SlideShare a Scribd company logo
1 of 21
Click to edit Master title style
STRICTLY PRIVATE & CONFIDENTIAL © 2017
 Click to edit Master text styles
 Second level
 Third level
 Fourth level
 Fifth level
STRICTLY PRIVATE & CONFIDENTIAL © 20171
Strategies to Combat New,
Innovative Cyber Threats - 2017
Click to edit Master title style
STRICTLY PRIVATE & CONFIDENTIAL © 2017
 Click to edit Master text styles
 Second level
 Third level
 Fourth level
 Fifth level
2 STRICTLY PRIVATE & CONFIDENTIAL © 2017
Enterprise Security for 2017
Key Cyber Threats to Defend Against in 2017
Key
Cyber Strategies
to Deploy in 2017
Ransomware and its evolving
variants
Compromised business
processes
Increased organizational
social engineering
Insider technical
compromises
Threats to non-perimeter
assets
Analytical machine learning
based detection
Enhanced end-point
detection
Orchestrated responses
Digital VM systems
CloudOps and DevOps
security
Click to edit Master title style
STRICTLY PRIVATE & CONFIDENTIAL © 2017
 Click to edit Master text styles
 Second level
 Third level
 Fourth level
 Fifth level
3 STRICTLY PRIVATE & CONFIDENTIAL © 2017
New, Innovative Threats to Watch out for
IOT threats
AI & voice first attacks
Smart cities attack
Bionics attack
The Mirai worm and Dyn attack exposed
vulnerability of IOT systems, acting as a launch
pad for other attacks. IOT device usage is
expected to rise by 400% in 2017, making this a
significant threat.
Attacks on IOTs such as cars, drones, industrial
systems, and others should also be considered
The rise in social media, self publishing ,and the
shrinking attention span of readers has caused
an increase in fake news circulation. This will
soon be used for cyber fraud by luring users to
act on false information—such as selling of
stock and other schemes
As we move beyond touch to voice based
interactions, new forms of attacks are likely.
Example #1: Tricking AI algorithms with fake data
to gain info and then having the voice-enabled
system fool users into performing an action.
Example #2: Your banking bot could talk consumers
into giving away credentials to attackers.
Smart city grids that control transportation, utilities,
communication, financial services, and other citizen life data
will be prone to innovative attacks that leverage a single
vector; impacting multiple facilities. Eg: using business logic
weaknesses to obtain data that enables compromise
Attacks on medical devices such as
pacemakers are already being
researched. As greater integration of
human capability and technology occurs,
attacks will become life threatening.
2017 will see more concept level threats
showcased by researchers. The future
will see a combination of neuro and
cyber weapons as criminals catch on
Fake news attacks
Click to edit Master title style
STRICTLY PRIVATE & CONFIDENTIAL © 2017
 Click to edit Master text styles
 Second level
 Third level
 Fourth level
 Fifth level
STRICTLY PRIVATE & CONFIDENTIAL © 20174
Key Threats 2017
Click to edit Master title style
STRICTLY PRIVATE & CONFIDENTIAL © 2017
 Click to edit Master text styles
 Second level
 Third level
 Fourth level
 Fifth level
5 STRICTLY PRIVATE & CONFIDENTIAL © 2017
Ransomware and Variants
Malware objectives between 2001- 2017
now include file deletions, network
clogging, botnet creation, data stealing &
selling, and data encryption for ransom
Ransowmworm: ransomware
combining worm capabilities
that spreads fast.
Double dipping: adding data
stealing capabilities along with
encryption to double profits—
once through ransom from the
organization and then through
the underground selling of data
2017 WILL SEE
Aided by more data on end points and
easy anonymous pay gate options
Increased by 4 times compared to
2015
Total losses due to ransomware attacks
cost over one billion USD, affecting
over 100 thousand companies
2016 SAW A RAPID INCREASE IN RANSOMWARE
Ransomware variations have also increased
Layered infections that include Trojans and key loggers along with ransomware
Selective files and folder encryption
Attackers are targeting high risks sectors such as Financial services,
healthcare, utilities and SMB.
Refer to Paladion paper for top variants of ransomware during 2016
and their IOCs for detection
Opportunity
Click to edit Master title style
STRICTLY PRIVATE & CONFIDENTIAL © 2017
 Click to edit Master text styles
 Second level
 Third level
 Fourth level
 Fifth level
6 STRICTLY PRIVATE & CONFIDENTIAL © 2017
Business Process Compromise (BPC)
BPC is complex attacks using-
social engineering, malwares,
account takeovers, man-in-
middle attacks, sniffing and
data exfiltration
Cyber criminals are targeting entire business processes more and more.
Attacks on banks target payment processes involving multiple assets, users, and intimate
transaction knowledge (e.g. Bank of Bangladesh). Several copycat attacks on payment systems
were reported in the financial sector during 2016. Attackers also targeted inventory
management processes, vendor payment processes, and supply chain processes.
These attacks have a higher payoff (averaging millions of USD as opposed to hundreds for
ransomware). Larger, more organized cyber crime gangs and rogue nation state players will be
attracted to such attacks. They take more time, skills and knowledge of internal processes, but
the pay-off is significantly higher.
Global losses are estimated at over 2 billion USD; affecting thousands of organizations.
Organizations’ abilities to defend themselves are weaker today. The focus is on protecting
individual assets and applications, while ignoring attack campaigns on business processes.
2017 prediction: The average value in BPC attacks will go up, causing some organizations to lose
tens of millions of USD. The number of affected organizations will still be lower given the effort
involved in launching such attacks.
Click to edit Master title style
STRICTLY PRIVATE & CONFIDENTIAL © 2017
 Click to edit Master text styles
 Second level
 Third level
 Fourth level
 Fifth level
7 STRICTLY PRIVATE & CONFIDENTIAL © 2017
Targeted Business Social Engineering
Business social
engineering schemes
included- CEO fraud,
bogus invoice schemes,
legal scare scams,
identity takeover of
executives, PII data
stealing
Social engineering attacks on organizations have increased; with attackers
conducting research on employees and company strategies before scamming
high level employees.
Attacker research includes social media data, company news releases,
technology case studies, and internal data obtained through sniffing. Attackers
then target lower level employees with emails, social media communications,
and customized website messages.
The majority of BPC attacks involve long campaigns of targeted social
engineering.
These attacks could also be short non-technical attacks such as Business Email
Compromise (BEC) attacks which saw a rise in 2016. BEC utilizes the
knowledge of an organization’s internal processes to trick employees into
conducting payments and other transactions on behalf of attackers.
The estimated losses from BEC alone were over 3 billion USD in 2016,
affecting over fifty thousand organizations globally.
2017 prediction: Given the amount of available online data on employees and
organizations this type of attack is easy to carry out. Innovation will no longer
be on the technical aspects of an attack, but rather on fraud schemes. 2017
will see many variations in tricking employees to give away data or money.
@
Click to edit Master title style
STRICTLY PRIVATE & CONFIDENTIAL © 2017
 Click to edit Master text styles
 Second level
 Third level
 Fourth level
 Fifth level
8 STRICTLY PRIVATE & CONFIDENTIAL © 2017
Hi-Tech Insider Abuse
Insider threats have received reduced attention due to the stream of news about external attacks.
 But insider threats continue to affect organizations, despite their small number compared to external
attacks. (60% external versus less than 30% internal)
Over the past few years, two key controls—data leakage detection and privileged identity management—
have contained this threat
Insider threats continue to rise as the workforce composition changes. Today there is more technical knowhow
and teleworking, but less organizational empathy. The following attacks will get more sophisticated:
 Data leakage bypass through encryption
 Chunking through micro blogging
 Masquerading as normal traffic
 Collaboration with external threat actors
2017 predictions: Insider attacks will become as hi-tech as advanced external attacks. These attacks will
involve longer campaigns, multiple evasive tools, and co-worker social engineering for credential thefts
Nine Things You Need to know about Insider Threats
Types of Incidents
35% of organizations have experienced at least one
insider threat, with the following breakdown (the total
does not equal 100% as some respondents had more
than one type of incident)
Data leak: 49%
Fraud: 41%
Data breach: 36%
IP theft: 16%
Click to edit Master title style
STRICTLY PRIVATE & CONFIDENTIAL © 2017
 Click to edit Master text styles
 Second level
 Third level
 Fourth level
 Fifth level
9 STRICTLY PRIVATE & CONFIDENTIAL © 2017
Threats to non-perimeter assets
3 trends have already reached
tipping point
Threats to these assets and
data outside of enterprise
perimeters are a reality. Cloud
and social media incidents
related to corporate data have
seen a 70% rise
Organizations have not
formalized risk modeling
frameworks for assets and data.
In addition, their on-premise
risk mitigation isn’t easily
transferrable. E.g. monitoring
for threats in a cloud requires
different architecture and data
collection; and existing IPS and
SIEM cannot be extended the
same way cloud assets are
2017 prediction: Attacks
focused only on non-perimeter
assets will increase.
Organizations will have a
significant delay in discovering
them—compared to the
average 150 days for on-
premises attacks
 Teleworking and personal
devices used for an
increasingly mobile
workforce
 Cloud-first strategy for both
native cloud and SaaS
applications
 Social media administering
corporate information and
marketing activities
 25% of employees work remotely at
least part of the time
 32% have used personal devices in
addition to corporate devices.
