SlideShare a Scribd company logo
1 of 27
Practical SME Security on a Shoestring
By Matt Summers
Agenda
• Who am I?
• What is security?
• Why all SMEs need to care
…. but without fear
• The Hype Curve
• How incidents happen
• Security on a shoestring
Matt Summers
• Penetration tester and security
researcher
• Doing something in security for
19 years
• Work for small businesses,
large enterprises, vendors
AND consultancies
Some background
What is security?
“Security is a degree of resistance to, or protection
from a threat.”
Security provides:
"a form of protection where a separation is
created between the assets and the threat."
Key facets of successful security
• Processes and procedures
• What is expected within the business
• People
• Who are trained
• Who have a sense of risk ownership
• Who don’t feel afraid to report
• Technology
• Helps people
• Technology on its own can’t solve cyber security
The threat is real
Who are Their Targets and Why?
• Casual
• Target: Anything

• Criminals / Employees
• Target: SME On-Line Banking
• Target: Extortion (e.g. CryptoLocker)

• State Sponsored
• Very targeted attack
• Target: IP
• Target: System (disruption)
Anti-Virus Alone is Not Enough
The “Hype Cycle”
The “Hype Cycle”
• Anti-Virus
• Firewalls
• Whole Disk Encryption
• Data Leakage Prevention
• Web Application Firewalls
• SIEM
• etc.
How incidents happen: Staff
• Don’t have the training
• Don’t know what to do if they suspect
something
• Fear punitive responses to mistakes
• Thinks the technology makes risk
someone else's problem
How incidents happen: No Controls
• Outdated technology
• No Anti-Virus
• Flat computer networks
• Shared passwords
• Weak passwords
• Unencrypted laptops and
USB sticks
How incidents happen: Control Failures

• Outdated Anti-Virus
• Unpatched systems
• Weak WI-FI network security
• Sharing passwords to help
• Misuse of work systems
• Lost devices
• Theft
Security for SMEs on a Shoe String
Security on a shoestring
Is it possible to do security on a shoestring?

Yes!
How?
Controls
“Security controls are safeguards or
countermeasures to avoid, counteract
or minimize security risks relating to
personal property, or any company
property.”
Controls
Preventative
• Attempt to stop an event from occurring

Detective
• Identify and alert when the event occurs
Corrective
• Remediate after the event has occurred
Controls
Physical
• Fences, locks

Procedural
• Policies, standards and processes
Technical
• Firewalls, anti-virus, encryption
Legal and Regulatory
• Jurisdictional law, PCI-DSS
Controls
• Cyber Streetwise
www.cyberstreetwise.com
• CPNI Top 20 Controls
based on SANS

www.cpni.gov.uk/advice/cyber/Criticalcontrols/
Top 20 Controls
Critical control 1 - Inventory of authorised and unauthorised devices
Critical control 2 - Inventory of authorised and unauthorised software
Critical control 3 - Secure configurations for hardware and software
Critical control 4 - Continuous vulnerability assessment and remediation
Critical control 5 - Malware defences
Critical control 6 - Application software security
Critical control 7 - Wireless device control
Critical control 8 - Data recovery capability
Critical control 9 - Security skills assessment and appropriate training to fill gaps
Critical control 10 - Secure configurations for network devices
Critical control 11 - Limitation and control of network ports, protocols, and services
Critical control 12 - Controlled use of administrative privileges
Critical control 13 - Boundary defence
Critical control 14 - Maintenance, monitoring, and analysis of security audit logs
Critical control 15 - Controlled access based on the need-to-know
Critical control 16 - Account monitoring and control
Critical control 17 - Data loss prevention
Critical control 18 - Incident response capability
Critical control 19 - Secure network engineering
Critical control 20 - Penetration tests and red team exercises
If you do 7 things…
• Explain that staff are the first line of
defence
• Teach staff about phishing
• Use strong passphrases
• Get rid of Windows XP, Office
2000, Internet Explorer 6
• Update software (Adobe, Java, IE)
• Use up-to-date anti-virus
• Test your recovery processes
Longer term strategies..
•Perform risk assessments
•Implement a level of the 20 CSC
•Harden devices
•Segregate your network
•Limit and control administrative
privileges
•Limit and control network services
•Encrypt your USB sticks / laptops
•Create an IR plan
Always remember
•Don’t buy product vendor hype
•Cyber security is not about products
•Cyber security doesn’t have to be
costly
•An incident will happen so have a
plan
Further Reading and Resources

