SlideShare a Scribd company logo
1 of 45
WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING
Investment advisory services are offered through CliftonLarsonAllen Wealth Advisors, LLC, an SEC-registered investment advisor
ยฉ2021
CliftonLarsonAllen
LLP
May 2022
Cybersecurity Threats for 2022:
Ransomware, Spear Phishing and
Service Provider Risks
The information herein has been provided by
CliftonLarsonAllen LLP for general information purposes
only. The presentation and related materials, if any, do
not implicate any client, advisory, fiduciary, or
professional relationship between you and
CliftonLarsonAllen LLP and neither CliftonLarsonAllen LLP
nor any other person or entity is, in connection with the
presentation and/or materials, engaged in rendering
auditing, accounting, tax, legal, medical, investment,
advisory, consulting, or any other professional service or
advice. Neither the presentation nor the materials, if
any, should be considered a substitute for your
independent investigation and your sound technical
business judgment. You or your entity, if applicable,
should consult with a professional advisor familiar with
your particular factual situation for advice or service
concerning any specific matters.
CliftonLarsonAllen LLP is not licensed to practice law, nor
does it practice law. The presentation and materials, if
any, are for general guidance purposes and not a
substitute for compliance obligations. The presentation
and/or materials may not be applicable to, or suitable
for, your specific circumstances or needs, and may
require consultation with counsel, consultants, or
advisors if any action is to be contemplated. You should
contact your CliftonLarsonAllen LLP or other professional
prior to taking any action based upon the information in
the presentation or materials provided.
CliftonLarsonAllen LLP assumes no obligation to inform
you of any changes in laws or other factors that could
affect the information contained herein.
ยฉ2022 CliftonLarsonAllen LLP
2
ยฉ2021
CliftonLarsonAllen
LLP
Cyber Security Services
Information Security offered as specialized service offering for over 25 years
๏ƒ˜Penetration Testing and Vulnerability Assessment
๏ƒ˜Black Box, Red Team, and Collaborative Assessments
๏ƒ˜IT/Cyber security risk assessments
๏ƒ˜IT audit and compliance (HIPPA, CIS, NIST, CMMC, DOL, GLBA/FFIEC, etcโ€ฆ)
๏ƒ˜PCI-DSS Readiness and Compliance Assessments
๏ƒ˜Incident response and forensics
๏ƒ˜Independent security consulting
๏ƒ˜Internal audit support
3
ยฉ2021
CliftonLarsonAllen
LLP
โ€ข โ€œProfessional Studentโ€
โ€ข Science Teacher / Self Taught Computer Guy
โ€ข IT Consultant - Project Manager ๏ƒ  IT Staff/Help Desk ๏ƒ  Hacker
โ€ข Assistant Scout Master (Boy Scouts)
โ€ข Boys Scouts Motto: Be Prepared โ€“ Are you prepared?
C:whoami
> m0th_man
4
ยฉ2021
CliftonLarsonAllen
LLP
Raise Your Hand if You Work for a Tech Company
โ€ข Security Cameras
โ€ข Motion Sensors
โ€ข Logistics Tracking
โ€ข Print Vendors
โ€ข Smart TV Displays
โ€ข Temperature and Humidity
โ€ข Digital Assistance
โ€ข Cloud Applications & Analytics
โ€ข Bio-Medical Care & Monitoring
๏ƒ˜ โ€œPresenceโ€
Security cameras
Garage door
Home thermostat
Cable TV remote
Smart TV
Sleep number bed
Roomba
โ€œHey Siri, whatโ€™s my balance?โ€
Apple Watch or FitBit
โ€œPresenceโ€
5
WEALTH ADVISORY | OUTSOURCING
AUDIT, TAX, AND CONSULTING
Investment advisory services are offered through CliftonLarsonAllen
Wealth Advisors, LLC, an SEC-registered investment advisor
ยฉ2021
CliftonLarsonAllen
LLP
6
Sun Tzu:
โ€œKnow your enemy, know
yourself and you can fight a
hundred battles without
disasterโ€
ยฉ2021
CliftonLarsonAllen
LLP
Cybercrime and Black-Market Economies
โ€ข Black market economy to support cyber fraud
o Business models and specialization
o Underground Marketplace (The Dark Web)
โ€ข Most common cyber fraud scenarios we see
affecting our clients
o Theft of information
o Credit card information
o PII, PFI, ePHI, account profiles, etcโ€ฆ
o Log-in Credentials
o Ransomware and interference w/ operations
๏ƒ˜ To the Hackers, we all look the sameโ€ฆ
7
They will hit you with any or
all of the following:
1. Email Spear Phishing
Attacks
2. Password Guessing and
Business Email Account
Takeovers
3. Payment and Funds
Disbursement Transfer
Fraud
4. Ransomware
5. Extortion to avoid breach
disclosure
ยฉ2021
CliftonLarsonAllen
LLP
Average Days to Identify and Contain a Data Breach
8
Source: IBM Security Cost of a Data Breach Report 2020
โ€ข Global average is 280 days
o 207 days to identify a breach
o 73 days to contain the attack
ยฉ2021
CliftonLarsonAllen
LLP
Behind the statistics
โ€ข Hackers can do a lot in AND to your network in 236 days
o Learn everything about your group
o Find your crown jewels and take them
o Disable backups and security systems
o Create numerous back doors
โ€ข Public portrayal of ransomware creates a false sense of security
o Ransomware is usually coupled with other acts โ€“ Ransomware is simply the
most visible part of the attack โ€“ it is usually โ€œthe last actโ€
o Current ransomware attacks are coupled with data exfiltration
o Resuming operations is just the first step
o Legal and business ramifications of a data breach can persist
๏ƒ˜ Over 80% of breaches have a root cause in some form of Spear Phishing or other
Social Engineering
9
Average cost
$8.4M
WEALTH ADVISORY | OUTSOURCING
AUDIT, TAX, AND CONSULTING
Investment advisory services are offered through CliftonLarsonAllen
Wealth Advisors, LLC, an SEC-registered investment advisor
ยฉ2021
CliftonLarsonAllen
LLP
10
Here They Come
We All Look the Same
To the Hackers
ยฉ2021
CliftonLarsonAllen
LLP
11
Phishing and Pre-Text Phone Calls?
ยฉ2021
CliftonLarsonAllen
LLP
Business Email
Compromise
โ€ข Fraudsters impersonate
employees, service providers,
or vendors via email in an
attempt toโ€ฆ
o Steal or transfer $$$
o Authorize a distribution
o Impersonate an Executive
asking staff to โ€œbuy gift cardsโ€
o Update direct deposit account
12
ยฉ2021
CliftonLarsonAllen
LLP
Does Your Organization Already Use a Phishing Service?
โ€ข โ€œWe already use _______โ€
o โ€œIT tests our people every ___โ€
o โ€Click through rate is ___โ€
o โ€œFailures are required to take
trainingโ€ฆโ€
o โ€œWe report results to the
board quarterlyโ€ฆโ€
13
โ€ข These services are best
categorized as training and
training effectiveness
measurement tools.
โ€ข They are NOT penetration
testingโ€ฆ
๏ƒ˜There is a โ€œso what factorโ€
that you may be missingโ€ฆ
WEALTH ADVISORY | OUTSOURCING
AUDIT, TAX, AND CONSULTING
Investment advisory services are offered through CliftonLarsonAllen
Wealth Advisors, LLC, an SEC-registered investment advisor
ยฉ2021
CliftonLarsonAllen
LLP
14
Passwords Are the Keys to the
Kingdomโ€ฆ
ยฉ2021
CliftonLarsonAllen
LLP
Credential Harvesting and Password Guessing:
The Cloud is Ripe for the Picking
15
Attacks on Office365
- Password guessing attacks
- Phishing that harvests credentials
ยฉ2021
CliftonLarsonAllen
LLP
Passwords
๏ƒ˜Old Rules (NIST)
o Length (8+ characters)
o Complexity (Aa4@)
o Forced expiration (every_____)
๏ƒ˜New Guidance (NIST)
o Password tools
๏‚ง MFA
๏‚ง Password managers
16
Password Audit Total
Number of passwords audited 855
Passwords cracked 794
Passwords that were all letters
63
Passwords that were all
numbers
5
Passwords that were an English
word
20
Passwords that were a word
with numbers appended to it
200
Passwords that were the same
as the username
6
Passwords that do not meet
Windows complexity
584
ยฉ2021
CliftonLarsonAllen
LLP
Password Strategies:
๏ƒ˜Multi-factor authentication on ALL external systems
๏ƒ˜Password management tools
๏ƒ˜Pass Phrases โ€“ Loooooong natural language
Password21 <------------- Unforgiveable!
Summer21 <------------- Terrible
N*78fm/1 <------------- Painful
Wallet Painting lamp <-- GOOD
The Packers always beat the Bears! ๏ƒŸ BEST
17
๏ƒ˜Password tools: MFA and Password Managers are needed
WEALTH ADVISORY | OUTSOURCING
AUDIT, TAX, AND CONSULTING
Investment advisory services are offered through CliftonLarsonAllen
Wealth Advisors, LLC, an SEC-registered investment advisor
ยฉ2021
CliftonLarsonAllen
LLP
18
Itโ€™s a question you might have to answer if
cybercriminals take your network hostage.
How Much is Operational
Uptime Worth to Your
Organization?
ยฉ2021
CliftonLarsonAllen
LLP
Ransomware
19
Ransomware bursts on the scene
more than four years agoโ€ฆ
ยฉ2021
CliftonLarsonAllen
LLP
Late Last Yearโ€ฆ
Who will they set their sights on next?
20
https://krebsonsecurity.com/2020/10/fbi-dhs-hhs-warn-of-imminent-credible-ransomware-threat-against-u-s-hospitals/
Last Monthโ€ฆ
Everyone has business operations at risk of
denial of service and extortion.
ยฉ2021
CliftonLarsonAllen
LLP
Ransomware Attacks Continue to Evolve
โ€ข Earliest versions attack consumer availability
โ€ข 2nd generation attacked business availability & confidentiality
โ€ข Newest versions
โ€ข Successful against all operating systems
โ€ข Include Internet banking trojans (Zeus Sphinx Trojan)
