SlideShare a Scribd company logo
1 of 31
Download to read offline
The Importance of
Packets in Security
Forensics
© 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 2
Today’s Speaker
Speaker
Rick Kingsley, Sr. Solutions Specialist
Viavi Solutions
• At Viavi Solutions for 11 years.
• Troubleshooting networks and apps at the packet level
for 25 plus years.
• Experience working with 100s of organizations in both
pre- and post-sale engagements
• Approach solutions with both technical and business
value considerations
Network Security Forensics
Packets don’t lie.
4© 2016 Viavi Solutions Inc.www.viavisolutions.com
Packets don’t lie – the ultimate source of network truth & visibility
• >50% MTTR Savings
• Full event replay
• Live Dependency Maps
• Layer4 & Layer5-7 APM
© 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 5
Why Enterprise is Concerned about Security
▪Today - Cybercrimes will cost the global economy $445
billion this year (CNBC 2016)
▪Cyberattacks take up to 256 days to identify & cost
companies $3.8 million per attack (Ponemon Institute, May
2015)
▪IT threats continue to escalate in frequency, type and malice
• Security perimeter breaches (must be ) assume a given
• Inside jobs are also on the rise
• Security teams under staffed and overwhelmed
▪Negative financial stake holder implications
• Breaches can lead to lost revenue, a tarnished brand
© 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 6
Security Operations Needs to Leverage Insight
Into the Packet
When a breach occurs, an IT organization must be
prepared to deliver quick answers to some of these
questions:
1) What was compromised, and what data was
exposed?
2) Who was responsible for the vulnerability?
3) Who was responsible for the attack itself?
4) Has the breach been resolved?
5) Can the resolution be validated?
© 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 7
APM Security Forensics
The Backstop to Your Security Efforts
▪ The right Application Performance Management (APM) solution can help IT
operations deliver superior performance for users. When incorporated into your IT
security initiatives, deep packet inspection can strengthen your existing antivirus
software, Intrusion Detection System (IDS), and Data Loss Prevention (DLP)
solutions.
© 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 8
Security Challenges – The Network Team
▪Viavi Solutions State of the Network highlights:
▫ 85% are involved with security investigations
▫ Engaged in multiple facets of security
▪ 65% implementing preventative measures
▪ 58% investigating attacks
▪ 50% validating security tool configurations
▫ 50% indicated correlating security issues with network performance to be
their top challenge
▫ 44% cited the inability to replay anomalous security issues
▪Hacking and malware cause nearly 1/3 of all data loss events*
* VERIS Community Database
© 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 9
Solution: Benefits (IT Execs)
▪Maximize IT resources and personnel facilitating network team
cooperation with security on investigations and clean up
• “Two-for-one” deal (NPMD + security) maximizes IT spend
▪Confirm every aspect of attack and identify what assets have
been compromised
▪More effectively spend security dollars by understanding what
attacks are getting through defenses
© 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 10
▪ Gain full attack context to confirm attack path and identify
compromised assets
▪ Quickly investigate and isolate attacks with post-event filtering and
expert analysis
▪ Gain advanced notice of potential attacks via alarming
• Validate security tool effectiveness
• What attacks have gotten through?
• Integrate traffic access into existing security workflows
with Rest APIs
Packet-Based Security Forensics:
A Next-Generation Approach to Attack Remediation
© 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 11
Vital NPMD Security Features
• High-speed (10 Gb and 40 Gb) data center traffic capture
• Write to disk speeds at 40Gbps+
• Automate extractions with Security monitoring solutions
like Firepower
• Trigger packet capture extractions with Firewall events
• Event replay and session reconstruction
• Capacity to store petabytes of traffic data for post-event
analysis and long-term incident retention
© 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 12
• Where the attack came from
• Which users (if any) were involved
• Which internal assets communicated with the malicious
activity
• What data was accessed in the attack
• Whether (and how) the attack spread laterally through the
network
Packet-Based Security Forensics Cont:
A Next-Generation Approach to Attack Remediation
Network Security Forensics
Five Steps to Threat Resolution
© 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 14
# 1 - Capture Everything on Your Network
Monitor from the core to the
edge
Don’t miss a single
packet
© 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 15
# 2 – Detect /Alert on Suspicious / Anomalous Behavior
© 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 16
# 3 – Turn Back the Clock
Using back-in-time functionality
Start Investigation at the time or leading up to the possible incident
and not after the evidence is gone
