SlideShare a Scribd company logo
1 of 15
INSTITUTE FOR CYBER SECURITY

Cyber Security:
What You Need to Know
Rohit Srivastava
http://cybertechsecurity.blogspot.com

World-Leading Research with Real-World Impact!

1
INSTITUTE FOR CYBER SECURITY

99-1 Principle (Roughly)

99% of the attacks are thwarted by basic hygiene and some luck
DO

Think before you click etcetera

Up-to-date anti-virus, firewall and site advisor
BUT

Some new attacks may get through. However, attacker may only use your
machine to attack others and not attack you per se.

Will not prevent data loss by merchants and other servers. However, still
have safety in numbers. Attackers can steal a lot of account numbers but
can exploit much fewer.

1% of the attacks are difficult and expensive to defend or detect
For most individuals

We are simply not an attractive enough target.
For the US Department of Defense and its contractors

A huge target. Current score: 50-1 in favor of attackers (roughly)
For companies in less sensitive businesses

A serious threat to be taken seriously
World-Leading Research with Real-World Impact!

2
INSTITUTE FOR CYBER SECURITY

Weakest Link: Password Reset

Typically done via secret questions and email to preferred email account

Mother’s maiden name?

Father’s middle name?

Favorite pet’s name?

etcetera


“As detailed in the postings, the Palin hack didn’t require any real skill.
Instead, the hacker simply reset Palin’s password using her birthdate, ZIP
code and information about where she met her spouse — the security
question on her Yahoo account, which was answered (Wasilla High) by a
simple Google search.”

Password reset on preferred email account itself done via secret questions
Conundrum

Real answers easy to remember but discoverable via Google

False answers hard to remember but safe from Google

World-Leading Research with Real-World Impact!

3
INSTITUTE FOR CYBER SECURITY

Crystal Ball: In the Year 2025

PRIVACY

Expectation (and delivery) of privacy is close to zero

E-COMMERCE SECURITY

Close to perfect
NATIONAL AND CORPORATE SECURITY

The nation-state threat should be better contained

The asymmetric non-nation-state threat will remain

World-Leading Research with Real-World Impact!

4
INSTITUTE FOR CYBER SECURITY

Crystal Ball: In the Year 2025

PAST, PRESENT

Cyber security is a young and immature field

The attackers are more innovative than defenders

Defenders are mired in FUD (fear, uncertainty and doubt) and
fairy tales

Attack back is illegal or classified

FUTURE

Cyber security will become a scientific discipline

Cyber security will be application and technology centric

Cyber security will never be “solved” but will be “managed”

Attack back will be a integral part of cyber security

World-Leading Research with Real-World Impact!

5
INSTITUTE FOR CYBER SECURITY

Cyber Security: Major Trends

Security Objectives:
 Black-and-white to shades of grey
Attackers:
 Innovative beyond belief
Defenders:
 Need new doctrine

World-Leading Research with Real-World Impact!

6
INSTITUTE FOR CYBER SECURITY

Cyber Security: Major Trends

Security Objectives:
 Black-and-white to shades of grey
Attackers:
 Innovative beyond belief
Defenders:
 Need new doctrine

World-Leading Research with Real-World Impact!

7
INSTITUTE FOR CYBER SECURITY

Cyber Security Objectives

INTEGRITY
authenticity

AVAILABILITY
access
CONFIDENTIALITY
disclosure

World-Leading Research with Real-World Impact!

8
INSTITUTE FOR CYBER SECURITY

Cyber Security Objectives
USAGE
purpose

INTEGRITY
authenticity

AVAILABILITY
access
CONFIDENTIALITY
disclosure

World-Leading Research with Real-World Impact!

9
INSTITUTE FOR CYBER SECURITY

Cyber Security Objectives
USAGE
purpose

INTEGRITY
authenticity

USAGE

AVAILABILITY
access

CONFIDENTIALITY
disclosure

World-Leading Research with Real-World Impact!

10
INSTITUTE FOR CYBER SECURITY

Cyber Security: Major Trends

Security Objectives:
 Black-and-white to shades of grey
Attackers:
 Innovative beyond belief
Defenders:
 Need new doctrine

World-Leading Research with Real-World Impact!

