SlideShare a Scribd company logo
1 of 25
Download to read offline
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Paula Musich
Research Director, Security and Risk Management
pmusich@emausa.com
The Imitation Game:
Detecting and Thwarting
Automated Bots
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Watch the On-Demand Webinar
Slide 2
• The Imitation Game: Detecting and Thwarting Automated Bot
Attacks: https://info.enterprisemanagement.com/detecting-and-
thwarting-automated-bot-attacks-webinar-ws
• Check out upcoming webinars from EMA here:
http://www.enterprisemanagement.com/freeResearch
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Featured Speaker
Paula Musich, Research Director, Security and Risk Management
Paula brings over 30 years of experience covering the IT security and
networking technology markets. She has been an IT security analyst for
ten years, including as a research director at NSS Labs, and earlier as
the principal analyst for enterprise security for Current Analysis. As a
security technology analyst, Paula has tracked and analyzed competitive
developments in the threat management segment of the information
security market, ranging from advanced anti-malware to next-generation
firewalls and intrusion prevention systems to content security, data loss
prevention, and more.
Slide 3 © 2020 Enterprise Management Associates, Inc.
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Logistics
Slide 4 © 2020 Enterprise Management Associates, Inc.
An archived version of the event recording will be available at
www.enterprisemanagement.com
• Log questions in the chat panel located on the lower left-
hand corner of your screen
• Questions will be addressed during the Q&A session of
the event
QUESTIONS
EVENT RECORDING
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Sponsors
Slide 5 © 2020 Enterprise Management Associates, Inc.
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Agenda
• Introduction
• Methodology & Demographics
• The Attackers and Their Tactics
• The Defenders and Their Approaches
and Successes
• The Defenses and How They Stack Up
Slide 6 © 2020 Enterprise Management Associates, Inc.
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTINGSlide 7
Introduction
and Demographics
© 2020 Enterprise Management Associates, Inc.
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Bots by the Numbers
• 187: The average number of times that Googlebots visit websites
per day*
• 11-25: The number of times per day most EMA research
respondents said their organizations’ websites were hit by
automated bot attacks
• 2016: The year that all bot traffic exceeded web traffic generated by
humans**
• 20%: The percentage of all website requests made by bad bots***
• 73.6%: The percentage of bad bot traffic generated by advanced
persistent bots***
Slide 8 © 2020 Enterprise Management Associates, Inc.
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Demographics
• Company size
• 53% Enterprise
• 35% SME
• 13% Midmarket
• Annual IT Budget
• 21% $50 - <$100 Million
• 16% $10 - <$25 Million
• 14% +$100 Million
• 13% $25 - <$50 Million
• Geography
• North America
• Number of Respondents
• 209
• Vertical Industries
• 21% Finance
• 13% High Technology Software
• 11% Manufacturing
• 8% Healthcare
• 7% Retail
Slide 9 © 2020 Enterprise Management Associates, Inc.
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTINGSlide 10 © 2020 Enterprise Management Associates, Inc.
Percentage increase or decrease of respondent organizations’ annual IT and
information security or cybersecurity budgets from last year to this year
7%
25%
28%
22%
1%
0%
10%
24%
31%
18%
3%
2%
0% 5% 10% 15% 20% 25% 30% 35%
Increased more than 25%
Increased between 10% and 25%
Increased less than 10%
Stayed the same
Decreased less than 10%
Decreased between 10% and 25%
Security IT
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTINGSlide 11
The Attackers
and Their Tactics
© 2020 Enterprise Management Associates, Inc.
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Application Types Most Frequently Targeted
Slide 12 © 2020 Enterprise Management Associates, Inc.
60%
14%
17%
9%
0% 10% 20% 30% 40% 50% 60% 70%
Web
Mobile
API-based
I don't know
Column %
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTINGSlide 13 © 2020 Enterprise Management Associates, Inc.
Over the past 12 months, which of the following types of malicious bot attacks
have your organization's public-facing web, mobile, and API-based applications
experienced?
52%
38%
38%
26%
23%
18%
17%
17%
14%
13%
Application DDoS
Fake account creation
Vulnerability scanning/reconnaissance
Account takeover/credential stuffing
Content scraping
Automated shopping to buy high-demand items that limited quantity per
buyer
Denial of inventory (loading shopping cart but not purchasing to prevent
others from buying)
Gift card/loyalty program fraud
Reputation bombing/enhancement
Denial of wallet (purposely driving traffic to a public-facing application to
increase resource consumption and costs)
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTINGSlide 14 © 2020 Enterprise Management Associates, Inc.
How has the frequency of malicious bot attacks against your organization's public-
facing web, mobile, and API-based applications changed from 12 months ago?
7%
30%
25%
11%
Decreased less than 25%
Stayed the same
Increased less than 25%
Increased between 25% and 49%
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTINGSlide 15 © 2020 Enterprise Management Associates, Inc.
How often has your organization observed bot attack campaigns that attackers
reconfigure to attempt to overcome your bot defense solution?
9%
29%
19%
27%
11%
5%
Always
Most of the time
Often
Sometimes
Rarely
Never
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTINGSlide 16
The Defenders and
Their Approaches
and Successes
© 2020 Enterprise Management Associates, Inc.
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
8.68
4.96
9.32
7.73
6.25
4.81
7.08
4.99
5.03
6.38
Account takeover/credential stuffing
Application DDoS
Automated shopping to buy high-demand items that limited
quantity per buyer
Content scraping
Denial of inventory (loading shopping cart but not purchasing to
prevent others from buying)
Denial of wallet (purposely driving traffic to a public-facing
application to increase resource consumption and costs)
Fake account creation
Gift card/loyalty program fraud
Reputation bombing/enhancement
Vulnerability scanning/reconnaissance
Days
Mean time to detect each type of attack experienced
© 2020 Enterprise Management Associates, Inc.Slide 17
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
3.18
4.12
6.12
7.56
5.12
3.61
5.68
3.29
2.75
4.91
Account takeover/credential stuffing
Application DDoS
Automated shopping to buy high-demand items that limited quantity per
buyer
Content scraping
Denial of inventory (loading shopping cart but not purchasing to prevent
others from buying)
Denial of wallet (purposely driving traffic to a public-facing application to
increase resource consumption and costs)
Fake account creation
Gift card/loyalty program fraud
Reputation bombing/enhancement
Vulnerability scanning/reconnaissance
Days
Mean time to mitigate attack types experienced
© 2020 Enterprise Management Associates, Inc.Slide 18
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Of the following use cases, please rank each one in the order of importance to your
organization's decision to acquire bot defense technology, with 1 being most
important and 10 being the least important.
3.80
3.19
6.05
5.21
6.44
6.34
5.33
7.09
5.92
5.27
Account takeover
Application DDoS
Automated shopping to limit quantity per buyer
Content scraping
Denial of inventory
Denial of wallet
Fake account creation
Gift card/loyalty program fraud
Reputation bombing/enhancement
Vulnerability scanning/reconnaissance
© 2020 Enterprise Management Associates, Inc.Slide 19
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTINGSlide 20
The Defenses and
How They Stack Up
© 2020 Enterprise Management Associates, Inc.
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
You indicated that your organization is using a bot defense solution. Which of the
following types of bot defense is your organization using?
51%
34%
55%
48%
15%
26%
Dedicated bot mitigation
Content delivery network (CDN)-based
Web application firewall (WAF)-based
CAPTCHA
Manual via log analysis/SIEM
Next-generation firewall
© 2020 Enterprise Management Associates, Inc.Slide 21
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Based on a scale from 1 to 5, with 1 being the most effective and 5 being the least
effective, how would you rate your bot defense technology's ability to…
22%
35%
31%
11%
0%
27%
33%
21%
10%
3%
28%
33%
23%
9%
1%
1 Most effective
2
3
4
5 Least effective
Correctly identify previously unidentified bot attacks Stop attacks targeting APIs
Stop attacks targeting mobile apps
© 2020 Enterprise Management Associates, Inc.Slide 22
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Average number of public-facing web, mobile, and API-based
application/application endpoints deployed, and average number of
those protected by bot defense.
Deployed Protected
Web 146.56 145.94
Mobile 706.83 703.42
API-Based 185.08 153.26
© 2020 Enterprise Management Associates, Inc.Slide 23
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Top bot defense issues by organizational size
17%
17%
44%
39%
22%
23%
29%
23%
26%
29%
29%
18%
12%
12%
35%
18%
43%
27%
41%
14%
Difficult to install/configure
Too many false positives
Cumbersome to configure/manage
Does not integrate with existing security infrastructure
Implementation model slows application
development/rollout process
Midmarket Low-end SME High-end enterprise Very large enterprise
© 2020 Enterprise Management Associates, Inc.Slide 24
IT & DATA MANAGEMENT RESEARCH,
INDUSTRY ANALYSIS & CONSULTING
Questions?
Slide 25 © 2020 Enterprise Management Associates, Inc.
Get the report at
http://bit.ly/3997mJz