© 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 17
Apply advanced Analyzer filtering for zero-day events or
Snort rules for known threats
# 4 – Identify Security Threats
© 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 18
# 4 – Identify Security Threats
The result: A comprehensive identification of detected
threats within the time window specified
© 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 19
Automated Event to Packet Integration Workflow
1. Event triggered in FirePOWER
Management Console
2. Launch GigaStor web interface from
FirePOWER. Pre-populated fields
to download selected traffic
3. Investigate network and application flows
in Observer, or analyze with
third-party tools
© 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 20
# 5 – View Illicit Behavior In/Out of the Network
Rebuild conversations to witness the event unfold just like sports
“instant replay”
© 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 21
# 5 – View Illicit Behavior In/Out of the Network
…even if encrypted
© 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 22
Encryption impacts your business
OF ATTACKS WILL
USE SSL/TLS
Gartner estimates that by 2017,
more than 50% of network
attacks will use SSL/TLS1
50%
INTERNET TRAFFIC IS
ENCRYPTED
Sandvine Research
70%
AVG COST OF A DATA
BREACH
IBM sponsored study by
Ponemon Institute
$4m
© 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 23
Packet Broker - Active SSL DECRYPTION
Active SSL Decryption via a high-
performance Application Module
with dedicated cryptographic
processor
▪ Offloads the processing burden from
firewalls, intrusion prevention systems
(IPSs), and other security tools
Full visibility into encrypted sessions
© 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 24
Switch InternalSwitchInternet
Security Tools
Most advanced NPB for security deployments
Powerful encryption + flexible traffic handling + advanced services
Powerful SSL
✓ Up to 10Gb SSL
✓ Decrypt once, inspect
many
✓ Offload decryption from
multiple tools
✓ No impact on other
services
Advanced inline support
✓ Heartbeat
✓ Service Chaining
✓ Load Balancing / HA
✓ Active/Active resiliency
Vision ONE core features
✓ Rich Netflow
✓ Data Masking
✓ App ID / filtering
✓ 1/10/40Gb interfaces
✓ Filter compiler / best UI
© 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 25
# 5 – View Illicit Behavior In/Out of the Network
Reconstruct HTTP streams to see exactly what was
requested and received…
© 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 26
Case Study: Financial Service Company
▪ Network group reports attack that appeared to be network slowdown
▪ Intel and IDS/IPS groups begin investigation
▪ Packet captures are evaluated for patterns
▪ Attackers are identified from TCP payload data
Download the full Case Study –
https://comms.viavisolutions.com/lp-
cmp?cp=vi79677&th=wpp&lang=en&_ga=2.251997065.1428566310.1510067591-
311843217.1476392097&brw=pushsafari
© 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 27
Network Security Forensics in Practice
What began as three benign sounding user complaints regarding slow network and
application response time quickly escalated into a potentially serious threat to
security. The network engineer used a specialized probe appliance to perform
deep-packet forensic analysis of traffic generated by one of the user’s
workstations. She discovered it was sending a packet to every device on the
network; each of these destinations responded in a similar fashion. This activity
quickly saturated the network.
Desktop support and the security team were notified because
an ongoing attack compromising nearly 100 users’ machines
appeared to be underway.
© 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 28
Key Takeaways - Network Security Forensics
• Understanding of :
• Network
• Application
• Traffic Patterns
• Organizations need a retrospective, network-centric method to backstop other
security measures and identify and clean compromised IT assets
• Firewalls, anti-virus software, IDS and DLP systems are vital but no longer
sufficient to achieve the most robust protection or generate the paper trail for
complete resolution and documentation of breaches.
• Packet-based network monitoring solutions, which evolved from performance
monitoring and troubleshooting tools for network operations, are ideal for
forensic analysis of security incidents. As a result, both network operations and
security operations are finding value in sharing access to these tools.
© 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 29
Viavi GigaStor – Investigate & Analyze
© 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 30
The recent Network Outlaws webinar helped IT teams understand and effectively
utilize network data sources like syslogs, packet capture, and metadata, in security
investigations.
Request the webinar recording to learn how to:
▪ Understand and use the right source data
▪ Leverage traffic-capture strategies that work
▪ Protect yourself before, during, and after a breach
▪ You will also receive the complimentary white paper, Source Data for Network
Security Investigations.
Ntxissacsc5 gold 4 beyond detection and prevension   remediation

