SlideShare a Scribd company logo
1 of 44
Download to read offline
Session ID:
Session Classification:
Stephen Hanna
Juniper Networks
TECH-R35
Intermediate
UPGRADETO A MACHINE GUN
AUTOMATEYOUR DEFENSES
David Waltermire
National Institute of Standards and
Technology
WHY SECURITY
AUTOMATION?
OODA Combat Decision Cycle
Observe Orient
Act Decide
USAF Colonel John Boyd
Observe
Orient
Decide
Act
OODA Loop
Observe Orient
Act Decide
► > 60% of Data Breach Attacks Exfiltrate Data in < 1 Day
► >46% Exfiltrate Data in < 1 Hour
► > 56% of Attacks Are Not Discovered for > 1 Month
► 92% of Attacks Discovered by External Parties
► 49% for Large Organizations
Attackers Inside Our OODA Loops
Source - Verizon 2012 Data Breach Investigation Report
► 61% of Attacks Use Automated Attack Toolkits
► Searching for Unpatched Vulnerabilities
► Searching for Default Passwords
► Searching for Guessable Passwords
► Broadcast Attacks with Notification of Infection
► Phishing, Malicious & Compromised Web Sites
► Targeted Attacks with Notification of Infection
► Spearphishing, Social Media
How Do Attackers Do It?
Source - Symantec 2011 Internet Security Threat Report
Attackers
Defenders
► Shortage of InfoSec Experts
► U.S. Government Needs 10K InfoSec Experts, Has 1K 1
► 2
► InfoSec Budgets Flat to Up 5% 2
►
What Are Our Options?
1 Source CSIS Commission on Cybersecurity
2 Source ESG Annual Survey on IT Spending Intentions
OVERVIEW OF SECURITY
AUTOMATION
►
► A single product or technology
► A magic bullet
► Going to solve all your problems
► A set of technologies and processes
► Handle routine tasks automatically
► Detect and remediate vulnerabilities
► Expedite response to known threats
► Deliver essential information when needed
► Allow InfoSec professionals to focus on hard problems
► Automate previously manual tasks
Security Automation is
Security Management Cycle
Prepare Detect
Respond Analyze
SecurityTechniques
Prepare Detect
Respond Analyze
Risk Analysis
Training
Controls
Policies Intrusion Detection
Anomaly Detection
Configuration Monitoring
Threat Information
Sharing
Security Event
Management
Correlation
Threat Information
Sharing
Human Analysis
Containment
Evidence Gathering
Recovery
Prevention
Forensics
Security Automation in Action
Prepare Detect
Respond Analyze
Risk Analysis
Training
Controls
Policies Intrusion Detection
Anomaly Detection
Configuration Monitoring
Threat Information
Sharing
Security Event
Management
Correlation
Threat Information
Sharing
Human Analysis
Containment
Evidence Gathering
Recovery
Prevention
Forensics
► Obtain accurate and timely situational awareness
► Assets, controls, threats, events, responses, measurements
► Supports informed decision-making
► Share info with other defenders
►
► For speed, must be machine-readable and actionable
► Enable manual or autonomous response
► Plug in new sensors and capabilities as needed
► Requires open architecture and standards
Security Automation Benefits
► Security automation is new technology
► Automated responses can be used against you
► Defenders can become complacent
► Sophisticated attacks can go unnoticed
Security Automation Challenges
SECURITY AUTOMATION
EXAMPLES
CASE STUDY: MANAGING
BYOD
► 18,000 students
► 2,500 staff over 25 locations
► # of computing devices doubled in 3 years
► In 2011, 17,000 laptops, tablets, PCs, projectors, and other
computing devices
► Technology in the classroom is critical to keep students
engaged and to prepare them for the future
BYOD Case Study: Naperville School District, Naperville,
Illinois (2011)
► One-to-one computing for students
► Enable students to bring their own devices to school
► Integrate BYOD technologies into the curriculum
► Provide classroom benefit
► Reduce the need to purchase end-user devices
► Provide seamless access, strong security, and operational
efficiency
► Avoid disruption to classroom instruction and district
operation
► Reduce costs
Goals
► Step 1: Offer secure guest access via wireless LAN
► Step 2: Rollout campus-wide network access control (NAC)
► Check for patches
► Enforce security policies
Deployment Strategy
Naperville Schools
Access Requestor Policy Decision
Point
Policy
Enforcement
Point
Metadata
Access
Point
Sensors
and Flow
Controllers
Policy
•Place BYODs on
BYOD Network
•Limit Access
•Monitor Behavior
!
!!
Remediation
Network !
► Teachers can teach from tablets
► Students can use computer-based learning on their own
devices
► Reduction in risk that student computing behavior at home
Results
CASE STUDY: MANAGING
ENDPOINT COMPLIANCE
► Premise: Improved network hygiene reduces attack surface
► Of the CFO Act reporting agencies, 75% need improvement
in the area of configuration management
► 13 of 23 agencies do not have a fully developed configuration
management policy
► 9 of 23 agencies do not have fully developed configuration
management procedures.
► 9 of 23 agencies do not have standard baseline configurations for all
identified hardware components
► Use of USGCB is not fully implemented in 8 of 23 agencies
Source FY11 FISMA Report to Congress
Endpoint Compliance Case Study: U.S Federal Government
► Create security configuration baselines for common
products
► Use XML expressions to enable content portability between
tools
► Enable automated collection of compliance results using
standardized data format and network protocols
Goals
SCAP 1.2 Data Architecture
Asset Reporting Format (ARF)
Extensible Configuration Checklist Description Format (XCCDF)
Open Vulnerability &
Assessment Language
(OVAL)
Systems
Characteristics
Objects
Definitions
States
Results
Asset
Identification
Asset
Identification
Attributes
Open Checklist Interactive
Language (OCIL)
Questions
Questionnaires
Test Actions
Results
Data
Collection
State
Evaluation
Enumerations
Common
Vulnerabilities &
Exposures (CVE)
Common
Configuration
Enumeration (CCE)
Common Platform
Enumeration (CPE)
Enumerations & Identifiers
Profiles
Rules
Checks
Results
Policy
Evaluation
Report Requests Identified Assets Reports
Applicability
Statements Groups
1. Develop a validation testing program based on the Security
Content Automation Protocol
2. Validate commercial products
► 50 products
► 32 vendors
3. Develop Government configuration checklists in SCAP
4. Require Federal agencies to report compliance
► CyberScope
► FISMA reporting
Deployment Strategy
SCAPWithTNC
Access
Requestor
(AR)
Policy
Enforcement
Point
(PEP)
Policy
Decision
Point
(PDP)
Host-based
SCAP
Scanner
SCAP
Analysis
SoftwareSCAP Results
Endpoint Assessment & Quarantine UsingTNC & SCAP
Production Network
Policy Decision
Point
Policy
Windows 7
•SP1
•AV Up-to-date
•Firewall
Compliant System
Windows 7
SP1
AV - Symantec AV 10.1
Firewall
Policy Enforcement
Point
Access Requestor
► Scanners use the same SCAP-based content.
► SCAP results can be used to collect endpoint state using TNC
as a secure transport.
► SCAP content and results can be used for network access
control.
Results
FUTUREWORK
CAESARS-FE InstanceView
CAESARS-FE Multi-InstanceView
CAESARS-FE withTNC
ONGOING STANDARDS
WORK
► SCAP
► Enterprise OCIL
► ISO
► SWID
► IETF
► NEA
► MILE
► SACM
► TCG
► TNC
► TPM
Ongoing StandardsWork
CONCLUSIONS
► Automate defenses to counter automated threats
► Improve detection and situational awareness
► Automate routine tasks
► Humans in the loop when necessary
► Use open standards
► Enable agility
► Promote interoperability
► Secure your automation infrastructure
Key Recommendations
Stephen Hanna
Juniper Networks
shanna@juniper.net
David Waltermire
National Institute of Standards and Technology
david.waltermire@nist.gov
Contact Info