 57% of organizations have cloud assets
today
 Organizations on average have 3 SaaS
apps deployed
 Corporate data is 40% as likely to be in
social media as in internal stores.
Click to edit Master title style
STRICTLY PRIVATE & CONFIDENTIAL © 2017
 Click to edit Master text styles
 Second level
 Third level
 Fourth level
 Fifth level
STRICTLY PRIVATE & CONFIDENTIAL © 201710
Key Strategies 2017
Click to edit Master title style
STRICTLY PRIVATE & CONFIDENTIAL © 2017
 Click to edit Master text styles
 Second level
 Third level
 Fourth level
 Fifth level
11 STRICTLY PRIVATE & CONFIDENTIAL © 2017
Strategy 1: Analytical and Machine Learning systems
Advanced threats are bypassing
rule based systems. Malware,
account takeover attacks,
lateral movements, data
exfiltration and fraudulent
transactions are being modified
by attackers to avoid detection
The typical advanced attack is a
long drawn out campaign;
similar to a war with multiple
battles within one single attack.
Current detection systems are
unable to link individual threats
into the full campaign,
preventing a big picture view of
the attack.
2017 will see organizations
adopt more analytical systems
with machine learning
capabilities and big data
storage approaches to solve the
latter two problems. Gartner
estimates that over 50% of
organizations will have security
data warehouses with analytics
data within the next four years.
(For a detailed description of
this strategy, refer to the
Paladion 2 report on next Gen
SOC and security analytics)
Machine learning analytics will
be applied for network
analytics, end point analytics,
user & entity behavior
analytics, and for deeper
mining of security alerts.
 Use analytical and machine learning
based systems for advanced malware
and ransomware, slow and low attacks,
unknown attack methods, data
exfiltration, transaction frauds and to
see long drawn out campaigns
Click to edit Master title style
STRICTLY PRIVATE & CONFIDENTIAL © 2017
 Click to edit Master text styles
 Second level
 Third level
 Fourth level
 Fifth level
12 STRICTLY PRIVATE & CONFIDENTIAL © 2017
Variation of this Diagram
Visual Layer Collaboration
Active Discover
Raw Data Context Data Alert Data
Connector Layer
Active Response
Alerts
Big data technology with data sciences
Machine learning methods
 Outlier algorithms
 Pattern search algorithms
 Association algorithms
 Rare event algorithms
Graph Theory
 Link analysis
 Visual analytics
Multi-node streaming rule engine Data mining
 Statistical & Probabilistic
modelling
Click to edit Master title style
STRICTLY PRIVATE & CONFIDENTIAL © 2017
 Click to edit Master text styles
 Second level
 Third level
 Fourth level
 Fifth level
13 STRICTLY PRIVATE & CONFIDENTIAL © 2017
Strategy 2 : End Point Threat Detection
Organizations have matured via logs and network threat
monitoring; made possible by wide adoption of SIEM, IPS
and network sandboxing technologies. Advanced
attackers are now bypassing these technologies by
attacking users and their end point devices. DBIR data
shows over 40% of today’s breaches are caused by end
point compromises.
Traditional anti-malware technologies can no longer contain
these advanced attacks
 New malware that bypasses signatures and detect
sandboxing
 Malware using scripts and batch files
 Account takeovers via social engineering or privilege
escalation attacks on endpoints
Organizations will enable similar 24/7 monitoring for
endpoints as done for networks and logs today. This
monitoring will continuously search for threat &
compromise indicators on endpoints using a
combination of rules, signatures, behavior anomalies,
and peer profiling.
2017 will see large organizations rolling out EDR
technologies and services. IDC estimates that
over 80% of organizations will have this capability
by 2018. Refer to Paladion’s report on IST for
more details on how to monitor threats at end
points.
Click to edit Master title style
STRICTLY PRIVATE & CONFIDENTIAL © 2017
 Click to edit Master text styles
 Second level
 Third level
 Fourth level
 Fifth level
14 STRICTLY PRIVATE & CONFIDENTIAL © 2017
SHORTER FORM OF THIS DIAGRAM
Remediation at scale5
Endpoints with agents installed1 Paladion ETDR – as a Service2
Analysis and Investigation4 Fast, Accurate,
Complete Detection at scale
3
Fix Issues quickly and Completely
Data
Leakage
Malware
Activity
User
Behaviors
Lateral
Movement
IR
for alerts
Continuous Monitoring
on Endpoints
Validate Prioritize Mitigate
Click to edit Master title style
STRICTLY PRIVATE & CONFIDENTIAL © 2017
 Click to edit Master text styles
 Second level
 Third level
 Fourth level
 Fifth level
15 STRICTLY PRIVATE & CONFIDENTIAL © 2017
Strategy 3 : Response Automation and Orchestration
Manual incident response is a time consuming process. The
average time for responses involving triage, incident analysis,
containment, recovery, and eradication is over 35 days.
Furthermore, organizations do not have runbooks for handling
common incidents, and end up being unprepared for threats.
2017 will see organizations invest in central incident response
platforms with automation for various stages of incident
management. Organizations will build or acquire runbooks that
integrate with these platforms. The platform will also have
analytical capabilities to analyze incidents in-depth, uncovering the
full blast radius and patient zero for long campaigns.
Forrester estimates that over 37% of organizations are
currently planning to automate incident response
management through analytics. For more details on how to
implement this strategy, refer to Paladion’s reports on Next
Gen SOC and security analytics & orchestration.
Click to edit Master title style
STRICTLY PRIVATE & CONFIDENTIAL © 2017
 Click to edit Master text styles
 Second level
 Third level
 Fourth level
 Fifth level
16 STRICTLY PRIVATE & CONFIDENTIAL © 2017
Response Automation Diagram
Alert Validation
Verify how relevant the alert
is in your context and the
likelihood of damage
Investigate the impact,
attacker, attack campaign
and extent of compromise
Quickly contain the attack
and its impact to stop the
spread
Design security features to
remove root causes and
prevent repeat breaches
Incident Analysis Containment
Root Mitigation
……………. across the lifecycle 24/7
Click to edit Master title style
STRICTLY PRIVATE & CONFIDENTIAL © 2017
 Click to edit Master text styles
 Second level
 Third level
 Fourth level
 Fifth level
17 STRICTLY PRIVATE & CONFIDENTIAL © 2017
Strategy 4: Digital VM Programs
Continuous Automated
Intelligence
Vulnerability management programs in most organizations are slow and
cumbersome. Automation of test planning, scheduling, reporting,
mitigation, analytics generation, and distribution is limited
The vulnerability results are not prioritized for attack scenarios; i.e.
which vulnerability will be exploited in an organization’s own
context and hence needs faster remediation. There is limited threat
intelligence gathering and correlation of vulnerabilities
Digital VM programs aim to automate analytics and threat
intelligence so that vulnerability discovery, mitigation, and
stakeholder collaboration is fast tracked. These enable VM
programs to run continuously like existing security monitoring
programs
2017 will see organizations implement digital VM programs with a
centralized VM platform. Gartner estimates that enterprises that
implement a strong vulnerability management process will
experience 90% less successful attacks
Refer to Paladion’s report on this topic. It’s time to stop being
complacent about vulnerabilities and execute this strategy
Analytics
Discovery
Testing
Triaging
Mitigation
Click to edit Master title style
STRICTLY PRIVATE & CONFIDENTIAL © 2017
 Click to edit Master text styles
 Second level
 Third level
 Fourth level
 Fifth level
18 STRICTLY PRIVATE & CONFIDENTIAL © 2017
Digital VM platform
Workflow Management Vulnerability Analytics
Asset
Aggregator
Test
Manager
Security
Telemetry
Triage
Engine
Solution
Store
Policy
Enforcer
Test
Administrators PenTesters
Vulnerability
Analysts Solution SME Remeditators
Click to edit Master title style
STRICTLY PRIVATE & CONFIDENTIAL © 2017
 Click to edit Master text styles
 Second level
 Third level
 Fourth level
 Fifth level
19 STRICTLY PRIVATE & CONFIDENTIAL © 2017
Strategy 5 : Security for CloudOps and Devops
Organizations moving to cloud
for their development—in
terms of testing and
production systems—will look
for integrating security into
their CloudOps and DevOps.
DoS attacks are already happening on
the cloud. It’s the APT kind of attacks
that will be difficult to detect in a cloud
environment, and this can potentially
affect multiple tenants simultaneously.
The two main requirements for security will be:
 speed of controls given that CloudOps and DevOps are both highly automated in providing resources,
changing configurations, and deploying systems & users
 Seamless use of cloud technologies such as native APIs of cloud providers, configuration management
systems such as chef/puppet, and ChatOps system such as Slack
Securing CloudOps and DevOps need
tools that are differently built. This can
be in security monitoring, vulnerability
testing, configuration reviews, or
identity & user activity monitoring.
In 2017, organizations will adopt
new security architecture &
practices to secure cloud assets
and a more agile development
environment. They will then look
at integrating these security
processes into their traditional on-
premise security management
systems for an integrated view.
Click to edit Master title style
STRICTLY PRIVATE & CONFIDENTIAL © 2017
 Click to edit Master text styles
 Second level
 Third level
 Fourth level
 Fifth level
20 STRICTLY PRIVATE & CONFIDENTIAL © 2017
Cloud Architecture
Cloud Trail
FlowLogs
CloudWatch
IAM
Docker
Collector
Network Threat
Module
Windows servers
Unix servers
Amazon Console
Scanners
Automation
Script
Cloud Security Platform
On
premise SOCs
Click to edit Master title style
STRICTLY PRIVATE & CONFIDENTIAL © 2017
 Click to edit Master text styles
 Second level
 Third level
 Fourth level
 Fifth level
21 STRICTLY PRIVATE & CONFIDENTIAL © 2017
Contact us today to combat today’s
sophisticated cyber threats
www.paladion.netVisit
sales@paladion.netE-mail