More Related Content

What's hot

Firewall buyers-guide
Firewall buyers-guideFirewall buyers-guide
Firewall buyers-guideAndy Kwong
 
Addressing the cyber kill chain
Addressing the cyber kill chainAddressing the cyber kill chain
Addressing the cyber kill chainSymantec Brasil
 
Making Sense of Threat Reports
Making Sense of Threat ReportsMaking Sense of Threat Reports
Making Sense of Threat ReportsDLT Solutions
 
Ken Czekaj & Robert Wright - Leveraging APM NPM Solutions to Compliment Cyber...
Ken Czekaj & Robert Wright - Leveraging APM NPM Solutions to Compliment Cyber...Ken Czekaj & Robert Wright - Leveraging APM NPM Solutions to Compliment Cyber...
Ken Czekaj & Robert Wright - Leveraging APM NPM Solutions to Compliment Cyber...centralohioissa
 
Guardicore - Shrink Your Attack Surface with Micro-Segmentation
Guardicore - Shrink Your Attack Surface with Micro-SegmentationGuardicore - Shrink Your Attack Surface with Micro-Segmentation
Guardicore - Shrink Your Attack Surface with Micro-SegmentationCSNP
 
Unidirectional Security, Andrew Ginter of Waterfall Security
Unidirectional Security, Andrew Ginter of Waterfall Security Unidirectional Security, Andrew Ginter of Waterfall Security
Unidirectional Security, Andrew Ginter of Waterfall Security Digital Bond
 
Chris Haley - Understanding Attackers' Use of Covert Communications
Chris Haley - Understanding Attackers' Use of Covert CommunicationsChris Haley - Understanding Attackers' Use of Covert Communications
Chris Haley - Understanding Attackers' Use of Covert Communicationscentralohioissa
 
Mitre ATT&CK by Mattias Almeflo Nixu
Mitre ATT&CK by Mattias Almeflo NixuMitre ATT&CK by Mattias Almeflo Nixu
Mitre ATT&CK by Mattias Almeflo NixuNixu Corporation
 
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...Risk Analysis Consultants, s.r.o.
 
2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomwareAlgoSec
 
Hardware Security on Vehicles
Hardware Security on VehiclesHardware Security on Vehicles
Hardware Security on VehiclesPriyanka Aash
 
Why Network and Endpoint Security Isn’t Enough
Why Network and Endpoint Security Isn’t EnoughWhy Network and Endpoint Security Isn’t Enough
Why Network and Endpoint Security Isn’t EnoughImperva
 
Extending Network Visibility: Down to the Endpoint
Extending Network Visibility: Down to the EndpointExtending Network Visibility: Down to the Endpoint
Extending Network Visibility: Down to the EndpointLancope, Inc.
 
From Air Gap to Air Control
From Air Gap to Air ControlFrom Air Gap to Air Control
From Air Gap to Air ControlEnergySec
 
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...Kaspersky
 
Overview of the 20 critical controls
Overview of the 20 critical controlsOverview of the 20 critical controls
Overview of the 20 critical controlsEnclaveSecurity
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Scalar Decisions
 
NDIA 2021 - solar winds overview and takeaways
NDIA 2021 - solar winds overview and takeawaysNDIA 2021 - solar winds overview and takeaways
NDIA 2021 - solar winds overview and takeawaysBryson Bort
 

What's hot (20)

Firewall buyers-guide
Firewall buyers-guideFirewall buyers-guide
Firewall buyers-guide
 
Addressing the cyber kill chain
Addressing the cyber kill chainAddressing the cyber kill chain
Addressing the cyber kill chain
 
Making Sense of Threat Reports
Making Sense of Threat ReportsMaking Sense of Threat Reports
Making Sense of Threat Reports
 
Ken Czekaj & Robert Wright - Leveraging APM NPM Solutions to Compliment Cyber...
Ken Czekaj & Robert Wright - Leveraging APM NPM Solutions to Compliment Cyber...Ken Czekaj & Robert Wright - Leveraging APM NPM Solutions to Compliment Cyber...
Ken Czekaj & Robert Wright - Leveraging APM NPM Solutions to Compliment Cyber...
 