More Related Content

What's hot

20 Critical Controls for Effective Cyber Defense (A must read for security pr...
20 Critical Controls for Effective Cyber Defense (A must read for security pr...20 Critical Controls for Effective Cyber Defense (A must read for security pr...
20 Critical Controls for Effective Cyber Defense (A must read for security pr...Tahir Abbas
 
Trustport - Roman Veleba
Trustport - Roman VelebaTrustport - Roman Veleba
Trustport - Roman VelebaJan Fried
 
Neil Bailey Resume 2016 (1)
Neil Bailey Resume 2016 (1)Neil Bailey Resume 2016 (1)
Neil Bailey Resume 2016 (1)Neil K. Bailey
 
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #3
SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #3SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #3
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #3Lisa Niles
 
Utilizing the Critical Security Controls to Secure Healthcare Technology
Utilizing the Critical Security Controls to Secure Healthcare TechnologyUtilizing the Critical Security Controls to Secure Healthcare Technology
Utilizing the Critical Security Controls to Secure Healthcare TechnologyEnclaveSecurity
 
Software Vulnerability management
Software Vulnerability management Software Vulnerability management
Software Vulnerability management Kishor Datta Gupta
 
Vulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize RiskVulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize RiskAlienVault
 
Cyber Incident Response Team - NIMS - Public Comment
Cyber Incident Response Team  -  NIMS  -  Public CommentCyber Incident Response Team  -  NIMS  -  Public Comment
Cyber Incident Response Team - NIMS - Public CommentDavid Sweigert
 
IT Security management and risk assessment
IT Security management and risk assessmentIT Security management and risk assessment
IT Security management and risk assessmentCAS
 
The Six Stages of Incident Response - Auscert 2016
The Six Stages of Incident Response - Auscert 2016The Six Stages of Incident Response - Auscert 2016
The Six Stages of Incident Response - Auscert 2016Ashley Deuble
 
Vulnerability Management: How to Think Like a Hacker to Reduce Risk
Vulnerability Management: How to Think Like a Hacker to Reduce RiskVulnerability Management: How to Think Like a Hacker to Reduce Risk
Vulnerability Management: How to Think Like a Hacker to Reduce RiskBeyondTrust
 
