SlideShare a Scribd company logo
1 of 20
Download to read offline
Transformasi
Antivirus
Anti-Virus Software / Anti-Malware / Endpoint Protection
@Discord 2 July 2021, 14.00 WIB
Chapter 1/July/2021
Community channel
Edukasi gratis tentang Keamanan IT & penyebaran informasi yang benar
Future or
Marketing
Hype ?
Malware
Increase
IBM / Ponemon Institute 2020 Cost of a Data Breach
Evolusi Antivirus
1
2
3
Legacy Antivirus
Endpoint Protection
Next-Gen AV
4 EDR / MDR / XDR
1971
Creeper Virus, running on mainframe computer
1981
Elk Cloner, infected Apple II
Antivirus Software
Aplikasi / Program komputer yang digunakan untuk mencegah, mendeteksi, dan menghapus malware
1986
Brain, widespread IBM PC
Legacy Antivirus
Legacy / Pioneer / Traditional
1987
G DATA -- McAfee -- ESET (NOD32)
1988
Avira -- Avast -- AhnLab -- ThunderByte -- Dr. Solomon
1989
F Prot - Symantec -- Sophos -- Kaspersky
1990
Panda -- Trend Micro
1991
Norton -- VirIT Explorer -- F Secure
1992
Dr.Web -- AVG
1996
Bitdefender
1998
Norman
2001
ClamAV
The issues
Internet Malware (spyware)
Fake Antivirus
Potentially Unwanted Program
Crack / Keygen
Host / System Injection
-
Anti-Spyware
Anti-Spyware / Heuristic / Cloud Engine
1999
Lavasoft (Adaware)
2000
Spybot – Search & Destroy
2003
EMSISOFT (a-suared HiJackFree), SpywareBlaster
2004
Comodo, MalwareBytes, Super Anti-spyware
2006
Windows Defender (Giant AntiSpyware), Webroot
Endpoint Protection
Started 2007
More integration feature
Anti Malware
Antivirus, Anti-Spyware, Trojan, dll
Heuristic
PUA, Behaviour, Cloud Technology
Others
Web / Mail Protection, Device Control, Firewall
RANSOMWARE
Evolution Ransomware
Ransomware
Main of Malicious & Criminal Attack
Fileless Attack
Vulnerability & Exploit
Targeted Attack
Malware
Next-Gen AV
0-Day Exploit
Blocking exploit apps
Cloud Sandboxing
Live submission & analysis
Anti-Ransomware
Ransomware Protection
Fileless Attack
Examine attachment or link
Started 2013
2013
Crowdstrike, Blackberry Cylance, VMware Carbon Black, SentinelOne
2014
Mandiant (Fireeye), Cybereason
Next-Gen
Process File submission is hash & encrypted
Automatically or 30-days delete after analysis
Executables, Archives & Scripts recommended file
Custom documents file submission
Custom size of file submission
Analysis process takes 2 - 5 minutes
EDR
EDR adalah Tools untuk melakukan
deteksi dan respon terhadap ancaman
siber pada endpoint
Endpoint Detection & Response
Started 2013
1
pencarian dan pemeriksaan informasi
identifikasi tindakan mencurigakan
explorasi data
EDR Machine
2 IT Security for EDR
Company Need Resources for
EDR
Process
MDR
MDR adalah Services yang diberikan oleh
vendor untuk melakukan deteksi dan respon
terhadap ancaman siber pada endpoint
Managed Detection & Response
Started 2017
XDR
eXtended Detection & Response
Started 2018
XDR adalah Services yang diberikan oleh
vendor untuk melakukan deteksi dan respon
terhadap ancaman siber pada seluruh
network
Summary Endpoint Protection
Only Endpoint
EP with Next-Gen
Endpoint with Next-Gen
EP with Next-Gen + EDR
Endpoint with Next-Gen + EDR
97%
98%
99%
There's no 100% secure
Join our community

More Related Content

What's hot

Anticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They OccurAnticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They Occur
Skybox Security
 
Cyber Security - IDS/IPS is not enough
Cyber Security - IDS/IPS is not enoughCyber Security - IDS/IPS is not enough
Cyber Security - IDS/IPS is not enough
Savvius, Inc
 
Symantec Endpoint Protection 12
Symantec Endpoint Protection 12Symantec Endpoint Protection 12
Symantec Endpoint Protection 12
Symantec
 
Advanced Threat Protection Lifecycle Infographic
Advanced Threat Protection Lifecycle InfographicAdvanced Threat Protection Lifecycle Infographic
Advanced Threat Protection Lifecycle Infographic
Blue Coat
 

