SlideShare a Scribd company logo
1 of 21
Download to read offline
Cyber Rangers by Picus Security
8 immediate steps defenders can take in times of flux
COVID-19 Case
2
About the speaker
Pablo Ridgeway
Senior Solution Engineer at Picus Security Inc.
20 years experience in networking and security
3
What we covered in our previous episode...
Adversaries take advantage of #trendingtopics and
● Improve engagement by instigating curiosity
○ Corona-virus-Map.com.exe Malicious File
● Improve legitimacy by disguising as a trusted party
○ Email disguised as WHO or other legitimate government body
● Create a sense of urgency and play on fear of users
○ Emails call for urgency with subjects such as ‘Cancelled Shipment due Covid-19’
4
Actions blue team members can take:
Leveraging people, process and technology
Technology
People
Process
01
03 02
5
Start with ‘people’ first
Technology
People
Process
01
03 02
6
● Employees may feel like their behavior isn’t monitored in their remote work setup which makes them more prone to
social-engineering attacks
● This is true to a certain level - certain controls would not work in their home environment which limits your ability to
control their activities
● Their chance to click on a malicious link or visit a malicious website would increase and adversaries are aware of this
fact and double down on #trendingtopics
● Solution: Help them understand risks
Make your colleagues understand the risks
7
● COVID-19–themed social engineering campaigns
have been increasing, security teams must inform
employees about attacker’s techniques to avoid being
tricked.
○ Fear
○ Stress
○ Curiosity
○ Uncertainty
○ Abusing trust
● Use our previous web series episode, explain with
examples!
Step 1: Increase awareness around social engineering and phishing
● Don’t be a disabler and tell them that they can’t use Zoom,
Webex, Hangouts :)
● Enable your colleagues:
○ Select and approve certain tools to be used in WFH
scenarios,
○ Promote the use of approved tools,
○ Explain the risks associated and benefits of these tools.
● You need to compensate for the loss of F2F interactions. Set up
two-way communication channels that let users
○ Post and review questions,
○ Report incidents in real time,
○ Share best practices.
8
Step 2: Securely enable your employees
9
Leveraging processes
Technology
People
Process
01
03 02
10
● Most of business processes are not designed to support extensive work from home scenarios and lack the proper
embedded controls.
● Certain controls basically don’t work in WFH environment.
● Users and endpoint become the weakest link.
● Solution: Put complementary security-control processes and put emphasis on detection
Compensate lack of controls with processes
11
● Now that most of your employees are working from
home, you have so many nodes that you need to analyze
- use the Pareto Principle! 20% of the users would pose
80% of the risk.
● Users working with personally identifiable information
(PII) or other confidential data, pose more risk than
others.
● High-risk users should be identified and monitored for
behavior that can indicate security breaches.
○ unusual bandwidth patterns
○ bulk downloads of enterprise data
● Also think of preparing tailored messaging for high-risk
user groups, if you can communicate with them directly.
Step 3: Identify, monitor and inform high-risk user groups
12
● Basic boundary-protection mechanisms (e.g. proxies, web gateways, IPS) won’t secure users
○ working from home
○ off the enterprise network, and
○ not connected to a VPN.
● Rethink your monitoring activities particularly for data and endpoints around WFH practices
○ Widen the scope of monitoring activities particularly for data and endpoints,
○ Update SIEM systems with new rule sets taking WFH into consideration,
■ Beware! Focus on creating relevant rules, don’t overburden yourself with alerts
Step 4: Expand monitoring
13
Step 5: Review incident-response protocols
● Review your incident response processes, focus on what's important
○ Security teams are also working from home!
■ Decision makers may not be reached easily
■ Normal escalation pathways may be interrupted
○ Cybersecurity leaders should build redundancy options into response protocols so that responses don’t stall
● In times of flux communication is crucial, definition of critical security incident may change - make sure that your
team is constantly sharing insights
14
Rethinking your security stack
Technology
People
Process
01
03 02
15
● 71% of employees use so-called shadow IT systems*,
○ they set up and administer without formal approval
● Extended work-from-home operations will expose such systems
○ business processes that depend on shadow IT in the office will break down.
● Prepare to transition, support, and protect business-critical shadow assets.
● Keep an eye out for new shadow-IT systems that employees use or create to:
○ ease working from home
○ compensate for in-office capabilities they can’t access,
○ get around obstacles
* Source: OneLogin
Step 6: Use this to you advantage and identify shadow IT
16
● WFH practices increase cyber risk from two dimensions:
○ Companies roll out technologies that enable employees to work from home and maintain business
continuity. The rapid proliferation of work-from-home technologies expand our attack surfaces.
○ For most security teams trying to achieve WFH at scale will not be easy and is going to take time
○ Defensive capabilities will be limited for a period of time.
● Solution: Review your control stack by taking into consideration changes in your attack surface
Make sure the appropriate controls are in place
17
● Employees working remotely must use MFA to access networks and critical applications.
● If setting up MFA for all users is challenging, prioritize users:
○ who have elevated privileges (such as domain and sys admins)
○ who have access to critical data (PII, intellectual property, etc.)
○ who work with critical systems (for instance, money transfers)
○ who work in cybersecurity teams
Step 7: Scale Up Multi-Factor Authentication (MFA)
18
● Some applications are available only to users working onsite at their organizations’ facilities.
● Companies must protect those apps with special controls to make them available to remote workers.
● If you have enough resources, activate corporate VPNs for all users.
● However, most of VPNs are dependent on traffic over the public Internet
○ translates into slowdowns and reduced quality of service overall.
● As a solution,
○ activate VPNs and use MFA to reach internal critical assets
○ use MFA alone when accessing less critical parts of the corporate environment (like cloud hosted
applications)
Step 8: Implement compensating controls for internal applications
Summary Slide
19
Make people aware of the risk and part of the solution
Security teams should be an enabler at times like this
Use Pareto Principle - 20% of users would bear 80% of the risk
Focus on monitoring and detection - but be smart about it!
Find the delicate balance between security and connectivity or usability
Question Slide
20
Utilize Picus Breach and Attack Simulation, learn how adversaries behave and
stay ahead of them