11
INSTITUTE FOR CYBER SECURITY

Attackers: Innovative Beyond Belief

Major Innovations

Botnets

Robust underground economy and supply chain

Targeted attacks

Stealthy attacks
Some Examples

Drive by downloads

Scareware

Doctored online statements

Long-lived stealth attacks
Status

Attackers have sizable inventory of known but unused or rarely
used tricks

Innovation will continue
World-Leading Research with Real-World Impact!

12
INSTITUTE FOR CYBER SECURITY

Cyber Security: Major Trends

Security Objectives:
 Black-and-white to shades of grey
Attackers:
 Innovative beyond belief
Defenders:
 Need new doctrine

World-Leading Research with Real-World Impact!

13
INSTITUTE FOR CYBER SECURITY
















Defenders: Need New Doctrine

OLD: Cyberspace is a supporting infrastructure
NEW: Cyberspace is a war-fighting domain on par with land,
sea, air and space
OLD: It’s all defense, no attack back or preemptive attack
NEW: All’s fair in war

OLD: Defend the entire network to the same degree
NEW: Defend selectively and dynamically
OLD: Blame and harass the end user
NEW: The user is part of the solution
OLD: Defend against yesterday’s attacks
NEW: Be proactive, get ahead of the curve, future-proof
World-Leading Research with Real-World Impact!

14
INSTITUTE FOR CYBER SECURITY

Research Excellence








Secure Information Sharing
Social Computing Security
Cloud Computing Security
Malware Mitigation
Military Grade Security
Infrastructure Assurance and Security

50+ people and growing
A jewel in UTSA’s drive to
tier I status

Research Laboratories




FlexCloud: cloud platform
FlexFarm: malware honeyfarm
Community exercises: the real real-world

Core Differentiators



We are the flagship for cyber security research at UTSA
We are unique amongst the myriad academic cyber security centers in
the country due to our demonstrable emphasis on real-world impact

World-Leading Research with Real-World Impact!

15

More Related Content

What's hot

Basics of Cyber Security
Basics of Cyber SecurityBasics of Cyber Security
Basics of Cyber SecurityNikunj Thakkar
 
Cyber threats landscape and defense
Cyber threats landscape and defenseCyber threats landscape and defense
Cyber threats landscape and defensefantaghost
 
Cyber security presentation
Cyber security presentationCyber security presentation
Cyber security presentationBijay Bhandari
 
Cyber security government ppt By Vishwadeep Badgujar
Cyber security government  ppt By Vishwadeep BadgujarCyber security government  ppt By Vishwadeep Badgujar
Cyber security government ppt By Vishwadeep BadgujarVishwadeep Badgujar
 
Cyber security
Cyber securityCyber security
Cyber securityPihu Goel
 
NACCTFO Cyber Security Presentation 2014 New Orleans
NACCTFO Cyber Security Presentation 2014 New OrleansNACCTFO Cyber Security Presentation 2014 New Orleans
NACCTFO Cyber Security Presentation 2014 New OrleansMaurice Dawson
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationTriCorps Technologies
 
Hot Cyber Security Technologies
Hot Cyber Security TechnologiesHot Cyber Security Technologies
Hot Cyber Security TechnologiesRuchikaSachdeva4
 
Importance of cyber crime security
Importance of cyber crime security Importance of cyber crime security
Importance of cyber crime security Pavan Kuls
 
Cyber Security A Challenges For Mankind
Cyber Security A Challenges For MankindCyber Security A Challenges For Mankind
Cyber Security A Challenges For MankindSaurabh Kheni
 
Indian Cyber Army
Indian Cyber ArmyIndian Cyber Army
Indian Cyber Armytushar garg
 
General Awareness On Cyber Security
General Awareness On Cyber SecurityGeneral Awareness On Cyber Security
General Awareness On Cyber SecurityDominic Rajesh
 
Cyber security threats and trends
Cyber security threats and trendsCyber security threats and trends
Cyber security threats and trendsHadeel Sadiq Obaid
 
Cyber Security in Society
Cyber Security in SocietyCyber Security in Society
Cyber Security in SocietyRubal Sagwal
 

What's hot (20)

Cyber crime and security
Cyber crime and securityCyber crime and security
Cyber crime and security
 
Basics of Cyber Security
Basics of Cyber SecurityBasics of Cyber Security
Basics of Cyber Security
 