What's hot (20)

Panda Security - Endpoint Protection
Panda Security - Endpoint ProtectionPanda Security - Endpoint Protection
Panda Security - Endpoint Protection
 
Managing third party libraries
Managing third party librariesManaging third party libraries
Managing third party libraries
 
The Best Just Got Better, Intercept X Now With EDR
The Best Just Got Better, Intercept X Now With EDRThe Best Just Got Better, Intercept X Now With EDR
The Best Just Got Better, Intercept X Now With EDR
 
Evolution of ransomware
Evolution of ransomwareEvolution of ransomware
Evolution of ransomware
 
Kaspersky Lab new Enterprise Portfolio
Kaspersky Lab new Enterprise PortfolioKaspersky Lab new Enterprise Portfolio
Kaspersky Lab new Enterprise Portfolio
 
Next Generation Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...
Next Generation  Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...Next Generation  Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...
Next Generation Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...
 
Anticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They OccurAnticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They Occur
 
Cyber Security - IDS/IPS is not enough
Cyber Security - IDS/IPS is not enoughCyber Security - IDS/IPS is not enough
Cyber Security - IDS/IPS is not enough
 
Addressing the cyber kill chain
Addressing the cyber kill chainAddressing the cyber kill chain
Addressing the cyber kill chain
 
Advanced Threat Protection – ultimátní bezpečnostní řešení
Advanced Threat Protection – ultimátní bezpečnostní řešeníAdvanced Threat Protection – ultimátní bezpečnostní řešení
Advanced Threat Protection – ultimátní bezpečnostní řešení
 
TRISIS in Perspective
TRISIS in PerspectiveTRISIS in Perspective
TRISIS in Perspective
 
CSS Trivia
CSS TriviaCSS Trivia
CSS Trivia
 
Uncover threats and protect your organization
Uncover threats and protect your organizationUncover threats and protect your organization
Uncover threats and protect your organization
 
Kaspersky Lab's Corporate Presentation - our Values, Business, Solutions
Kaspersky Lab's Corporate Presentation - our Values, Business, SolutionsKaspersky Lab's Corporate Presentation - our Values, Business, Solutions
Kaspersky Lab's Corporate Presentation - our Values, Business, Solutions
 
Mobile Security: 2016 Wrap-Up and 2017 Predictions
Mobile Security: 2016 Wrap-Up and 2017 PredictionsMobile Security: 2016 Wrap-Up and 2017 Predictions
Mobile Security: 2016 Wrap-Up and 2017 Predictions
 
Advanced Threat Protection - Sandboxing 101
Advanced Threat Protection - Sandboxing 101Advanced Threat Protection - Sandboxing 101
Advanced Threat Protection - Sandboxing 101
 
Symantec Endpoint Protection 12
Symantec Endpoint Protection 12Symantec Endpoint Protection 12
Symantec Endpoint Protection 12
 
Advanced Threat Protection Lifecycle Infographic
Advanced Threat Protection Lifecycle InfographicAdvanced Threat Protection Lifecycle Infographic
Advanced Threat Protection Lifecycle Infographic
 
Sophos Next-Generation Enduser Protection
Sophos Next-Generation Enduser ProtectionSophos Next-Generation Enduser Protection
Sophos Next-Generation Enduser Protection
 
What's cooking at Sophos - an introduction to Synchronized Security
What's cooking at Sophos - an introduction to Synchronized SecurityWhat's cooking at Sophos - an introduction to Synchronized Security
What's cooking at Sophos - an introduction to Synchronized Security
 

Similar to Chapter 1, Transformasi antivirus

festival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Micro
festival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Microfestival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Micro
festival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Micro
festival ICT 2016
 
Trends in network security feinstein - informatica64
Trends in network security   feinstein - informatica64Trends in network security   feinstein - informatica64
Trends in network security feinstein - informatica64
Chema Alonso
 
Antivirus programs and Security Teams in E-Commerce by Ilakia
Antivirus programs and Security Teams in E-Commerce by IlakiaAntivirus programs and Security Teams in E-Commerce by Ilakia
Antivirus programs and Security Teams in E-Commerce by Ilakia
ILAKIA
 

Similar to Chapter 1, Transformasi antivirus (20)

Presentatie McAfee: Optimale Endpoint Protection 26062015
Presentatie McAfee: Optimale Endpoint Protection 26062015Presentatie McAfee: Optimale Endpoint Protection 26062015
Presentatie McAfee: Optimale Endpoint Protection 26062015
 
festival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Micro
festival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Microfestival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Micro
festival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Micro
 