More Related Content

What's hot

Data Breach Crisis Control – How to Communicate When You’re in the Hot Seat
Data Breach Crisis Control – How to Communicate When You’re in the Hot SeatData Breach Crisis Control – How to Communicate When You’re in the Hot Seat
Data Breach Crisis Control – How to Communicate When You’re in the Hot SeatResilient Systems
 
Why Patch Management is Still the Best First Line of Defense
Why Patch Management is Still the Best First Line of DefenseWhy Patch Management is Still the Best First Line of Defense
Why Patch Management is Still the Best First Line of DefenseLumension
 
Network operations center best practices (3)
Network operations center best practices (3)Network operations center best practices (3)
Network operations center best practices (3)Gabby Nizri
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Managementasherad
 
The Cloud is in the details webinar - Rothke
The Cloud is in the details webinar - RothkeThe Cloud is in the details webinar - Rothke
The Cloud is in the details webinar - RothkeBen Rothke
 
By Popular Demand: Co3's Latest and Greatest Features
By Popular Demand: Co3's Latest and Greatest Features By Popular Demand: Co3's Latest and Greatest Features
By Popular Demand: Co3's Latest and Greatest Features Resilient Systems
 
E5 rothke - deployment strategies for effective encryption
E5   rothke - deployment strategies for effective encryptionE5   rothke - deployment strategies for effective encryption
E5 rothke - deployment strategies for effective encryptionBen Rothke
 
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #3
SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #3SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #3
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #3Lisa Niles
 
Health information secuirty session 5 best practise in information security
Health information secuirty session 5 best practise in information securityHealth information secuirty session 5 best practise in information security
Health information secuirty session 5 best practise in information securityDr. Lasantha Ranwala
 
You've Been Breached: How To Mitigate The Incident
You've Been Breached: How To Mitigate The IncidentYou've Been Breached: How To Mitigate The Incident
You've Been Breached: How To Mitigate The IncidentResilient Systems
 
Beyond the Scan: The Value Proposition of Vulnerability Assessment
Beyond the Scan: The Value Proposition of Vulnerability AssessmentBeyond the Scan: The Value Proposition of Vulnerability Assessment
Beyond the Scan: The Value Proposition of Vulnerability AssessmentDamon Small
 