More Related Content

What's hot

Triangulum - Ransomware Evolved - Why your backups arent good enough
Triangulum - Ransomware Evolved - Why your backups arent good enoughTriangulum - Ransomware Evolved - Why your backups arent good enough
Triangulum - Ransomware Evolved - Why your backups arent good enoughMartin Opsahl
 
Industry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attacksIndustry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attackskevinmass30
 
Distribution Industry: What is Ransomware and How Does it Work?
Distribution Industry: What is Ransomware and How Does it Work?Distribution Industry: What is Ransomware and How Does it Work?
Distribution Industry: What is Ransomware and How Does it Work?The TNS Group
 
IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015Andreanne Clarke
 
Anatomy of a Ransomware Event
Anatomy of a Ransomware EventAnatomy of a Ransomware Event
Anatomy of a Ransomware EventArt Ocain
 
DC970 Presents: Defense in Depth
DC970 Presents: Defense in DepthDC970 Presents: Defense in Depth
DC970 Presents: Defense in DepthIceQUICK
 
2017 Cyber Risk Grades by Industry: Normshield Executive Presentation
2017 Cyber Risk Grades by Industry:  Normshield Executive Presentation2017 Cyber Risk Grades by Industry:  Normshield Executive Presentation
2017 Cyber Risk Grades by Industry: Normshield Executive PresentationNormShield, Inc.
 
WannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowWannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowIBM Security
 
8 Types of Cyber Attacks That Can Bother CISOs in 2020
8 Types of Cyber Attacks That Can Bother CISOs in 20208 Types of Cyber Attacks That Can Bother CISOs in 2020
8 Types of Cyber Attacks That Can Bother CISOs in 2020SecPod Technologies
 
AI for Ransomware Detection & Prevention Insights from Patents
AI for Ransomware Detection & Prevention Insights from PatentsAI for Ransomware Detection & Prevention Insights from Patents
AI for Ransomware Detection & Prevention Insights from PatentsAlex G. Lee, Ph.D. Esq. CLP
 
Evolution of ransomware
Evolution of ransomwareEvolution of ransomware
Evolution of ransomwareCharles Steve
 
Cybersecurity…real world solutions
Cybersecurity…real world solutions Cybersecurity…real world solutions
Cybersecurity…real world solutions ErnestStaats
 
Cyber Risk Management in the New Digitalisation Age - eSentinel™
Cyber Risk Management in the New Digitalisation Age - eSentinel™ Cyber Risk Management in the New Digitalisation Age - eSentinel™
Cyber Risk Management in the New Digitalisation Age - eSentinel™ Netpluz Asia Pte Ltd
 
Information Security Management System in the Banking Sector
Information Security Management System in the Banking SectorInformation Security Management System in the Banking Sector
Information Security Management System in the Banking SectorSamvel Gevorgyan
 
2016 ISACA NACACS - Audit As An Impact Player For Cybersecurity
2016 ISACA NACACS - Audit As An Impact Player For Cybersecurity2016 ISACA NACACS - Audit As An Impact Player For Cybersecurity
2016 ISACA NACACS - Audit As An Impact Player For CybersecurityNathan Anderson
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Edureka!
 