โ€ข Search for and encrypt back ups first
๏ƒ˜ FINISH with threat of data disclosure (DR is not enoughโ€ฆ)
๏ƒ˜ If you have not tested your susceptibility to Ransomwareโ€ฆ???
๏ƒ˜ If you have not tested your recovery capabilities, from bare
metal upโ€ฆ???
Ransomware
21
WEALTH ADVISORY | OUTSOURCING
AUDIT, TAX, AND CONSULTING
Investment advisory services are offered through CliftonLarsonAllen
Wealth Advisors, LLC, an SEC-registered investment advisor
ยฉ2021
CliftonLarsonAllen
LLP
SolarWinds Orion
Attacking the Supply
Chain
22
ยฉ2021
CliftonLarsonAllen
LLP
Timeline
of Events
Krebs On
Security
23
https://krebsonsecurity.com/2021/01/solarwinds-what-hit-us-could-hit-others/
1 2
4
3
5
ยฉ2021
CliftonLarsonAllen
LLP
Picture in Your Minds Eye โ€“ SolarWinds Orion Compromise
24
1
All images are from Bing search with free for commercial use filter set.
Command and Control Server
1st C2
Threat Actor
Software Update Server
ABC Organization
2
3
4
5 ?
4
Cloud hosted services
and
connected 3rd party
business partners
Second C2
Third C2
ยฉ2021
CliftonLarsonAllen
LLP
Summary of SolarWinds Orion
25
5. Some organizations are subject to
additional attack activity
โ€“ Lateral movement/pivoting
โ€“ Privilege escalation
โ€“ Creation of additional/secondary
persistence mechanisms
6. Objectives?
โ€“ Espionage?
โ€“ Gather and steal information?
โ€“ Launch point for attack into other trusted
systems?
๏ƒ˜ Office 365?
๏ƒ˜ Other trusted applications/systems?
๏ƒ˜ Other trusted organizations?
1. SolarWinds (SW) development/update
process is compromised
โ€“ Malware added to plug in component
2. Customers download and install SW
update with back door malware
โ€“ Legitimate appearing malware installed
3. Sophisticated malware โ€œscansโ€ location
โ€“ Gathers information (โ€œwhere am Iโ€)
โ€“ Attacks/disables security tools
4. Malware โ€œphones homeโ€
โ€“ Connects to Command and Control Server (C2)
โ€“ Provides recon information and accepts
instructions
ยฉ2021
CliftonLarsonAllen
LLP
Take-Aways and To-Dos (ie. IR)
26
5. What Indicators of Compromise
(IOCโ€™s) have we searched for?
โ€“ What resources/references have we used to
identify known and potential IOCโ€™s?
โ€“ Use 3 and 4 to search for IOCโ€™s
6. Do we have any third-party service
providers with trusted access?
โ€“ Who has remote access into our
environment?
โ€“ Who do we push our data out to?
โ€“ Are there any persistent open connections to
or from third parties?
7. Repeat 1-5 for those identified in 6
1. Do we use SolarWinds Orion?
โ€“ If NO ๏ƒ  Go to 6
โ€“ If YES ๏ƒ  What version?
2. Is our version the affected version
(see SW advisory)?
โ€“ If NO ๏ƒ  Go to 6
โ€“ If YES ๏ƒ  Continue
3. Have we created a timeline of
potential exposure?
4. What logs do we have and how
far back in time do they go?
ยฉ2021
CliftonLarsonAllen
LLP
Take-Aways and To-Dos (ie. IR)
27
8. โ€œKnow What Normal Looks likeโ€
โ€“ Easy to sayโ€ฆ challenging to execute
โ€“ Server communication to the outside and
โ€“ DNS logs
9. In-house threat hunting for IOCโ€™s
โ€“ In-house changes
โ€“ Privileged accounts and service accounts
โ€“ Critical files and system settings
10. Threat hunting in cloud Infrastructure
โ€“ Mandiant Azure AD Investigator
โ€“ CISA Sparrow
โ€“ MS Azure Security Compass
New information was being
released regularlyโ€ฆ
ยฉ2021
CliftonLarsonAllen
LLP
Software Vendor/Supply Chain Risk Management
โ€ข All software products have bugs/vulnerabilities
โ€ข Key questions:
o What does this software application have access to?
o What user account/privileges are given to it?
o What is the software vendor doing to provide us a level of comfort that
they have done their due diligence?
o What do we need to do for our due diligence?
28
ยฉ2021
CliftonLarsonAllen
LLP
Software Vendor/Supply Chain Risk Management
โ€ข The latest issues:
o โ€œLog4Jโ€ Java vulnerabilitiesโ€ฆ
o Pkexec - CVE-2021-4034 (PwnKit)
29
WEALTH ADVISORY | OUTSOURCING
AUDIT, TAX, AND CONSULTING
Investment advisory services are offered through CliftonLarsonAllen
Wealth Advisors, LLC, an SEC-registered investment advisor
ยฉ2021
CliftonLarsonAllen
LLP
30
Is Cybersecurity Built Into Your
Operational DNA?
ยฉ2021
CliftonLarsonAllen
LLP
Policies and Standards
๏ƒ˜Security is not a product
๏ƒ˜People, Rules and Tools
o What do we expect to occur?
o How do we conduct business?
o Who is responsible for what?
๏ƒ˜Standards based operations from a
governance or compliance framework:
o GLBA, FFIEC, HIPAA, DOL,
o PCI โ€“ DSS, CMMC
o CIS Critical Controls, NIST
31
People Rules
`
Tools
๏ƒ˜Disciplined Exception
Management
ยฉ2021
CliftonLarsonAllen
LLP
32
https://www.cisecurity.org/controls/
Standards Based
IT and Cyber
Operations
ยฉ2021
CliftonLarsonAllen
LLP
33
CIS Benchmarks
Checklists and How-to
guides for just about
everything
- Operating Systems
- Server Software
- Network Devices
- Cloud Implementations
- Etcโ€ฆ
ยฉ2021
CliftonLarsonAllen
LLP
34
Secure
Office 365
NOT fully secure by default
โ€ข Needs to be secured:
๏ƒ˜ Enable/Turn On security features
๏ƒ˜ Harden (email) security
๏ƒ˜ Fine tune logging, monitoring
and alerting
๏ƒ˜ Enforce retention periods
๏ƒ˜ Security configurations need to
be periodically assessed.
ยฉ2021
CliftonLarsonAllen
LLP
โ€ข Staff should not have local administrator
rights to their workstations
โ€ข Administrators use two sets of
credentials (general use and elevated
privileges).
โ€ข No email, browsing, or general
computer use as administrator.
โ€ข Implement a policy to reinforce practice
Privileged Account Discipline and Hygiene
35
WEALTH ADVISORY | OUTSOURCING
AUDIT, TAX, AND CONSULTING
Investment advisory services are offered through CliftonLarsonAllen
Wealth Advisors, LLC, an SEC-registered investment advisor
ยฉ2021
CliftonLarsonAllen
LLP
36
Itโ€™s a question you might have to answer if
cybercriminals take your network hostage.
How Much Would You Pay to
Restore Access to Your Data?
The Boy Scouts Motto:
โ€œBe Preparedโ€
ยฉ2021
CliftonLarsonAllen
LLP
Incident Response Preparedness
โ€ข Unfortunately, data breach can still occur despite
implementing all the best security precautions
Think WHENโ€ฆ NOT IF
โ€ข Have a Plan โ€“ Implement the Plan โ€“ Practice the Plan
โ€ข Develop an incident response program and plan
o Include the appropriate procedures
o Ensure points of contact are included
o Keep the plan update to date
โ€ข Establish relationships with key incident responders
o Breach Counsel
o Forensic provider
o Public relations
37
Are you prepared to respond to any
(or all) of the following:
1. Email Spear Phishing Attacks
2. Password Guessing and Business
Email Account Takeovers
3. Payment and Funds Transfer Fraud
4. Ransomware
5. Extortion to avoid breach
disclosure
Practice and
Test the Plan
ยฉ2021
CliftonLarsonAllen
LLP
โ€ข Tabletop exercises- simulations where
participants walk through the incident
and response procedures
โ€ข Two types of tabletop exercises
o Technical
o Management
๏ƒ˜ Both types should be conducted
annually
โ€ข Spear phishing tests and other social
engineering tests
โ€ข Red Team penetration testing
Practice the Plan
38
ยฉ2021
CliftonLarsonAllen
LLP
Incident Response Preparedness- Cost Savings
39
Source: IBM Security Cost of a Data Breach Report 2020
Penetration Testing
ยฉ2021
CliftonLarsonAllen
LLP
โ€ข Are you confident youโ€™ve done enough to
secure your systems and data?
โ€ข Are exceptions well defined, understood, and
managed?
โ€ข Do you have appropriate governance and
visibility into your service providers
(are they doing enough of the right thing?)
โ€ข Are you prepared forโ€ฆ???
โ€œChance Favors the Prepared Mindโ€
40
ยฉ2021
CliftonLarsonAllen
LLP
๏ƒ˜ Standards Based Operations and Exception
Management โ€“ Daily Operational DNA
๏ƒ˜ PCI Compliance is good cybersecurity hygiene
๏ƒ˜ Monitor and fine tune (continuous improvement)
๏ƒ˜ Practice and Test
๏‚ง Audit your operations controls (against a framework)
๏‚ง Review Office 365 (O365) security (periodically)
๏‚ง Schedule IR Tabletop and Disaster Recovery exercises
๏‚ง Perform application testing
๏‚ง Test new systems and after significant change
๏‚ง Engage independent penetration testing and
vulnerability assessment (prove it)
Boy Scouts Motto: Be Preparedโ€ฆ
Prepare
Operate
Test
41
WEALTH ADVISORY | OUTSOURCING
AUDIT, TAX, AND CONSULTING
Investment advisory services are offered through CliftonLarsonAllen
Wealth Advisors, LLC, an SEC-registered investment advisor
ยฉ2021
CliftonLarsonAllen
LLP
Randy Romes, CISSP, CRISC, CISA, MPC, PCI-QSA
Principal โ€“ Cybersecurity Services
612-397-3114
Randy.Romes@claconnect.com
Thank You!
ยฉ2021
CliftonLarsonAllen
LLP
Other Resources
๏ƒ˜ CIS โ€“ Akamai
Ransomware Risk
Mitigation Partnership
43
ยฉ2021
CliftonLarsonAllen
LLP
Other Resources
๏ƒ˜ White House Memo:
https://s3.documentcloud.org/documents/20796933/memo-what-we-urge-you-to-do-to-protect-against-the-threat-of-ransomware17.pdf
44
ยฉ2021
CliftonLarsonAllen
LLP
Other Resources
๏ƒ˜ CLA Cybersecurity Blog
๏ƒ˜ https://blogs.claconnect.com/Cybersecurity/2021/07/
45