Cyber threats landscape and defense
Cyber threats landscape and defenseCyber threats landscape and defense
Cyber threats landscape and defense
 
Cyber security presentation
Cyber security presentationCyber security presentation
Cyber security presentation
 
Cyber security government ppt By Vishwadeep Badgujar
Cyber security government  ppt By Vishwadeep BadgujarCyber security government  ppt By Vishwadeep Badgujar
Cyber security government ppt By Vishwadeep Badgujar
 
Cyber security 07
Cyber security 07Cyber security 07
Cyber security 07
 
Current Trends in Cyber Crime 2015
Current Trends in Cyber Crime 2015Current Trends in Cyber Crime 2015
Current Trends in Cyber Crime 2015
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber security
Cyber securityCyber security
Cyber security
 
NACCTFO Cyber Security Presentation 2014 New Orleans
NACCTFO Cyber Security Presentation 2014 New OrleansNACCTFO Cyber Security Presentation 2014 New Orleans
NACCTFO Cyber Security Presentation 2014 New Orleans
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your Organization
 
Hot Cyber Security Technologies
Hot Cyber Security TechnologiesHot Cyber Security Technologies
Hot Cyber Security Technologies
 
cyber security
cyber securitycyber security
cyber security
 
Importance of cyber crime security
Importance of cyber crime security Importance of cyber crime security
Importance of cyber crime security
 
Cyber Security A Challenges For Mankind
Cyber Security A Challenges For MankindCyber Security A Challenges For Mankind
Cyber Security A Challenges For Mankind
 
Indian Cyber Army
Indian Cyber ArmyIndian Cyber Army
Indian Cyber Army
 
General Awareness On Cyber Security
General Awareness On Cyber SecurityGeneral Awareness On Cyber Security
General Awareness On Cyber Security
 
Cyber security threats and trends
Cyber security threats and trendsCyber security threats and trends
Cyber security threats and trends
 
cyber security
cyber securitycyber security
cyber security
 
Cyber Security in Society
Cyber Security in SocietyCyber Security in Society
Cyber Security in Society
 

Viewers also liked

Cybercrime.ppt
Cybercrime.pptCybercrime.ppt
Cybercrime.pptAeman Khan
 
Cyber security
Cyber securityCyber security
Cyber securitySiblu28
 
Cyber Libertarianism - Real Internet Freedom (Thierer & Szoka)
Cyber Libertarianism - Real Internet Freedom (Thierer & Szoka)Cyber Libertarianism - Real Internet Freedom (Thierer & Szoka)
Cyber Libertarianism - Real Internet Freedom (Thierer & Szoka)Adam Thierer
 
Need for cyber security
Need for cyber securityNeed for cyber security
Need for cyber securityJetking
 
Basic knowledge of cyber security
Basic knowledge of cyber securityBasic knowledge of cyber security
Basic knowledge of cyber securitymahendra_chauhan
 
Project manager MBA cyber security
Project manager MBA cyber securityProject manager MBA cyber security
Project manager MBA cyber securityGarry Wood
 
CYBER SECURITY : NEED OF THE HOUR
CYBER SECURITY : NEED OF THE HOURCYBER SECURITY : NEED OF THE HOUR
CYBER SECURITY : NEED OF THE HOURDr. Sushma H.B
 
Cyber crime & security
Cyber crime & securityCyber crime & security
Cyber crime & securitypinkutinku26
 
Cyber threats
Cyber threatsCyber threats
Cyber threatskelsports
 
Customer perception @ bijjaragi motors mba project report
Customer perception @  bijjaragi motors mba project reportCustomer perception @  bijjaragi motors mba project report
Customer perception @ bijjaragi motors mba project reportBabasab Patil
 
Cyber security awareness for students
Cyber security awareness for studentsCyber security awareness for students
Cyber security awareness for studentsKandarp Shah
 
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...XEventsHospitality
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber SecurityStephen Lahanas
 
A PROJECT REPORT ON “CUSTOMER PERCEPTION AND PREFERENCE OF TROPICANA JUICES”
A  PROJECT REPORT  ON “CUSTOMER PERCEPTION AND PREFERENCE OF TROPICANA JUICES”A  PROJECT REPORT  ON “CUSTOMER PERCEPTION AND PREFERENCE OF TROPICANA JUICES”
A PROJECT REPORT ON “CUSTOMER PERCEPTION AND PREFERENCE OF TROPICANA JUICES”Jyoti Prakash
 