Esteban Próspero
Esteban PrósperoEsteban Próspero
Esteban Próspero
 
Computer viruses
Computer virusesComputer viruses
Computer viruses
 
The Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day RealityThe Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day Reality
 
Key Security Insights: Examining 2014 to predict emerging threats
Key Security Insights: Examining 2014 to predict emerging threats Key Security Insights: Examining 2014 to predict emerging threats
Key Security Insights: Examining 2014 to predict emerging threats
 
(Training) Malware - To the Realm of Malicious Code
(Training) Malware - To the Realm of Malicious Code(Training) Malware - To the Realm of Malicious Code
(Training) Malware - To the Realm of Malicious Code
 
It's Your Move: The Changing Game of Endpoint Security
It's Your Move: The Changing Game of Endpoint SecurityIt's Your Move: The Changing Game of Endpoint Security
It's Your Move: The Changing Game of Endpoint Security
 
Exploring the Social Engineering Toolkit (Set) Using Backtrack 5R3
Exploring the Social Engineering Toolkit (Set) Using Backtrack 5R3Exploring the Social Engineering Toolkit (Set) Using Backtrack 5R3
Exploring the Social Engineering Toolkit (Set) Using Backtrack 5R3
 
The Various Classes of Antivirus!
The Various Classes of Antivirus!The Various Classes of Antivirus!
The Various Classes of Antivirus!
 
Trends in network security feinstein - informatica64
Trends in network security   feinstein - informatica64Trends in network security   feinstein - informatica64
Trends in network security feinstein - informatica64
 
NetWitness
NetWitnessNetWitness
NetWitness
 
Cscu module 03 protecting systems using antiviruses
Cscu module 03 protecting systems using antivirusesCscu module 03 protecting systems using antiviruses
Cscu module 03 protecting systems using antiviruses
 
Product overview-eset-file-security
Product overview-eset-file-securityProduct overview-eset-file-security
Product overview-eset-file-security
 
Emerging Threats to Infrastructure
Emerging Threats to InfrastructureEmerging Threats to Infrastructure
Emerging Threats to Infrastructure
 
Needles, Haystacks and Algorithms: Using Machine Learning to detect complex t...
Needles, Haystacks and Algorithms: Using Machine Learning to detect complex t...Needles, Haystacks and Algorithms: Using Machine Learning to detect complex t...
Needles, Haystacks and Algorithms: Using Machine Learning to detect complex t...
 
Endpoint Protection Comparison.pdf
Endpoint Protection Comparison.pdfEndpoint Protection Comparison.pdf
Endpoint Protection Comparison.pdf
 
Antivirus programs and Security Teams in E-Commerce by Ilakia
Antivirus programs and Security Teams in E-Commerce by IlakiaAntivirus programs and Security Teams in E-Commerce by Ilakia
Antivirus programs and Security Teams in E-Commerce by Ilakia
 
Computer security threats & prevention
Computer security threats & preventionComputer security threats & prevention
Computer security threats & prevention
 
Endpoint Security Pres.pptx
Endpoint Security Pres.pptxEndpoint Security Pres.pptx
Endpoint Security Pres.pptx
 

More from Adi Saputra

More from Adi Saputra (9)

Chapter 3, Data Protection vs Ransomware
Chapter 3, Data Protection vs RansomwareChapter 3, Data Protection vs Ransomware
Chapter 3, Data Protection vs Ransomware
 
Chapter 2, keamanan email
Chapter 2, keamanan emailChapter 2, keamanan email
Chapter 2, keamanan email
 
Uncover security incidents with ESET Enterprise Inspector
Uncover security incidents with ESET Enterprise InspectorUncover security incidents with ESET Enterprise Inspector
Uncover security incidents with ESET Enterprise Inspector
 
Protect your company from zero-day with ESET Dynamic Threat Defense
Protect your company from zero-day with ESET Dynamic Threat DefenseProtect your company from zero-day with ESET Dynamic Threat Defense
Protect your company from zero-day with ESET Dynamic Threat Defense
 
IT security for busines
IT security for businesIT security for busines
IT security for busines
 
Pencegahan Enkripsi Ransomware dengan FSRM Windows
Pencegahan Enkripsi Ransomware dengan FSRM WindowsPencegahan Enkripsi Ransomware dengan FSRM Windows
Pencegahan Enkripsi Ransomware dengan FSRM Windows
 
