adaptive Path                           4. Threat
                                         Adjustment                             Replication
                                       Insight seeks new                    Insight attempts to
                                      paths as systems are                 exploit vulnerabilities
                                         compromised.                         along the paths.


PA G E 1 7
CORE Insight: Start improving the effectiveness of
your vulnerability management program
    Based on what I outlined above I see this type of dashboard capability as a real need
     for security officers. As I like to say: “You get what you measure.” Metrics change
    behaviors; that’s their value. Sharing those measurements so people know the value
     of your efforts is a best practice – Ed Ferrara, Forrester blog in ComputerWorldUK
                                       Blog October 8, 2012




PA G E
CORE Insight Platform tomorrow – Predictive
 Intelligence to your existing security ecosystem
                    •   Firewall                            •   Vuln Scan
                    •   IDS/IPS                             •   DLP
                                      Security Suite

  Security Data


                                            SIEM

        Alerts to be Validated

                                      CORE Insight Enterprise
                                                                            Threat Path
                  Vulnerability and                                         Vector Analysis
                  Threat Validation


PA G E 1 9
                                             GRC
Intelligence and Measurement drives cross-
organizational partnership




                                                                Audit and Compliance
Security Team




                  Streamline workflow
                  and correlate data                                                            Validate vulnerabilities
                  across multiple                                                               and test controls
                  vulnerability
                  management tools
                                          Strike the Balance
                                  Let’s Predict to keep bad guys out
                                                    &
                                   Make better decisions and not
                                           ‘break the bank’




                                                                    Operational Risk Officer
                                                                                               Convey cyber risk in
                     Track remediation                                                         operational terms
                     and fix the right
       VP of IT




                     things

PA G E
PA G E

More Related Content

What's hot

Responding to and recovering from sophisticated security attacks
Responding to and recovering from sophisticated security attacksResponding to and recovering from sophisticated security attacks
Responding to and recovering from sophisticated security attacksIBM
 
Managing The Security Risks Of Your Scada System, Ahmad Alanazy, 2012
Managing The Security Risks Of Your Scada System, Ahmad Alanazy, 2012Managing The Security Risks Of Your Scada System, Ahmad Alanazy, 2012
Managing The Security Risks Of Your Scada System, Ahmad Alanazy, 2012Ahmed Al Enizi
 
Social Enterprise Learning Toolkit (Risk Management Module)
Social Enterprise Learning Toolkit (Risk Management Module)Social Enterprise Learning Toolkit (Risk Management Module)
Social Enterprise Learning Toolkit (Risk Management Module)Enterprising Non-Profits
 
CRTC Cloud Security- Jeff Crume
CRTC Cloud Security- Jeff CrumeCRTC Cloud Security- Jeff Crume
CRTC Cloud Security- Jeff CrumeKrisValerio
 
Massbiz Consulting Crede Sed Proba
Massbiz Consulting Crede Sed ProbaMassbiz Consulting Crede Sed Proba
Massbiz Consulting Crede Sed ProbaJames McDonald
 
Damballa automated breach defense june 2014
Damballa automated breach defense   june 2014Damballa automated breach defense   june 2014
Damballa automated breach defense june 2014Ricardo Resnik
 
Argus International Risk Services Capabilities Statement
Argus International Risk Services Capabilities StatementArgus International Risk Services Capabilities Statement
Argus International Risk Services Capabilities Statementjsnyder40
 
Enabling Embedded Business Continuity
Enabling Embedded Business ContinuityEnabling Embedded Business Continuity
Enabling Embedded Business ContinuityMustafa KILIC
 
Presentation crafting your active security management strategy 3 keys and 4...
Presentation   crafting your active security management strategy 3 keys and 4...Presentation   crafting your active security management strategy 3 keys and 4...
Presentation crafting your active security management strategy 3 keys and 4...xKinAnx
 
eircom Managed Security
eircom Managed Securityeircom Managed Security
eircom Managed Securityeircom
 
Information Security Shake-Up
Information Security Shake-Up  Information Security Shake-Up
Information Security Shake-Up EMC
 
Outlook emerging security_technology_trends
Outlook emerging security_technology_trendsOutlook emerging security_technology_trends
Outlook emerging security_technology_trendswardell henley
 
Return on Security Investment
Return on Security InvestmentReturn on Security Investment
Return on Security InvestmentConferencias FIST
 