More Related Content

What's hot

Cost of Cybercrime Study in Financial Services: 2019 Report
Cost of Cybercrime Study in Financial Services: 2019 ReportCost of Cybercrime Study in Financial Services: 2019 Report
Cost of Cybercrime Study in Financial Services: 2019 Reportaccenture
 
Next Generation Endpoint Prtection Buyers Guide
Next Generation Endpoint Prtection Buyers GuideNext Generation Endpoint Prtection Buyers Guide
Next Generation Endpoint Prtection Buyers GuideJeremiah Grossman
 
Edgescan vulnerability stats report 2020
Edgescan vulnerability stats report 2020Edgescan vulnerability stats report 2020
Edgescan vulnerability stats report 2020Eoin Keary
 
New Research on Security Risks and Blind Spots in Current Identity Management...
New Research on Security Risks and Blind Spots in Current Identity Management...New Research on Security Risks and Blind Spots in Current Identity Management...
New Research on Security Risks and Blind Spots in Current Identity Management...Symplified
 
Field Guide for Validating Premium Ad Inventory
Field Guide for Validating Premium Ad InventoryField Guide for Validating Premium Ad Inventory
Field Guide for Validating Premium Ad InventoryDistil Networks
 
The Three Waves of Financial Disruption in Fintech
The Three Waves of Financial Disruption in FintechThe Three Waves of Financial Disruption in Fintech
The Three Waves of Financial Disruption in FintechReinventure Group
 
Max Secure Software_sip presentation
Max Secure Software_sip presentationMax Secure Software_sip presentation
Max Secure Software_sip presentationShovit Das
 
Gartner Market Insights- Mobile Threat Defense and EMM
Gartner Market Insights- Mobile Threat Defense and EMMGartner Market Insights- Mobile Threat Defense and EMM
Gartner Market Insights- Mobile Threat Defense and EMMYoussef Afzali
 
comScore MIXX 3MS_OWest May15
comScore MIXX 3MS_OWest May15comScore MIXX 3MS_OWest May15
comScore MIXX 3MS_OWest May15Owen West
 
Internal vs. external identity access management
Internal vs. external identity access managementInternal vs. external identity access management
Internal vs. external identity access managementTatiana Grisham
 