More Related Content

Similar to RandyRomesCyberRisks.pptx

Cybersecurity through the Deloitte lens
Cybersecurity through the Deloitte lensCybersecurity through the Deloitte lens
Cybersecurity through the Deloitte lensaakash malhotra
ย 
How to prepare for your first anti fraud review
How to prepare for your first anti fraud reviewHow to prepare for your first anti fraud review
How to prepare for your first anti fraud reviewJim Kaplan CIA CFE
ย 
15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage YearsJeremiah Grossman
ย 
04 A-Z of Fraud & Cybercrime (Workshop)
04   A-Z of Fraud & Cybercrime (Workshop)04   A-Z of Fraud & Cybercrime (Workshop)
04 A-Z of Fraud & Cybercrime (Workshop)#TheFraudTube
ย 
in-ra-service-brochure-December-23-noexp.pdf
in-ra-service-brochure-December-23-noexp.pdfin-ra-service-brochure-December-23-noexp.pdf
in-ra-service-brochure-December-23-noexp.pdfaakash malhotra
ย 
Risk Advisoryโ€™s new narrative Mitigate risks effectively
Risk Advisoryโ€™s new narrative Mitigate risks effectivelyRisk Advisoryโ€™s new narrative Mitigate risks effectively
Risk Advisoryโ€™s new narrative Mitigate risks effectivelyaakash malhotra
ย 
What Risk Factors Not-For-Profit Organizations Need to Know in Today's COVID-...
What Risk Factors Not-For-Profit Organizations Need to Know in Today's COVID-...What Risk Factors Not-For-Profit Organizations Need to Know in Today's COVID-...
What Risk Factors Not-For-Profit Organizations Need to Know in Today's COVID-...Citrin Cooperman
ย 
Webinar Presentation: Enhancing AML Compliance Regimes in MSB Sectors
Webinar Presentation: Enhancing AML Compliance Regimes in MSB SectorsWebinar Presentation: Enhancing AML Compliance Regimes in MSB Sectors
Webinar Presentation: Enhancing AML Compliance Regimes in MSB SectorsSecurefact
ย 
Cyber Security breakfast briefing - Bournemouth
Cyber Security breakfast briefing - BournemouthCyber Security breakfast briefing - Bournemouth
Cyber Security breakfast briefing - BournemouthPKF Francis Clark
ย 
Hoe gemakkelijk is het om digitaal in te breken?
Hoe gemakkelijk is het om digitaal in te breken?Hoe gemakkelijk is het om digitaal in te breken?
Hoe gemakkelijk is het om digitaal in te breken?Xtandit_Marketing
ย 
SSC Corporate Presentation
SSC Corporate PresentationSSC Corporate Presentation
SSC Corporate PresentationJim Craighead
ย 
Cybersecurity: How To Protect Your Law Firm Data
Cybersecurity: How To Protect Your Law Firm DataCybersecurity: How To Protect Your Law Firm Data
Cybersecurity: How To Protect Your Law Firm DataRocket Matter, LLC
ย 
Insight2014 mitigate risk_fraud_6863
Insight2014 mitigate risk_fraud_6863Insight2014 mitigate risk_fraud_6863
Insight2014 mitigate risk_fraud_6863IBMgbsNA
ย 
Remote Deposit Capture Risk Management & FFIEC Complaince
Remote Deposit Capture Risk Management & FFIEC ComplainceRemote Deposit Capture Risk Management & FFIEC Complaince
Remote Deposit Capture Risk Management & FFIEC ComplainceJTLeekley
ย 
Corporate Treasurers Focus on Cyber Security
Corporate Treasurers Focus on Cyber SecurityCorporate Treasurers Focus on Cyber Security
Corporate Treasurers Focus on Cyber SecurityJoan Weber
ย 

Similar to RandyRomesCyberRisks.pptx (20)

Cybersecurity through the Deloitte lens
Cybersecurity through the Deloitte lensCybersecurity through the Deloitte lens
Cybersecurity through the Deloitte lens
ย 
It52015 slides
It52015 slidesIt52015 slides
It52015 slides
ย 
How to prepare for your first anti fraud review
How to prepare for your first anti fraud reviewHow to prepare for your first anti fraud review
How to prepare for your first anti fraud review
ย 
15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years
ย 
04 A-Z of Fraud & Cybercrime (Workshop)
04   A-Z of Fraud & Cybercrime (Workshop)04   A-Z of Fraud & Cybercrime (Workshop)
04 A-Z of Fraud & Cybercrime (Workshop)
ย 
in-ra-service-brochure-December-23-noexp.pdf
in-ra-service-brochure-December-23-noexp.pdfin-ra-service-brochure-December-23-noexp.pdf
in-ra-service-brochure-December-23-noexp.pdf
ย 
Risk Advisoryโ€™s new narrative Mitigate risks effectively
Risk Advisoryโ€™s new narrative Mitigate risks effectivelyRisk Advisoryโ€™s new narrative Mitigate risks effectively
Risk Advisoryโ€™s new narrative Mitigate risks effectively
ย 
What Risk Factors Not-For-Profit Organizations Need to Know in Today's COVID-...
What Risk Factors Not-For-Profit Organizations Need to Know in Today's COVID-...What Risk Factors Not-For-Profit Organizations Need to Know in Today's COVID-...
What Risk Factors Not-For-Profit Organizations Need to Know in Today's COVID-...
ย 
finance_brochure
finance_brochurefinance_brochure
finance_brochure
ย 
Webinar Presentation: Enhancing AML Compliance Regimes in MSB Sectors
Webinar Presentation: Enhancing AML Compliance Regimes in MSB SectorsWebinar Presentation: Enhancing AML Compliance Regimes in MSB Sectors
Webinar Presentation: Enhancing AML Compliance Regimes in MSB Sectors
ย 
Cyber Security breakfast briefing - Bournemouth
Cyber Security breakfast briefing - BournemouthCyber Security breakfast briefing - Bournemouth
Cyber Security breakfast briefing - Bournemouth
ย 
May newsletter 2017
May newsletter 2017May newsletter 2017
May newsletter 2017
ย 
Hoe gemakkelijk is het om digitaal in te breken?
Hoe gemakkelijk is het om digitaal in te breken?Hoe gemakkelijk is het om digitaal in te breken?
Hoe gemakkelijk is het om digitaal in te breken?
ย 
IDT 2015
IDT 2015IDT 2015
IDT 2015
ย 
SSC Corporate Presentation
SSC Corporate PresentationSSC Corporate Presentation
SSC Corporate Presentation
ย 
Cybersecurity: How To Protect Your Law Firm Data
Cybersecurity: How To Protect Your Law Firm DataCybersecurity: How To Protect Your Law Firm Data
Cybersecurity: How To Protect Your Law Firm Data
ย 
Insight2014 mitigate risk_fraud_6863
Insight2014 mitigate risk_fraud_6863Insight2014 mitigate risk_fraud_6863
Insight2014 mitigate risk_fraud_6863
ย 
Remote Deposit Capture Risk Management & FFIEC Complaince
Remote Deposit Capture Risk Management & FFIEC ComplainceRemote Deposit Capture Risk Management & FFIEC Complaince
Remote Deposit Capture Risk Management & FFIEC Complaince
ย 
Banks payback for non compliance and money laundering
Banks payback for non  compliance and money launderingBanks payback for non  compliance and money laundering
Banks payback for non compliance and money laundering
ย 
Corporate Treasurers Focus on Cyber Security
Corporate Treasurers Focus on Cyber SecurityCorporate Treasurers Focus on Cyber Security
Corporate Treasurers Focus on Cyber Security
ย 