• www.nccgroup.com
• www.cpni.gov.uk
• www.cyberstreetwise.com
• www.sans.org
• www.cissecurity.org
• www.owasp.org
Fin

Questions?
Europe

North America

Australia

Manchester - Head Office

Atlanta

Sydney

Cheltenham

Chicago

Edinburgh

New York

Leatherhead

San Francisco

London

Seattle

Munich

Austin

Amsterdam
Zurich

More Related Content

What's hot

Trisis in Perspective: Implications for ICS Defenders
Trisis in Perspective: Implications for ICS DefendersTrisis in Perspective: Implications for ICS Defenders
Trisis in Perspective: Implications for ICS Defenders
Dragos, Inc.
 

What's hot (20)

Chris Haley - Understanding Attackers' Use of Covert Communications
Chris Haley - Understanding Attackers' Use of Covert CommunicationsChris Haley - Understanding Attackers' Use of Covert Communications
Chris Haley - Understanding Attackers' Use of Covert Communications
 
The Cost of Doing Nothing: A Ransomware Backup Story
The Cost of Doing Nothing: A Ransomware Backup StoryThe Cost of Doing Nothing: A Ransomware Backup Story
The Cost of Doing Nothing: A Ransomware Backup Story
 
IDC Security 2014, Endpoint Security in Depth
IDC Security 2014, Endpoint Security in DepthIDC Security 2014, Endpoint Security in Depth
IDC Security 2014, Endpoint Security in Depth
 
Top Tactics For Endpoint Security
Top Tactics For Endpoint SecurityTop Tactics For Endpoint Security
Top Tactics For Endpoint Security
 
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
 
Career Guidance on Cybersecurity by Mohammed Adam
Career Guidance on Cybersecurity by Mohammed AdamCareer Guidance on Cybersecurity by Mohammed Adam
Career Guidance on Cybersecurity by Mohammed Adam
 
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...
 
Slide Deck CISSP Class Session 5
Slide Deck CISSP Class Session 5Slide Deck CISSP Class Session 5
Slide Deck CISSP Class Session 5
 
Wfh security risks - Ed Adams, President, Security Innovation
Wfh security risks  - Ed Adams, President, Security InnovationWfh security risks  - Ed Adams, President, Security Innovation
Wfh security risks - Ed Adams, President, Security Innovation
 
The Security Policy Management Maturity Model: How to Move Up the Curve
The Security Policy Management Maturity Model: How to Move Up the CurveThe Security Policy Management Maturity Model: How to Move Up the Curve
The Security Policy Management Maturity Model: How to Move Up the Curve
 
Hardware Security on Vehicles
Hardware Security on VehiclesHardware Security on Vehicles
Hardware Security on Vehicles
 
It security cognic_systems
It security cognic_systemsIt security cognic_systems
It security cognic_systems
 
5 things i wish i knew about sast (DSO-LG July 2021)
5 things i wish i knew about sast (DSO-LG July 2021)5 things i wish i knew about sast (DSO-LG July 2021)
5 things i wish i knew about sast (DSO-LG July 2021)
 
Symantec Cyber Security Solutions | MSS and Advanced Threat Protection
Symantec Cyber Security Solutions | MSS and Advanced Threat ProtectionSymantec Cyber Security Solutions | MSS and Advanced Threat Protection
Symantec Cyber Security Solutions | MSS and Advanced Threat Protection
 
Trisis in Perspective: Implications for ICS Defenders
Trisis in Perspective: Implications for ICS DefendersTrisis in Perspective: Implications for ICS Defenders
Trisis in Perspective: Implications for ICS Defenders
 
Offensive cyber security engineer updated
Offensive cyber security engineer updatedOffensive cyber security engineer updated
Offensive cyber security engineer updated
 
NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...
NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...
NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...
 
Network security basics
Network security basicsNetwork security basics
Network security basics
 
Information cyber security
Information cyber securityInformation cyber security
Information cyber security
 
Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017
 

Viewers also liked

NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
Tandhy Simanjuntak
 
2013 07-12 ncc-group_data_anonymisation_technical_aspects_v1 0
2013 07-12 ncc-group_data_anonymisation_technical_aspects_v1 02013 07-12 ncc-group_data_anonymisation_technical_aspects_v1 0
2013 07-12 ncc-group_data_anonymisation_technical_aspects_v1 0
NCC Group
 
How we breach small and medium enterprises (SMEs)
How we breach small and medium enterprises (SMEs)How we breach small and medium enterprises (SMEs)
How we breach small and medium enterprises (SMEs)
NCC Group
 