Health information security session 4 risk management
Health information security session 4 risk managementHealth information security session 4 risk management
Health information security session 4 risk managementDr. Lasantha Ranwala
 

What's hot (20)

Lesson 2
Lesson 2Lesson 2
Lesson 2
 
Lesson 1- Intrusion Detection
Lesson 1- Intrusion DetectionLesson 1- Intrusion Detection
Lesson 1- Intrusion Detection
 
Lesson 1
Lesson 1Lesson 1
Lesson 1
 
Data Breach Crisis Control – How to Communicate When You’re in the Hot Seat
Data Breach Crisis Control – How to Communicate When You’re in the Hot SeatData Breach Crisis Control – How to Communicate When You’re in the Hot Seat
Data Breach Crisis Control – How to Communicate When You’re in the Hot Seat
 
Lesson 2
Lesson 2Lesson 2
Lesson 2
 
Incident response
Incident responseIncident response
Incident response
 
Incident handling.final
Incident handling.finalIncident handling.final
Incident handling.final
 
Why Patch Management is Still the Best First Line of Defense
Why Patch Management is Still the Best First Line of DefenseWhy Patch Management is Still the Best First Line of Defense
Why Patch Management is Still the Best First Line of Defense
 
Network operations center best practices (3)
Network operations center best practices (3)Network operations center best practices (3)
Network operations center best practices (3)
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Management
 
The Cloud is in the details webinar - Rothke
The Cloud is in the details webinar - RothkeThe Cloud is in the details webinar - Rothke
The Cloud is in the details webinar - Rothke
 
By Popular Demand: Co3's Latest and Greatest Features
By Popular Demand: Co3's Latest and Greatest Features By Popular Demand: Co3's Latest and Greatest Features
By Popular Demand: Co3's Latest and Greatest Features
 
E5 rothke - deployment strategies for effective encryption
E5   rothke - deployment strategies for effective encryptionE5   rothke - deployment strategies for effective encryption
E5 rothke - deployment strategies for effective encryption
 
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #3
SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #3SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #3
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #3
 
Health information secuirty session 5 best practise in information security
Health information secuirty session 5 best practise in information securityHealth information secuirty session 5 best practise in information security
Health information secuirty session 5 best practise in information security
 
You've Been Breached: How To Mitigate The Incident
You've Been Breached: How To Mitigate The IncidentYou've Been Breached: How To Mitigate The Incident
You've Been Breached: How To Mitigate The Incident
 
Beyond the Scan: The Value Proposition of Vulnerability Assessment
Beyond the Scan: The Value Proposition of Vulnerability AssessmentBeyond the Scan: The Value Proposition of Vulnerability Assessment
Beyond the Scan: The Value Proposition of Vulnerability Assessment
 
Health information security session 4 risk management
Health information security session 4 risk managementHealth information security session 4 risk management
Health information security session 4 risk management
 
Incident Response
Incident ResponseIncident Response
Incident Response
 
Lesson 3- Fair Approach
Lesson 3- Fair ApproachLesson 3- Fair Approach
Lesson 3- Fair Approach
 

Similar to 8 steps defenders can take during times of remote work

Top 10 IT Security Issues 2011
Top 10 IT Security Issues 2011Top 10 IT Security Issues 2011
Top 10 IT Security Issues 2011Redspin, Inc.
 
6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight Back6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight BackMTG IT Professionals
 
Chapter_5_Security_CC.pptx
Chapter_5_Security_CC.pptxChapter_5_Security_CC.pptx
Chapter_5_Security_CC.pptxLokNathRegmi1
 
3 Tips for Managing Risky User Activity in 2015
3 Tips for Managing Risky User Activity in 20153 Tips for Managing Risky User Activity in 2015
3 Tips for Managing Risky User Activity in 2015ObserveIT
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Priyanka Aash
 
Module 1 / Unit 5 Digital Cybersecurity
Module 1 / Unit 5  Digital Cybersecurity Module 1 / Unit 5  Digital Cybersecurity
Module 1 / Unit 5 Digital Cybersecurity SMKCreations
 