More from John Donahue

MossAdamsID.pptx
MossAdamsID.pptxMossAdamsID.pptx
MossAdamsID.pptxJohn Donahue
ย 
StateBudgetOverview.pdf
StateBudgetOverview.pdfStateBudgetOverview.pdf
StateBudgetOverview.pdfJohn Donahue
ย 
FraudThe OtherEmployeeBenefit.pptx
FraudThe OtherEmployeeBenefit.pptxFraudThe OtherEmployeeBenefit.pptx
FraudThe OtherEmployeeBenefit.pptxJohn Donahue
ย 
WalkthroughOfGovConcepts.pptx
WalkthroughOfGovConcepts.pptxWalkthroughOfGovConcepts.pptx
WalkthroughOfGovConcepts.pptxJohn Donahue
ย 
SingleAuditUpdate.pptx
SingleAuditUpdate.pptxSingleAuditUpdate.pptx
SingleAuditUpdate.pptxJohn Donahue
ย 
PDTFindings.pptx
PDTFindings.pptxPDTFindings.pptx
PDTFindings.pptxJohn Donahue
ย 
PathToCGFMProgram.pptx
PathToCGFMProgram.pptxPathToCGFMProgram.pptx
PathToCGFMProgram.pptxJohn Donahue
ย 
RFPOverview.pdf
RFPOverview.pdfRFPOverview.pdf
RFPOverview.pdfJohn Donahue
ย 
ElementsOfAnACFR.pdf
ElementsOfAnACFR.pdfElementsOfAnACFR.pdf
ElementsOfAnACFR.pdfJohn Donahue
ย 
LegislativeUpdate.pptx
LegislativeUpdate.pptxLegislativeUpdate.pptx
LegislativeUpdate.pptxJohn Donahue
ย 
JAGLeadershipEthics.pptx
JAGLeadershipEthics.pptxJAGLeadershipEthics.pptx
JAGLeadershipEthics.pptxJohn Donahue
ย 
CoachingAndMentoring.pptx
CoachingAndMentoring.pptxCoachingAndMentoring.pptx
CoachingAndMentoring.pptxJohn Donahue
ย 
Accounting Foundations
Accounting FoundationsAccounting Foundations
Accounting FoundationsJohn Donahue
ย 
CapitalOutlay.pdf
CapitalOutlay.pdfCapitalOutlay.pdf
CapitalOutlay.pdfJohn Donahue
ย 
DFAFinancialControlUpdate.pdf
DFAFinancialControlUpdate.pdfDFAFinancialControlUpdate.pdf
DFAFinancialControlUpdate.pdfJohn Donahue
ย 
IPRATransparencyAndPublicRecords.pdf
IPRATransparencyAndPublicRecords.pdfIPRATransparencyAndPublicRecords.pdf
IPRATransparencyAndPublicRecords.pdfJohn Donahue
ย 
NMEthics.pdf
NMEthics.pdfNMEthics.pdf
NMEthics.pdfJohn Donahue
ย 
GASBLeasesImplementation.pdf
GASBLeasesImplementation.pdfGASBLeasesImplementation.pdf
GASBLeasesImplementation.pdfJohn Donahue
ย 
AreFundsInJeopardy.pptx
AreFundsInJeopardy.pptxAreFundsInJeopardy.pptx
AreFundsInJeopardy.pptxJohn Donahue
ย 
AuditingStandardsUpdateHandout.pdf
AuditingStandardsUpdateHandout.pdfAuditingStandardsUpdateHandout.pdf
AuditingStandardsUpdateHandout.pdfJohn Donahue
ย 

More from John Donahue (20)

MossAdamsID.pptx
MossAdamsID.pptxMossAdamsID.pptx
MossAdamsID.pptx
ย 
StateBudgetOverview.pdf
StateBudgetOverview.pdfStateBudgetOverview.pdf
StateBudgetOverview.pdf
ย 
FraudThe OtherEmployeeBenefit.pptx
FraudThe OtherEmployeeBenefit.pptxFraudThe OtherEmployeeBenefit.pptx
FraudThe OtherEmployeeBenefit.pptx
ย 
WalkthroughOfGovConcepts.pptx
WalkthroughOfGovConcepts.pptxWalkthroughOfGovConcepts.pptx
WalkthroughOfGovConcepts.pptx
ย 
SingleAuditUpdate.pptx
SingleAuditUpdate.pptxSingleAuditUpdate.pptx
SingleAuditUpdate.pptx
ย 
PDTFindings.pptx
PDTFindings.pptxPDTFindings.pptx
PDTFindings.pptx
ย 
PathToCGFMProgram.pptx
PathToCGFMProgram.pptxPathToCGFMProgram.pptx
PathToCGFMProgram.pptx
ย 
RFPOverview.pdf
RFPOverview.pdfRFPOverview.pdf
RFPOverview.pdf
ย 
ElementsOfAnACFR.pdf
ElementsOfAnACFR.pdfElementsOfAnACFR.pdf
ElementsOfAnACFR.pdf
ย 
LegislativeUpdate.pptx
LegislativeUpdate.pptxLegislativeUpdate.pptx
LegislativeUpdate.pptx
ย 
JAGLeadershipEthics.pptx
JAGLeadershipEthics.pptxJAGLeadershipEthics.pptx
JAGLeadershipEthics.pptx
ย 
CoachingAndMentoring.pptx
CoachingAndMentoring.pptxCoachingAndMentoring.pptx
CoachingAndMentoring.pptx
ย 
Accounting Foundations
Accounting FoundationsAccounting Foundations
Accounting Foundations
ย 
CapitalOutlay.pdf
CapitalOutlay.pdfCapitalOutlay.pdf
CapitalOutlay.pdf
ย 
DFAFinancialControlUpdate.pdf
DFAFinancialControlUpdate.pdfDFAFinancialControlUpdate.pdf
DFAFinancialControlUpdate.pdf
ย 
IPRATransparencyAndPublicRecords.pdf
IPRATransparencyAndPublicRecords.pdfIPRATransparencyAndPublicRecords.pdf
IPRATransparencyAndPublicRecords.pdf
ย 
NMEthics.pdf
NMEthics.pdfNMEthics.pdf
NMEthics.pdf
ย 
GASBLeasesImplementation.pdf
GASBLeasesImplementation.pdfGASBLeasesImplementation.pdf
GASBLeasesImplementation.pdf
ย 
AreFundsInJeopardy.pptx
AreFundsInJeopardy.pptxAreFundsInJeopardy.pptx
AreFundsInJeopardy.pptx
ย 
AuditingStandardsUpdateHandout.pdf
AuditingStandardsUpdateHandout.pdfAuditingStandardsUpdateHandout.pdf
AuditingStandardsUpdateHandout.pdf
ย 