Pki 202 Architechture Models and CRLs
Pki 202   Architechture Models and CRLsPki 202   Architechture Models and CRLs
Pki 202 Architechture Models and CRLs
NCC Group
 
NCC Group 44Con Workshop: How to assess and secure ios apps
NCC Group 44Con Workshop: How to assess and secure ios appsNCC Group 44Con Workshop: How to assess and secure ios apps
NCC Group 44Con Workshop: How to assess and secure ios apps
NCC Group
 
Cryptography101
Cryptography101Cryptography101
Cryptography101
NCC Group
 
USB: Undermining Security Barriers
USB: Undermining Security BarriersUSB: Undermining Security Barriers
USB: Undermining Security Barriers
NCC Group
 
2012 12-04 --ncc_group_-_mobile_threat_war_room
2012 12-04 --ncc_group_-_mobile_threat_war_room2012 12-04 --ncc_group_-_mobile_threat_war_room
2012 12-04 --ncc_group_-_mobile_threat_war_room
NCC Group
 
Pki 201 Key Management
Pki 201 Key ManagementPki 201 Key Management
Pki 201 Key Management
NCC Group
 
Andy Davis' Black Hat USA Presentation Revealing embedded fingerprints
Andy Davis' Black Hat USA Presentation Revealing embedded fingerprintsAndy Davis' Black Hat USA Presentation Revealing embedded fingerprints
Andy Davis' Black Hat USA Presentation Revealing embedded fingerprints
NCC Group
 
The Mobile Internet of Things and Cyber Security
The Mobile Internet of Things and Cyber Security The Mobile Internet of Things and Cyber Security
The Mobile Internet of Things and Cyber Security
NCC Group
 

Viewers also liked (18)

NIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An OverviewNIST CyberSecurity Framework: An Overview
NIST CyberSecurity Framework: An Overview
 
2013 07-12 ncc-group_data_anonymisation_technical_aspects_v1 0
2013 07-12 ncc-group_data_anonymisation_technical_aspects_v1 02013 07-12 ncc-group_data_anonymisation_technical_aspects_v1 0
2013 07-12 ncc-group_data_anonymisation_technical_aspects_v1 0
 
How we breach small and medium enterprises (SMEs)
How we breach small and medium enterprises (SMEs)How we breach small and medium enterprises (SMEs)
How we breach small and medium enterprises (SMEs)
 
Pki 202 Architechture Models and CRLs
Pki 202   Architechture Models and CRLsPki 202   Architechture Models and CRLs
Pki 202 Architechture Models and CRLs
 
Mobile App Security: Enterprise Checklist
Mobile App Security: Enterprise ChecklistMobile App Security: Enterprise Checklist
Mobile App Security: Enterprise Checklist
 
Exploiting appliances presentation v1.1-vids-removed
Exploiting appliances   presentation  v1.1-vids-removedExploiting appliances   presentation  v1.1-vids-removed
Exploiting appliances presentation v1.1-vids-removed
 
NCC Group 44Con Workshop: How to assess and secure ios apps
NCC Group 44Con Workshop: How to assess and secure ios appsNCC Group 44Con Workshop: How to assess and secure ios apps
NCC Group 44Con Workshop: How to assess and secure ios apps
 
Cryptography101
Cryptography101Cryptography101
Cryptography101
 
07182013 Hacking Appliances: Ironic exploits in security products
07182013 Hacking Appliances: Ironic exploits in security products07182013 Hacking Appliances: Ironic exploits in security products
07182013 Hacking Appliances: Ironic exploits in security products
 
Cryptography - 101
Cryptography - 101Cryptography - 101
Cryptography - 101
 
USB: Undermining Security Barriers
USB: Undermining Security BarriersUSB: Undermining Security Barriers
USB: Undermining Security Barriers
 
2012 12-04 --ncc_group_-_mobile_threat_war_room
2012 12-04 --ncc_group_-_mobile_threat_war_room2012 12-04 --ncc_group_-_mobile_threat_war_room
2012 12-04 --ncc_group_-_mobile_threat_war_room
 
Pki 201 Key Management
Pki 201 Key ManagementPki 201 Key Management
Pki 201 Key Management
 
Andy Davis' Black Hat USA Presentation Revealing embedded fingerprints
Andy Davis' Black Hat USA Presentation Revealing embedded fingerprintsAndy Davis' Black Hat USA Presentation Revealing embedded fingerprints
Andy Davis' Black Hat USA Presentation Revealing embedded fingerprints
 