Corona| COVID IT Tactical Security Preparedness: Threat Management
Corona| COVID IT Tactical Security Preparedness: Threat ManagementCorona| COVID IT Tactical Security Preparedness: Threat Management
Corona| COVID IT Tactical Security Preparedness: Threat ManagementRedZone Technologies
 
Securing your digital world - Cybersecurity for SBEs
Securing your digital world - Cybersecurity for SBEsSecuring your digital world - Cybersecurity for SBEs
Securing your digital world - Cybersecurity for SBEsSonny Hashmi
 
Securing your digital world cybersecurity for sb es
Securing your digital world   cybersecurity for sb esSecuring your digital world   cybersecurity for sb es
Securing your digital world cybersecurity for sb esSonny Hashmi
 
Cybersecurity-Real World Approach FINAL 2-24-16
Cybersecurity-Real World Approach FINAL 2-24-16Cybersecurity-Real World Approach FINAL 2-24-16
Cybersecurity-Real World Approach FINAL 2-24-16James Rutt
 
GDPR Part 2: Quest Relevance
GDPR Part 2: Quest RelevanceGDPR Part 2: Quest Relevance
GDPR Part 2: Quest RelevanceAdrian Dumitrescu
 
Stay out of headlines for non compliance or data breach
Stay out of headlines for non compliance or data breachStay out of headlines for non compliance or data breach
Stay out of headlines for non compliance or data breachSridhar Karnam
 
Project management part 2
Project management part 2Project management part 2
Project management part 2Anjan Mahanta
 
5 Clear Signs You Need Security Policy Automation
5 Clear Signs You Need Security Policy Automation5 Clear Signs You Need Security Policy Automation
5 Clear Signs You Need Security Policy AutomationTufin
 
Inteligentní ochrana osobních údajů v procesu digitální transformace
Inteligentní ochrana osobních údajů v procesu digitální transformaceInteligentní ochrana osobních údajů v procesu digitální transformace
Inteligentní ochrana osobních údajů v procesu digitální transformaceMarketingArrowECS_CZ
 
Fraud and Security in Uncharted Territory: Considerations in the Age of COVID-19
Fraud and Security in Uncharted Territory: Considerations in the Age of COVID-19Fraud and Security in Uncharted Territory: Considerations in the Age of COVID-19
Fraud and Security in Uncharted Territory: Considerations in the Age of COVID-19Citrin Cooperman
 
INFORMATION AND COMMUNICATIONS TECHNOLOGY PROGRAM
INFORMATION AND COMMUNICATIONS TECHNOLOGY PROGRAMINFORMATION AND COMMUNICATIONS TECHNOLOGY PROGRAM
INFORMATION AND COMMUNICATIONS TECHNOLOGY PROGRAMChristopher Nanchengwa
 

Similar to 8 steps defenders can take during times of remote work (20)

Top 10 IT Security Issues 2011
Top 10 IT Security Issues 2011Top 10 IT Security Issues 2011
Top 10 IT Security Issues 2011
 
6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight Back6 Biggest Cyber Security Risks and How You Can Fight Back
6 Biggest Cyber Security Risks and How You Can Fight Back
 
Chapter_5_Security_CC.pptx
Chapter_5_Security_CC.pptxChapter_5_Security_CC.pptx
Chapter_5_Security_CC.pptx
 
3 Tips for Managing Risky User Activity in 2015
3 Tips for Managing Risky User Activity in 20153 Tips for Managing Risky User Activity in 2015
3 Tips for Managing Risky User Activity in 2015
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Module 1 / Unit 5 Digital Cybersecurity
Module 1 / Unit 5  Digital Cybersecurity Module 1 / Unit 5  Digital Cybersecurity
Module 1 / Unit 5 Digital Cybersecurity
 
Corona| COVID IT Tactical Security Preparedness: Threat Management
Corona| COVID IT Tactical Security Preparedness: Threat ManagementCorona| COVID IT Tactical Security Preparedness: Threat Management
Corona| COVID IT Tactical Security Preparedness: Threat Management
 
Securing your digital world - Cybersecurity for SBEs
Securing your digital world - Cybersecurity for SBEsSecuring your digital world - Cybersecurity for SBEs
Securing your digital world - Cybersecurity for SBEs
 