Lessons learned from 2017 cybersecurity incidents, 2018 and beyond
Lessons learned from 2017 cybersecurity incidents, 2018 and beyondLessons learned from 2017 cybersecurity incidents, 2018 and beyond
Lessons learned from 2017 cybersecurity incidents, 2018 and beyondAPNIC
 

What's hot (20)

Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Security threats and attacks in cyber security
Security threats and attacks in cyber securitySecurity threats and attacks in cyber security
Security threats and attacks in cyber security
 
Triangulum - Ransomware Evolved - Why your backups arent good enough
Triangulum - Ransomware Evolved - Why your backups arent good enoughTriangulum - Ransomware Evolved - Why your backups arent good enough
Triangulum - Ransomware Evolved - Why your backups arent good enough
 
Industry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attacksIndustry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attacks
 
Anatomy of a cyber-attack
Anatomy of a cyber-attackAnatomy of a cyber-attack
Anatomy of a cyber-attack
 
Distribution Industry: What is Ransomware and How Does it Work?
Distribution Industry: What is Ransomware and How Does it Work?Distribution Industry: What is Ransomware and How Does it Work?
Distribution Industry: What is Ransomware and How Does it Work?
 
IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015
 
Anatomy of a Ransomware Event
Anatomy of a Ransomware EventAnatomy of a Ransomware Event
Anatomy of a Ransomware Event
 
DC970 Presents: Defense in Depth
DC970 Presents: Defense in DepthDC970 Presents: Defense in Depth
DC970 Presents: Defense in Depth
 
2017 Cyber Risk Grades by Industry: Normshield Executive Presentation
2017 Cyber Risk Grades by Industry:  Normshield Executive Presentation2017 Cyber Risk Grades by Industry:  Normshield Executive Presentation
2017 Cyber Risk Grades by Industry: Normshield Executive Presentation
 
WannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowWannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do Now
 
8 Types of Cyber Attacks That Can Bother CISOs in 2020
8 Types of Cyber Attacks That Can Bother CISOs in 20208 Types of Cyber Attacks That Can Bother CISOs in 2020
8 Types of Cyber Attacks That Can Bother CISOs in 2020
 
AI for Ransomware Detection & Prevention Insights from Patents
AI for Ransomware Detection & Prevention Insights from PatentsAI for Ransomware Detection & Prevention Insights from Patents
AI for Ransomware Detection & Prevention Insights from Patents
 
Evolution of ransomware
Evolution of ransomwareEvolution of ransomware
Evolution of ransomware
 
Cybersecurity…real world solutions
Cybersecurity…real world solutions Cybersecurity…real world solutions
Cybersecurity…real world solutions
 
Cyber Risk Management in the New Digitalisation Age - eSentinel™
Cyber Risk Management in the New Digitalisation Age - eSentinel™ Cyber Risk Management in the New Digitalisation Age - eSentinel™
Cyber Risk Management in the New Digitalisation Age - eSentinel™
 
Information Security Management System in the Banking Sector
Information Security Management System in the Banking SectorInformation Security Management System in the Banking Sector
Information Security Management System in the Banking Sector
 
2016 ISACA NACACS - Audit As An Impact Player For Cybersecurity
2016 ISACA NACACS - Audit As An Impact Player For Cybersecurity2016 ISACA NACACS - Audit As An Impact Player For Cybersecurity
2016 ISACA NACACS - Audit As An Impact Player For Cybersecurity
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...
 
Lessons learned from 2017 cybersecurity incidents, 2018 and beyond
Lessons learned from 2017 cybersecurity incidents, 2018 and beyondLessons learned from 2017 cybersecurity incidents, 2018 and beyond
Lessons learned from 2017 cybersecurity incidents, 2018 and beyond
 

Viewers also liked

2017 - Cibersecurity v1.0 (English version)
2017 - Cibersecurity v1.0 (English version)2017 - Cibersecurity v1.0 (English version)
2017 - Cibersecurity v1.0 (English version)Rui Miguel Feio
 
2017 K12 Educators Security Briefing - Matthew Rosenquist
2017 K12 Educators Security Briefing - Matthew Rosenquist2017 K12 Educators Security Briefing - Matthew Rosenquist
2017 K12 Educators Security Briefing - Matthew RosenquistMatthew Rosenquist
 
Full_Article_GadgetTrak_Forbes_Reduced
Full_Article_GadgetTrak_Forbes_ReducedFull_Article_GadgetTrak_Forbes_Reduced
Full_Article_GadgetTrak_Forbes_ReducedTripwire
 
How to prevent cyber attack with big data & intelligence(sfis170222)
How to prevent cyber attack with big data & intelligence(sfis170222)How to prevent cyber attack with big data & intelligence(sfis170222)
How to prevent cyber attack with big data & intelligence(sfis170222)Yong Suk Kang 姜龙锡
 
SplunkLive! Customer Presentation – Virtustream
SplunkLive! Customer Presentation – VirtustreamSplunkLive! Customer Presentation – Virtustream
SplunkLive! Customer Presentation – VirtustreamSplunk
 
Threat Hunting with Splunk
Threat Hunting with Splunk Threat Hunting with Splunk
Threat Hunting with Splunk Splunk
 
Operational Security
Operational SecurityOperational Security
Operational SecuritySplunk
 
Introducing (DET) the Data Exfiltration Toolkit
Introducing (DET) the Data Exfiltration ToolkitIntroducing (DET) the Data Exfiltration Toolkit
Introducing (DET) the Data Exfiltration ToolkitSensePost
 
Hunting on the cheap
Hunting on the cheapHunting on the cheap
Hunting on the cheapAnjum Ahuja
 
Insider Threats Webinar Final_Tyco
Insider Threats Webinar Final_TycoInsider Threats Webinar Final_Tyco
Insider Threats Webinar Final_TycoMatt Frowert
 
PRESENTATION▶ Cyber Security Services (CSS): Security Simulation
PRESENTATION▶ Cyber Security Services (CSS): Security SimulationPRESENTATION▶ Cyber Security Services (CSS): Security Simulation
PRESENTATION▶ Cyber Security Services (CSS): Security SimulationSymantec
 
User Behavior Analytics And The Benefits To Companies
User Behavior Analytics And The Benefits To CompaniesUser Behavior Analytics And The Benefits To Companies
User Behavior Analytics And The Benefits To CompaniesSpectorsoft
 
Building a Successful Threat Hunting Program
Building a Successful Threat Hunting ProgramBuilding a Successful Threat Hunting Program
Building a Successful Threat Hunting ProgramCarl C. Manion
 
Gov Day Sacramento 2015 - User Behavior Analytics
Gov Day Sacramento 2015 - User Behavior AnalyticsGov Day Sacramento 2015 - User Behavior Analytics
Gov Day Sacramento 2015 - User Behavior AnalyticsSplunk
 
Dealing with the insider threat.
Dealing with the insider threat.Dealing with the insider threat.
Dealing with the insider threat.Matt Lemon
 
Threat Hunting
Threat HuntingThreat Hunting
Threat HuntingTripwire
 
Workshop threat-hunting
Workshop threat-huntingWorkshop threat-hunting
Workshop threat-huntingTripwire
 