The Mobile Internet of Things and Cyber Security
The Mobile Internet of Things and Cyber Security The Mobile Internet of Things and Cyber Security
The Mobile Internet of Things and Cyber Security
 
Docking stations andy_davis_ncc_group_slides
Docking stations andy_davis_ncc_group_slidesDocking stations andy_davis_ncc_group_slides
Docking stations andy_davis_ncc_group_slides
 
Real World Application Threat Modelling By Example
Real World Application Threat Modelling By ExampleReal World Application Threat Modelling By Example
Real World Application Threat Modelling By Example
 
Introduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity FrameworkIntroduction to NIST Cybersecurity Framework
Introduction to NIST Cybersecurity Framework
 

Similar to Practical SME Security on a Shoestring

Similar to Practical SME Security on a Shoestring (20)

Top Cybersecurity Challenges Facing Your Business
Top Cybersecurity Challenges Facing Your BusinessTop Cybersecurity Challenges Facing Your Business
Top Cybersecurity Challenges Facing Your Business
 
Network Security
Network SecurityNetwork Security
Network Security
 
Event Presentation: Cyber Security for Industrial Control Systems
Event Presentation: Cyber Security for Industrial Control SystemsEvent Presentation: Cyber Security for Industrial Control Systems
Event Presentation: Cyber Security for Industrial Control Systems
 
Starting your Career in Information Security
Starting your Career in Information SecurityStarting your Career in Information Security
Starting your Career in Information Security
 
Today's Cyber Challenges: Methodology to Secure Your Business
Today's Cyber Challenges: Methodology to Secure Your BusinessToday's Cyber Challenges: Methodology to Secure Your Business
Today's Cyber Challenges: Methodology to Secure Your Business
 
What is Information Security and why you should care ...
What is Information Security and why you should care ...What is Information Security and why you should care ...
What is Information Security and why you should care ...
 
Track 5 session 1 - st dev con 2016 - need for security for iot
Track 5   session 1 - st dev con 2016 - need for security for iotTrack 5   session 1 - st dev con 2016 - need for security for iot
Track 5 session 1 - st dev con 2016 - need for security for iot
 
Cyber Security - awareness, vulnerabilities and solutions
Cyber Security - awareness, vulnerabilities and solutionsCyber Security - awareness, vulnerabilities and solutions
Cyber Security - awareness, vulnerabilities and solutions
 
Information Technology Security Basics
Information Technology Security BasicsInformation Technology Security Basics
Information Technology Security Basics
 
Securing Your Digital Files from Legal Threats
Securing Your Digital Files from Legal ThreatsSecuring Your Digital Files from Legal Threats
Securing Your Digital Files from Legal Threats
 
2015 Cyber Security
2015 Cyber Security2015 Cyber Security
2015 Cyber Security
 
What your scanner isn't telling you
What your scanner isn't telling youWhat your scanner isn't telling you
What your scanner isn't telling you
 
MID_SIEM_Boubker_EN
MID_SIEM_Boubker_ENMID_SIEM_Boubker_EN
MID_SIEM_Boubker_EN
 
Today's Breach Reality, The IR Imperative, And What You Can Do About It
Today's Breach Reality, The IR Imperative, And What You Can Do About ItToday's Breach Reality, The IR Imperative, And What You Can Do About It
Today's Breach Reality, The IR Imperative, And What You Can Do About It
 
Ns lecture5: Introduction to Computer, Information, and Network Security.
Ns lecture5: Introduction to Computer, Information, and Network Security.Ns lecture5: Introduction to Computer, Information, and Network Security.
Ns lecture5: Introduction to Computer, Information, and Network Security.
 
Isys20261 lecture 01
Isys20261 lecture 01Isys20261 lecture 01
Isys20261 lecture 01
 
Information Security for Small Business
Information Security for Small BusinessInformation Security for Small Business
Information Security for Small Business
 
Information Security for Small Business
Information Security for Small BusinessInformation Security for Small Business
Information Security for Small Business
 
Security For Free
Security For FreeSecurity For Free
Security For Free
 
Careers in Cyber Security
Careers in Cyber SecurityCareers in Cyber Security
Careers in Cyber Security
 

Recently uploaded

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 

Recently uploaded (20)