Secure Enterprise Cloud
Secure Enterprise CloudSecure Enterprise Cloud
Secure Enterprise CloudIndu Kodukula
 
Testing cloud services - EuroSTAR
Testing cloud services - EuroSTARTesting cloud services - EuroSTAR
Testing cloud services - EuroSTARJeroen Mengerink
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)Ahmad Haghighi
 

What's hot (20)

Responding to and recovering from sophisticated security attacks
Responding to and recovering from sophisticated security attacksResponding to and recovering from sophisticated security attacks
Responding to and recovering from sophisticated security attacks
 
Managing The Security Risks Of Your Scada System, Ahmad Alanazy, 2012
Managing The Security Risks Of Your Scada System, Ahmad Alanazy, 2012Managing The Security Risks Of Your Scada System, Ahmad Alanazy, 2012
Managing The Security Risks Of Your Scada System, Ahmad Alanazy, 2012
 
Social Enterprise Learning Toolkit (Risk Management Module)
Social Enterprise Learning Toolkit (Risk Management Module)Social Enterprise Learning Toolkit (Risk Management Module)
Social Enterprise Learning Toolkit (Risk Management Module)
 
CRTC Cloud Security- Jeff Crume
CRTC Cloud Security- Jeff CrumeCRTC Cloud Security- Jeff Crume
CRTC Cloud Security- Jeff Crume
 
Massbiz Consulting Crede Sed Proba
Massbiz Consulting Crede Sed ProbaMassbiz Consulting Crede Sed Proba
Massbiz Consulting Crede Sed Proba
 
DamballaOverview
DamballaOverviewDamballaOverview
DamballaOverview
 
Damballa automated breach defense june 2014
Damballa automated breach defense   june 2014Damballa automated breach defense   june 2014
Damballa automated breach defense june 2014
 
Argus International Risk Services Capabilities Statement
Argus International Risk Services Capabilities StatementArgus International Risk Services Capabilities Statement
Argus International Risk Services Capabilities Statement
 
Enabling Embedded Business Continuity
Enabling Embedded Business ContinuityEnabling Embedded Business Continuity
Enabling Embedded Business Continuity
 
Presentation crafting your active security management strategy 3 keys and 4...
Presentation   crafting your active security management strategy 3 keys and 4...Presentation   crafting your active security management strategy 3 keys and 4...
Presentation crafting your active security management strategy 3 keys and 4...
 
eircom Managed Security
eircom Managed Securityeircom Managed Security
eircom Managed Security
 
Stone gate ips
Stone gate ipsStone gate ips
Stone gate ips
 
Analisis de Riesgos O-ISM3
Analisis de Riesgos O-ISM3Analisis de Riesgos O-ISM3
Analisis de Riesgos O-ISM3
 
Targeted Attacks: Have you found yours?
Targeted Attacks: Have you found yours?Targeted Attacks: Have you found yours?
Targeted Attacks: Have you found yours?
 
Information Security Shake-Up
Information Security Shake-Up  Information Security Shake-Up
Information Security Shake-Up
 
Outlook emerging security_technology_trends
Outlook emerging security_technology_trendsOutlook emerging security_technology_trends
Outlook emerging security_technology_trends
 
Return on Security Investment
Return on Security InvestmentReturn on Security Investment
Return on Security Investment
 
Secure Enterprise Cloud
Secure Enterprise CloudSecure Enterprise Cloud
Secure Enterprise Cloud
 
Testing cloud services - EuroSTAR
Testing cloud services - EuroSTARTesting cloud services - EuroSTAR
Testing cloud services - EuroSTAR
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
 

Viewers also liked

SAP FS PM Training | SAP FSPM Online Course | SAP FS-PM
SAP FS PM Training | SAP FSPM Online Course | SAP FS-PMSAP FS PM Training | SAP FSPM Online Course | SAP FS-PM
SAP FS PM Training | SAP FSPM Online Course | SAP FS-PMSAPIDESTRAINING
 
SAP FICO Interview Questions By Garudatrainings
SAP FICO Interview Questions By GarudatrainingsSAP FICO Interview Questions By Garudatrainings
SAP FICO Interview Questions By Garudatrainingspiyushchawala
 