What's hot (19)

Cost of Cybercrime Study in Financial Services: 2019 Report
Cost of Cybercrime Study in Financial Services: 2019 ReportCost of Cybercrime Study in Financial Services: 2019 Report
Cost of Cybercrime Study in Financial Services: 2019 Report
 
FouAnalytics DIY site media analytics fraud detection baked in
FouAnalytics DIY site media analytics fraud detection baked inFouAnalytics DIY site media analytics fraud detection baked in
FouAnalytics DIY site media analytics fraud detection baked in
 
Next Generation Endpoint Prtection Buyers Guide
Next Generation Endpoint Prtection Buyers GuideNext Generation Endpoint Prtection Buyers Guide
Next Generation Endpoint Prtection Buyers Guide
 
Edgescan vulnerability stats report 2020
Edgescan vulnerability stats report 2020Edgescan vulnerability stats report 2020
Edgescan vulnerability stats report 2020
 
New Research on Security Risks and Blind Spots in Current Identity Management...
New Research on Security Risks and Blind Spots in Current Identity Management...New Research on Security Risks and Blind Spots in Current Identity Management...
New Research on Security Risks and Blind Spots in Current Identity Management...
 
Field Guide for Validating Premium Ad Inventory
Field Guide for Validating Premium Ad InventoryField Guide for Validating Premium Ad Inventory
Field Guide for Validating Premium Ad Inventory
 
The Three Waves of Financial Disruption in Fintech
The Three Waves of Financial Disruption in FintechThe Three Waves of Financial Disruption in Fintech
The Three Waves of Financial Disruption in Fintech
 
What CFEs can do about digital ad fraud
What CFEs can do about digital ad fraudWhat CFEs can do about digital ad fraud
What CFEs can do about digital ad fraud
 
Max Secure Software_sip presentation
Max Secure Software_sip presentationMax Secure Software_sip presentation
Max Secure Software_sip presentation
 
Ways To Think About Solving Digital Ad Fraud Augustine Fou Mike Moran Ted McC...
Ways To Think About Solving Digital Ad Fraud Augustine Fou Mike Moran Ted McC...Ways To Think About Solving Digital Ad Fraud Augustine Fou Mike Moran Ted McC...
Ways To Think About Solving Digital Ad Fraud Augustine Fou Mike Moran Ted McC...
 
Digital Fraud Viewability Benchmarks Q4 2020
Digital Fraud Viewability Benchmarks Q4 2020Digital Fraud Viewability Benchmarks Q4 2020
Digital Fraud Viewability Benchmarks Q4 2020
 
Gartner Market Insights- Mobile Threat Defense and EMM
Gartner Market Insights- Mobile Threat Defense and EMMGartner Market Insights- Mobile Threat Defense and EMM
Gartner Market Insights- Mobile Threat Defense and EMM
 
Q1 2022 Update on ad fraud for AMM
Q1 2022 Update on ad fraud for AMMQ1 2022 Update on ad fraud for AMM
Q1 2022 Update on ad fraud for AMM
 
comScore MIXX 3MS_OWest May15
comScore MIXX 3MS_OWest May15comScore MIXX 3MS_OWest May15
comScore MIXX 3MS_OWest May15
 
Ey giss-under-cyber-attack
Ey giss-under-cyber-attackEy giss-under-cyber-attack
Ey giss-under-cyber-attack
 
B2C Marketers Anti Ad-Fraud Playbook
B2C Marketers Anti Ad-Fraud PlaybookB2C Marketers Anti Ad-Fraud Playbook
B2C Marketers Anti Ad-Fraud Playbook
 
Ad fraud update for publishers Feb 2020
Ad fraud update for publishers Feb 2020Ad fraud update for publishers Feb 2020
Ad fraud update for publishers Feb 2020
 
Digital Media Trust Collaborative
Digital Media Trust CollaborativeDigital Media Trust Collaborative
Digital Media Trust Collaborative
 
Internal vs. external identity access management
Internal vs. external identity access managementInternal vs. external identity access management
Internal vs. external identity access management
 

Similar to The Imitation Game: Detecting and Thwarting Automated Bot Attacks

Managed Detection and Response: Selective Outsourcing for Understaffed SOCs a...
Managed Detection and Response: Selective Outsourcing for Understaffed SOCs a...Managed Detection and Response: Selective Outsourcing for Understaffed SOCs a...
Managed Detection and Response: Selective Outsourcing for Understaffed SOCs a...Enterprise Management Associates
 
How Automation and Orchestration Can Help Bridge the IT Security Skills Gap
How Automation and Orchestration Can Help Bridge the IT Security Skills GapHow Automation and Orchestration Can Help Bridge the IT Security Skills Gap
How Automation and Orchestration Can Help Bridge the IT Security Skills GapEnterprise Management Associates
 
Advancing Identity and Access Management to the Next Level with Contextual Aw...
Advancing Identity and Access Management to the Next Level with Contextual Aw...Advancing Identity and Access Management to the Next Level with Contextual Aw...
Advancing Identity and Access Management to the Next Level with Contextual Aw...Enterprise Management Associates
 
How to Reduce the Attack Surface Created by Your Cyber-Tools
How to Reduce the Attack Surface Created by Your Cyber-ToolsHow to Reduce the Attack Surface Created by Your Cyber-Tools
How to Reduce the Attack Surface Created by Your Cyber-ToolsEnterprise Management Associates
 