Securing your digital world cybersecurity for sb es
Securing your digital world   cybersecurity for sb esSecuring your digital world   cybersecurity for sb es
Securing your digital world cybersecurity for sb es
 
BEST CYBER SECURITY PRACTICES
BEST CYBER SECURITY PRACTICESBEST CYBER SECURITY PRACTICES
BEST CYBER SECURITY PRACTICES
 
Minder Product Demo
Minder Product DemoMinder Product Demo
Minder Product Demo
 
Cybersecurity-Real World Approach FINAL 2-24-16
Cybersecurity-Real World Approach FINAL 2-24-16Cybersecurity-Real World Approach FINAL 2-24-16
Cybersecurity-Real World Approach FINAL 2-24-16
 
GDPR Part 2: Quest Relevance
GDPR Part 2: Quest RelevanceGDPR Part 2: Quest Relevance
GDPR Part 2: Quest Relevance
 
Stay out of headlines for non compliance or data breach
Stay out of headlines for non compliance or data breachStay out of headlines for non compliance or data breach
Stay out of headlines for non compliance or data breach
 
Project management part 2
Project management part 2Project management part 2
Project management part 2
 
Applying Lean for information security operations centre
Applying Lean for information security operations centreApplying Lean for information security operations centre
Applying Lean for information security operations centre
 
5 Clear Signs You Need Security Policy Automation
5 Clear Signs You Need Security Policy Automation5 Clear Signs You Need Security Policy Automation
5 Clear Signs You Need Security Policy Automation
 
Inteligentní ochrana osobních údajů v procesu digitální transformace
Inteligentní ochrana osobních údajů v procesu digitální transformaceInteligentní ochrana osobních údajů v procesu digitální transformace
Inteligentní ochrana osobních údajů v procesu digitální transformace
 
Fraud and Security in Uncharted Territory: Considerations in the Age of COVID-19
Fraud and Security in Uncharted Territory: Considerations in the Age of COVID-19Fraud and Security in Uncharted Territory: Considerations in the Age of COVID-19
Fraud and Security in Uncharted Territory: Considerations in the Age of COVID-19
 
INFORMATION AND COMMUNICATIONS TECHNOLOGY PROGRAM
INFORMATION AND COMMUNICATIONS TECHNOLOGY PROGRAMINFORMATION AND COMMUNICATIONS TECHNOLOGY PROGRAM
INFORMATION AND COMMUNICATIONS TECHNOLOGY PROGRAM
 

Recently uploaded

Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...OnePlan Solutions
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...kellynguyen01
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...stazi3110
 
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxKnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxTier1 app
 
Intelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalmIntelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalmSujith Sukumaran
 
EY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityEY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityNeo4j
 
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataAdobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataBradBedford3
 
What is Binary Language? Computer Number Systems
What is Binary Language?  Computer Number SystemsWhat is Binary Language?  Computer Number Systems
What is Binary Language? Computer Number SystemsJheuzeDellosa
 
XpertSolvers: Your Partner in Building Innovative Software Solutions
XpertSolvers: Your Partner in Building Innovative Software SolutionsXpertSolvers: Your Partner in Building Innovative Software Solutions
XpertSolvers: Your Partner in Building Innovative Software SolutionsMehedi Hasan Shohan
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...MyIntelliSource, Inc.
 
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideBuilding Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideChristina Lin
 
What is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need ItWhat is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need ItWave PLM
 
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...Christina Lin
 
cybersecurity notes for mca students for learning
cybersecurity notes for mca students for learningcybersecurity notes for mca students for learning
cybersecurity notes for mca students for learningVitsRangannavar
 
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdfThe Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdfkalichargn70th171
 
The Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfThe Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfPower Karaoke
 
Unit 1.1 Excite Part 1, class 9, cbse...
Unit 1.1 Excite Part 1, class 9, cbse...Unit 1.1 Excite Part 1, class 9, cbse...
Unit 1.1 Excite Part 1, class 9, cbse...aditisharan08
 
chapter--4-software-project-planning.ppt
chapter--4-software-project-planning.pptchapter--4-software-project-planning.ppt
chapter--4-software-project-planning.pptkotipi9215
 