Recently uploaded

Call Girls Umbergaon / 8250092165 Genuine Call girls with real Photos and Number
Call Girls Umbergaon / 8250092165 Genuine Call girls with real Photos and NumberCall Girls Umbergaon / 8250092165 Genuine Call girls with real Photos and Number
Call Girls Umbergaon / 8250092165 Genuine Call girls with real Photos and NumberSareena Khatun
ย 
Call girls Service Budhwar Peth - 8250092165 Our call girls are sure to provi...
Call girls Service Budhwar Peth - 8250092165 Our call girls are sure to provi...Call girls Service Budhwar Peth - 8250092165 Our call girls are sure to provi...
Call girls Service Budhwar Peth - 8250092165 Our call girls are sure to provi...Sareena Khatun
ย 
Call Girl In Prayagraj Call Girls Service ๐Ÿ‘‰ 6378878445 ๐Ÿ‘‰ Just๐Ÿ“ฒ Call Ruhi Call...
Call Girl In Prayagraj Call Girls Service ๐Ÿ‘‰ 6378878445 ๐Ÿ‘‰ Just๐Ÿ“ฒ Call Ruhi Call...Call Girl In Prayagraj Call Girls Service ๐Ÿ‘‰ 6378878445 ๐Ÿ‘‰ Just๐Ÿ“ฒ Call Ruhi Call...
Call Girl In Prayagraj Call Girls Service ๐Ÿ‘‰ 6378878445 ๐Ÿ‘‰ Just๐Ÿ“ฒ Call Ruhi Call...vershagrag
ย 
Just Call VIP Call Girls In Bangalore Kr Puram โ˜Ž๏ธ 6378878445 Independent Fem...
Just Call VIP Call Girls In  Bangalore Kr Puram โ˜Ž๏ธ 6378878445 Independent Fem...Just Call VIP Call Girls In  Bangalore Kr Puram โ˜Ž๏ธ 6378878445 Independent Fem...
Just Call VIP Call Girls In Bangalore Kr Puram โ˜Ž๏ธ 6378878445 Independent Fem...HyderabadDolls
ย 
Call Girls in Sarita Vihar Delhi Just Call ๐Ÿ‘‰๐Ÿ‘‰7065000506 Independent Female Es...
Call Girls in Sarita Vihar Delhi Just Call ๐Ÿ‘‰๐Ÿ‘‰7065000506 Independent Female Es...Call Girls in Sarita Vihar Delhi Just Call ๐Ÿ‘‰๐Ÿ‘‰7065000506 Independent Female Es...
Call Girls in Sarita Vihar Delhi Just Call ๐Ÿ‘‰๐Ÿ‘‰7065000506 Independent Female Es...Inaayaeventcompany
ย 
Adajan < Russian Call Girls Ahmedabad | Starting โ‚น,5K To @25k with A/C 800573...
Adajan < Russian Call Girls Ahmedabad | Starting โ‚น,5K To @25k with A/C 800573...Adajan < Russian Call Girls Ahmedabad | Starting โ‚น,5K To @25k with A/C 800573...
Adajan < Russian Call Girls Ahmedabad | Starting โ‚น,5K To @25k with A/C 800573...gragfaguni
ย 
Women Call Girls in gaya 8250092165 Call Girls Advance Cash On Delivery Service
Women Call Girls in gaya  8250092165 Call Girls Advance Cash On Delivery ServiceWomen Call Girls in gaya  8250092165 Call Girls Advance Cash On Delivery Service
Women Call Girls in gaya 8250092165 Call Girls Advance Cash On Delivery ServiceSareena Khatun
ย 
2024: The FAR, Federal Acquisition Regulations, Part 31
2024: The FAR, Federal Acquisition Regulations, Part 312024: The FAR, Federal Acquisition Regulations, Part 31
2024: The FAR, Federal Acquisition Regulations, Part 31JSchaus & Associates
ย 
YHRGeorgetown Spring 2024 America should Take Her Share
YHRGeorgetown Spring 2024 America should Take Her ShareYHRGeorgetown Spring 2024 America should Take Her Share
YHRGeorgetown Spring 2024 America should Take Her Shareyalehistoricalreview
ย 
Erotic Meerut Call Girls ๐Ÿ’ฏCall Us ๐Ÿ” 6378878445 ๐Ÿ” ๐Ÿ’ƒ Top Class Call Girl Servi...
Erotic  Meerut Call Girls ๐Ÿ’ฏCall Us ๐Ÿ” 6378878445 ๐Ÿ” ๐Ÿ’ƒ Top Class Call Girl Servi...Erotic  Meerut Call Girls ๐Ÿ’ฏCall Us ๐Ÿ” 6378878445 ๐Ÿ” ๐Ÿ’ƒ Top Class Call Girl Servi...
Erotic Meerut Call Girls ๐Ÿ’ฏCall Us ๐Ÿ” 6378878445 ๐Ÿ” ๐Ÿ’ƒ Top Class Call Girl Servi...vershagrag
ย 
Top profile Call Girls In Haldia [ 7014168258 ] Call Me For Genuine Models We...
Top profile Call Girls In Haldia [ 7014168258 ] Call Me For Genuine Models We...Top profile Call Girls In Haldia [ 7014168258 ] Call Me For Genuine Models We...
Top profile Call Girls In Haldia [ 7014168258 ] Call Me For Genuine Models We...gajnagarg
ย 
Finance strategies for adaptation. Presentation for CANCC
Finance strategies for adaptation. Presentation for CANCCFinance strategies for adaptation. Presentation for CANCC
Finance strategies for adaptation. Presentation for CANCCNAP Global Network
ย 
Financing strategies for adaptation. Presentation for CANCC
Financing strategies for adaptation. Presentation for CANCCFinancing strategies for adaptation. Presentation for CANCC
Financing strategies for adaptation. Presentation for CANCCNAP Global Network
ย 
NGO working for orphan childrenโ€™s education
NGO working for orphan childrenโ€™s educationNGO working for orphan childrenโ€™s education
NGO working for orphan childrenโ€™s educationSERUDS INDIA
ย 
Call Girl Service in Korba 9332606886 High Profile Call Girls You Can Get ...
Call Girl Service in Korba   9332606886  High Profile Call Girls You Can Get ...Call Girl Service in Korba   9332606886  High Profile Call Girls You Can Get ...
Call Girl Service in Korba 9332606886 High Profile Call Girls You Can Get ...kumargunjan9515
ย 
Nagerbazar @ Independent Call Girls Kolkata - 450+ Call Girl Cash Payment 800...
Nagerbazar @ Independent Call Girls Kolkata - 450+ Call Girl Cash Payment 800...Nagerbazar @ Independent Call Girls Kolkata - 450+ Call Girl Cash Payment 800...
Nagerbazar @ Independent Call Girls Kolkata - 450+ Call Girl Cash Payment 800...HyderabadDolls
ย 
Call Girls in North Sikkim 9332606886 HOT & SEXY Models beautiful and charmi...
Call Girls in North Sikkim  9332606886 HOT & SEXY Models beautiful and charmi...Call Girls in North Sikkim  9332606886 HOT & SEXY Models beautiful and charmi...
Call Girls in North Sikkim 9332606886 HOT & SEXY Models beautiful and charmi...Sareena Khatun
ย 
Vasai Call Girls In 07506202331, Nalasopara Call Girls In Mumbai
Vasai Call Girls In 07506202331, Nalasopara Call Girls In MumbaiVasai Call Girls In 07506202331, Nalasopara Call Girls In Mumbai
Vasai Call Girls In 07506202331, Nalasopara Call Girls In MumbaiPriya Reddy
ย 
Call Girl Service in West Tripura 9332606886Call Girls Advance Cash On Deliv...
Call Girl Service in West Tripura  9332606886Call Girls Advance Cash On Deliv...Call Girl Service in West Tripura  9332606886Call Girls Advance Cash On Deliv...
Call Girl Service in West Tripura 9332606886Call Girls Advance Cash On Deliv...ruksarkahn825
ย 

Recently uploaded (20)