Cyber Banking Conference
Cyber Banking Conference Cyber Banking Conference
Cyber Banking Conference Endcode_org
 
Cyber crime and security ppt
Cyber crime and security pptCyber crime and security ppt
Cyber crime and security pptLipsita Behera
 

Viewers also liked (19)

Cybercrime.ppt
Cybercrime.pptCybercrime.ppt
Cybercrime.ppt
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber security basics
Cyber security basics Cyber security basics
Cyber security basics
 
Cyber Libertarianism - Real Internet Freedom (Thierer & Szoka)
Cyber Libertarianism - Real Internet Freedom (Thierer & Szoka)Cyber Libertarianism - Real Internet Freedom (Thierer & Szoka)
Cyber Libertarianism - Real Internet Freedom (Thierer & Szoka)
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Need for cyber security
Need for cyber securityNeed for cyber security
Need for cyber security
 
Basic knowledge of cyber security
Basic knowledge of cyber securityBasic knowledge of cyber security
Basic knowledge of cyber security
 
Project manager MBA cyber security
Project manager MBA cyber securityProject manager MBA cyber security
Project manager MBA cyber security
 
CYBER SECURITY : NEED OF THE HOUR
CYBER SECURITY : NEED OF THE HOURCYBER SECURITY : NEED OF THE HOUR
CYBER SECURITY : NEED OF THE HOUR
 
Cyber crime & security
Cyber crime & securityCyber crime & security
Cyber crime & security
 
Cyber threats
Cyber threatsCyber threats
Cyber threats
 
Customer perception @ bijjaragi motors mba project report
Customer perception @  bijjaragi motors mba project reportCustomer perception @  bijjaragi motors mba project report
Customer perception @ bijjaragi motors mba project report
 
Cyber security awareness for students
Cyber security awareness for studentsCyber security awareness for students
Cyber security awareness for students
 
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber Security
 
A PROJECT REPORT ON “CUSTOMER PERCEPTION AND PREFERENCE OF TROPICANA JUICES”
A  PROJECT REPORT  ON “CUSTOMER PERCEPTION AND PREFERENCE OF TROPICANA JUICES”A  PROJECT REPORT  ON “CUSTOMER PERCEPTION AND PREFERENCE OF TROPICANA JUICES”
A PROJECT REPORT ON “CUSTOMER PERCEPTION AND PREFERENCE OF TROPICANA JUICES”
 
Cyber Banking Conference
Cyber Banking Conference Cyber Banking Conference
Cyber Banking Conference
 
CYBER CRIME AND SECURITY
CYBER CRIME AND SECURITYCYBER CRIME AND SECURITY
CYBER CRIME AND SECURITY
 
Cyber crime and security ppt
Cyber crime and security pptCyber crime and security ppt
Cyber crime and security ppt
 

Similar to Cyber Security Institute Research Areas

Cyber security Guide
Cyber security GuideCyber security Guide
Cyber security GuideIla Group
 
Cyber Security: A Common Problem 2018
Cyber Security: A Common Problem 2018Cyber Security: A Common Problem 2018
Cyber Security: A Common Problem 2018joshquarrie
 
CSF18 - Guarding Against the Unknown - Rafael Narezzi
CSF18 - Guarding Against the Unknown - Rafael NarezziCSF18 - Guarding Against the Unknown - Rafael Narezzi
CSF18 - Guarding Against the Unknown - Rafael NarezziNCCOMMS
 
Technologies and Policies for a Defensible Cyberspace
Technologies and Policies for a Defensible CyberspaceTechnologies and Policies for a Defensible Cyberspace
Technologies and Policies for a Defensible Cyberspacemark-smith
 
End Your Security Nightmares with ePlus and Cisco
End Your Security Nightmares with ePlus and CiscoEnd Your Security Nightmares with ePlus and Cisco
End Your Security Nightmares with ePlus and CiscoePlus
 
Cybersecurity Interview Questions Part -2.pdf
Cybersecurity Interview Questions Part -2.pdfCybersecurity Interview Questions Part -2.pdf
Cybersecurity Interview Questions Part -2.pdfInfosec Train
 