Fico bbp final
Fico bbp final Fico bbp final
Fico bbp final poonam_sri
 
SAP Configuration Guide for Functional Modules (Based on IDES)
SAP Configuration Guide for Functional Modules (Based on IDES)SAP Configuration Guide for Functional Modules (Based on IDES)
SAP Configuration Guide for Functional Modules (Based on IDES)sapdocs. info
 
SAP ECC 6.0 PM Configuration Manual - www.sapdocs.info
SAP ECC 6.0 PM Configuration Manual - www.sapdocs.infoSAP ECC 6.0 PM Configuration Manual - www.sapdocs.info
SAP ECC 6.0 PM Configuration Manual - www.sapdocs.infosapdocs. info
 
SAP FICO BBP Sample Document PDF NEW!
SAP FICO BBP Sample Document PDF NEW!SAP FICO BBP Sample Document PDF NEW!
SAP FICO BBP Sample Document PDF NEW!sapdocs. info
 
SAP CO Configuration Guide - Exclusive Document
SAP CO Configuration Guide - Exclusive DocumentSAP CO Configuration Guide - Exclusive Document
SAP CO Configuration Guide - Exclusive Documentsapdocs. info
 
SAP BUSINESS BLUE PRINT PRACTICE PROJECT
SAP BUSINESS BLUE PRINT PRACTICE PROJECTSAP BUSINESS BLUE PRINT PRACTICE PROJECT
SAP BUSINESS BLUE PRINT PRACTICE PROJECTVenet Dheer
 

Viewers also liked (10)

SAP FS PM Training | SAP FSPM Online Course | SAP FS-PM
SAP FS PM Training | SAP FSPM Online Course | SAP FS-PMSAP FS PM Training | SAP FSPM Online Course | SAP FS-PM
SAP FS PM Training | SAP FSPM Online Course | SAP FS-PM
 
SAP FICO Interview Questions By Garudatrainings
SAP FICO Interview Questions By GarudatrainingsSAP FICO Interview Questions By Garudatrainings
SAP FICO Interview Questions By Garudatrainings
 
FS for FICO
FS for FICOFS for FICO
FS for FICO
 
Fico bbp final
Fico bbp final Fico bbp final
Fico bbp final
 
SAP Configuration Guide for Functional Modules (Based on IDES)
SAP Configuration Guide for Functional Modules (Based on IDES)SAP Configuration Guide for Functional Modules (Based on IDES)
SAP Configuration Guide for Functional Modules (Based on IDES)
 
SAP ECC 6.0 PM Configuration Manual - www.sapdocs.info
SAP ECC 6.0 PM Configuration Manual - www.sapdocs.infoSAP ECC 6.0 PM Configuration Manual - www.sapdocs.info
SAP ECC 6.0 PM Configuration Manual - www.sapdocs.info
 
SAP FICO BBP Sample Document PDF NEW!
SAP FICO BBP Sample Document PDF NEW!SAP FICO BBP Sample Document PDF NEW!
SAP FICO BBP Sample Document PDF NEW!
 
SAP CO Configuration Guide - Exclusive Document
SAP CO Configuration Guide - Exclusive DocumentSAP CO Configuration Guide - Exclusive Document
SAP CO Configuration Guide - Exclusive Document
 
SAP BUSINESS BLUE PRINT PRACTICE PROJECT
SAP BUSINESS BLUE PRINT PRACTICE PROJECTSAP BUSINESS BLUE PRINT PRACTICE PROJECT
SAP BUSINESS BLUE PRINT PRACTICE PROJECT
 
SAP FICO Overview
SAP FICO OverviewSAP FICO Overview
SAP FICO Overview
 

Similar to Fs isac fico and core presentation10222012

Ta Security
Ta SecurityTa Security
Ta Securityjothsna
 
TA security
TA securityTA security
TA securitykesavars
 
Information Security By Design
Information Security By DesignInformation Security By Design
Information Security By DesignNalneesh Gaur
 
From technology risk_to_enterprise_risk_the_new_frontier
From technology risk_to_enterprise_risk_the_new_frontierFrom technology risk_to_enterprise_risk_the_new_frontier
From technology risk_to_enterprise_risk_the_new_frontierRamsés Gallego
 
Gainful Information Security 2012 services
Gainful Information Security 2012 servicesGainful Information Security 2012 services
Gainful Information Security 2012 servicesCade Zvavanjanja
 