Call Girls Umbergaon / 8250092165 Genuine Call girls with real Photos and Number
Call Girls Umbergaon / 8250092165 Genuine Call girls with real Photos and NumberCall Girls Umbergaon / 8250092165 Genuine Call girls with real Photos and Number
Call Girls Umbergaon / 8250092165 Genuine Call girls with real Photos and Number
ย 
Call girls Service Budhwar Peth - 8250092165 Our call girls are sure to provi...
Call girls Service Budhwar Peth - 8250092165 Our call girls are sure to provi...Call girls Service Budhwar Peth - 8250092165 Our call girls are sure to provi...
Call girls Service Budhwar Peth - 8250092165 Our call girls are sure to provi...
ย 
Call Girl In Prayagraj Call Girls Service ๐Ÿ‘‰ 6378878445 ๐Ÿ‘‰ Just๐Ÿ“ฒ Call Ruhi Call...
Call Girl In Prayagraj Call Girls Service ๐Ÿ‘‰ 6378878445 ๐Ÿ‘‰ Just๐Ÿ“ฒ Call Ruhi Call...Call Girl In Prayagraj Call Girls Service ๐Ÿ‘‰ 6378878445 ๐Ÿ‘‰ Just๐Ÿ“ฒ Call Ruhi Call...
Call Girl In Prayagraj Call Girls Service ๐Ÿ‘‰ 6378878445 ๐Ÿ‘‰ Just๐Ÿ“ฒ Call Ruhi Call...
ย 
Just Call VIP Call Girls In Bangalore Kr Puram โ˜Ž๏ธ 6378878445 Independent Fem...
Just Call VIP Call Girls In  Bangalore Kr Puram โ˜Ž๏ธ 6378878445 Independent Fem...Just Call VIP Call Girls In  Bangalore Kr Puram โ˜Ž๏ธ 6378878445 Independent Fem...
Just Call VIP Call Girls In Bangalore Kr Puram โ˜Ž๏ธ 6378878445 Independent Fem...
ย 
Call Girls in Sarita Vihar Delhi Just Call ๐Ÿ‘‰๐Ÿ‘‰7065000506 Independent Female Es...
Call Girls in Sarita Vihar Delhi Just Call ๐Ÿ‘‰๐Ÿ‘‰7065000506 Independent Female Es...Call Girls in Sarita Vihar Delhi Just Call ๐Ÿ‘‰๐Ÿ‘‰7065000506 Independent Female Es...
Call Girls in Sarita Vihar Delhi Just Call ๐Ÿ‘‰๐Ÿ‘‰7065000506 Independent Female Es...
ย 
Adajan < Russian Call Girls Ahmedabad | Starting โ‚น,5K To @25k with A/C 800573...
Adajan < Russian Call Girls Ahmedabad | Starting โ‚น,5K To @25k with A/C 800573...Adajan < Russian Call Girls Ahmedabad | Starting โ‚น,5K To @25k with A/C 800573...
Adajan < Russian Call Girls Ahmedabad | Starting โ‚น,5K To @25k with A/C 800573...
ย 
Women Call Girls in gaya 8250092165 Call Girls Advance Cash On Delivery Service
Women Call Girls in gaya  8250092165 Call Girls Advance Cash On Delivery ServiceWomen Call Girls in gaya  8250092165 Call Girls Advance Cash On Delivery Service
Women Call Girls in gaya 8250092165 Call Girls Advance Cash On Delivery Service
ย 
Sustainability by Design: Assessment Tool for Just Energy Transition Plans
Sustainability by Design: Assessment Tool for Just Energy Transition PlansSustainability by Design: Assessment Tool for Just Energy Transition Plans
Sustainability by Design: Assessment Tool for Just Energy Transition Plans
ย 
2024: The FAR, Federal Acquisition Regulations, Part 31
2024: The FAR, Federal Acquisition Regulations, Part 312024: The FAR, Federal Acquisition Regulations, Part 31
2024: The FAR, Federal Acquisition Regulations, Part 31
ย 
YHRGeorgetown Spring 2024 America should Take Her Share
YHRGeorgetown Spring 2024 America should Take Her ShareYHRGeorgetown Spring 2024 America should Take Her Share
YHRGeorgetown Spring 2024 America should Take Her Share
ย 
Erotic Meerut Call Girls ๐Ÿ’ฏCall Us ๐Ÿ” 6378878445 ๐Ÿ” ๐Ÿ’ƒ Top Class Call Girl Servi...
Erotic  Meerut Call Girls ๐Ÿ’ฏCall Us ๐Ÿ” 6378878445 ๐Ÿ” ๐Ÿ’ƒ Top Class Call Girl Servi...Erotic  Meerut Call Girls ๐Ÿ’ฏCall Us ๐Ÿ” 6378878445 ๐Ÿ” ๐Ÿ’ƒ Top Class Call Girl Servi...
Erotic Meerut Call Girls ๐Ÿ’ฏCall Us ๐Ÿ” 6378878445 ๐Ÿ” ๐Ÿ’ƒ Top Class Call Girl Servi...
ย 
Top profile Call Girls In Haldia [ 7014168258 ] Call Me For Genuine Models We...
Top profile Call Girls In Haldia [ 7014168258 ] Call Me For Genuine Models We...Top profile Call Girls In Haldia [ 7014168258 ] Call Me For Genuine Models We...
Top profile Call Girls In Haldia [ 7014168258 ] Call Me For Genuine Models We...
ย 
Finance strategies for adaptation. Presentation for CANCC
Finance strategies for adaptation. Presentation for CANCCFinance strategies for adaptation. Presentation for CANCC
Finance strategies for adaptation. Presentation for CANCC
ย 
Financing strategies for adaptation. Presentation for CANCC
Financing strategies for adaptation. Presentation for CANCCFinancing strategies for adaptation. Presentation for CANCC
Financing strategies for adaptation. Presentation for CANCC
ย 
NGO working for orphan childrenโ€™s education
NGO working for orphan childrenโ€™s educationNGO working for orphan childrenโ€™s education
NGO working for orphan childrenโ€™s education
ย 
Call Girl Service in Korba 9332606886 High Profile Call Girls You Can Get ...
Call Girl Service in Korba   9332606886  High Profile Call Girls You Can Get ...Call Girl Service in Korba   9332606886  High Profile Call Girls You Can Get ...
Call Girl Service in Korba 9332606886 High Profile Call Girls You Can Get ...
ย 
Nagerbazar @ Independent Call Girls Kolkata - 450+ Call Girl Cash Payment 800...
Nagerbazar @ Independent Call Girls Kolkata - 450+ Call Girl Cash Payment 800...Nagerbazar @ Independent Call Girls Kolkata - 450+ Call Girl Cash Payment 800...
Nagerbazar @ Independent Call Girls Kolkata - 450+ Call Girl Cash Payment 800...
ย 
Call Girls in North Sikkim 9332606886 HOT & SEXY Models beautiful and charmi...
Call Girls in North Sikkim  9332606886 HOT & SEXY Models beautiful and charmi...Call Girls in North Sikkim  9332606886 HOT & SEXY Models beautiful and charmi...
Call Girls in North Sikkim 9332606886 HOT & SEXY Models beautiful and charmi...
ย 
Vasai Call Girls In 07506202331, Nalasopara Call Girls In Mumbai
Vasai Call Girls In 07506202331, Nalasopara Call Girls In MumbaiVasai Call Girls In 07506202331, Nalasopara Call Girls In Mumbai
Vasai Call Girls In 07506202331, Nalasopara Call Girls In Mumbai
ย 
Call Girl Service in West Tripura 9332606886Call Girls Advance Cash On Deliv...
Call Girl Service in West Tripura  9332606886Call Girls Advance Cash On Deliv...Call Girl Service in West Tripura  9332606886Call Girls Advance Cash On Deliv...
Call Girl Service in West Tripura 9332606886Call Girls Advance Cash On Deliv...
ย 