Using Digital Threat Intelligence Management (DTIM) to Combat Threats
Using Digital Threat Intelligence Management (DTIM) to Combat ThreatsUsing Digital Threat Intelligence Management (DTIM) to Combat Threats
Using Digital Threat Intelligence Management (DTIM) to Combat ThreatsEnterprise Management Associates
 
Investing in Digital Threat Intelligence Management to Protect Your Assets ou...
Investing in Digital Threat Intelligence Management to Protect Your Assets ou...Investing in Digital Threat Intelligence Management to Protect Your Assets ou...
Investing in Digital Threat Intelligence Management to Protect Your Assets ou...Enterprise Management Associates
 
Advancing Consumer Engagements by Improving Customer Identity and Access Mana...
Advancing Consumer Engagements by Improving Customer Identity and Access Mana...Advancing Consumer Engagements by Improving Customer Identity and Access Mana...
Advancing Consumer Engagements by Improving Customer Identity and Access Mana...Enterprise Management Associates
 
Profiting from the Digital Shift: Time Series Databases as Value Creation Eng...
Profiting from the Digital Shift: Time Series Databases as Value Creation Eng...Profiting from the Digital Shift: Time Series Databases as Value Creation Eng...
Profiting from the Digital Shift: Time Series Databases as Value Creation Eng...Enterprise Management Associates
 
Securing Cloud Assets: How Security Pros Grade Their Own Progress
Securing Cloud Assets: How Security Pros Grade Their Own ProgressSecuring Cloud Assets: How Security Pros Grade Their Own Progress
Securing Cloud Assets: How Security Pros Grade Their Own ProgressEnterprise Management Associates
 
Distil Networks 2017 Bad Bot Report: 6 High Risk Lessons for Website Defenders
Distil Networks 2017 Bad Bot Report: 6 High Risk Lessons for Website DefendersDistil Networks 2017 Bad Bot Report: 6 High Risk Lessons for Website Defenders
Distil Networks 2017 Bad Bot Report: 6 High Risk Lessons for Website DefendersEnterprise Management Associates
 
Distil Networks 2017 Bad Bot Report: 6 High Risk Lessons for Website Defenders
Distil Networks 2017 Bad Bot Report: 6 High Risk Lessons for Website DefendersDistil Networks 2017 Bad Bot Report: 6 High Risk Lessons for Website Defenders
Distil Networks 2017 Bad Bot Report: 6 High Risk Lessons for Website DefendersDistil Networks
 
Achieving Hi-Fidelity Security by Combining Packet and Endpoint Data
Achieving Hi-Fidelity Security by Combining Packet and Endpoint DataAchieving Hi-Fidelity Security by Combining Packet and Endpoint Data
Achieving Hi-Fidelity Security by Combining Packet and Endpoint DataEnterprise Management Associates
 
Stress Testing for the Digital Economy: Are YOU Ready to Deliver High Perform...
Stress Testing for the Digital Economy: Are YOU Ready to Deliver High Perform...Stress Testing for the Digital Economy: Are YOU Ready to Deliver High Perform...
Stress Testing for the Digital Economy: Are YOU Ready to Deliver High Perform...Enterprise Management Associates
 
Event-driven Business: How Leading Companies are Adopting Streaming Strategies
Event-driven Business: How Leading Companies are Adopting Streaming StrategiesEvent-driven Business: How Leading Companies are Adopting Streaming Strategies
Event-driven Business: How Leading Companies are Adopting Streaming StrategiesEnterprise Management Associates
 
2023 ITOps Budgeting to Win: Use New Research-Based Outage Cost Data
2023 ITOps Budgeting to Win: Use New Research-Based Outage Cost Data2023 ITOps Budgeting to Win: Use New Research-Based Outage Cost Data
2023 ITOps Budgeting to Win: Use New Research-Based Outage Cost DataEnterprise Management Associates
 
Scale vp wisegate-investing-in_security_innovation_aug2014-gartner_catalyst
Scale vp wisegate-investing-in_security_innovation_aug2014-gartner_catalystScale vp wisegate-investing-in_security_innovation_aug2014-gartner_catalyst
Scale vp wisegate-investing-in_security_innovation_aug2014-gartner_catalystBill Burns
 

Similar to The Imitation Game: Detecting and Thwarting Automated Bot Attacks (20)

Managed Detection and Response: Selective Outsourcing for Understaffed SOCs a...
Managed Detection and Response: Selective Outsourcing for Understaffed SOCs a...Managed Detection and Response: Selective Outsourcing for Understaffed SOCs a...
Managed Detection and Response: Selective Outsourcing for Understaffed SOCs a...
 
A Definitive Market Guide to Deception Technology
A Definitive Market Guide to Deception TechnologyA Definitive Market Guide to Deception Technology
A Definitive Market Guide to Deception Technology
 
How Automation and Orchestration Can Help Bridge the IT Security Skills Gap
How Automation and Orchestration Can Help Bridge the IT Security Skills GapHow Automation and Orchestration Can Help Bridge the IT Security Skills Gap
How Automation and Orchestration Can Help Bridge the IT Security Skills Gap
 
Advancing Identity and Access Management to the Next Level with Contextual Aw...
Advancing Identity and Access Management to the Next Level with Contextual Aw...Advancing Identity and Access Management to the Next Level with Contextual Aw...
Advancing Identity and Access Management to the Next Level with Contextual Aw...
 