Protect your sensitive data against data leaks with Safetica DLP
Protect your sensitive data against data leaks with Safetica DLPProtect your sensitive data against data leaks with Safetica DLP
Protect your sensitive data against data leaks with Safetica DLP
 
Identify Security Risk in your company with Safetica Auditor
Identify Security Risk in your company with Safetica AuditorIdentify Security Risk in your company with Safetica Auditor
Identify Security Risk in your company with Safetica Auditor
 
Protect data effectively with endpoint encryption & data leak prevention
Protect data effectively with endpoint encryption & data leak preventionProtect data effectively with endpoint encryption & data leak prevention
Protect data effectively with endpoint encryption & data leak prevention
 

Recently uploaded

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 

Recently uploaded (20)

Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 

Chapter 1, Transformasi antivirus

  • 1. Transformasi Antivirus Anti-Virus Software / Anti-Malware / Endpoint Protection @Discord 2 July 2021, 14.00 WIB Chapter 1/July/2021
  • 2. Community channel Edukasi gratis tentang Keamanan IT & penyebaran informasi yang benar
  • 4. Malware Increase IBM / Ponemon Institute 2020 Cost of a Data Breach
  • 5. Evolusi Antivirus 1 2 3 Legacy Antivirus Endpoint Protection Next-Gen AV 4 EDR / MDR / XDR
  • 6. 1971 Creeper Virus, running on mainframe computer 1981 Elk Cloner, infected Apple II Antivirus Software Aplikasi / Program komputer yang digunakan untuk mencegah, mendeteksi, dan menghapus malware 1986 Brain, widespread IBM PC
  • 7. Legacy Antivirus Legacy / Pioneer / Traditional 1987 G DATA -- McAfee -- ESET (NOD32) 1988 Avira -- Avast -- AhnLab -- ThunderByte -- Dr. Solomon 1989 F Prot - Symantec -- Sophos -- Kaspersky 1990 Panda -- Trend Micro 1991 Norton -- VirIT Explorer -- F Secure 1992 Dr.Web -- AVG 1996 Bitdefender 1998 Norman 2001 ClamAV
  • 8. The issues Internet Malware (spyware) Fake Antivirus Potentially Unwanted Program Crack / Keygen Host / System Injection -
  • 9. Anti-Spyware Anti-Spyware / Heuristic / Cloud Engine 1999 Lavasoft (Adaware) 2000 Spybot – Search & Destroy 2003 EMSISOFT (a-suared HiJackFree), SpywareBlaster 2004 Comodo, MalwareBytes, Super Anti-spyware 2006 Windows Defender (Giant AntiSpyware), Webroot
  • 10. Endpoint Protection Started 2007 More integration feature Anti Malware Antivirus, Anti-Spyware, Trojan, dll Heuristic PUA, Behaviour, Cloud Technology Others Web / Mail Protection, Device Control, Firewall
  • 13. Ransomware Main of Malicious & Criminal Attack Fileless Attack Vulnerability & Exploit Targeted Attack Malware
  • 14. Next-Gen AV 0-Day Exploit Blocking exploit apps Cloud Sandboxing Live submission & analysis Anti-Ransomware Ransomware Protection Fileless Attack Examine attachment or link Started 2013 2013 Crowdstrike, Blackberry Cylance, VMware Carbon Black, SentinelOne 2014 Mandiant (Fireeye), Cybereason
  • 15. Next-Gen Process File submission is hash & encrypted Automatically or 30-days delete after analysis Executables, Archives & Scripts recommended file Custom documents file submission Custom size of file submission Analysis process takes 2 - 5 minutes
  • 16. EDR EDR adalah Tools untuk melakukan deteksi dan respon terhadap ancaman siber pada endpoint Endpoint Detection & Response Started 2013 1 pencarian dan pemeriksaan informasi identifikasi tindakan mencurigakan explorasi data EDR Machine 2 IT Security for EDR Company Need Resources for
  • 18. MDR MDR adalah Services yang diberikan oleh vendor untuk melakukan deteksi dan respon terhadap ancaman siber pada endpoint Managed Detection & Response Started 2017 XDR eXtended Detection & Response Started 2018 XDR adalah Services yang diberikan oleh vendor untuk melakukan deteksi dan respon terhadap ancaman siber pada seluruh network
  • 19. Summary Endpoint Protection Only Endpoint EP with Next-Gen Endpoint with Next-Gen EP with Next-Gen + EDR Endpoint with Next-Gen + EDR 97% 98% 99% There's no 100% secure