RandyRomesCyberRisks.pptx

  • 1. WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING Investment advisory services are offered through CliftonLarsonAllen Wealth Advisors, LLC, an SEC-registered investment advisor ยฉ2021 CliftonLarsonAllen LLP May 2022 Cybersecurity Threats for 2022: Ransomware, Spear Phishing and Service Provider Risks
  • 2. The information herein has been provided by CliftonLarsonAllen LLP for general information purposes only. The presentation and related materials, if any, do not implicate any client, advisory, fiduciary, or professional relationship between you and CliftonLarsonAllen LLP and neither CliftonLarsonAllen LLP nor any other person or entity is, in connection with the presentation and/or materials, engaged in rendering auditing, accounting, tax, legal, medical, investment, advisory, consulting, or any other professional service or advice. Neither the presentation nor the materials, if any, should be considered a substitute for your independent investigation and your sound technical business judgment. You or your entity, if applicable, should consult with a professional advisor familiar with your particular factual situation for advice or service concerning any specific matters. CliftonLarsonAllen LLP is not licensed to practice law, nor does it practice law. The presentation and materials, if any, are for general guidance purposes and not a substitute for compliance obligations. The presentation and/or materials may not be applicable to, or suitable for, your specific circumstances or needs, and may require consultation with counsel, consultants, or advisors if any action is to be contemplated. You should contact your CliftonLarsonAllen LLP or other professional prior to taking any action based upon the information in the presentation or materials provided. CliftonLarsonAllen LLP assumes no obligation to inform you of any changes in laws or other factors that could affect the information contained herein. ยฉ2022 CliftonLarsonAllen LLP 2
  • 3. ยฉ2021 CliftonLarsonAllen LLP Cyber Security Services Information Security offered as specialized service offering for over 25 years ๏ƒ˜Penetration Testing and Vulnerability Assessment ๏ƒ˜Black Box, Red Team, and Collaborative Assessments ๏ƒ˜IT/Cyber security risk assessments ๏ƒ˜IT audit and compliance (HIPPA, CIS, NIST, CMMC, DOL, GLBA/FFIEC, etcโ€ฆ) ๏ƒ˜PCI-DSS Readiness and Compliance Assessments ๏ƒ˜Incident response and forensics ๏ƒ˜Independent security consulting ๏ƒ˜Internal audit support 3
  • 4. ยฉ2021 CliftonLarsonAllen LLP โ€ข โ€œProfessional Studentโ€ โ€ข Science Teacher / Self Taught Computer Guy โ€ข IT Consultant - Project Manager ๏ƒ  IT Staff/Help Desk ๏ƒ  Hacker โ€ข Assistant Scout Master (Boy Scouts) โ€ข Boys Scouts Motto: Be Prepared โ€“ Are you prepared? C:whoami > m0th_man 4
  • 5. ยฉ2021 CliftonLarsonAllen LLP Raise Your Hand if You Work for a Tech Company โ€ข Security Cameras โ€ข Motion Sensors โ€ข Logistics Tracking โ€ข Print Vendors โ€ข Smart TV Displays โ€ข Temperature and Humidity โ€ข Digital Assistance โ€ข Cloud Applications & Analytics โ€ข Bio-Medical Care & Monitoring ๏ƒ˜ โ€œPresenceโ€ Security cameras Garage door Home thermostat Cable TV remote Smart TV Sleep number bed Roomba โ€œHey Siri, whatโ€™s my balance?โ€ Apple Watch or FitBit โ€œPresenceโ€ 5
  • 6. WEALTH ADVISORY | OUTSOURCING AUDIT, TAX, AND CONSULTING Investment advisory services are offered through CliftonLarsonAllen Wealth Advisors, LLC, an SEC-registered investment advisor ยฉ2021 CliftonLarsonAllen LLP 6 Sun Tzu: โ€œKnow your enemy, know yourself and you can fight a hundred battles without disasterโ€
  • 7. ยฉ2021 CliftonLarsonAllen LLP Cybercrime and Black-Market Economies โ€ข Black market economy to support cyber fraud o Business models and specialization o Underground Marketplace (The Dark Web) โ€ข Most common cyber fraud scenarios we see affecting our clients o Theft of information o Credit card information o PII, PFI, ePHI, account profiles, etcโ€ฆ o Log-in Credentials o Ransomware and interference w/ operations ๏ƒ˜ To the Hackers, we all look the sameโ€ฆ 7 They will hit you with any or all of the following: 1. Email Spear Phishing Attacks 2. Password Guessing and Business Email Account Takeovers 3. Payment and Funds Disbursement Transfer Fraud 4. Ransomware 5. Extortion to avoid breach disclosure
  • 8. ยฉ2021 CliftonLarsonAllen LLP Average Days to Identify and Contain a Data Breach 8 Source: IBM Security Cost of a Data Breach Report 2020 โ€ข Global average is 280 days o 207 days to identify a breach o 73 days to contain the attack
  • 9. ยฉ2021 CliftonLarsonAllen LLP Behind the statistics โ€ข Hackers can do a lot in AND to your network in 236 days o Learn everything about your group o Find your crown jewels and take them o Disable backups and security systems o Create numerous back doors โ€ข Public portrayal of ransomware creates a false sense of security o Ransomware is usually coupled with other acts โ€“ Ransomware is simply the most visible part of the attack โ€“ it is usually โ€œthe last actโ€ o Current ransomware attacks are coupled with data exfiltration o Resuming operations is just the first step o Legal and business ramifications of a data breach can persist ๏ƒ˜ Over 80% of breaches have a root cause in some form of Spear Phishing or other Social Engineering 9 Average cost $8.4M
  • 10. WEALTH ADVISORY | OUTSOURCING AUDIT, TAX, AND CONSULTING Investment advisory services are offered through CliftonLarsonAllen Wealth Advisors, LLC, an SEC-registered investment advisor ยฉ2021 CliftonLarsonAllen LLP 10 Here They Come We All Look the Same To the Hackers
  • 12. ยฉ2021 CliftonLarsonAllen LLP Business Email Compromise โ€ข Fraudsters impersonate employees, service providers, or vendors via email in an attempt toโ€ฆ o Steal or transfer $$$ o Authorize a distribution o Impersonate an Executive asking staff to โ€œbuy gift cardsโ€ o Update direct deposit account 12
  • 13. ยฉ2021 CliftonLarsonAllen LLP Does Your Organization Already Use a Phishing Service? โ€ข โ€œWe already use _______โ€ o โ€œIT tests our people every ___โ€ o โ€Click through rate is ___โ€ o โ€œFailures are required to take trainingโ€ฆโ€ o โ€œWe report results to the board quarterlyโ€ฆโ€ 13 โ€ข These services are best categorized as training and training effectiveness measurement tools. โ€ข They are NOT penetration testingโ€ฆ ๏ƒ˜There is a โ€œso what factorโ€ that you may be missingโ€ฆ
  • 14. WEALTH ADVISORY | OUTSOURCING AUDIT, TAX, AND CONSULTING Investment advisory services are offered through CliftonLarsonAllen Wealth Advisors, LLC, an SEC-registered investment advisor ยฉ2021 CliftonLarsonAllen LLP 14 Passwords Are the Keys to the Kingdomโ€ฆ
  • 15. ยฉ2021 CliftonLarsonAllen LLP Credential Harvesting and Password Guessing: The Cloud is Ripe for the Picking 15 Attacks on Office365 - Password guessing attacks - Phishing that harvests credentials
  • 16. ยฉ2021 CliftonLarsonAllen LLP Passwords ๏ƒ˜Old Rules (NIST) o Length (8+ characters) o Complexity (Aa4@) o Forced expiration (every_____) ๏ƒ˜New Guidance (NIST) o Password tools ๏‚ง MFA ๏‚ง Password managers 16 Password Audit Total Number of passwords audited 855 Passwords cracked 794 Passwords that were all letters 63 Passwords that were all numbers 5 Passwords that were an English word 20 Passwords that were a word with numbers appended to it 200 Passwords that were the same as the username 6 Passwords that do not meet Windows complexity 584
  • 17. ยฉ2021 CliftonLarsonAllen LLP Password Strategies: ๏ƒ˜Multi-factor authentication on ALL external systems ๏ƒ˜Password management tools ๏ƒ˜Pass Phrases โ€“ Loooooong natural language Password21 <------------- Unforgiveable! Summer21 <------------- Terrible N*78fm/1 <------------- Painful Wallet Painting lamp <-- GOOD The Packers always beat the Bears! ๏ƒŸ BEST 17 ๏ƒ˜Password tools: MFA and Password Managers are needed
  • 18. WEALTH ADVISORY | OUTSOURCING AUDIT, TAX, AND CONSULTING Investment advisory services are offered through CliftonLarsonAllen Wealth Advisors, LLC, an SEC-registered investment advisor ยฉ2021 CliftonLarsonAllen LLP 18 Itโ€™s a question you might have to answer if cybercriminals take your network hostage. How Much is Operational Uptime Worth to Your Organization?
  • 19. ยฉ2021 CliftonLarsonAllen LLP Ransomware 19 Ransomware bursts on the scene more than four years agoโ€ฆ
  • 20. ยฉ2021 CliftonLarsonAllen LLP Late Last Yearโ€ฆ Who will they set their sights on next? 20 https://krebsonsecurity.com/2020/10/fbi-dhs-hhs-warn-of-imminent-credible-ransomware-threat-against-u-s-hospitals/ Last Monthโ€ฆ Everyone has business operations at risk of denial of service and extortion.
  • 21. ยฉ2021 CliftonLarsonAllen LLP Ransomware Attacks Continue to Evolve โ€ข Earliest versions attack consumer availability โ€ข 2nd generation attacked business availability & confidentiality โ€ข Newest versions โ€ข Successful against all operating systems โ€ข Include Internet banking trojans (Zeus Sphinx Trojan) โ€ข Search for and encrypt back ups first ๏ƒ˜ FINISH with threat of data disclosure (DR is not enoughโ€ฆ) ๏ƒ˜ If you have not tested your susceptibility to Ransomwareโ€ฆ??? ๏ƒ˜ If you have not tested your recovery capabilities, from bare metal upโ€ฆ??? Ransomware 21
  • 22. WEALTH ADVISORY | OUTSOURCING AUDIT, TAX, AND CONSULTING Investment advisory services are offered through CliftonLarsonAllen Wealth Advisors, LLC, an SEC-registered investment advisor ยฉ2021 CliftonLarsonAllen LLP SolarWinds Orion Attacking the Supply Chain 22
  • 24. ยฉ2021 CliftonLarsonAllen LLP Picture in Your Minds Eye โ€“ SolarWinds Orion Compromise 24 1 All images are from Bing search with free for commercial use filter set. Command and Control Server 1st C2 Threat Actor Software Update Server ABC Organization 2 3 4 5 ? 4 Cloud hosted services and connected 3rd party business partners Second C2 Third C2
  • 25. ยฉ2021 CliftonLarsonAllen LLP Summary of SolarWinds Orion 25 5. Some organizations are subject to additional attack activity โ€“ Lateral movement/pivoting โ€“ Privilege escalation โ€“ Creation of additional/secondary persistence mechanisms 6. Objectives? โ€“ Espionage? โ€“ Gather and steal information? โ€“ Launch point for attack into other trusted systems? ๏ƒ˜ Office 365? ๏ƒ˜ Other trusted applications/systems? ๏ƒ˜ Other trusted organizations? 1. SolarWinds (SW) development/update process is compromised โ€“ Malware added to plug in component 2. Customers download and install SW update with back door malware โ€“ Legitimate appearing malware installed 3. Sophisticated malware โ€œscansโ€ location โ€“ Gathers information (โ€œwhere am Iโ€) โ€“ Attacks/disables security tools 4. Malware โ€œphones homeโ€ โ€“ Connects to Command and Control Server (C2) โ€“ Provides recon information and accepts instructions
  • 26. ยฉ2021 CliftonLarsonAllen LLP Take-Aways and To-Dos (ie. IR) 26 5. What Indicators of Compromise (IOCโ€™s) have we searched for? โ€“ What resources/references have we used to identify known and potential IOCโ€™s? โ€“ Use 3 and 4 to search for IOCโ€™s 6. Do we have any third-party service providers with trusted access? โ€“ Who has remote access into our environment? โ€“ Who do we push our data out to? โ€“ Are there any persistent open connections to or from third parties? 7. Repeat 1-5 for those identified in 6 1. Do we use SolarWinds Orion? โ€“ If NO ๏ƒ  Go to 6 โ€“ If YES ๏ƒ  What version? 2. Is our version the affected version (see SW advisory)? โ€“ If NO ๏ƒ  Go to 6 โ€“ If YES ๏ƒ  Continue 3. Have we created a timeline of potential exposure? 4. What logs do we have and how far back in time do they go?
  • 27. ยฉ2021 CliftonLarsonAllen LLP Take-Aways and To-Dos (ie. IR) 27 8. โ€œKnow What Normal Looks likeโ€ โ€“ Easy to sayโ€ฆ challenging to execute โ€“ Server communication to the outside and โ€“ DNS logs 9. In-house threat hunting for IOCโ€™s โ€“ In-house changes โ€“ Privileged accounts and service accounts โ€“ Critical files and system settings 10. Threat hunting in cloud Infrastructure โ€“ Mandiant Azure AD Investigator โ€“ CISA Sparrow โ€“ MS Azure Security Compass New information was being released regularlyโ€ฆ
  • 28. ยฉ2021 CliftonLarsonAllen LLP Software Vendor/Supply Chain Risk Management โ€ข All software products have bugs/vulnerabilities โ€ข Key questions: o What does this software application have access to? o What user account/privileges are given to it? o What is the software vendor doing to provide us a level of comfort that they have done their due diligence? o What do we need to do for our due diligence? 28
  • 29. ยฉ2021 CliftonLarsonAllen LLP Software Vendor/Supply Chain Risk Management โ€ข The latest issues: o โ€œLog4Jโ€ Java vulnerabilitiesโ€ฆ o Pkexec - CVE-2021-4034 (PwnKit) 29
  • 30. WEALTH ADVISORY | OUTSOURCING AUDIT, TAX, AND CONSULTING Investment advisory services are offered through CliftonLarsonAllen Wealth Advisors, LLC, an SEC-registered investment advisor ยฉ2021 CliftonLarsonAllen LLP 30 Is Cybersecurity Built Into Your Operational DNA?
  • 31. ยฉ2021 CliftonLarsonAllen LLP Policies and Standards ๏ƒ˜Security is not a product ๏ƒ˜People, Rules and Tools o What do we expect to occur? o How do we conduct business? o Who is responsible for what? ๏ƒ˜Standards based operations from a governance or compliance framework: o GLBA, FFIEC, HIPAA, DOL, o PCI โ€“ DSS, CMMC o CIS Critical Controls, NIST 31 People Rules ` Tools ๏ƒ˜Disciplined Exception Management
  • 33. ยฉ2021 CliftonLarsonAllen LLP 33 CIS Benchmarks Checklists and How-to guides for just about everything - Operating Systems - Server Software - Network Devices - Cloud Implementations - Etcโ€ฆ
  • 34. ยฉ2021 CliftonLarsonAllen LLP 34 Secure Office 365 NOT fully secure by default โ€ข Needs to be secured: ๏ƒ˜ Enable/Turn On security features ๏ƒ˜ Harden (email) security ๏ƒ˜ Fine tune logging, monitoring and alerting ๏ƒ˜ Enforce retention periods ๏ƒ˜ Security configurations need to be periodically assessed.
  • 35. ยฉ2021 CliftonLarsonAllen LLP โ€ข Staff should not have local administrator rights to their workstations โ€ข Administrators use two sets of credentials (general use and elevated privileges). โ€ข No email, browsing, or general computer use as administrator. โ€ข Implement a policy to reinforce practice Privileged Account Discipline and Hygiene 35
  • 36. WEALTH ADVISORY | OUTSOURCING AUDIT, TAX, AND CONSULTING Investment advisory services are offered through CliftonLarsonAllen Wealth Advisors, LLC, an SEC-registered investment advisor ยฉ2021 CliftonLarsonAllen LLP 36 Itโ€™s a question you might have to answer if cybercriminals take your network hostage. How Much Would You Pay to Restore Access to Your Data? The Boy Scouts Motto: โ€œBe Preparedโ€
  • 37. ยฉ2021 CliftonLarsonAllen LLP Incident Response Preparedness โ€ข Unfortunately, data breach can still occur despite implementing all the best security precautions Think WHENโ€ฆ NOT IF โ€ข Have a Plan โ€“ Implement the Plan โ€“ Practice the Plan โ€ข Develop an incident response program and plan o Include the appropriate procedures o Ensure points of contact are included o Keep the plan update to date โ€ข Establish relationships with key incident responders o Breach Counsel o Forensic provider o Public relations 37 Are you prepared to respond to any (or all) of the following: 1. Email Spear Phishing Attacks 2. Password Guessing and Business Email Account Takeovers 3. Payment and Funds Transfer Fraud 4. Ransomware 5. Extortion to avoid breach disclosure Practice and Test the Plan
  • 38. ยฉ2021 CliftonLarsonAllen LLP โ€ข Tabletop exercises- simulations where participants walk through the incident and response procedures โ€ข Two types of tabletop exercises o Technical o Management ๏ƒ˜ Both types should be conducted annually โ€ข Spear phishing tests and other social engineering tests โ€ข Red Team penetration testing Practice the Plan 38
  • 39. ยฉ2021 CliftonLarsonAllen LLP Incident Response Preparedness- Cost Savings 39 Source: IBM Security Cost of a Data Breach Report 2020 Penetration Testing
  • 40. ยฉ2021 CliftonLarsonAllen LLP โ€ข Are you confident youโ€™ve done enough to secure your systems and data? โ€ข Are exceptions well defined, understood, and managed? โ€ข Do you have appropriate governance and visibility into your service providers (are they doing enough of the right thing?) โ€ข Are you prepared forโ€ฆ??? โ€œChance Favors the Prepared Mindโ€ 40
  • 41. ยฉ2021 CliftonLarsonAllen LLP ๏ƒ˜ Standards Based Operations and Exception Management โ€“ Daily Operational DNA ๏ƒ˜ PCI Compliance is good cybersecurity hygiene ๏ƒ˜ Monitor and fine tune (continuous improvement) ๏ƒ˜ Practice and Test ๏‚ง Audit your operations controls (against a framework) ๏‚ง Review Office 365 (O365) security (periodically) ๏‚ง Schedule IR Tabletop and Disaster Recovery exercises ๏‚ง Perform application testing ๏‚ง Test new systems and after significant change ๏‚ง Engage independent penetration testing and vulnerability assessment (prove it) Boy Scouts Motto: Be Preparedโ€ฆ Prepare Operate Test 41
  • 42. WEALTH ADVISORY | OUTSOURCING AUDIT, TAX, AND CONSULTING Investment advisory services are offered through CliftonLarsonAllen Wealth Advisors, LLC, an SEC-registered investment advisor ยฉ2021 CliftonLarsonAllen LLP Randy Romes, CISSP, CRISC, CISA, MPC, PCI-QSA Principal โ€“ Cybersecurity Services 612-397-3114 Randy.Romes@claconnect.com Thank You!
  • 43. ยฉ2021 CliftonLarsonAllen LLP Other Resources ๏ƒ˜ CIS โ€“ Akamai Ransomware Risk Mitigation Partnership 43
  • 44. ยฉ2021 CliftonLarsonAllen LLP Other Resources ๏ƒ˜ White House Memo: https://s3.documentcloud.org/documents/20796933/memo-what-we-urge-you-to-do-to-protect-against-the-threat-of-ransomware17.pdf 44
  • 45. ยฉ2021 CliftonLarsonAllen LLP Other Resources ๏ƒ˜ CLA Cybersecurity Blog ๏ƒ˜ https://blogs.claconnect.com/Cybersecurity/2021/07/ 45