Outpost24 webinar - Improve your organizations security with red teaming
Outpost24 webinar - Improve your organizations security with red teamingOutpost24 webinar - Improve your organizations security with red teaming
Outpost24 webinar - Improve your organizations security with red teamingOutpost24
 
Call for Chapters: Security Solutions for Hyperconnectivity and the Internet ...
Call for Chapters: Security Solutions for Hyperconnectivity and the Internet ...Call for Chapters: Security Solutions for Hyperconnectivity and the Internet ...
Call for Chapters: Security Solutions for Hyperconnectivity and the Internet ...Maurice Dawson
 
40 under 40 in cybersecurity. top cyber news magazine
40 under 40 in cybersecurity. top cyber news magazine40 under 40 in cybersecurity. top cyber news magazine
40 under 40 in cybersecurity. top cyber news magazineBradford Sims
 
40 under 40 in Cybersecurity 2022. Top Cyber News MAGAZINE
40 under 40 in Cybersecurity 2022. Top Cyber News MAGAZINE40 under 40 in Cybersecurity 2022. Top Cyber News MAGAZINE
40 under 40 in Cybersecurity 2022. Top Cyber News MAGAZINETopCyberNewsMAGAZINE
 
[CB16] Keynote: How much security is too much? by Karsten Nohl
[CB16] Keynote: How much security is too much? by Karsten Nohl[CB16] Keynote: How much security is too much? by Karsten Nohl
[CB16] Keynote: How much security is too much? by Karsten NohlCODE BLUE
 
Security economics
Security economicsSecurity economics
Security economicsYansi Keim
 
Cehv8 module 01 introduction to ethical hacking
Cehv8 module 01 introduction to ethical hackingCehv8 module 01 introduction to ethical hacking
Cehv8 module 01 introduction to ethical hackingMehrdad Jingoism
 
McAfee Labs 2017 Threats Predictions
McAfee Labs 2017 Threats PredictionsMcAfee Labs 2017 Threats Predictions
McAfee Labs 2017 Threats PredictionsMatthew Rosenquist
 
Carbon Black: Keys to Shutting Down Attacks
Carbon Black: Keys to Shutting Down AttacksCarbon Black: Keys to Shutting Down Attacks
Carbon Black: Keys to Shutting Down AttacksMighty Guides, Inc.
 
Cyber Conflicts - Time for Reality Check
Cyber Conflicts - Time for Reality CheckCyber Conflicts - Time for Reality Check
Cyber Conflicts - Time for Reality CheckJarno Limnéll
 
Crim cybersecurity_jarno_limnéll
Crim cybersecurity_jarno_limnéllCrim cybersecurity_jarno_limnéll
Crim cybersecurity_jarno_limnéllJarno Limnéll
 

Similar to Cyber Security Institute Research Areas (20)

Cyber security Guide
Cyber security GuideCyber security Guide
Cyber security Guide
 
Cyber Security: A Common Problem 2018
Cyber Security: A Common Problem 2018Cyber Security: A Common Problem 2018
Cyber Security: A Common Problem 2018
 
CSF18 - Guarding Against the Unknown - Rafael Narezzi
CSF18 - Guarding Against the Unknown - Rafael NarezziCSF18 - Guarding Against the Unknown - Rafael Narezzi
CSF18 - Guarding Against the Unknown - Rafael Narezzi
 
Technologies and Policies for a Defensible Cyberspace
Technologies and Policies for a Defensible CyberspaceTechnologies and Policies for a Defensible Cyberspace
Technologies and Policies for a Defensible Cyberspace
 
End Your Security Nightmares with ePlus and Cisco
End Your Security Nightmares with ePlus and CiscoEnd Your Security Nightmares with ePlus and Cisco
End Your Security Nightmares with ePlus and Cisco
 
Cybersecurity Interview Questions Part -2.pdf
Cybersecurity Interview Questions Part -2.pdfCybersecurity Interview Questions Part -2.pdf
Cybersecurity Interview Questions Part -2.pdf
 
Outpost24 webinar - Improve your organizations security with red teaming
Outpost24 webinar - Improve your organizations security with red teamingOutpost24 webinar - Improve your organizations security with red teaming
Outpost24 webinar - Improve your organizations security with red teaming
 
Call for Chapters: Security Solutions for Hyperconnectivity and the Internet ...
Call for Chapters: Security Solutions for Hyperconnectivity and the Internet ...Call for Chapters: Security Solutions for Hyperconnectivity and the Internet ...
Call for Chapters: Security Solutions for Hyperconnectivity and the Internet ...
 