CYBER INTELLIGENCE & RESPONSE TECHNOLOGY
CYBER INTELLIGENCE & RESPONSE TECHNOLOGYCYBER INTELLIGENCE & RESPONSE TECHNOLOGY
CYBER INTELLIGENCE & RESPONSE TECHNOLOGYjmical
 
ISO 27001 - IMPLEMENTATION CONSULTING
ISO 27001 - IMPLEMENTATION CONSULTINGISO 27001 - IMPLEMENTATION CONSULTING
ISO 27001 - IMPLEMENTATION CONSULTINGArul Nambi
 
Streamlining AppSec Policy Definition.pptx
Streamlining AppSec Policy Definition.pptxStreamlining AppSec Policy Definition.pptx
Streamlining AppSec Policy Definition.pptxtmbainjr131
 
It's 2012 and My Network Got Hacked - Omar Santos
It's 2012 and My Network Got Hacked  - Omar SantosIt's 2012 and My Network Got Hacked  - Omar Santos
It's 2012 and My Network Got Hacked - Omar Santossantosomar
 
Iso27001 Risk Assessment Approach
Iso27001   Risk Assessment ApproachIso27001   Risk Assessment Approach
Iso27001 Risk Assessment Approachtschraider
 
Security Patterns How To Make Security Arch Easy To Consume
Security Patterns   How To Make Security Arch Easy To ConsumeSecurity Patterns   How To Make Security Arch Easy To Consume
Security Patterns How To Make Security Arch Easy To ConsumeJeff Johnson
 
Qradar ibm partner_enablement_220212_final
Qradar ibm partner_enablement_220212_finalQradar ibm partner_enablement_220212_final
Qradar ibm partner_enablement_220212_finalArrow ECS UK
 
Data Security Metricsa Value Based Approach
Data Security Metricsa Value Based ApproachData Security Metricsa Value Based Approach
Data Security Metricsa Value Based ApproachFlaskdata.io
 
Database development and security certification and accreditation plan pitwg
Database development and security certification and accreditation plan  pitwgDatabase development and security certification and accreditation plan  pitwg
Database development and security certification and accreditation plan pitwgJohn M. Kennedy
 
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...Emrah Alpa, CISSP CEH CCSK
 
Security For Free
Security For FreeSecurity For Free
Security For Freegwarden
 
Crafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
Crafting Super-Powered Risk Assessments by Digital Defense Inc & VeracodeCrafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
Crafting Super-Powered Risk Assessments by Digital Defense Inc & VeracodeDigital Defense Inc
 

Similar to Fs isac fico and core presentation10222012 (20)

Ta Security
Ta SecurityTa Security
Ta Security
 
TA security
TA securityTA security
TA security
 
Information Security By Design
Information Security By DesignInformation Security By Design
Information Security By Design
 
From technology risk_to_enterprise_risk_the_new_frontier
From technology risk_to_enterprise_risk_the_new_frontierFrom technology risk_to_enterprise_risk_the_new_frontier
From technology risk_to_enterprise_risk_the_new_frontier
 
Gainful Information Security 2012 services
Gainful Information Security 2012 servicesGainful Information Security 2012 services
Gainful Information Security 2012 services
 
CYBER INTELLIGENCE & RESPONSE TECHNOLOGY
CYBER INTELLIGENCE & RESPONSE TECHNOLOGYCYBER INTELLIGENCE & RESPONSE TECHNOLOGY
CYBER INTELLIGENCE & RESPONSE TECHNOLOGY
 
ISO 27001 - IMPLEMENTATION CONSULTING
ISO 27001 - IMPLEMENTATION CONSULTINGISO 27001 - IMPLEMENTATION CONSULTING
ISO 27001 - IMPLEMENTATION CONSULTING
 
Sw keynote
Sw keynoteSw keynote
Sw keynote
 
SYMCAnnual
SYMCAnnualSYMCAnnual
SYMCAnnual
 
Streamlining AppSec Policy Definition.pptx
Streamlining AppSec Policy Definition.pptxStreamlining AppSec Policy Definition.pptx
Streamlining AppSec Policy Definition.pptx
 
It's 2012 and My Network Got Hacked - Omar Santos
It's 2012 and My Network Got Hacked  - Omar SantosIt's 2012 and My Network Got Hacked  - Omar Santos
It's 2012 and My Network Got Hacked - Omar Santos
 