Editor's Notes

  1. Heading is Polling question. Two answer/responses should be NO YES In that order please This is analogous to EBPs with multiple/overlapping TPAs and (IT) Service Providers Randy to ASK in passing: โ€œI wonder how many of you could operate with your technology for two weeks?โ€ - This is foreshadowing โ€“ NOT a polling querstion
  2. Hackers can do a lot in and to your network in 231 days (public average) Learn everything about your CU Find you crown jewels and take them Disable backups and security systems Create numerous back doors Plant Ransomware (AFTER they are done with everything elseโ€ฆ) Labeling ransomware as the top threat creates a false narrative Ransomware is usually coupled with other acts and just the most visible part of the attack These days, ransomware is coupled with data exfiltration Resuming operations is just the first step Legal and business ramifications of a data breach can persist
  3. Make this a polling question? Exceptionsโ€ฆ 5% failure rateโ€ฆ so what factor
  4. Exceptionsโ€ฆ 10% / 33% failure rateโ€ฆ so what factor Length more important than complexity Pass phrase/natural language Last Pass KeePass Google Authenticator Most applications have this
  5. Training and auditing
  6. Describe Imperial County. - Ransomeware demand of $1.2M Estimate to recover on own and fix was over $3M WOULD NEED TO DO THIS ANYWAYโ€ฆ Did NOT pay More than 8 months laterโ€ฆ still not done fixing and cost has soared past $3M
  7. POLLING QUESTION at the end. Answers/responses Yes NO NOWโ€ฆ STAND UP if your company would be in a lot of trouble if you could not use your technology for TWO WEEKS What do you do? Test your susceptibility to Ransomware Unpatched vulneravbilites Susceptaiblity to spear phishing Poor control of administrative privliges File sharesโ€ฆ
  8. RANDY ~20 minutes Sophistication Opsec Timeline Obfuscation Customization ~18,000 downloaded Somewhere between 50 and 100 were subject to additional/secondary attacks Privilege escalation Additional persistence mechanisms Talk about SAML???
  9. SUPPLY chain Sophistication Opsec Timeline Obfuscation Customization ~18,000 downloaded Somewhere between 50 and 100 were subject to additional/secondary attacks Privilege escalation Additional persistence mechanisms Talk about SAML???
  10. Overall an emphasis on visibility, own-network understanding, and being able to correlate events together to identify suspicious patterns of activity can succeed in identifying even the most complex supply chain attacks post-breach. Although attackers may still gain initial footholds within networks, being able to dramatically reduce adversary dwell time is a significant improvement over what many organizations impacted by this SolarWinds event will experience in the coming weeks. Capture information about a newly-seen, unfamiliar domain in network traffic.ย  Leverage internal data sources and continuous DNS monitoring. Monitoring for new, unique, or abnormal network connections can identify C2 communication schema. Proper asset classification which identifies specific hosts or host-type (e.g., โ€œserverโ€ instead of โ€œend-user clientโ€) can further differentiate communication to identify items of concern. Similar classification can also work to identify unusual authentication activity, where servers (such as a SolarWinds Orion device) initiate logons to other clients instead of the reverse.
  11. Example from UNM and sw dev team. Building application/data ware house Already have functions/features and controls mapped for CMMC
  12. New version has more focus and emphasis on internet based/cloud based systems and processesโ€ฆ
  13. Like all emergency procedures, they need to be practiced
  14. $8.64m โ€“ Average cost of a data breach in the United States $2.64M โ€“ Average global total cost of a breach for organizations under 500 employees; $5.52m at enterprises over 25K employees
  15. Polling question: Are you confident youโ€™ve done enough to secure your employee benefit plan? NO YES (in this order)