How to Reduce the Attack Surface Created by Your Cyber-Tools
How to Reduce the Attack Surface Created by Your Cyber-ToolsHow to Reduce the Attack Surface Created by Your Cyber-Tools
How to Reduce the Attack Surface Created by Your Cyber-Tools
 
Using Digital Threat Intelligence Management (DTIM) to Combat Threats
Using Digital Threat Intelligence Management (DTIM) to Combat ThreatsUsing Digital Threat Intelligence Management (DTIM) to Combat Threats
Using Digital Threat Intelligence Management (DTIM) to Combat Threats
 
Investing in Digital Threat Intelligence Management to Protect Your Assets ou...
Investing in Digital Threat Intelligence Management to Protect Your Assets ou...Investing in Digital Threat Intelligence Management to Protect Your Assets ou...
Investing in Digital Threat Intelligence Management to Protect Your Assets ou...
 
Advancing Consumer Engagements by Improving Customer Identity and Access Mana...
Advancing Consumer Engagements by Improving Customer Identity and Access Mana...Advancing Consumer Engagements by Improving Customer Identity and Access Mana...
Advancing Consumer Engagements by Improving Customer Identity and Access Mana...
 
Profiting from the Digital Shift: Time Series Databases as Value Creation Eng...
Profiting from the Digital Shift: Time Series Databases as Value Creation Eng...Profiting from the Digital Shift: Time Series Databases as Value Creation Eng...
Profiting from the Digital Shift: Time Series Databases as Value Creation Eng...
 
Securing Cloud Assets: How Security Pros Grade Their Own Progress
Securing Cloud Assets: How Security Pros Grade Their Own ProgressSecuring Cloud Assets: How Security Pros Grade Their Own Progress
Securing Cloud Assets: How Security Pros Grade Their Own Progress
 
EMA Megatrends in Cyber-Security
EMA Megatrends in Cyber-SecurityEMA Megatrends in Cyber-Security
EMA Megatrends in Cyber-Security
 
Distil Networks 2017 Bad Bot Report: 6 High Risk Lessons for Website Defenders
Distil Networks 2017 Bad Bot Report: 6 High Risk Lessons for Website DefendersDistil Networks 2017 Bad Bot Report: 6 High Risk Lessons for Website Defenders
Distil Networks 2017 Bad Bot Report: 6 High Risk Lessons for Website Defenders
 
Distil Networks 2017 Bad Bot Report: 6 High Risk Lessons for Website Defenders
Distil Networks 2017 Bad Bot Report: 6 High Risk Lessons for Website DefendersDistil Networks 2017 Bad Bot Report: 6 High Risk Lessons for Website Defenders
Distil Networks 2017 Bad Bot Report: 6 High Risk Lessons for Website Defenders
 
Achieving Hi-Fidelity Security by Combining Packet and Endpoint Data
Achieving Hi-Fidelity Security by Combining Packet and Endpoint DataAchieving Hi-Fidelity Security by Combining Packet and Endpoint Data
Achieving Hi-Fidelity Security by Combining Packet and Endpoint Data
 
Stress Testing for the Digital Economy: Are YOU Ready to Deliver High Perform...
Stress Testing for the Digital Economy: Are YOU Ready to Deliver High Perform...Stress Testing for the Digital Economy: Are YOU Ready to Deliver High Perform...
Stress Testing for the Digital Economy: Are YOU Ready to Deliver High Perform...
 
Tomorrow-Ready ITSM Today: 3 Key Strategies
Tomorrow-Ready ITSM Today: 3 Key StrategiesTomorrow-Ready ITSM Today: 3 Key Strategies
Tomorrow-Ready ITSM Today: 3 Key Strategies
 
Event-driven Business: How Leading Companies are Adopting Streaming Strategies
Event-driven Business: How Leading Companies are Adopting Streaming StrategiesEvent-driven Business: How Leading Companies are Adopting Streaming Strategies
Event-driven Business: How Leading Companies are Adopting Streaming Strategies
 
2023 ITOps Budgeting to Win: Use New Research-Based Outage Cost Data
2023 ITOps Budgeting to Win: Use New Research-Based Outage Cost Data2023 ITOps Budgeting to Win: Use New Research-Based Outage Cost Data
2023 ITOps Budgeting to Win: Use New Research-Based Outage Cost Data
 
Scale vp wisegate-investing-in_security_innovation_aug2014-gartner_catalyst
Scale vp wisegate-investing-in_security_innovation_aug2014-gartner_catalystScale vp wisegate-investing-in_security_innovation_aug2014-gartner_catalyst
Scale vp wisegate-investing-in_security_innovation_aug2014-gartner_catalyst
 
Enterprise Service Management: the (r)evolution of ITSM
Enterprise Service Management: the (r)evolution of ITSMEnterprise Service Management: the (r)evolution of ITSM
Enterprise Service Management: the (r)evolution of ITSM
 

More from Enterprise Management Associates

Observability: Challenges, Priorities, Solutions, and the Role of OpenTelemetry
Observability: Challenges, Priorities, Solutions, and the Role of OpenTelemetryObservability: Challenges, Priorities, Solutions, and the Role of OpenTelemetry
Observability: Challenges, Priorities, Solutions, and the Role of OpenTelemetryEnterprise Management Associates
 
NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...
NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...
NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...Enterprise Management Associates
 
Modern ITSM—the untapped game-changer for midsize organizations
Modern ITSM—the untapped game-changer for midsize organizationsModern ITSM—the untapped game-changer for midsize organizations
Modern ITSM—the untapped game-changer for midsize organizationsEnterprise Management Associates
 
Unveiling Strategic Trends in Global Finance, Banking, and Insurance - IT Ex...
Unveiling Strategic Trends in Global Finance, Banking, and Insurance -  IT Ex...Unveiling Strategic Trends in Global Finance, Banking, and Insurance -  IT Ex...
Unveiling Strategic Trends in Global Finance, Banking, and Insurance - IT Ex...Enterprise Management Associates
 
Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...
Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...
Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...Enterprise Management Associates
 
Navigating the Complexity of Distributed Microservices across AWS, Azure, and...
Navigating the Complexity of Distributed Microservices across AWS, Azure, and...Navigating the Complexity of Distributed Microservices across AWS, Azure, and...
Navigating the Complexity of Distributed Microservices across AWS, Azure, and...Enterprise Management Associates
 
Navigating Today’s Threat Landscape: Discussing Hype vs. Reality
Navigating Today’s Threat Landscape: Discussing Hype vs. RealityNavigating Today’s Threat Landscape: Discussing Hype vs. Reality
Navigating Today’s Threat Landscape: Discussing Hype vs. RealityEnterprise Management Associates
 
Kubernetes Unveiled: Trends, Challenges, and Opportunities
Kubernetes Unveiled: Trends, Challenges, and OpportunitiesKubernetes Unveiled: Trends, Challenges, and Opportunities
Kubernetes Unveiled: Trends, Challenges, and OpportunitiesEnterprise Management Associates
 
DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...
DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...
DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...Enterprise Management Associates
 
Challenges and Best Practices for Securing Modern Operational Technology Netw...
Challenges and Best Practices for Securing Modern Operational Technology Netw...Challenges and Best Practices for Securing Modern Operational Technology Netw...
Challenges and Best Practices for Securing Modern Operational Technology Netw...Enterprise Management Associates
 
Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...
Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...
Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...Enterprise Management Associates
 
Why Should Organizations Consider Extended Detection and Response (XDR)?
Why Should Organizations Consider Extended Detection and Response (XDR)?Why Should Organizations Consider Extended Detection and Response (XDR)?
Why Should Organizations Consider Extended Detection and Response (XDR)?Enterprise Management Associates
 
Moving Beyond Remote Access: Discover the Power of Zero Trust Network Access
Moving Beyond Remote Access: Discover the Power of Zero Trust Network AccessMoving Beyond Remote Access: Discover the Power of Zero Trust Network Access
Moving Beyond Remote Access: Discover the Power of Zero Trust Network AccessEnterprise Management Associates
 
[Analyst Research Slides] Build vs. Buy: Finding the Best Path to Network Aut...
[Analyst Research Slides] Build vs. Buy: Finding the Best Path to Network Aut...[Analyst Research Slides] Build vs. Buy: Finding the Best Path to Network Aut...
[Analyst Research Slides] Build vs. Buy: Finding the Best Path to Network Aut...Enterprise Management Associates
 
The Critical Role of Workload Automation in Achieving Successful Digital Tran...
The Critical Role of Workload Automation in Achieving Successful Digital Tran...The Critical Role of Workload Automation in Achieving Successful Digital Tran...
The Critical Role of Workload Automation in Achieving Successful Digital Tran...Enterprise Management Associates
 

More from Enterprise Management Associates (20)

Real-world incident response, management, and prevention
Real-world incident response, management, and preventionReal-world incident response, management, and prevention
Real-world incident response, management, and prevention
 
Observability: Challenges, Priorities, Solutions, and the Role of OpenTelemetry
Observability: Challenges, Priorities, Solutions, and the Role of OpenTelemetryObservability: Challenges, Priorities, Solutions, and the Role of OpenTelemetry
Observability: Challenges, Priorities, Solutions, and the Role of OpenTelemetry
 
NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...
NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...
NetSecOps: Examining How Network and Security Teams Collaborate for a Better ...
 
Modern ITSM—the untapped game-changer for midsize organizations
Modern ITSM—the untapped game-changer for midsize organizationsModern ITSM—the untapped game-changer for midsize organizations
Modern ITSM—the untapped game-changer for midsize organizations
 
Unveiling Strategic Trends in Global Finance, Banking, and Insurance - IT Ex...
Unveiling Strategic Trends in Global Finance, Banking, and Insurance -  IT Ex...Unveiling Strategic Trends in Global Finance, Banking, and Insurance -  IT Ex...
Unveiling Strategic Trends in Global Finance, Banking, and Insurance - IT Ex...
 
Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...
Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...
Unlocking Master Data Management (MDM) Success: Real-World Insights and Strat...
 
Transcending Passwords: Emerging Trends in Authentication
Transcending Passwords: Emerging Trends in AuthenticationTranscending Passwords: Emerging Trends in Authentication
Transcending Passwords: Emerging Trends in Authentication
 
Modernize NetOps with Business-Aware Network Monitoring
Modernize NetOps with Business-Aware Network MonitoringModernize NetOps with Business-Aware Network Monitoring
Modernize NetOps with Business-Aware Network Monitoring
 
Navigating the Complexity of Distributed Microservices across AWS, Azure, and...
Navigating the Complexity of Distributed Microservices across AWS, Azure, and...Navigating the Complexity of Distributed Microservices across AWS, Azure, and...
Navigating the Complexity of Distributed Microservices across AWS, Azure, and...
 
Navigating Today’s Threat Landscape: Discussing Hype vs. Reality
Navigating Today’s Threat Landscape: Discussing Hype vs. RealityNavigating Today’s Threat Landscape: Discussing Hype vs. Reality
Navigating Today’s Threat Landscape: Discussing Hype vs. Reality
 
Kubernetes Unveiled: Trends, Challenges, and Opportunities
Kubernetes Unveiled: Trends, Challenges, and OpportunitiesKubernetes Unveiled: Trends, Challenges, and Opportunities
Kubernetes Unveiled: Trends, Challenges, and Opportunities
 
DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...
DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...
DDI Directions: DNS, DHCP and IP Address Management Strategies for the Multi-...
 