Information Assurance Metrics: Practical Steps to Measurement
Information Assurance Metrics: Practical Steps to MeasurementInformation Assurance Metrics: Practical Steps to Measurement
Information Assurance Metrics: Practical Steps to MeasurementEnclaveSecurity
 
The Economics of Cyber Security
The Economics of Cyber SecurityThe Economics of Cyber Security
The Economics of Cyber SecurityJohn Gilligan
 
Vulnerability Assessment Presentation
Vulnerability Assessment PresentationVulnerability Assessment Presentation
Vulnerability Assessment PresentationLionel Medina
 
Comparative of risk analysis methodologies
Comparative of risk analysis methodologiesComparative of risk analysis methodologies
Comparative of risk analysis methodologiesRamiro Cid
 
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #4
SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #4SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #4
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #4Lisa Niles
 

What's hot (20)

20 Critical Controls for Effective Cyber Defense (A must read for security pr...
20 Critical Controls for Effective Cyber Defense (A must read for security pr...20 Critical Controls for Effective Cyber Defense (A must read for security pr...
20 Critical Controls for Effective Cyber Defense (A must read for security pr...
 
Trustport - Roman Veleba
Trustport - Roman VelebaTrustport - Roman Veleba
Trustport - Roman Veleba
 
Neil Bailey Resume 2016 (1)
Neil Bailey Resume 2016 (1)Neil Bailey Resume 2016 (1)
Neil Bailey Resume 2016 (1)
 
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #3
SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #3SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #3
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #3
 
Utilizing the Critical Security Controls to Secure Healthcare Technology
Utilizing the Critical Security Controls to Secure Healthcare TechnologyUtilizing the Critical Security Controls to Secure Healthcare Technology
Utilizing the Critical Security Controls to Secure Healthcare Technology
 
Software Vulnerability management
Software Vulnerability management Software Vulnerability management
Software Vulnerability management
 
Vulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize RiskVulnerability Management: What You Need to Know to Prioritize Risk
Vulnerability Management: What You Need to Know to Prioritize Risk
 
The OCTAVE Method
The OCTAVE MethodThe OCTAVE Method
The OCTAVE Method
 
Cyber Incident Response Team - NIMS - Public Comment
Cyber Incident Response Team  -  NIMS  -  Public CommentCyber Incident Response Team  -  NIMS  -  Public Comment
Cyber Incident Response Team - NIMS - Public Comment
 
IT Security management and risk assessment
IT Security management and risk assessmentIT Security management and risk assessment
IT Security management and risk assessment
 
The Six Stages of Incident Response - Auscert 2016
The Six Stages of Incident Response - Auscert 2016The Six Stages of Incident Response - Auscert 2016
The Six Stages of Incident Response - Auscert 2016
 
Vulnerability Management: How to Think Like a Hacker to Reduce Risk
Vulnerability Management: How to Think Like a Hacker to Reduce RiskVulnerability Management: How to Think Like a Hacker to Reduce Risk
Vulnerability Management: How to Think Like a Hacker to Reduce Risk
 
Information Assurance Metrics: Practical Steps to Measurement
Information Assurance Metrics: Practical Steps to MeasurementInformation Assurance Metrics: Practical Steps to Measurement
Information Assurance Metrics: Practical Steps to Measurement
 
The Economics of Cyber Security
The Economics of Cyber SecurityThe Economics of Cyber Security
The Economics of Cyber Security
 
Incident Response
Incident ResponseIncident Response
Incident Response
 
Incident response
Incident responseIncident response
Incident response
 
Vulnerability Assessment Presentation
Vulnerability Assessment PresentationVulnerability Assessment Presentation
Vulnerability Assessment Presentation
 
Incident Response in the wake of Dear CEO
Incident Response in the wake of Dear CEOIncident Response in the wake of Dear CEO
Incident Response in the wake of Dear CEO
 
Comparative of risk analysis methodologies
Comparative of risk analysis methodologiesComparative of risk analysis methodologies
Comparative of risk analysis methodologies
 
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #4
SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #4SynerComm's Tech TV  series CIS Top 20 Critical Security Controls #4
SynerComm's Tech TV series CIS Top 20 Critical Security Controls #4
 

Viewers also liked

Technological expertise helps to Understand enzyme recovery in pelleted feed
Technological expertise helps to Understand enzyme recovery in pelleted feedTechnological expertise helps to Understand enzyme recovery in pelleted feed
Technological expertise helps to Understand enzyme recovery in pelleted feedMilling and Grain magazine
 
Enzymes in poultry nutrition- Mohammad Behroozlak
Enzymes in poultry nutrition- Mohammad BehroozlakEnzymes in poultry nutrition- Mohammad Behroozlak
Enzymes in poultry nutrition- Mohammad BehroozlakMohammadBehroozLak
 
Commodities - Grain and Feed Annual: 2016 Grain and Feed Annual Mexico
Commodities - Grain and Feed Annual: 2016 Grain and Feed Annual Mexico Commodities - Grain and Feed Annual: 2016 Grain and Feed Annual Mexico
Commodities - Grain and Feed Annual: 2016 Grain and Feed Annual Mexico Milling and Grain magazine
 

Viewers also liked (6)