Threat Intelligence Tweaks That'll Take Your Security to the Next Level
Threat Intelligence Tweaks That'll Take Your Security to the Next LevelThreat Intelligence Tweaks That'll Take Your Security to the Next Level
Threat Intelligence Tweaks That'll Take Your Security to the Next LevelRecorded Future
 
Cyber Security Strategies and Approaches
Cyber Security Strategies and ApproachesCyber Security Strategies and Approaches
Cyber Security Strategies and Approachesvngundi
 

Viewers also liked (20)

2017 - Cibersecurity v1.0 (English version)
2017 - Cibersecurity v1.0 (English version)2017 - Cibersecurity v1.0 (English version)
2017 - Cibersecurity v1.0 (English version)
 
NESA on Steroids
NESA on SteroidsNESA on Steroids
NESA on Steroids
 
2017 K12 Educators Security Briefing - Matthew Rosenquist
2017 K12 Educators Security Briefing - Matthew Rosenquist2017 K12 Educators Security Briefing - Matthew Rosenquist
2017 K12 Educators Security Briefing - Matthew Rosenquist
 
Full_Article_GadgetTrak_Forbes_Reduced
Full_Article_GadgetTrak_Forbes_ReducedFull_Article_GadgetTrak_Forbes_Reduced
Full_Article_GadgetTrak_Forbes_Reduced
 
How to prevent cyber attack with big data & intelligence(sfis170222)
How to prevent cyber attack with big data & intelligence(sfis170222)How to prevent cyber attack with big data & intelligence(sfis170222)
How to prevent cyber attack with big data & intelligence(sfis170222)
 
SplunkLive! Customer Presentation – Virtustream
SplunkLive! Customer Presentation – VirtustreamSplunkLive! Customer Presentation – Virtustream
SplunkLive! Customer Presentation – Virtustream
 
Threat Hunting with Splunk
Threat Hunting with Splunk Threat Hunting with Splunk
Threat Hunting with Splunk
 
Operational Security
Operational SecurityOperational Security
Operational Security
 
Introducing (DET) the Data Exfiltration Toolkit
Introducing (DET) the Data Exfiltration ToolkitIntroducing (DET) the Data Exfiltration Toolkit
Introducing (DET) the Data Exfiltration Toolkit
 
Hunting on the cheap
Hunting on the cheapHunting on the cheap
Hunting on the cheap
 
Insider Threats Webinar Final_Tyco
Insider Threats Webinar Final_TycoInsider Threats Webinar Final_Tyco
Insider Threats Webinar Final_Tyco
 
PRESENTATION▶ Cyber Security Services (CSS): Security Simulation
PRESENTATION▶ Cyber Security Services (CSS): Security SimulationPRESENTATION▶ Cyber Security Services (CSS): Security Simulation
PRESENTATION▶ Cyber Security Services (CSS): Security Simulation
 
User Behavior Analytics And The Benefits To Companies
User Behavior Analytics And The Benefits To CompaniesUser Behavior Analytics And The Benefits To Companies
User Behavior Analytics And The Benefits To Companies
 
Building a Successful Threat Hunting Program
Building a Successful Threat Hunting ProgramBuilding a Successful Threat Hunting Program
Building a Successful Threat Hunting Program
 
Gov Day Sacramento 2015 - User Behavior Analytics
Gov Day Sacramento 2015 - User Behavior AnalyticsGov Day Sacramento 2015 - User Behavior Analytics
Gov Day Sacramento 2015 - User Behavior Analytics
 
Dealing with the insider threat.
Dealing with the insider threat.Dealing with the insider threat.
Dealing with the insider threat.
 
Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
 
Workshop threat-hunting
Workshop threat-huntingWorkshop threat-hunting
Workshop threat-hunting
 
Threat Intelligence Tweaks That'll Take Your Security to the Next Level
Threat Intelligence Tweaks That'll Take Your Security to the Next LevelThreat Intelligence Tweaks That'll Take Your Security to the Next Level
Threat Intelligence Tweaks That'll Take Your Security to the Next Level
 
Cyber Security Strategies and Approaches
Cyber Security Strategies and ApproachesCyber Security Strategies and Approaches
Cyber Security Strategies and Approaches
 

Similar to Strategies to Combat New, Innovative Cyber Threats - 2017

Global Cyber Attacks report 2018 - 2019 | HaltDos
Global Cyber Attacks report 2018 - 2019 | HaltDosGlobal Cyber Attacks report 2018 - 2019 | HaltDos
Global Cyber Attacks report 2018 - 2019 | HaltDosHaltdos
 
Cyber Security Vulnerabilities
Cyber Security VulnerabilitiesCyber Security Vulnerabilities
Cyber Security VulnerabilitiesSiemplify
 
Dell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbookDell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbookMargarete McGrath
 
Guide to high volume data sources for SIEM
Guide to high volume data sources for SIEMGuide to high volume data sources for SIEM
Guide to high volume data sources for SIEMJoseph DeFever
 
Cybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONS
Cybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONSCybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONS
Cybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONSRandall Chase
 
Cybersecurity in BFSI - Top Threats & Importance
Cybersecurity in BFSI - Top Threats & ImportanceCybersecurity in BFSI - Top Threats & Importance
Cybersecurity in BFSI - Top Threats & Importancemanoharparakh
 
Security troubles in e commerce website
Security troubles in e commerce websiteSecurity troubles in e commerce website
Security troubles in e commerce websiteDr. Raghavendra GS
 
Matt_Cyber Security Core Deck September 2016.pptx
Matt_Cyber Security Core Deck September 2016.pptxMatt_Cyber Security Core Deck September 2016.pptx
Matt_Cyber Security Core Deck September 2016.pptxNakhoudah
 
White Paper Example - Brafton for NIP Group.pdf
White Paper Example - Brafton for NIP Group.pdfWhite Paper Example - Brafton for NIP Group.pdf
White Paper Example - Brafton for NIP Group.pdfBrafton
 
Cyber-Security-Presentation-2_2017.pptx.ppt
Cyber-Security-Presentation-2_2017.pptx.pptCyber-Security-Presentation-2_2017.pptx.ppt
Cyber-Security-Presentation-2_2017.pptx.pptNiteshRajput1123
 
What Ransomware Taught us in 2021?
What Ransomware Taught us in 2021?What Ransomware Taught us in 2021?
What Ransomware Taught us in 2021?MaryJWilliams2
 
Supersized Security Threats – Can You Stop 2016 from Repeating?
Supersized Security Threats – Can You Stop 2016 from Repeating?Supersized Security Threats – Can You Stop 2016 from Repeating?
Supersized Security Threats – Can You Stop 2016 from Repeating?Valerie Lanzone
 
Future of Cyber-security Economy
Future of Cyber-security EconomyFuture of Cyber-security Economy
Future of Cyber-security EconomyBehnaz Aria
 
Security - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperSecurity - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperCMR WORLD TECH
 

Similar to Strategies to Combat New, Innovative Cyber Threats - 2017 (20)

Global Cyber Attacks report 2018 - 2019 | HaltDos
Global Cyber Attacks report 2018 - 2019 | HaltDosGlobal Cyber Attacks report 2018 - 2019 | HaltDos
Global Cyber Attacks report 2018 - 2019 | HaltDos
 
Cyber Security Vulnerabilities
Cyber Security VulnerabilitiesCyber Security Vulnerabilities
Cyber Security Vulnerabilities
 
Dell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbookDell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbook
 
Guide to high volume data sources for SIEM
Guide to high volume data sources for SIEMGuide to high volume data sources for SIEM
Guide to high volume data sources for SIEM
 
Insights success the 10 best performing cyber security solution providers 4th...
Insights success the 10 best performing cyber security solution providers 4th...Insights success the 10 best performing cyber security solution providers 4th...
Insights success the 10 best performing cyber security solution providers 4th...
 