Iso27001 Risk Assessment Approach
Iso27001   Risk Assessment ApproachIso27001   Risk Assessment Approach
Iso27001 Risk Assessment Approach
 
APT Webinar
APT WebinarAPT Webinar
APT Webinar
 
Security Patterns How To Make Security Arch Easy To Consume
Security Patterns   How To Make Security Arch Easy To ConsumeSecurity Patterns   How To Make Security Arch Easy To Consume
Security Patterns How To Make Security Arch Easy To Consume
 
Qradar ibm partner_enablement_220212_final
Qradar ibm partner_enablement_220212_finalQradar ibm partner_enablement_220212_final
Qradar ibm partner_enablement_220212_final
 
Data Security Metricsa Value Based Approach
Data Security Metricsa Value Based ApproachData Security Metricsa Value Based Approach
Data Security Metricsa Value Based Approach
 
Database development and security certification and accreditation plan pitwg
Database development and security certification and accreditation plan  pitwgDatabase development and security certification and accreditation plan  pitwg
Database development and security certification and accreditation plan pitwg
 
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
 
Security For Free
Security For FreeSecurity For Free
Security For Free
 
Crafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
Crafting Super-Powered Risk Assessments by Digital Defense Inc & VeracodeCrafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
Crafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
 

Recently uploaded

Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelDeepika Singh
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Victor Rentea
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Angeliki Cooney
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontologyjohnbeverley2021
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsNanddeep Nachan
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 

Recently uploaded (20)

Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 

Fs isac fico and core presentation10222012

  • 1. Predictive Security Intelligence – Driving a Productive Partnership between security, audit and risk Tuesday October 23, 2012 FS-ISAC Fall Summit Vickie Miller, Seema Sheth-Voss Sr. Director, Information Security Director, Solutions Marketing FICO Core Security PA G E
  • 2. Agenda • Overview of FICO and security organization • Security analytics journey at FICO • Parallel between FICO’s business & challenges with security data • CORE Insight solution and value • Building a resilient and predictive security architecture PA G E
  • 3. A bit about FICO • Founded in 1956, FICO is a leading provider of credit scoring, decision management, fraud detection and credit risk score services. • The concepts that are of interest include: − Multi-dimensional profiling capabilities − Neural networks − Adaptive analytics − Self-calibrating outlier analytics − Integration with man-made rules to detect anomalous activity − Integration with man-made rules to determine courses of action based on the output of machine generated anomaly detection and output of man-made anomaly detection. PA G E
  • 4. Security organization at FICO • Application Security with static and dynamic code analysis • Security Operations - logging, IDS/IPS, FIM, PVM • Governance, Risk and Compliance – internal, external audits Defense focused Need to shift and evolve to Proactive and Predictive PA G E
  • 5. Challenges at FICO Need for operational efficiency • Multiple IT Delivery Models • Cloud • Challenges with SLAs Need to protect our environment • Risk and Compliance Challenge of internal Pressure communication • Need for scalability and automation in risk • Managing Up! assessment but with • Communicating the ability to react across the matrix and quickly the globe • Cost of labor and lost opportunity cost PA G E
  • 6. Parallels between our business and my team • FICO’s business uses advanced predictive analytics in the transaction stream to prevent fraud loss. • Security uses Snort rules and packet inspection to detect anomalous activity • FICO uses consortium of data & real-time input to detect changing nature of fraud (Card Alert – Michaels) • Millions and millions of log files looking for event correlations. PA G E
  • 7. Security organizations lack preventative or predictive tools that other businesses have PA G E
  • 8. Predictive Security Intelligence - Taking a performance and analytics driven approach What is happening? What really matters Why? What is likely? and what doesn’t? What should we do about risks? How do we convey the risk to get action? PA G E
  • 9. Layered controls at each part of technology stack but no correlation • The vast majority at the management software layer are built to defend, react or monitor • This model has inherent gaps: − Overwhelming amounts of data ? − Little correlation / communication between solutions − By the time alerts go off, it’s too late PA G E
  • 10. FICO’s solution What is likely to happen? Understand security posture before a breach happens PA G E
  • 11. Visualize the most likely attack paths to crown jewel assets or data Focus on the most critical vulnerabilities which have business or reputation impact PA G E
  • 12. What really matters? Get above the noise of the security data.. Challenge: false positives and make sense of the noise.. Simulate or Test Identify and prove critical exposures Incident and Scan data Remediation Discover assets Apply patches , collect incident and other data and scan for updates vulnerabilities Repeat Validate fix effectiveness PA G E
  • 13. Value of getting above the noise of data Before After • Small security staff • Proactively determine attack path • Needed to scale and enhance across 1000 assets testing, understand risk to most • Identified the 30 most critical critical assets exploitable vulnerabilities of the • Getting 82,000 vulnerability 82,000 worth addressing first signatures from scanner • Prioritize & validate vulnerabilities • Yet only working on 300 results due to resource constraints (hopefully Savings the right 300?) • VM costs per year: $43,200 • Yearly vulnerability management • Trouble tickets passed ~ 30 cost: $144,000 • Yearly remediation/Patch management estimate at 300 tickets passed to IT: $700,000 PA G E 1 3
  • 14. Compliance Officer “Security needs to be Conveying risk & prompting action an enabler, but A balancing act between risk reduction and making checkbox mentality security “easier” and cost efficient creates a divide.” “Security metrics “We need security need to be Chief Risk Officer to let us know conveyed in whether controls language of Audit Officer are in place and “We’re enterprise risk.” working.” spending a lot on tools, but I can’t say whether we’re Business improving our overall security Technology posture …” CISO “The business “Our security data needs new log contains over functionality, but X million Security Director my team is fixing records, but it’s things that may not “We have the difficult to even be real.” best team, but determine what is truly most VP of IT we can’t scale Pen Test Team and periodic vulnerable.” assessments quickly become outdated.” PA G E 1 4
  • 15. What should we do with security data? Enabling Performance Management like best practices for security • Security Metrics and Reporting with Continuous Assessment • Status of the safeguards • Trending • Change management • Hand-off to remediation systems • Enterprise Risk Management • Business continuity • Reputation PA G E
  • 16. Core Security – Our journey to Security Intelligence • Leading provider of predictive security intelligence solutions − Established: 1996, first commercial product: Core Impact 2001 − Headquartered in Boston, CoreLabs in Buenos Aires − 1,400 customers, ~200 employees • Diverse, experienced organization driving segment leadership − Experienced management -- backgrounds include Sophos, CA, Symantec, Seagate, IBM − Active Customer Advisory Board and Core Customer Community group − Consistent award recognition from industry groups and media • Groundbreaking research & product development − Leading-edge consulting services brings field experience − CoreLabs vulnerability research team world renowned − 9 patents approved / 12 pending PA G E
  • 17. CORE’s security intelligence solution in action 1. Environment Profiling and security data 7. Dashboard / collection Reporting 2. Campaign Tell Insight about your Insight presents environment. Definition findings in terms You define critical IT relevant to your assets (aka organization. goals), scope and timing. Security 6. Infrastructure Verified! 3. Threat Planning Change and Simulation Campaigns can Insight calculates likely automatically adapt as New system added to attack paths to your you deploy new environment! defined assets. systems. Security Verified! 5. Adaptive Path 4. Threat Adjustment Replication Insight seeks new Insight attempts to paths as systems are exploit vulnerabilities compromised. along the paths. PA G E 1 7
  • 18. CORE Insight: Start improving the effectiveness of your vulnerability management program Based on what I outlined above I see this type of dashboard capability as a real need for security officers. As I like to say: “You get what you measure.” Metrics change behaviors; that’s their value. Sharing those measurements so people know the value of your efforts is a best practice – Ed Ferrara, Forrester blog in ComputerWorldUK Blog October 8, 2012 PA G E
  • 19. CORE Insight Platform tomorrow – Predictive Intelligence to your existing security ecosystem • Firewall • Vuln Scan • IDS/IPS • DLP Security Suite Security Data SIEM Alerts to be Validated CORE Insight Enterprise Threat Path Vulnerability and Vector Analysis Threat Validation PA G E 1 9 GRC
  • 20. Intelligence and Measurement drives cross- organizational partnership Audit and Compliance Security Team Streamline workflow and correlate data Validate vulnerabilities across multiple and test controls vulnerability management tools Strike the Balance Let’s Predict to keep bad guys out & Make better decisions and not ‘break the bank’ Operational Risk Officer Convey cyber risk in Track remediation operational terms and fix the right VP of IT things PA G E