Technological expertise helps to Understand enzyme recovery in pelleted feed
Technological expertise helps to Understand enzyme recovery in pelleted feedTechnological expertise helps to Understand enzyme recovery in pelleted feed
Technological expertise helps to Understand enzyme recovery in pelleted feed
 
Png f42 a
Png f42 aPng f42 a
Png f42 a
 
Feed enzymes and efficiency
Feed enzymes and efficiencyFeed enzymes and efficiency
Feed enzymes and efficiency
 
Industry profile: Lambton
Industry profile: LambtonIndustry profile: Lambton
Industry profile: Lambton
 
Enzymes in poultry nutrition- Mohammad Behroozlak
Enzymes in poultry nutrition- Mohammad BehroozlakEnzymes in poultry nutrition- Mohammad Behroozlak
Enzymes in poultry nutrition- Mohammad Behroozlak
 
Commodities - Grain and Feed Annual: 2016 Grain and Feed Annual Mexico
Commodities - Grain and Feed Annual: 2016 Grain and Feed Annual Mexico Commodities - Grain and Feed Annual: 2016 Grain and Feed Annual Mexico
Commodities - Grain and Feed Annual: 2016 Grain and Feed Annual Mexico
 

Similar to Tech r35

Improve Situational Awareness for Federal Government with AlienVault USM
Improve Situational Awareness for Federal Government with AlienVault USMImprove Situational Awareness for Federal Government with AlienVault USM
Improve Situational Awareness for Federal Government with AlienVault USMAlienVault
 
2014-12-16 defense news - shutdown the hackers
2014-12-16  defense news - shutdown the hackers2014-12-16  defense news - shutdown the hackers
2014-12-16 defense news - shutdown the hackersShawn Wells
 
Security Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA EnvironmentsSecurity Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA Environmentsamiable_indian
 
Developing a Continuous Monitoring Action Plan
Developing a Continuous Monitoring Action PlanDeveloping a Continuous Monitoring Action Plan
Developing a Continuous Monitoring Action PlanTripwire
 
SCADA and Control Systems Security Summit
SCADA and Control Systems Security SummitSCADA and Control Systems Security Summit
SCADA and Control Systems Security SummitNicole Waddell
 
Updated Senior Cyber Intel security analyst
Updated Senior Cyber Intel security analystUpdated Senior Cyber Intel security analyst
Updated Senior Cyber Intel security analystTiffany Doby
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentInfocyte
 
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...Shakeel Ali
 
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than EverNew USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than EverAlienVault
 
All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Thr...
All Hope is Not LostNetwork Forensics Exposes Today's Advanced Security Thr...All Hope is Not LostNetwork Forensics Exposes Today's Advanced Security Thr...
All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Thr...Savvius, Inc
 
L11 Transition And Key Roles and SAT ROB IRP.pptx
L11 Transition And Key Roles and SAT ROB IRP.pptxL11 Transition And Key Roles and SAT ROB IRP.pptx
L11 Transition And Key Roles and SAT ROB IRP.pptxStevenTharp2
 
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...James Anderson
 
Enterprise IT Security| CIO Innovation and Leadership
Enterprise IT Security| CIO Innovation and LeadershipEnterprise IT Security| CIO Innovation and Leadership
Enterprise IT Security| CIO Innovation and LeadershipRedZone Technologies
 
The Art of Securing Systems: Exploring the World of VAPT
The Art of Securing Systems: Exploring the World of VAPTThe Art of Securing Systems: Exploring the World of VAPT
The Art of Securing Systems: Exploring the World of VAPTShyamMishra72
 
Federal Webinar: Best Practices and Tools for Reducing Insider Threats
Federal Webinar: Best Practices and Tools for Reducing Insider ThreatsFederal Webinar: Best Practices and Tools for Reducing Insider Threats
Federal Webinar: Best Practices and Tools for Reducing Insider ThreatsSolarWinds
 
How To Turbo-Charge Incident Response With Threat Intelligence
How To Turbo-Charge Incident Response With Threat IntelligenceHow To Turbo-Charge Incident Response With Threat Intelligence
How To Turbo-Charge Incident Response With Threat IntelligenceResilient Systems
 
Maturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key ConsiderationsMaturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key ConsiderationsSirius
 

Similar to Tech r35 (20)

Improve Situational Awareness for Federal Government with AlienVault USM
Improve Situational Awareness for Federal Government with AlienVault USMImprove Situational Awareness for Federal Government with AlienVault USM
Improve Situational Awareness for Federal Government with AlienVault USM
 
2014-12-16 defense news - shutdown the hackers
2014-12-16  defense news - shutdown the hackers2014-12-16  defense news - shutdown the hackers
2014-12-16 defense news - shutdown the hackers
 
Security Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA EnvironmentsSecurity Considerations in Process Control and SCADA Environments
Security Considerations in Process Control and SCADA Environments
 
Developing a Continuous Monitoring Action Plan
Developing a Continuous Monitoring Action PlanDeveloping a Continuous Monitoring Action Plan
Developing a Continuous Monitoring Action Plan
 
jhon ibrahim.ppt
jhon ibrahim.pptjhon ibrahim.ppt
jhon ibrahim.ppt
 
SCADA and Control Systems Security Summit
SCADA and Control Systems Security SummitSCADA and Control Systems Security Summit
SCADA and Control Systems Security Summit
 
Updated Senior Cyber Intel security analyst
Updated Senior Cyber Intel security analystUpdated Senior Cyber Intel security analyst
Updated Senior Cyber Intel security analyst
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
 
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...
 