CYBER THREAT FORCAST 2016
CYBER THREAT FORCAST 2016 CYBER THREAT FORCAST 2016
CYBER THREAT FORCAST 2016
 
CYBER THREAT FORCAST 2016
CYBER THREAT FORCAST 2016 CYBER THREAT FORCAST 2016
CYBER THREAT FORCAST 2016
 
Cyber Crime is Wreaking Havoc
Cyber Crime is Wreaking HavocCyber Crime is Wreaking Havoc
Cyber Crime is Wreaking Havoc
 
Cybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONS
Cybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONSCybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONS
Cybersecurity - you are being targeted -Keyven Lewis, CMIT SOLUTIONS
 
Cybersecurity in BFSI - Top Threats & Importance
Cybersecurity in BFSI - Top Threats & ImportanceCybersecurity in BFSI - Top Threats & Importance
Cybersecurity in BFSI - Top Threats & Importance
 
Security troubles in e commerce website
Security troubles in e commerce websiteSecurity troubles in e commerce website
Security troubles in e commerce website
 
Matt_Cyber Security Core Deck September 2016.pptx
Matt_Cyber Security Core Deck September 2016.pptxMatt_Cyber Security Core Deck September 2016.pptx
Matt_Cyber Security Core Deck September 2016.pptx
 
White Paper Example - Brafton for NIP Group.pdf
White Paper Example - Brafton for NIP Group.pdfWhite Paper Example - Brafton for NIP Group.pdf
White Paper Example - Brafton for NIP Group.pdf
 
CII Whitepaper India Cyber Risk & Resilience Review 2018
CII Whitepaper India Cyber Risk & Resilience Review 2018CII Whitepaper India Cyber Risk & Resilience Review 2018
CII Whitepaper India Cyber Risk & Resilience Review 2018
 
Cyber-Security-Presentation-2_2017.pptx.ppt
Cyber-Security-Presentation-2_2017.pptx.pptCyber-Security-Presentation-2_2017.pptx.ppt
Cyber-Security-Presentation-2_2017.pptx.ppt
 
What Ransomware Taught us in 2021?
What Ransomware Taught us in 2021?What Ransomware Taught us in 2021?
What Ransomware Taught us in 2021?
 
Supersized Security Threats – Can You Stop 2016 from Repeating?
Supersized Security Threats – Can You Stop 2016 from Repeating?Supersized Security Threats – Can You Stop 2016 from Repeating?
Supersized Security Threats – Can You Stop 2016 from Repeating?
 
The 10 Fastest Growing Cyber Security Companies of 2017
The 10 Fastest Growing Cyber Security Companies of 2017The 10 Fastest Growing Cyber Security Companies of 2017
The 10 Fastest Growing Cyber Security Companies of 2017
 
Future of Cyber-security Economy
Future of Cyber-security EconomyFuture of Cyber-security Economy
Future of Cyber-security Economy
 
Security - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperSecurity - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaper
 

Recently uploaded

Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfngoud9212
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentationphoebematthew05
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Science&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfScience&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfjimielynbastida
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 

Recently uploaded (20)

Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
Bluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdfBluetooth Controlled Car with Arduino.pdf
Bluetooth Controlled Car with Arduino.pdf
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentation
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Science&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfScience&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdf
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 