Editor's Notes

  1. At CORE we’ve been working closely with clients on a different way to get and not just getting ahead of the threat but managing their security posture and helping them gain business level commitment on security investments.I used to work in Business intelligence and the same performance management and predictive analytics framework can apply to security data and management
  2. Now here is the challenge and an unfortunate secret I hear with CISO that I meet – they buy technology out of fear and greed. Someone in the IT department hears about a new virus or vulnerability … downloads and installs the latest patch … and they're done. Reactive big news gets a lot of attention.. We go back to business as usual until the next time. Wikileaks happened at the state department and many US federal depts rushed everyone rushed out to get Data leak prevention software.. Please you are all in the similar boat.. Whether you are the CIO, telecomm network execs, buisness leader or the security leader – I think we all recognize that we need a different approachHere is what happens with all that spending.. We think we are doing a good job – but now we have ended up with a new problem... All the stuff is actually creating more noise and distracting us from the real threat. What we really need is a system or platform that is proactive and predictive and system that helps us manage, validate and correlate our data and alerts.
  3. What is happening and what is likely.?Back to the interconnected nature of the attacks. We need to think like the attacker. CORE has been business for 14 years and we were the early pioneers of the approach now widely known as pen testing. Pen testing is a systematicapproach to identifying weaknesses in alreadydeployed targets and exploiting thoseweaknesses. It is a vulnerability assessment followed byexploiting the vulnerabilities found during theassessment. “You are trying to break a system, withoutbreaking the system.”What is unique about automated tools such as CORE Impact – is that these are goal oriented and multi-vector.. After your critical assets – isn’t just a web url or a network it is a business and data and process collection which has multiple types ofIT assets underneath.. Pen testing simulates the actions of the attacker who exploit the weak links in the management software – not the scada devices which you think are air gapped.. And they think multi- surface across networks, web, endpoints and use weak links like admin email, phishing to gain access to deeper privileges such as adminstrative to burrow deeper into control systems or transmission layers.
  4. That brings us to the next question in our framework – what really mattersremember I talked about all the reactive and detective controls - so say you have an incident management system or you went and invested in scanner or sniffing technology – pen testing is a great way to drill further and pivot in to figure out what is real..Here is what happens if you don’t‘.. Your security teams will spend precious time chasing false positive or noisy data while the attacks keep coming and your downstream IT teams who are responsible for remediation will simply shut security out.. Because they don’t believe the threat is credible plus they have never enough resources
  5. Here is an example from a lab under the dept of energy – they were getting 82000 signatures from their scanning technologies but only getting to 300..With a highly scalable and automated solution for security assessment and attack planning this agency was able to pinpoint the 30 most exploitable vulnerabilities saving both cost and effort in their security team but also the downstream IT remediation effort.
  6. Finally to the final question in our framework – how do we convey risk to the board and management. CORE solutions have been critical is driving performance management like best practices for securtyFirst the CISO, director can continously test and report status of the safeguard and whether or not there working and capture the trending.From a performance viewpoint these guys want to fix or remediate the most critical exposures – managing the workflow with IT on the most critical priorities. Also the thing about vulnerability – is that change in their IT environment is constant so the keeping on top of what is most critical at any given time. Last CISO are eager to have something that they can take to their Monday morning meeting with their boss whether it is the CIO or chief compliance or audit team. We relate the technical language to the business systems or domains – e.g. network centers, operations, labs, enterprise systems such as call centers, and of course critical networks that form the support infrastructure of the transmission and power distribution. Ie. The basic discussion is what does a vulnerability or red on the asset heat map mean in terms of continuing operations, safety of personnel, impact to customers services, or potential disruptions and having a clear pulse on that at all times.
  7. Thanks Vickie.. Shift gears a little bit and tell you a little about Core Security which is the solution Vicke talked about and where we got started..We are interesting company in that we are 14 years old start up. We were the ones founded in BA actually the security team of the equivalent of the IRS of argentina and these are the guys that pioneered ethical hacking and the first product which is still a leading tool for red team and pen testing teams today is CORE Impact. 3 years ago we decided to take the smarts of the tool, our vulnerability research and this entire notion of multi-vector attack planning and pivoting and develop an enterprise platform and solution for security vulnerability management – think about mutliple or simulated ethical hacking that is really looking at the next attack window . The simplest analog is the game of chess – rules of the game are known and normal players can follow the rules and make the moves play by play.. What we are about it being the more strategic chess player – they can look at a board and predict not only their moves but their opponent’s moves probably 8-9 plays in advance..