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than EverNew USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
 
All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Thr...
All Hope is Not LostNetwork Forensics Exposes Today's Advanced Security Thr...All Hope is Not LostNetwork Forensics Exposes Today's Advanced Security Thr...
All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Thr...
 
L11 Transition And Key Roles and SAT ROB IRP.pptx
L11 Transition And Key Roles and SAT ROB IRP.pptxL11 Transition And Key Roles and SAT ROB IRP.pptx
L11 Transition And Key Roles and SAT ROB IRP.pptx
 
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
GDG Cloud Southlake #4 Biodun Awojobi and Wade Walters Security Programs and ...
 
Enterprise IT Security| CIO Innovation and Leadership
Enterprise IT Security| CIO Innovation and LeadershipEnterprise IT Security| CIO Innovation and Leadership
Enterprise IT Security| CIO Innovation and Leadership
 
Cybersecurity - Sam Maccherola
Cybersecurity - Sam MaccherolaCybersecurity - Sam Maccherola
Cybersecurity - Sam Maccherola
 
The Art of Securing Systems: Exploring the World of VAPT
The Art of Securing Systems: Exploring the World of VAPTThe Art of Securing Systems: Exploring the World of VAPT
The Art of Securing Systems: Exploring the World of VAPT
 
Sect f43
Sect f43Sect f43
Sect f43
 
Federal Webinar: Best Practices and Tools for Reducing Insider Threats
Federal Webinar: Best Practices and Tools for Reducing Insider ThreatsFederal Webinar: Best Practices and Tools for Reducing Insider Threats
Federal Webinar: Best Practices and Tools for Reducing Insider Threats
 
How To Turbo-Charge Incident Response With Threat Intelligence
How To Turbo-Charge Incident Response With Threat IntelligenceHow To Turbo-Charge Incident Response With Threat Intelligence
How To Turbo-Charge Incident Response With Threat Intelligence
 
Maturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key ConsiderationsMaturing Endpoint Security: 5 Key Considerations
Maturing Endpoint Security: 5 Key Considerations
 

More from SelectedPresentations

Длительное архивное хранение ЭД: правовые аспекты и технологические решения
Длительное архивное хранение ЭД: правовые аспекты и технологические решенияДлительное архивное хранение ЭД: правовые аспекты и технологические решения
Длительное архивное хранение ЭД: правовые аспекты и технологические решенияSelectedPresentations
 
Трансграничное пространство доверия. Доверенная третья сторона.
Трансграничное пространство доверия. Доверенная третья сторона.Трансграничное пространство доверия. Доверенная третья сторона.
Трансграничное пространство доверия. Доверенная третья сторона.SelectedPresentations
 
Варианты реализации атак через мобильные устройства
Варианты реализации атак через мобильные устройстваВарианты реализации атак через мобильные устройства
Варианты реализации атак через мобильные устройстваSelectedPresentations
 
Новые технологические возможности и безопасность мобильных решений
Новые технологические возможности и безопасность мобильных решенийНовые технологические возможности и безопасность мобильных решений
Новые технологические возможности и безопасность мобильных решенийSelectedPresentations
 
Управление безопасностью мобильных устройств
Управление безопасностью мобильных устройствУправление безопасностью мобильных устройств
Управление безопасностью мобильных устройствSelectedPresentations
 
Современные технологии контроля и защиты мобильных устройств, тенденции рынка...
Современные технологии контроля и защиты мобильных устройств, тенденции рынка...Современные технологии контроля и защиты мобильных устройств, тенденции рынка...
Современные технологии контроля и защиты мобильных устройств, тенденции рынка...SelectedPresentations
 
Кадровое агентство отрасли информационной безопасности
Кадровое агентство отрасли информационной безопасностиКадровое агентство отрасли информационной безопасности
Кадровое агентство отрасли информационной безопасностиSelectedPresentations
 
Основное содержание профессионального стандарта «Специалист по безопасности и...
Основное содержание профессионального стандарта «Специалист по безопасности и...Основное содержание профессионального стандарта «Специалист по безопасности и...
Основное содержание профессионального стандарта «Специалист по безопасности и...SelectedPresentations
 
Основное содержание профессионального стандарта «Специалист по безопасности а...
Основное содержание профессионального стандарта «Специалист по безопасности а...Основное содержание профессионального стандарта «Специалист по безопасности а...
Основное содержание профессионального стандарта «Специалист по безопасности а...SelectedPresentations
 
Основное содержание профессионального стандарта «Специалист по технической за...
Основное содержание профессионального стандарта «Специалист по технической за...Основное содержание профессионального стандарта «Специалист по технической за...
Основное содержание профессионального стандарта «Специалист по технической за...SelectedPresentations
 