Asset Management Software - Infographic
Asset Management Software - InfographicAsset Management Software - Infographic
Asset Management Software - InfographicHr365.us smith
 

Recently uploaded (20)

Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
 
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxKnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
 
Intelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalmIntelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalm
 
EY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityEY_Graph Database Powered Sustainability
EY_Graph Database Powered Sustainability
 
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataAdobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
 
What is Binary Language? Computer Number Systems
What is Binary Language?  Computer Number SystemsWhat is Binary Language?  Computer Number Systems
What is Binary Language? Computer Number Systems
 
XpertSolvers: Your Partner in Building Innovative Software Solutions
XpertSolvers: Your Partner in Building Innovative Software SolutionsXpertSolvers: Your Partner in Building Innovative Software Solutions
XpertSolvers: Your Partner in Building Innovative Software Solutions
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
 
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideBuilding Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
 
What is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need ItWhat is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need It
 
Call Girls In Mukherjee Nagar 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
Call Girls In Mukherjee Nagar 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...Call Girls In Mukherjee Nagar 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
Call Girls In Mukherjee Nagar 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SE...
 
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
 
cybersecurity notes for mca students for learning
cybersecurity notes for mca students for learningcybersecurity notes for mca students for learning
cybersecurity notes for mca students for learning
 
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdfThe Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
The Essentials of Digital Experience Monitoring_ A Comprehensive Guide.pdf
 
The Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdfThe Evolution of Karaoke From Analog to App.pdf
The Evolution of Karaoke From Analog to App.pdf
 
Unit 1.1 Excite Part 1, class 9, cbse...
Unit 1.1 Excite Part 1, class 9, cbse...Unit 1.1 Excite Part 1, class 9, cbse...
Unit 1.1 Excite Part 1, class 9, cbse...
 
chapter--4-software-project-planning.ppt
chapter--4-software-project-planning.pptchapter--4-software-project-planning.ppt
chapter--4-software-project-planning.ppt
 
Asset Management Software - Infographic
Asset Management Software - InfographicAsset Management Software - Infographic
Asset Management Software - Infographic
 