40 under 40 in cybersecurity. top cyber news magazine
40 under 40 in cybersecurity. top cyber news magazine40 under 40 in cybersecurity. top cyber news magazine
40 under 40 in cybersecurity. top cyber news magazine
 
40 under 40 in Cybersecurity 2022. Top Cyber News MAGAZINE
40 under 40 in Cybersecurity 2022. Top Cyber News MAGAZINE40 under 40 in Cybersecurity 2022. Top Cyber News MAGAZINE
40 under 40 in Cybersecurity 2022. Top Cyber News MAGAZINE
 
[CB16] Keynote: How much security is too much? by Karsten Nohl
[CB16] Keynote: How much security is too much? by Karsten Nohl[CB16] Keynote: How much security is too much? by Karsten Nohl
[CB16] Keynote: How much security is too much? by Karsten Nohl
 
Security economics
Security economicsSecurity economics
Security economics
 
Cybersecurity - Sam Maccherola
Cybersecurity - Sam MaccherolaCybersecurity - Sam Maccherola
Cybersecurity - Sam Maccherola
 
Cehv8 module 01 introduction to ethical hacking
Cehv8 module 01 introduction to ethical hackingCehv8 module 01 introduction to ethical hacking
Cehv8 module 01 introduction to ethical hacking
 
McAfee Labs 2017 Threats Predictions
McAfee Labs 2017 Threats PredictionsMcAfee Labs 2017 Threats Predictions
McAfee Labs 2017 Threats Predictions
 
Carbon Black: Keys to Shutting Down Attacks
Carbon Black: Keys to Shutting Down AttacksCarbon Black: Keys to Shutting Down Attacks
Carbon Black: Keys to Shutting Down Attacks
 
Info sec 12 v1 2
Info sec 12 v1 2Info sec 12 v1 2
Info sec 12 v1 2
 
Cyber Threats
Cyber ThreatsCyber Threats
Cyber Threats
 
Cyber Conflicts - Time for Reality Check
Cyber Conflicts - Time for Reality CheckCyber Conflicts - Time for Reality Check
Cyber Conflicts - Time for Reality Check
 
Crim cybersecurity_jarno_limnéll
Crim cybersecurity_jarno_limnéllCrim cybersecurity_jarno_limnéll
Crim cybersecurity_jarno_limnéll
 

Recently uploaded

Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 

Recently uploaded (20)

Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 

Cyber Security Institute Research Areas

  • 1. INSTITUTE FOR CYBER SECURITY Cyber Security: What You Need to Know Rohit Srivastava http://cybertechsecurity.blogspot.com World-Leading Research with Real-World Impact! 1
  • 2. INSTITUTE FOR CYBER SECURITY 99-1 Principle (Roughly) 99% of the attacks are thwarted by basic hygiene and some luck DO  Think before you click etcetera  Up-to-date anti-virus, firewall and site advisor BUT  Some new attacks may get through. However, attacker may only use your machine to attack others and not attack you per se.  Will not prevent data loss by merchants and other servers. However, still have safety in numbers. Attackers can steal a lot of account numbers but can exploit much fewer. 1% of the attacks are difficult and expensive to defend or detect For most individuals  We are simply not an attractive enough target. For the US Department of Defense and its contractors  A huge target. Current score: 50-1 in favor of attackers (roughly) For companies in less sensitive businesses  A serious threat to be taken seriously World-Leading Research with Real-World Impact! 2
  • 3. INSTITUTE FOR CYBER SECURITY Weakest Link: Password Reset Typically done via secret questions and email to preferred email account  Mother’s maiden name?  Father’s middle name?  Favorite pet’s name?  etcetera  “As detailed in the postings, the Palin hack didn’t require any real skill. Instead, the hacker simply reset Palin’s password using her birthdate, ZIP code and information about where she met her spouse — the security question on her Yahoo account, which was answered (Wasilla High) by a simple Google search.” Password reset on preferred email account itself done via secret questions Conundrum  Real answers easy to remember but discoverable via Google  False answers hard to remember but safe from Google World-Leading Research with Real-World Impact! 3
  • 4. INSTITUTE FOR CYBER SECURITY Crystal Ball: In the Year 2025 PRIVACY  Expectation (and delivery) of privacy is close to zero E-COMMERCE SECURITY  Close to perfect NATIONAL AND CORPORATE SECURITY  The nation-state threat should be better contained  The asymmetric non-nation-state threat will remain World-Leading Research with Real-World Impact! 4
  • 5. INSTITUTE FOR CYBER SECURITY Crystal Ball: In the Year 2025 PAST, PRESENT  Cyber security is a young and immature field  The attackers are more innovative than defenders  Defenders are mired in FUD (fear, uncertainty and doubt) and fairy tales  Attack back is illegal or classified FUTURE  Cyber security will become a scientific discipline  Cyber security will be application and technology centric  Cyber security will never be “solved” but will be “managed”  Attack back will be a integral part of cyber security World-Leading Research with Real-World Impact! 5
  • 6. INSTITUTE FOR CYBER SECURITY Cyber Security: Major Trends Security Objectives:  Black-and-white to shades of grey Attackers:  Innovative beyond belief Defenders:  Need new doctrine World-Leading Research with Real-World Impact! 6
  • 7. INSTITUTE FOR CYBER SECURITY Cyber Security: Major Trends Security Objectives:  Black-and-white to shades of grey Attackers:  Innovative beyond belief Defenders:  Need new doctrine World-Leading Research with Real-World Impact! 7
  • 8. INSTITUTE FOR CYBER SECURITY Cyber Security Objectives INTEGRITY authenticity AVAILABILITY access CONFIDENTIALITY disclosure World-Leading Research with Real-World Impact! 8
  • 9. INSTITUTE FOR CYBER SECURITY Cyber Security Objectives USAGE purpose INTEGRITY authenticity AVAILABILITY access CONFIDENTIALITY disclosure World-Leading Research with Real-World Impact! 9
  • 10. INSTITUTE FOR CYBER SECURITY Cyber Security Objectives USAGE purpose INTEGRITY authenticity USAGE AVAILABILITY access CONFIDENTIALITY disclosure World-Leading Research with Real-World Impact! 10
  • 11. INSTITUTE FOR CYBER SECURITY Cyber Security: Major Trends Security Objectives:  Black-and-white to shades of grey Attackers:  Innovative beyond belief Defenders:  Need new doctrine World-Leading Research with Real-World Impact! 11
  • 12. INSTITUTE FOR CYBER SECURITY Attackers: Innovative Beyond Belief Major Innovations  Botnets  Robust underground economy and supply chain  Targeted attacks  Stealthy attacks Some Examples  Drive by downloads  Scareware  Doctored online statements  Long-lived stealth attacks Status  Attackers have sizable inventory of known but unused or rarely used tricks  Innovation will continue World-Leading Research with Real-World Impact! 12
  • 13. INSTITUTE FOR CYBER SECURITY Cyber Security: Major Trends Security Objectives:  Black-and-white to shades of grey Attackers:  Innovative beyond belief Defenders:  Need new doctrine World-Leading Research with Real-World Impact! 13
  • 14. INSTITUTE FOR CYBER SECURITY           Defenders: Need New Doctrine OLD: Cyberspace is a supporting infrastructure NEW: Cyberspace is a war-fighting domain on par with land, sea, air and space OLD: It’s all defense, no attack back or preemptive attack NEW: All’s fair in war OLD: Defend the entire network to the same degree NEW: Defend selectively and dynamically OLD: Blame and harass the end user NEW: The user is part of the solution OLD: Defend against yesterday’s attacks NEW: Be proactive, get ahead of the curve, future-proof World-Leading Research with Real-World Impact! 14
  • 15. INSTITUTE FOR CYBER SECURITY Research Excellence       Secure Information Sharing Social Computing Security Cloud Computing Security Malware Mitigation Military Grade Security Infrastructure Assurance and Security 50+ people and growing A jewel in UTSA’s drive to tier I status Research Laboratories    FlexCloud: cloud platform FlexFarm: malware honeyfarm Community exercises: the real real-world Core Differentiators   We are the flagship for cyber security research at UTSA We are unique amongst the myriad academic cyber security centers in the country due to our demonstrable emphasis on real-world impact World-Leading Research with Real-World Impact! 15