Основное содержание профессионального стандарта «Специалист по безопасности т...
Основное содержание профессионального стандарта «Специалист по безопасности т...Основное содержание профессионального стандарта «Специалист по безопасности т...
Основное содержание профессионального стандарта «Специалист по безопасности т...SelectedPresentations
 
О профессиональных стандартах по группе занятий (профессий) «Специалисты в об...
О профессиональных стандартах по группе занятий (профессий) «Специалисты в об...О профессиональных стандартах по группе занятий (профессий) «Специалисты в об...
О профессиональных стандартах по группе занятий (профессий) «Специалисты в об...SelectedPresentations
 
Запись активности пользователей с интеллектуальным анализом данных
Запись активности пользователей с интеллектуальным анализом данныхЗапись активности пользователей с интеллектуальным анализом данных
Запись активности пользователей с интеллектуальным анализом данныхSelectedPresentations
 
Импортозамещение в системах ИБ банков. Практические аспекты перехода на росси...
Импортозамещение в системах ИБ банков. Практические аспекты перехода на росси...Импортозамещение в системах ИБ банков. Практические аспекты перехода на росси...
Импортозамещение в системах ИБ банков. Практические аспекты перехода на росси...SelectedPresentations
 
Обеспечение защиты информации на стадиях жизненного цикла ИС
Обеспечение защиты информации на стадиях жизненного цикла ИСОбеспечение защиты информации на стадиях жизненного цикла ИС
Обеспечение защиты информации на стадиях жизненного цикла ИСSelectedPresentations
 
Документ, как средство защиты: ОРД как основа обеспечения ИБ
Документ, как средство защиты: ОРД как основа обеспечения ИБДокумент, как средство защиты: ОРД как основа обеспечения ИБ
Документ, как средство защиты: ОРД как основа обеспечения ИБSelectedPresentations
 
Чего не хватает в современных ids для защиты банковских приложений
Чего не хватает в современных ids для защиты банковских приложенийЧего не хватает в современных ids для защиты банковских приложений
Чего не хватает в современных ids для защиты банковских приложенийSelectedPresentations
 
Об участии МОО «АЗИ» в разработке профессиональных стандартов в области инфор...
Об участии МОО «АЗИ» в разработке профессиональных стандартов в области инфор...Об участии МОО «АЗИ» в разработке профессиональных стандартов в области инфор...
Об участии МОО «АЗИ» в разработке профессиональных стандартов в области инфор...SelectedPresentations
 
Оценка состояния, меры формирования индустрии информационной безопасности Рос...
Оценка состояния, меры формирования индустрии информационной безопасности Рос...Оценка состояния, меры формирования индустрии информационной безопасности Рос...
Оценка состояния, меры формирования индустрии информационной безопасности Рос...SelectedPresentations
 
Об угрозах информационной безопасности, актуальных для разработчика СЗИ
Об угрозах информационной безопасности, актуальных для разработчика СЗИОб угрозах информационной безопасности, актуальных для разработчика СЗИ
Об угрозах информационной безопасности, актуальных для разработчика СЗИSelectedPresentations
 

More from SelectedPresentations (20)

Длительное архивное хранение ЭД: правовые аспекты и технологические решения
Длительное архивное хранение ЭД: правовые аспекты и технологические решенияДлительное архивное хранение ЭД: правовые аспекты и технологические решения
Длительное архивное хранение ЭД: правовые аспекты и технологические решения
 
Трансграничное пространство доверия. Доверенная третья сторона.
Трансграничное пространство доверия. Доверенная третья сторона.Трансграничное пространство доверия. Доверенная третья сторона.
Трансграничное пространство доверия. Доверенная третья сторона.
 
Варианты реализации атак через мобильные устройства
Варианты реализации атак через мобильные устройстваВарианты реализации атак через мобильные устройства
Варианты реализации атак через мобильные устройства
 
Новые технологические возможности и безопасность мобильных решений
Новые технологические возможности и безопасность мобильных решенийНовые технологические возможности и безопасность мобильных решений
Новые технологические возможности и безопасность мобильных решений
 
Управление безопасностью мобильных устройств
Управление безопасностью мобильных устройствУправление безопасностью мобильных устройств
Управление безопасностью мобильных устройств
 
Современные технологии контроля и защиты мобильных устройств, тенденции рынка...
Современные технологии контроля и защиты мобильных устройств, тенденции рынка...Современные технологии контроля и защиты мобильных устройств, тенденции рынка...
Современные технологии контроля и защиты мобильных устройств, тенденции рынка...
 
Кадровое агентство отрасли информационной безопасности
Кадровое агентство отрасли информационной безопасностиКадровое агентство отрасли информационной безопасности
Кадровое агентство отрасли информационной безопасности
 
Основное содержание профессионального стандарта «Специалист по безопасности и...
Основное содержание профессионального стандарта «Специалист по безопасности и...Основное содержание профессионального стандарта «Специалист по безопасности и...
Основное содержание профессионального стандарта «Специалист по безопасности и...
 
Основное содержание профессионального стандарта «Специалист по безопасности а...
Основное содержание профессионального стандарта «Специалист по безопасности а...Основное содержание профессионального стандарта «Специалист по безопасности а...
Основное содержание профессионального стандарта «Специалист по безопасности а...
 