Challenges and Best Practices for Securing Modern Operational Technology Netw...
Challenges and Best Practices for Securing Modern Operational Technology Netw...Challenges and Best Practices for Securing Modern Operational Technology Netw...
Challenges and Best Practices for Securing Modern Operational Technology Netw...
 
CMDB in Cloud Times: Myths, Mistakes, and Mastery
CMDB in Cloud Times: Myths, Mistakes, and Mastery CMDB in Cloud Times: Myths, Mistakes, and Mastery
CMDB in Cloud Times: Myths, Mistakes, and Mastery
 
Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...
Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...
Modernizing Network Engineering and Operations in the Era of Hybrid and Remot...
 
Why Should Organizations Consider Extended Detection and Response (XDR)?
Why Should Organizations Consider Extended Detection and Response (XDR)?Why Should Organizations Consider Extended Detection and Response (XDR)?
Why Should Organizations Consider Extended Detection and Response (XDR)?
 
Five Managed SD-WAN Trends to Watch in 2023
Five Managed SD-WAN Trends to Watch in 2023Five Managed SD-WAN Trends to Watch in 2023
Five Managed SD-WAN Trends to Watch in 2023
 
Moving Beyond Remote Access: Discover the Power of Zero Trust Network Access
Moving Beyond Remote Access: Discover the Power of Zero Trust Network AccessMoving Beyond Remote Access: Discover the Power of Zero Trust Network Access
Moving Beyond Remote Access: Discover the Power of Zero Trust Network Access
 
[Analyst Research Slides] Build vs. Buy: Finding the Best Path to Network Aut...
[Analyst Research Slides] Build vs. Buy: Finding the Best Path to Network Aut...[Analyst Research Slides] Build vs. Buy: Finding the Best Path to Network Aut...
[Analyst Research Slides] Build vs. Buy: Finding the Best Path to Network Aut...
 
The Critical Role of Workload Automation in Achieving Successful Digital Tran...
The Critical Role of Workload Automation in Achieving Successful Digital Tran...The Critical Role of Workload Automation in Achieving Successful Digital Tran...
The Critical Role of Workload Automation in Achieving Successful Digital Tran...
 

Recently uploaded

The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demoHarshalMandlekar2
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 

Recently uploaded (20)

The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demo
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 