8 steps defenders can take during times of remote work

  • 1. Cyber Rangers by Picus Security 8 immediate steps defenders can take in times of flux COVID-19 Case
  • 2. 2 About the speaker Pablo Ridgeway Senior Solution Engineer at Picus Security Inc. 20 years experience in networking and security
  • 3. 3 What we covered in our previous episode... Adversaries take advantage of #trendingtopics and ● Improve engagement by instigating curiosity ○ Corona-virus-Map.com.exe Malicious File ● Improve legitimacy by disguising as a trusted party ○ Email disguised as WHO or other legitimate government body ● Create a sense of urgency and play on fear of users ○ Emails call for urgency with subjects such as ‘Cancelled Shipment due Covid-19’
  • 4. 4 Actions blue team members can take: Leveraging people, process and technology Technology People Process 01 03 02
  • 5. 5 Start with ‘people’ first Technology People Process 01 03 02
  • 6. 6 ● Employees may feel like their behavior isn’t monitored in their remote work setup which makes them more prone to social-engineering attacks ● This is true to a certain level - certain controls would not work in their home environment which limits your ability to control their activities ● Their chance to click on a malicious link or visit a malicious website would increase and adversaries are aware of this fact and double down on #trendingtopics ● Solution: Help them understand risks Make your colleagues understand the risks
  • 7. 7 ● COVID-19–themed social engineering campaigns have been increasing, security teams must inform employees about attacker’s techniques to avoid being tricked. ○ Fear ○ Stress ○ Curiosity ○ Uncertainty ○ Abusing trust ● Use our previous web series episode, explain with examples! Step 1: Increase awareness around social engineering and phishing
  • 8. ● Don’t be a disabler and tell them that they can’t use Zoom, Webex, Hangouts :) ● Enable your colleagues: ○ Select and approve certain tools to be used in WFH scenarios, ○ Promote the use of approved tools, ○ Explain the risks associated and benefits of these tools. ● You need to compensate for the loss of F2F interactions. Set up two-way communication channels that let users ○ Post and review questions, ○ Report incidents in real time, ○ Share best practices. 8 Step 2: Securely enable your employees
  • 10. 10 ● Most of business processes are not designed to support extensive work from home scenarios and lack the proper embedded controls. ● Certain controls basically don’t work in WFH environment. ● Users and endpoint become the weakest link. ● Solution: Put complementary security-control processes and put emphasis on detection Compensate lack of controls with processes
  • 11. 11 ● Now that most of your employees are working from home, you have so many nodes that you need to analyze - use the Pareto Principle! 20% of the users would pose 80% of the risk. ● Users working with personally identifiable information (PII) or other confidential data, pose more risk than others. ● High-risk users should be identified and monitored for behavior that can indicate security breaches. ○ unusual bandwidth patterns ○ bulk downloads of enterprise data ● Also think of preparing tailored messaging for high-risk user groups, if you can communicate with them directly. Step 3: Identify, monitor and inform high-risk user groups
  • 12. 12 ● Basic boundary-protection mechanisms (e.g. proxies, web gateways, IPS) won’t secure users ○ working from home ○ off the enterprise network, and ○ not connected to a VPN. ● Rethink your monitoring activities particularly for data and endpoints around WFH practices ○ Widen the scope of monitoring activities particularly for data and endpoints, ○ Update SIEM systems with new rule sets taking WFH into consideration, ■ Beware! Focus on creating relevant rules, don’t overburden yourself with alerts Step 4: Expand monitoring
  • 13. 13 Step 5: Review incident-response protocols ● Review your incident response processes, focus on what's important ○ Security teams are also working from home! ■ Decision makers may not be reached easily ■ Normal escalation pathways may be interrupted ○ Cybersecurity leaders should build redundancy options into response protocols so that responses don’t stall ● In times of flux communication is crucial, definition of critical security incident may change - make sure that your team is constantly sharing insights
  • 14. 14 Rethinking your security stack Technology People Process 01 03 02
  • 15. 15 ● 71% of employees use so-called shadow IT systems*, ○ they set up and administer without formal approval ● Extended work-from-home operations will expose such systems ○ business processes that depend on shadow IT in the office will break down. ● Prepare to transition, support, and protect business-critical shadow assets. ● Keep an eye out for new shadow-IT systems that employees use or create to: ○ ease working from home ○ compensate for in-office capabilities they can’t access, ○ get around obstacles * Source: OneLogin Step 6: Use this to you advantage and identify shadow IT
  • 16. 16 ● WFH practices increase cyber risk from two dimensions: ○ Companies roll out technologies that enable employees to work from home and maintain business continuity. The rapid proliferation of work-from-home technologies expand our attack surfaces. ○ For most security teams trying to achieve WFH at scale will not be easy and is going to take time ○ Defensive capabilities will be limited for a period of time. ● Solution: Review your control stack by taking into consideration changes in your attack surface Make sure the appropriate controls are in place
  • 17. 17 ● Employees working remotely must use MFA to access networks and critical applications. ● If setting up MFA for all users is challenging, prioritize users: ○ who have elevated privileges (such as domain and sys admins) ○ who have access to critical data (PII, intellectual property, etc.) ○ who work with critical systems (for instance, money transfers) ○ who work in cybersecurity teams Step 7: Scale Up Multi-Factor Authentication (MFA)
  • 18. 18 ● Some applications are available only to users working onsite at their organizations’ facilities. ● Companies must protect those apps with special controls to make them available to remote workers. ● If you have enough resources, activate corporate VPNs for all users. ● However, most of VPNs are dependent on traffic over the public Internet ○ translates into slowdowns and reduced quality of service overall. ● As a solution, ○ activate VPNs and use MFA to reach internal critical assets ○ use MFA alone when accessing less critical parts of the corporate environment (like cloud hosted applications) Step 8: Implement compensating controls for internal applications
  • 19. Summary Slide 19 Make people aware of the risk and part of the solution Security teams should be an enabler at times like this Use Pareto Principle - 20% of users would bear 80% of the risk Focus on monitoring and detection - but be smart about it! Find the delicate balance between security and connectivity or usability
  • 21. Utilize Picus Breach and Attack Simulation, learn how adversaries behave and stay ahead of them