Основное содержание профессионального стандарта «Специалист по технической за...
Основное содержание профессионального стандарта «Специалист по технической за...Основное содержание профессионального стандарта «Специалист по технической за...
Основное содержание профессионального стандарта «Специалист по технической за...
 
Основное содержание профессионального стандарта «Специалист по безопасности т...
Основное содержание профессионального стандарта «Специалист по безопасности т...Основное содержание профессионального стандарта «Специалист по безопасности т...
Основное содержание профессионального стандарта «Специалист по безопасности т...
 
О профессиональных стандартах по группе занятий (профессий) «Специалисты в об...
О профессиональных стандартах по группе занятий (профессий) «Специалисты в об...О профессиональных стандартах по группе занятий (профессий) «Специалисты в об...
О профессиональных стандартах по группе занятий (профессий) «Специалисты в об...
 
Запись активности пользователей с интеллектуальным анализом данных
Запись активности пользователей с интеллектуальным анализом данныхЗапись активности пользователей с интеллектуальным анализом данных
Запись активности пользователей с интеллектуальным анализом данных
 
Импортозамещение в системах ИБ банков. Практические аспекты перехода на росси...
Импортозамещение в системах ИБ банков. Практические аспекты перехода на росси...Импортозамещение в системах ИБ банков. Практические аспекты перехода на росси...
Импортозамещение в системах ИБ банков. Практические аспекты перехода на росси...
 
Обеспечение защиты информации на стадиях жизненного цикла ИС
Обеспечение защиты информации на стадиях жизненного цикла ИСОбеспечение защиты информации на стадиях жизненного цикла ИС
Обеспечение защиты информации на стадиях жизненного цикла ИС
 
Документ, как средство защиты: ОРД как основа обеспечения ИБ
Документ, как средство защиты: ОРД как основа обеспечения ИБДокумент, как средство защиты: ОРД как основа обеспечения ИБ
Документ, как средство защиты: ОРД как основа обеспечения ИБ
 
Чего не хватает в современных ids для защиты банковских приложений
Чего не хватает в современных ids для защиты банковских приложенийЧего не хватает в современных ids для защиты банковских приложений
Чего не хватает в современных ids для защиты банковских приложений
 
Об участии МОО «АЗИ» в разработке профессиональных стандартов в области инфор...
Об участии МОО «АЗИ» в разработке профессиональных стандартов в области инфор...Об участии МОО «АЗИ» в разработке профессиональных стандартов в области инфор...
Об участии МОО «АЗИ» в разработке профессиональных стандартов в области инфор...
 
Оценка состояния, меры формирования индустрии информационной безопасности Рос...
Оценка состояния, меры формирования индустрии информационной безопасности Рос...Оценка состояния, меры формирования индустрии информационной безопасности Рос...
Оценка состояния, меры формирования индустрии информационной безопасности Рос...
 
Об угрозах информационной безопасности, актуальных для разработчика СЗИ
Об угрозах информационной безопасности, актуальных для разработчика СЗИОб угрозах информационной безопасности, актуальных для разработчика СЗИ
Об угрозах информационной безопасности, актуальных для разработчика СЗИ
 