The Imitation Game: Detecting and Thwarting Automated Bot Attacks

  • 1. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Paula Musich Research Director, Security and Risk Management pmusich@emausa.com The Imitation Game: Detecting and Thwarting Automated Bots
  • 2. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Watch the On-Demand Webinar Slide 2 • The Imitation Game: Detecting and Thwarting Automated Bot Attacks: https://info.enterprisemanagement.com/detecting-and- thwarting-automated-bot-attacks-webinar-ws • Check out upcoming webinars from EMA here: http://www.enterprisemanagement.com/freeResearch
  • 3. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Featured Speaker Paula Musich, Research Director, Security and Risk Management Paula brings over 30 years of experience covering the IT security and networking technology markets. She has been an IT security analyst for ten years, including as a research director at NSS Labs, and earlier as the principal analyst for enterprise security for Current Analysis. As a security technology analyst, Paula has tracked and analyzed competitive developments in the threat management segment of the information security market, ranging from advanced anti-malware to next-generation firewalls and intrusion prevention systems to content security, data loss prevention, and more. Slide 3 © 2020 Enterprise Management Associates, Inc.
  • 4. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Logistics Slide 4 © 2020 Enterprise Management Associates, Inc. An archived version of the event recording will be available at www.enterprisemanagement.com • Log questions in the chat panel located on the lower left- hand corner of your screen • Questions will be addressed during the Q&A session of the event QUESTIONS EVENT RECORDING
  • 5. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Sponsors Slide 5 © 2020 Enterprise Management Associates, Inc.
  • 6. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Agenda • Introduction • Methodology & Demographics • The Attackers and Their Tactics • The Defenders and Their Approaches and Successes • The Defenses and How They Stack Up Slide 6 © 2020 Enterprise Management Associates, Inc.
  • 7. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTINGSlide 7 Introduction and Demographics © 2020 Enterprise Management Associates, Inc.
  • 8. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Bots by the Numbers • 187: The average number of times that Googlebots visit websites per day* • 11-25: The number of times per day most EMA research respondents said their organizations’ websites were hit by automated bot attacks • 2016: The year that all bot traffic exceeded web traffic generated by humans** • 20%: The percentage of all website requests made by bad bots*** • 73.6%: The percentage of bad bot traffic generated by advanced persistent bots*** Slide 8 © 2020 Enterprise Management Associates, Inc.
  • 9. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Demographics • Company size • 53% Enterprise • 35% SME • 13% Midmarket • Annual IT Budget • 21% $50 - <$100 Million • 16% $10 - <$25 Million • 14% +$100 Million • 13% $25 - <$50 Million • Geography • North America • Number of Respondents • 209 • Vertical Industries • 21% Finance • 13% High Technology Software • 11% Manufacturing • 8% Healthcare • 7% Retail Slide 9 © 2020 Enterprise Management Associates, Inc.
  • 10. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTINGSlide 10 © 2020 Enterprise Management Associates, Inc. Percentage increase or decrease of respondent organizations’ annual IT and information security or cybersecurity budgets from last year to this year 7% 25% 28% 22% 1% 0% 10% 24% 31% 18% 3% 2% 0% 5% 10% 15% 20% 25% 30% 35% Increased more than 25% Increased between 10% and 25% Increased less than 10% Stayed the same Decreased less than 10% Decreased between 10% and 25% Security IT
  • 11. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTINGSlide 11 The Attackers and Their Tactics © 2020 Enterprise Management Associates, Inc.
  • 12. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Application Types Most Frequently Targeted Slide 12 © 2020 Enterprise Management Associates, Inc. 60% 14% 17% 9% 0% 10% 20% 30% 40% 50% 60% 70% Web Mobile API-based I don't know Column %
  • 13. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTINGSlide 13 © 2020 Enterprise Management Associates, Inc. Over the past 12 months, which of the following types of malicious bot attacks have your organization's public-facing web, mobile, and API-based applications experienced? 52% 38% 38% 26% 23% 18% 17% 17% 14% 13% Application DDoS Fake account creation Vulnerability scanning/reconnaissance Account takeover/credential stuffing Content scraping Automated shopping to buy high-demand items that limited quantity per buyer Denial of inventory (loading shopping cart but not purchasing to prevent others from buying) Gift card/loyalty program fraud Reputation bombing/enhancement Denial of wallet (purposely driving traffic to a public-facing application to increase resource consumption and costs)
  • 14. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTINGSlide 14 © 2020 Enterprise Management Associates, Inc. How has the frequency of malicious bot attacks against your organization's public- facing web, mobile, and API-based applications changed from 12 months ago? 7% 30% 25% 11% Decreased less than 25% Stayed the same Increased less than 25% Increased between 25% and 49%
  • 15. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTINGSlide 15 © 2020 Enterprise Management Associates, Inc. How often has your organization observed bot attack campaigns that attackers reconfigure to attempt to overcome your bot defense solution? 9% 29% 19% 27% 11% 5% Always Most of the time Often Sometimes Rarely Never
  • 16. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTINGSlide 16 The Defenders and Their Approaches and Successes © 2020 Enterprise Management Associates, Inc.
  • 17. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING 8.68 4.96 9.32 7.73 6.25 4.81 7.08 4.99 5.03 6.38 Account takeover/credential stuffing Application DDoS Automated shopping to buy high-demand items that limited quantity per buyer Content scraping Denial of inventory (loading shopping cart but not purchasing to prevent others from buying) Denial of wallet (purposely driving traffic to a public-facing application to increase resource consumption and costs) Fake account creation Gift card/loyalty program fraud Reputation bombing/enhancement Vulnerability scanning/reconnaissance Days Mean time to detect each type of attack experienced © 2020 Enterprise Management Associates, Inc.Slide 17
  • 18. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING 3.18 4.12 6.12 7.56 5.12 3.61 5.68 3.29 2.75 4.91 Account takeover/credential stuffing Application DDoS Automated shopping to buy high-demand items that limited quantity per buyer Content scraping Denial of inventory (loading shopping cart but not purchasing to prevent others from buying) Denial of wallet (purposely driving traffic to a public-facing application to increase resource consumption and costs) Fake account creation Gift card/loyalty program fraud Reputation bombing/enhancement Vulnerability scanning/reconnaissance Days Mean time to mitigate attack types experienced © 2020 Enterprise Management Associates, Inc.Slide 18
  • 19. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Of the following use cases, please rank each one in the order of importance to your organization's decision to acquire bot defense technology, with 1 being most important and 10 being the least important. 3.80 3.19 6.05 5.21 6.44 6.34 5.33 7.09 5.92 5.27 Account takeover Application DDoS Automated shopping to limit quantity per buyer Content scraping Denial of inventory Denial of wallet Fake account creation Gift card/loyalty program fraud Reputation bombing/enhancement Vulnerability scanning/reconnaissance © 2020 Enterprise Management Associates, Inc.Slide 19
  • 20. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTINGSlide 20 The Defenses and How They Stack Up © 2020 Enterprise Management Associates, Inc.
  • 21. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING You indicated that your organization is using a bot defense solution. Which of the following types of bot defense is your organization using? 51% 34% 55% 48% 15% 26% Dedicated bot mitigation Content delivery network (CDN)-based Web application firewall (WAF)-based CAPTCHA Manual via log analysis/SIEM Next-generation firewall © 2020 Enterprise Management Associates, Inc.Slide 21
  • 22. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Based on a scale from 1 to 5, with 1 being the most effective and 5 being the least effective, how would you rate your bot defense technology's ability to… 22% 35% 31% 11% 0% 27% 33% 21% 10% 3% 28% 33% 23% 9% 1% 1 Most effective 2 3 4 5 Least effective Correctly identify previously unidentified bot attacks Stop attacks targeting APIs Stop attacks targeting mobile apps © 2020 Enterprise Management Associates, Inc.Slide 22
  • 23. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Average number of public-facing web, mobile, and API-based application/application endpoints deployed, and average number of those protected by bot defense. Deployed Protected Web 146.56 145.94 Mobile 706.83 703.42 API-Based 185.08 153.26 © 2020 Enterprise Management Associates, Inc.Slide 23
  • 24. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Top bot defense issues by organizational size 17% 17% 44% 39% 22% 23% 29% 23% 26% 29% 29% 18% 12% 12% 35% 18% 43% 27% 41% 14% Difficult to install/configure Too many false positives Cumbersome to configure/manage Does not integrate with existing security infrastructure Implementation model slows application development/rollout process Midmarket Low-end SME High-end enterprise Very large enterprise © 2020 Enterprise Management Associates, Inc.Slide 24
  • 25. IT & DATA MANAGEMENT RESEARCH, INDUSTRY ANALYSIS & CONSULTING Questions? Slide 25 © 2020 Enterprise Management Associates, Inc. Get the report at http://bit.ly/3997mJz