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 

Practical SME Security on a Shoestring

  • 1. Practical SME Security on a Shoestring By Matt Summers
  • 2. Agenda • Who am I? • What is security? • Why all SMEs need to care …. but without fear • The Hype Curve • How incidents happen • Security on a shoestring
  • 3. Matt Summers • Penetration tester and security researcher • Doing something in security for 19 years • Work for small businesses, large enterprises, vendors AND consultancies
  • 5. What is security? “Security is a degree of resistance to, or protection from a threat.” Security provides: "a form of protection where a separation is created between the assets and the threat."
  • 6. Key facets of successful security • Processes and procedures • What is expected within the business • People • Who are trained • Who have a sense of risk ownership • Who don’t feel afraid to report • Technology • Helps people • Technology on its own can’t solve cyber security
  • 8. Who are Their Targets and Why? • Casual • Target: Anything • Criminals / Employees • Target: SME On-Line Banking • Target: Extortion (e.g. CryptoLocker) • State Sponsored • Very targeted attack • Target: IP • Target: System (disruption)
  • 9. Anti-Virus Alone is Not Enough
  • 11. The “Hype Cycle” • Anti-Virus • Firewalls • Whole Disk Encryption • Data Leakage Prevention • Web Application Firewalls • SIEM • etc.
  • 12. How incidents happen: Staff • Don’t have the training • Don’t know what to do if they suspect something • Fear punitive responses to mistakes • Thinks the technology makes risk someone else's problem
  • 13. How incidents happen: No Controls • Outdated technology • No Anti-Virus • Flat computer networks • Shared passwords • Weak passwords • Unencrypted laptops and USB sticks
  • 14. How incidents happen: Control Failures • Outdated Anti-Virus • Unpatched systems • Weak WI-FI network security • Sharing passwords to help • Misuse of work systems • Lost devices • Theft
  • 15. Security for SMEs on a Shoe String
  • 16. Security on a shoestring Is it possible to do security on a shoestring? Yes! How?
  • 17. Controls “Security controls are safeguards or countermeasures to avoid, counteract or minimize security risks relating to personal property, or any company property.”
  • 18. Controls Preventative • Attempt to stop an event from occurring Detective • Identify and alert when the event occurs Corrective • Remediate after the event has occurred
  • 19. Controls Physical • Fences, locks Procedural • Policies, standards and processes Technical • Firewalls, anti-virus, encryption Legal and Regulatory • Jurisdictional law, PCI-DSS
  • 20. Controls • Cyber Streetwise www.cyberstreetwise.com • CPNI Top 20 Controls based on SANS www.cpni.gov.uk/advice/cyber/Criticalcontrols/
  • 21. Top 20 Controls Critical control 1 - Inventory of authorised and unauthorised devices Critical control 2 - Inventory of authorised and unauthorised software Critical control 3 - Secure configurations for hardware and software Critical control 4 - Continuous vulnerability assessment and remediation Critical control 5 - Malware defences Critical control 6 - Application software security Critical control 7 - Wireless device control Critical control 8 - Data recovery capability Critical control 9 - Security skills assessment and appropriate training to fill gaps Critical control 10 - Secure configurations for network devices Critical control 11 - Limitation and control of network ports, protocols, and services Critical control 12 - Controlled use of administrative privileges Critical control 13 - Boundary defence Critical control 14 - Maintenance, monitoring, and analysis of security audit logs Critical control 15 - Controlled access based on the need-to-know Critical control 16 - Account monitoring and control Critical control 17 - Data loss prevention Critical control 18 - Incident response capability Critical control 19 - Secure network engineering Critical control 20 - Penetration tests and red team exercises
  • 22. If you do 7 things… • Explain that staff are the first line of defence • Teach staff about phishing • Use strong passphrases • Get rid of Windows XP, Office 2000, Internet Explorer 6 • Update software (Adobe, Java, IE) • Use up-to-date anti-virus • Test your recovery processes
  • 23. Longer term strategies.. •Perform risk assessments •Implement a level of the 20 CSC •Harden devices •Segregate your network •Limit and control administrative privileges •Limit and control network services •Encrypt your USB sticks / laptops •Create an IR plan
  • 24. Always remember •Don’t buy product vendor hype •Cyber security is not about products •Cyber security doesn’t have to be costly •An incident will happen so have a plan
  • 25. Further Reading and Resources • www.nccgroup.com • www.cpni.gov.uk • www.cyberstreetwise.com • www.sans.org • www.cissecurity.org • www.owasp.org
  • 27. Europe North America Australia Manchester - Head Office Atlanta Sydney Cheltenham Chicago Edinburgh New York Leatherhead San Francisco London Seattle Munich Austin Amsterdam Zurich