Tech r35

  • 1. Session ID: Session Classification: Stephen Hanna Juniper Networks TECH-R35 Intermediate UPGRADETO A MACHINE GUN AUTOMATEYOUR DEFENSES David Waltermire National Institute of Standards and Technology
  • 3. OODA Combat Decision Cycle Observe Orient Act Decide
  • 8. Act
  • 10. ► > 60% of Data Breach Attacks Exfiltrate Data in < 1 Day ► >46% Exfiltrate Data in < 1 Hour ► > 56% of Attacks Are Not Discovered for > 1 Month ► 92% of Attacks Discovered by External Parties ► 49% for Large Organizations Attackers Inside Our OODA Loops Source - Verizon 2012 Data Breach Investigation Report
  • 11. ► 61% of Attacks Use Automated Attack Toolkits ► Searching for Unpatched Vulnerabilities ► Searching for Default Passwords ► Searching for Guessable Passwords ► Broadcast Attacks with Notification of Infection ► Phishing, Malicious & Compromised Web Sites ► Targeted Attacks with Notification of Infection ► Spearphishing, Social Media How Do Attackers Do It? Source - Symantec 2011 Internet Security Threat Report
  • 13. ► Shortage of InfoSec Experts ► U.S. Government Needs 10K InfoSec Experts, Has 1K 1 ► 2 ► InfoSec Budgets Flat to Up 5% 2 ► What Are Our Options? 1 Source CSIS Commission on Cybersecurity 2 Source ESG Annual Survey on IT Spending Intentions
  • 15. ► ► A single product or technology ► A magic bullet ► Going to solve all your problems ► A set of technologies and processes ► Handle routine tasks automatically ► Detect and remediate vulnerabilities ► Expedite response to known threats ► Deliver essential information when needed ► Allow InfoSec professionals to focus on hard problems ► Automate previously manual tasks Security Automation is
  • 16. Security Management Cycle Prepare Detect Respond Analyze
  • 17. SecurityTechniques Prepare Detect Respond Analyze Risk Analysis Training Controls Policies Intrusion Detection Anomaly Detection Configuration Monitoring Threat Information Sharing Security Event Management Correlation Threat Information Sharing Human Analysis Containment Evidence Gathering Recovery Prevention Forensics
  • 18. Security Automation in Action Prepare Detect Respond Analyze Risk Analysis Training Controls Policies Intrusion Detection Anomaly Detection Configuration Monitoring Threat Information Sharing Security Event Management Correlation Threat Information Sharing Human Analysis Containment Evidence Gathering Recovery Prevention Forensics
  • 19. ► Obtain accurate and timely situational awareness ► Assets, controls, threats, events, responses, measurements ► Supports informed decision-making ► Share info with other defenders ► ► For speed, must be machine-readable and actionable ► Enable manual or autonomous response ► Plug in new sensors and capabilities as needed ► Requires open architecture and standards Security Automation Benefits
  • 20. ► Security automation is new technology ► Automated responses can be used against you ► Defenders can become complacent ► Sophisticated attacks can go unnoticed Security Automation Challenges
  • 23. ► 18,000 students ► 2,500 staff over 25 locations ► # of computing devices doubled in 3 years ► In 2011, 17,000 laptops, tablets, PCs, projectors, and other computing devices ► Technology in the classroom is critical to keep students engaged and to prepare them for the future BYOD Case Study: Naperville School District, Naperville, Illinois (2011)
  • 24. ► One-to-one computing for students ► Enable students to bring their own devices to school ► Integrate BYOD technologies into the curriculum ► Provide classroom benefit ► Reduce the need to purchase end-user devices ► Provide seamless access, strong security, and operational efficiency ► Avoid disruption to classroom instruction and district operation ► Reduce costs Goals
  • 25. ► Step 1: Offer secure guest access via wireless LAN ► Step 2: Rollout campus-wide network access control (NAC) ► Check for patches ► Enforce security policies Deployment Strategy
  • 26. Naperville Schools Access Requestor Policy Decision Point Policy Enforcement Point Metadata Access Point Sensors and Flow Controllers Policy •Place BYODs on BYOD Network •Limit Access •Monitor Behavior ! !! Remediation Network !
  • 27. ► Teachers can teach from tablets ► Students can use computer-based learning on their own devices ► Reduction in risk that student computing behavior at home Results
  • 29. ► Premise: Improved network hygiene reduces attack surface ► Of the CFO Act reporting agencies, 75% need improvement in the area of configuration management ► 13 of 23 agencies do not have a fully developed configuration management policy ► 9 of 23 agencies do not have fully developed configuration management procedures. ► 9 of 23 agencies do not have standard baseline configurations for all identified hardware components ► Use of USGCB is not fully implemented in 8 of 23 agencies Source FY11 FISMA Report to Congress Endpoint Compliance Case Study: U.S Federal Government
  • 30. ► Create security configuration baselines for common products ► Use XML expressions to enable content portability between tools ► Enable automated collection of compliance results using standardized data format and network protocols Goals
  • 31. SCAP 1.2 Data Architecture Asset Reporting Format (ARF) Extensible Configuration Checklist Description Format (XCCDF) Open Vulnerability & Assessment Language (OVAL) Systems Characteristics Objects Definitions States Results Asset Identification Asset Identification Attributes Open Checklist Interactive Language (OCIL) Questions Questionnaires Test Actions Results Data Collection State Evaluation Enumerations Common Vulnerabilities & Exposures (CVE) Common Configuration Enumeration (CCE) Common Platform Enumeration (CPE) Enumerations & Identifiers Profiles Rules Checks Results Policy Evaluation Report Requests Identified Assets Reports Applicability Statements Groups
  • 32. 1. Develop a validation testing program based on the Security Content Automation Protocol 2. Validate commercial products ► 50 products ► 32 vendors 3. Develop Government configuration checklists in SCAP 4. Require Federal agencies to report compliance ► CyberScope ► FISMA reporting Deployment Strategy
  • 34. Endpoint Assessment & Quarantine UsingTNC & SCAP Production Network Policy Decision Point Policy Windows 7 •SP1 •AV Up-to-date •Firewall Compliant System Windows 7 SP1 AV - Symantec AV 10.1 Firewall Policy Enforcement Point Access Requestor
  • 35. ► Scanners use the same SCAP-based content. ► SCAP results can be used to collect endpoint state using TNC as a secure transport. ► SCAP content and results can be used for network access control. Results
  • 41. ► SCAP ► Enterprise OCIL ► ISO ► SWID ► IETF ► NEA ► MILE ► SACM ► TCG ► TNC ► TPM Ongoing StandardsWork
  • 43. ► Automate defenses to counter automated threats ► Improve detection and situational awareness ► Automate routine tasks ► Humans in the loop when necessary ► Use open standards ► Enable agility ► Promote interoperability ► Secure your automation infrastructure Key Recommendations
  • 44. Stephen Hanna Juniper Networks shanna@juniper.net David Waltermire National Institute of Standards and Technology david.waltermire@nist.gov Contact Info