Strategies to Combat New, Innovative Cyber Threats - 2017

  • 1. Click to edit Master title style STRICTLY PRIVATE & CONFIDENTIAL © 2017  Click to edit Master text styles  Second level  Third level  Fourth level  Fifth level STRICTLY PRIVATE & CONFIDENTIAL © 20171 Strategies to Combat New, Innovative Cyber Threats - 2017
  • 2. Click to edit Master title style STRICTLY PRIVATE & CONFIDENTIAL © 2017  Click to edit Master text styles  Second level  Third level  Fourth level  Fifth level 2 STRICTLY PRIVATE & CONFIDENTIAL © 2017 Enterprise Security for 2017 Key Cyber Threats to Defend Against in 2017 Key Cyber Strategies to Deploy in 2017 Ransomware and its evolving variants Compromised business processes Increased organizational social engineering Insider technical compromises Threats to non-perimeter assets Analytical machine learning based detection Enhanced end-point detection Orchestrated responses Digital VM systems CloudOps and DevOps security
  • 3. Click to edit Master title style STRICTLY PRIVATE & CONFIDENTIAL © 2017  Click to edit Master text styles  Second level  Third level  Fourth level  Fifth level 3 STRICTLY PRIVATE & CONFIDENTIAL © 2017 New, Innovative Threats to Watch out for IOT threats AI & voice first attacks Smart cities attack Bionics attack The Mirai worm and Dyn attack exposed vulnerability of IOT systems, acting as a launch pad for other attacks. IOT device usage is expected to rise by 400% in 2017, making this a significant threat. Attacks on IOTs such as cars, drones, industrial systems, and others should also be considered The rise in social media, self publishing ,and the shrinking attention span of readers has caused an increase in fake news circulation. This will soon be used for cyber fraud by luring users to act on false information—such as selling of stock and other schemes As we move beyond touch to voice based interactions, new forms of attacks are likely. Example #1: Tricking AI algorithms with fake data to gain info and then having the voice-enabled system fool users into performing an action. Example #2: Your banking bot could talk consumers into giving away credentials to attackers. Smart city grids that control transportation, utilities, communication, financial services, and other citizen life data will be prone to innovative attacks that leverage a single vector; impacting multiple facilities. Eg: using business logic weaknesses to obtain data that enables compromise Attacks on medical devices such as pacemakers are already being researched. As greater integration of human capability and technology occurs, attacks will become life threatening. 2017 will see more concept level threats showcased by researchers. The future will see a combination of neuro and cyber weapons as criminals catch on Fake news attacks
  • 4. Click to edit Master title style STRICTLY PRIVATE & CONFIDENTIAL © 2017  Click to edit Master text styles  Second level  Third level  Fourth level  Fifth level STRICTLY PRIVATE & CONFIDENTIAL © 20174 Key Threats 2017
  • 5. Click to edit Master title style STRICTLY PRIVATE & CONFIDENTIAL © 2017  Click to edit Master text styles  Second level  Third level  Fourth level  Fifth level 5 STRICTLY PRIVATE & CONFIDENTIAL © 2017 Ransomware and Variants Malware objectives between 2001- 2017 now include file deletions, network clogging, botnet creation, data stealing & selling, and data encryption for ransom Ransowmworm: ransomware combining worm capabilities that spreads fast. Double dipping: adding data stealing capabilities along with encryption to double profits— once through ransom from the organization and then through the underground selling of data 2017 WILL SEE Aided by more data on end points and easy anonymous pay gate options Increased by 4 times compared to 2015 Total losses due to ransomware attacks cost over one billion USD, affecting over 100 thousand companies 2016 SAW A RAPID INCREASE IN RANSOMWARE Ransomware variations have also increased Layered infections that include Trojans and key loggers along with ransomware Selective files and folder encryption Attackers are targeting high risks sectors such as Financial services, healthcare, utilities and SMB. Refer to Paladion paper for top variants of ransomware during 2016 and their IOCs for detection Opportunity
  • 6. Click to edit Master title style STRICTLY PRIVATE & CONFIDENTIAL © 2017  Click to edit Master text styles  Second level  Third level  Fourth level  Fifth level 6 STRICTLY PRIVATE & CONFIDENTIAL © 2017 Business Process Compromise (BPC) BPC is complex attacks using- social engineering, malwares, account takeovers, man-in- middle attacks, sniffing and data exfiltration Cyber criminals are targeting entire business processes more and more. Attacks on banks target payment processes involving multiple assets, users, and intimate transaction knowledge (e.g. Bank of Bangladesh). Several copycat attacks on payment systems were reported in the financial sector during 2016. Attackers also targeted inventory management processes, vendor payment processes, and supply chain processes. These attacks have a higher payoff (averaging millions of USD as opposed to hundreds for ransomware). Larger, more organized cyber crime gangs and rogue nation state players will be attracted to such attacks. They take more time, skills and knowledge of internal processes, but the pay-off is significantly higher. Global losses are estimated at over 2 billion USD; affecting thousands of organizations. Organizations’ abilities to defend themselves are weaker today. The focus is on protecting individual assets and applications, while ignoring attack campaigns on business processes. 2017 prediction: The average value in BPC attacks will go up, causing some organizations to lose tens of millions of USD. The number of affected organizations will still be lower given the effort involved in launching such attacks.
  • 7. Click to edit Master title style STRICTLY PRIVATE & CONFIDENTIAL © 2017  Click to edit Master text styles  Second level  Third level  Fourth level  Fifth level 7 STRICTLY PRIVATE & CONFIDENTIAL © 2017 Targeted Business Social Engineering Business social engineering schemes included- CEO fraud, bogus invoice schemes, legal scare scams, identity takeover of executives, PII data stealing Social engineering attacks on organizations have increased; with attackers conducting research on employees and company strategies before scamming high level employees. Attacker research includes social media data, company news releases, technology case studies, and internal data obtained through sniffing. Attackers then target lower level employees with emails, social media communications, and customized website messages. The majority of BPC attacks involve long campaigns of targeted social engineering. These attacks could also be short non-technical attacks such as Business Email Compromise (BEC) attacks which saw a rise in 2016. BEC utilizes the knowledge of an organization’s internal processes to trick employees into conducting payments and other transactions on behalf of attackers. The estimated losses from BEC alone were over 3 billion USD in 2016, affecting over fifty thousand organizations globally. 2017 prediction: Given the amount of available online data on employees and organizations this type of attack is easy to carry out. Innovation will no longer be on the technical aspects of an attack, but rather on fraud schemes. 2017 will see many variations in tricking employees to give away data or money. @
  • 8. Click to edit Master title style STRICTLY PRIVATE & CONFIDENTIAL © 2017  Click to edit Master text styles  Second level  Third level  Fourth level  Fifth level 8 STRICTLY PRIVATE & CONFIDENTIAL © 2017 Hi-Tech Insider Abuse Insider threats have received reduced attention due to the stream of news about external attacks.  But insider threats continue to affect organizations, despite their small number compared to external attacks. (60% external versus less than 30% internal) Over the past few years, two key controls—data leakage detection and privileged identity management— have contained this threat Insider threats continue to rise as the workforce composition changes. Today there is more technical knowhow and teleworking, but less organizational empathy. The following attacks will get more sophisticated:  Data leakage bypass through encryption  Chunking through micro blogging  Masquerading as normal traffic  Collaboration with external threat actors 2017 predictions: Insider attacks will become as hi-tech as advanced external attacks. These attacks will involve longer campaigns, multiple evasive tools, and co-worker social engineering for credential thefts Nine Things You Need to know about Insider Threats Types of Incidents 35% of organizations have experienced at least one insider threat, with the following breakdown (the total does not equal 100% as some respondents had more than one type of incident) Data leak: 49% Fraud: 41% Data breach: 36% IP theft: 16%
  • 9. Click to edit Master title style STRICTLY PRIVATE & CONFIDENTIAL © 2017  Click to edit Master text styles  Second level  Third level  Fourth level  Fifth level 9 STRICTLY PRIVATE & CONFIDENTIAL © 2017 Threats to non-perimeter assets 3 trends have already reached tipping point Threats to these assets and data outside of enterprise perimeters are a reality. Cloud and social media incidents related to corporate data have seen a 70% rise Organizations have not formalized risk modeling frameworks for assets and data. In addition, their on-premise risk mitigation isn’t easily transferrable. E.g. monitoring for threats in a cloud requires different architecture and data collection; and existing IPS and SIEM cannot be extended the same way cloud assets are 2017 prediction: Attacks focused only on non-perimeter assets will increase. Organizations will have a significant delay in discovering them—compared to the average 150 days for on- premises attacks  Teleworking and personal devices used for an increasingly mobile workforce  Cloud-first strategy for both native cloud and SaaS applications  Social media administering corporate information and marketing activities  25% of employees work remotely at least part of the time  32% have used personal devices in addition to corporate devices.  57% of organizations have cloud assets today  Organizations on average have 3 SaaS apps deployed  Corporate data is 40% as likely to be in social media as in internal stores.