  8. Step 1: Getting an understanding of your overall environment – this is both technical infrastructure – everything is an asset – web app, email, and servers. We can take this from a configuration database or you might have this already as part of your security scans. We also collect the security scan information and in a subsequent steps I’ll show how we correlate that information in the analysisStep 2 – this is where the business requirement get introduced.. Let’s define the goals of your campaign ie. Defining the assets which are the crown jewels you think attackers want to get to. So for retailers, ecommerce, payments players this is typcially credit card data, HC – patient records and for you in fin services it is the critical perimeters of the money movement applications, web portals etc. You set up the campaign frequency ( daily, weekly, 15 days – giving you the situational awareness0Step 3 – here is where CORE’s IP really shines – we calculate the attack path or the multi-point or multi-pivoted path of the attacker..The state of art until recently was scanner – web and network but we got a ton of data and it simply wasn’t even practical to patch even the category 1 plus the criticality from a technical sense didn’t necessarily mean it was truly exploitable or something that is not as critical in a technical perspective could actually be a gateway to the ultimate vulnerabilty on a machine with your crown jewels. Another thing we found is attackers don’t attack or exploit machines just because there is a vuln. They look for the window and easier paths . There are multiple paths and factos – chance of disocvery, chance of being successful, Now try doing this at scale and automated – mathematically this is what they call an nP hard problem in computer science to actually find the optimal paths because each decision point has multiple and unique factors. least-cost cyclic route through all nodes of a weighted graph. This is commonly known as the traveling salesman problem.We have developed AI algorithms which heuristically determine the most likely paths,Moving along in cases where we can we can actually test the exploit. Note that most banks, ecommerce clients don’t allow live exploits against production systems and they are happy with the simulation results. Finally change management – people do silly things – someone in Denver offcie puts up a new server with default password/admin credentials and Insight will adjust take the new environment in account and then finally we have multiple levels of dashbaords for directors, executivs, IT to track the security and vm posture
  9. So what we have built today with the solution underpinning I just walked through are the complete aspects of an intelligent vul management program and what is critical is that there is intelligence, visualization and measurement at every step. Ed Ferrara actually called CORE’s dashboard out in his recent blog as one of many solutions out there. What I hear is the importance of measurement and alignment at every level and the hierarchy from measurements – let’s understand stuff down in the weeds in the CVEs to understanding which are truly real and then prioritizing 2) next let’s understand whether IT actually fixed these and is there a clear workflow and path. I used to work a lot with CIOs.. So the value really starts to resonate outside the walls of security – with your audit, IT dev guys and ultimately back to the business lines when you can translate the security risk to your guys
  10. Next coming up is the evolution of Insight as a platform that provides security intelligence into the rest of your infrastructure. I know GRC vendors like RSA, Agiliance are here as is IBM Q1 labs. What we get asked about is where and how does Insight fit in the rest of existing security architecture. So we have a number of deployments underway where your peers are tackling separate aspects.. One hand is the your SOC with the SIEM as the center of the universe collecting and correlating all that data. What even the state of art SIEM can’t do today is tell us what sophisticated attackers are thinking and what’s they’ll do before they do it? The data is also not relational – eg. How does a Toronto incident on a file server lead to a compromise in the boston office? Are they isolated incidents or part of coordinated attack? We can integrate with a SIEM and where people find most value is the attack paths and validation of alerts – proving what is real and then feeding that intelligence really key factor such as exploitability, asset value and impact – in form of a correlation rule back into the SIEM. These correlations rules complement either the manual analysis done or some of kind of statistical engine like a splunk which simply looks for pattern anomalies but doesn’t have the security context or think like the atttacker mentality,On the other hand is the audit and Enterprise risk community and their world is IT GRC systems. Many leading GRC systems have good VM modules but again they can be quickly overwhelmed with data directly from a scanner. AI engine allows to spot gaps in the compliance framework and verify that controls and policies actually thwart the kinds of attacks they were designed to stop and immediately provides documented proof. Vulnerability validation and proof of compliance or non-compliance against key controls makes it much easier to integrate and correlate ultimately to business impact and risk.
  11. So in a nutshell – back to intelligence and hierarchy of insights – driving what common insights but different context..