  • 10. Click to edit Master title style STRICTLY PRIVATE & CONFIDENTIAL © 2017  Click to edit Master text styles  Second level  Third level  Fourth level  Fifth level STRICTLY PRIVATE & CONFIDENTIAL © 201710 Key Strategies 2017
  • 11. Click to edit Master title style STRICTLY PRIVATE & CONFIDENTIAL © 2017  Click to edit Master text styles  Second level  Third level  Fourth level  Fifth level 11 STRICTLY PRIVATE & CONFIDENTIAL © 2017 Strategy 1: Analytical and Machine Learning systems Advanced threats are bypassing rule based systems. Malware, account takeover attacks, lateral movements, data exfiltration and fraudulent transactions are being modified by attackers to avoid detection The typical advanced attack is a long drawn out campaign; similar to a war with multiple battles within one single attack. Current detection systems are unable to link individual threats into the full campaign, preventing a big picture view of the attack. 2017 will see organizations adopt more analytical systems with machine learning capabilities and big data storage approaches to solve the latter two problems. Gartner estimates that over 50% of organizations will have security data warehouses with analytics data within the next four years. (For a detailed description of this strategy, refer to the Paladion 2 report on next Gen SOC and security analytics) Machine learning analytics will be applied for network analytics, end point analytics, user & entity behavior analytics, and for deeper mining of security alerts.  Use analytical and machine learning based systems for advanced malware and ransomware, slow and low attacks, unknown attack methods, data exfiltration, transaction frauds and to see long drawn out campaigns
  • 12. Click to edit Master title style STRICTLY PRIVATE & CONFIDENTIAL © 2017  Click to edit Master text styles  Second level  Third level  Fourth level  Fifth level 12 STRICTLY PRIVATE & CONFIDENTIAL © 2017 Variation of this Diagram Visual Layer Collaboration Active Discover Raw Data Context Data Alert Data Connector Layer Active Response Alerts Big data technology with data sciences Machine learning methods  Outlier algorithms  Pattern search algorithms  Association algorithms  Rare event algorithms Graph Theory  Link analysis  Visual analytics Multi-node streaming rule engine Data mining  Statistical & Probabilistic modelling
  • 13. Click to edit Master title style STRICTLY PRIVATE & CONFIDENTIAL © 2017  Click to edit Master text styles  Second level  Third level  Fourth level  Fifth level 13 STRICTLY PRIVATE & CONFIDENTIAL © 2017 Strategy 2 : End Point Threat Detection Organizations have matured via logs and network threat monitoring; made possible by wide adoption of SIEM, IPS and network sandboxing technologies. Advanced attackers are now bypassing these technologies by attacking users and their end point devices. DBIR data shows over 40% of today’s breaches are caused by end point compromises. Traditional anti-malware technologies can no longer contain these advanced attacks  New malware that bypasses signatures and detect sandboxing  Malware using scripts and batch files  Account takeovers via social engineering or privilege escalation attacks on endpoints Organizations will enable similar 24/7 monitoring for endpoints as done for networks and logs today. This monitoring will continuously search for threat & compromise indicators on endpoints using a combination of rules, signatures, behavior anomalies, and peer profiling. 2017 will see large organizations rolling out EDR technologies and services. IDC estimates that over 80% of organizations will have this capability by 2018. Refer to Paladion’s report on IST for more details on how to monitor threats at end points.
  • 14. Click to edit Master title style STRICTLY PRIVATE & CONFIDENTIAL © 2017  Click to edit Master text styles  Second level  Third level  Fourth level  Fifth level 14 STRICTLY PRIVATE & CONFIDENTIAL © 2017 SHORTER FORM OF THIS DIAGRAM Remediation at scale5 Endpoints with agents installed1 Paladion ETDR – as a Service2 Analysis and Investigation4 Fast, Accurate, Complete Detection at scale 3 Fix Issues quickly and Completely Data Leakage Malware Activity User Behaviors Lateral Movement IR for alerts Continuous Monitoring on Endpoints Validate Prioritize Mitigate
  • 15. Click to edit Master title style STRICTLY PRIVATE & CONFIDENTIAL © 2017  Click to edit Master text styles  Second level  Third level  Fourth level  Fifth level 15 STRICTLY PRIVATE & CONFIDENTIAL © 2017 Strategy 3 : Response Automation and Orchestration Manual incident response is a time consuming process. The average time for responses involving triage, incident analysis, containment, recovery, and eradication is over 35 days. Furthermore, organizations do not have runbooks for handling common incidents, and end up being unprepared for threats. 2017 will see organizations invest in central incident response platforms with automation for various stages of incident management. Organizations will build or acquire runbooks that integrate with these platforms. The platform will also have analytical capabilities to analyze incidents in-depth, uncovering the full blast radius and patient zero for long campaigns. Forrester estimates that over 37% of organizations are currently planning to automate incident response management through analytics. For more details on how to implement this strategy, refer to Paladion’s reports on Next Gen SOC and security analytics & orchestration.
  • 16. Click to edit Master title style STRICTLY PRIVATE & CONFIDENTIAL © 2017  Click to edit Master text styles  Second level  Third level  Fourth level  Fifth level 16 STRICTLY PRIVATE & CONFIDENTIAL © 2017 Response Automation Diagram Alert Validation Verify how relevant the alert is in your context and the likelihood of damage Investigate the impact, attacker, attack campaign and extent of compromise Quickly contain the attack and its impact to stop the spread Design security features to remove root causes and prevent repeat breaches Incident Analysis Containment Root Mitigation ……………. across the lifecycle 24/7
  • 17. Click to edit Master title style STRICTLY PRIVATE & CONFIDENTIAL © 2017  Click to edit Master text styles  Second level  Third level  Fourth level  Fifth level 17 STRICTLY PRIVATE & CONFIDENTIAL © 2017 Strategy 4: Digital VM Programs Continuous Automated Intelligence Vulnerability management programs in most organizations are slow and cumbersome. Automation of test planning, scheduling, reporting, mitigation, analytics generation, and distribution is limited The vulnerability results are not prioritized for attack scenarios; i.e. which vulnerability will be exploited in an organization’s own context and hence needs faster remediation. There is limited threat intelligence gathering and correlation of vulnerabilities Digital VM programs aim to automate analytics and threat intelligence so that vulnerability discovery, mitigation, and stakeholder collaboration is fast tracked. These enable VM programs to run continuously like existing security monitoring programs 2017 will see organizations implement digital VM programs with a centralized VM platform. Gartner estimates that enterprises that implement a strong vulnerability management process will experience 90% less successful attacks Refer to Paladion’s report on this topic. It’s time to stop being complacent about vulnerabilities and execute this strategy Analytics Discovery Testing Triaging Mitigation
  • 18. Click to edit Master title style STRICTLY PRIVATE & CONFIDENTIAL © 2017  Click to edit Master text styles  Second level  Third level  Fourth level  Fifth level 18 STRICTLY PRIVATE & CONFIDENTIAL © 2017 Digital VM platform Workflow Management Vulnerability Analytics Asset Aggregator Test Manager Security Telemetry Triage Engine Solution Store Policy Enforcer Test Administrators PenTesters Vulnerability Analysts Solution SME Remeditators
  • 19. Click to edit Master title style STRICTLY PRIVATE & CONFIDENTIAL © 2017  Click to edit Master text styles  Second level  Third level  Fourth level  Fifth level 19 STRICTLY PRIVATE & CONFIDENTIAL © 2017 Strategy 5 : Security for CloudOps and Devops Organizations moving to cloud for their development—in terms of testing and production systems—will look for integrating security into their CloudOps and DevOps. DoS attacks are already happening on the cloud. It’s the APT kind of attacks that will be difficult to detect in a cloud environment, and this can potentially affect multiple tenants simultaneously. The two main requirements for security will be:  speed of controls given that CloudOps and DevOps are both highly automated in providing resources, changing configurations, and deploying systems & users  Seamless use of cloud technologies such as native APIs of cloud providers, configuration management systems such as chef/puppet, and ChatOps system such as Slack Securing CloudOps and DevOps need tools that are differently built. This can be in security monitoring, vulnerability testing, configuration reviews, or identity & user activity monitoring. In 2017, organizations will adopt new security architecture & practices to secure cloud assets and a more agile development environment. They will then look at integrating these security processes into their traditional on- premise security management systems for an integrated view.
  • 20. Click to edit Master title style STRICTLY PRIVATE & CONFIDENTIAL © 2017  Click to edit Master text styles  Second level  Third level  Fourth level  Fifth level 20 STRICTLY PRIVATE & CONFIDENTIAL © 2017 Cloud Architecture Cloud Trail FlowLogs CloudWatch IAM Docker Collector Network Threat Module Windows servers Unix servers Amazon Console Scanners Automation Script Cloud Security Platform On premise SOCs
  • 21. Click to edit Master title style STRICTLY PRIVATE & CONFIDENTIAL © 2017  Click to edit Master text styles  Second level  Third level  Fourth level  Fifth level 21 STRICTLY PRIVATE & CONFIDENTIAL © 2017 Contact us today to combat today’s sophisticated cyber threats www.paladion.netVisit sales@paladion.netE-mail

Editor's Notes

  1. Non perimeter- mobile/ remote, cloud, customers and partners