Check Point vSEC for Microsoft Azure Webinar
Check Point vSEC for Microsoft Azure WebinarCheck Point vSEC for Microsoft Azure Webinar
Check Point vSEC for Microsoft Azure Webinar
 
Guardicore - Shrink Your Attack Surface with Micro-Segmentation
Guardicore - Shrink Your Attack Surface with Micro-SegmentationGuardicore - Shrink Your Attack Surface with Micro-Segmentation
Guardicore - Shrink Your Attack Surface with Micro-Segmentation
 
Unidirectional Security, Andrew Ginter of Waterfall Security
Unidirectional Security, Andrew Ginter of Waterfall Security Unidirectional Security, Andrew Ginter of Waterfall Security
Unidirectional Security, Andrew Ginter of Waterfall Security
 
Chris Haley - Understanding Attackers' Use of Covert Communications
Chris Haley - Understanding Attackers' Use of Covert CommunicationsChris Haley - Understanding Attackers' Use of Covert Communications
Chris Haley - Understanding Attackers' Use of Covert Communications
 
Mitre ATT&CK by Mattias Almeflo Nixu
Mitre ATT&CK by Mattias Almeflo NixuMitre ATT&CK by Mattias Almeflo Nixu
Mitre ATT&CK by Mattias Almeflo Nixu
 
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
 
2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware2021 01-13 reducing risk-of_ransomware
2021 01-13 reducing risk-of_ransomware
 
Hardware Security on Vehicles
Hardware Security on VehiclesHardware Security on Vehicles
Hardware Security on Vehicles
 
Why Network and Endpoint Security Isn’t Enough
Why Network and Endpoint Security Isn’t EnoughWhy Network and Endpoint Security Isn’t Enough
Why Network and Endpoint Security Isn’t Enough
 
Extending Network Visibility: Down to the Endpoint
Extending Network Visibility: Down to the EndpointExtending Network Visibility: Down to the Endpoint
Extending Network Visibility: Down to the Endpoint
 
From Air Gap to Air Control
From Air Gap to Air ControlFrom Air Gap to Air Control
From Air Gap to Air Control
 
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
A Buyers Guide to Investing in Endpoint Detection and Response for Enterprise...
 
SandBlast Agent
SandBlast AgentSandBlast Agent
SandBlast Agent
 
Overview of the 20 critical controls
Overview of the 20 critical controlsOverview of the 20 critical controls
Overview of the 20 critical controls
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 
NDIA 2021 - solar winds overview and takeaways
NDIA 2021 - solar winds overview and takeawaysNDIA 2021 - solar winds overview and takeaways
NDIA 2021 - solar winds overview and takeaways
 

Similar to Ntxissacsc5 gold 4 beyond detection and prevension remediation

What's Wrong with Vulnerability Management & How Can We Fix It
What's Wrong with Vulnerability Management & How Can We Fix ItWhat's Wrong with Vulnerability Management & How Can We Fix It
What's Wrong with Vulnerability Management & How Can We Fix ItSkybox Security
 
Webinar Ivanti Neurons For Patch Intelligence
Webinar Ivanti Neurons For Patch IntelligenceWebinar Ivanti Neurons For Patch Intelligence
Webinar Ivanti Neurons For Patch IntelligenceIvanti
 
All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Thr...
All Hope is Not LostNetwork Forensics Exposes Today's Advanced Security Thr...All Hope is Not LostNetwork Forensics Exposes Today's Advanced Security Thr...
All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Thr...Savvius, Inc
 
Patch your workplaces at home, in a meeting center or at the office
Patch your workplaces at home, in a meeting center or at the officePatch your workplaces at home, in a meeting center or at the office
Patch your workplaces at home, in a meeting center or at the officeIvanti
 
Palo Alto Networks - Magnifier
Palo Alto Networks - MagnifierPalo Alto Networks - Magnifier
Palo Alto Networks - MagnifierJisc
 
Visibility and Automation for Enhanced Security
Visibility and Automation for Enhanced SecurityVisibility and Automation for Enhanced Security
Visibility and Automation for Enhanced Securitypatmisasi
 
5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of Vulnerability5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of VulnerabilitySkybox Security
 
X-Force Threat Intelligence: Fight Insider Threats & Protect Your Sensitive Data
X-Force Threat Intelligence: Fight Insider Threats & Protect Your Sensitive DataX-Force Threat Intelligence: Fight Insider Threats & Protect Your Sensitive Data
X-Force Threat Intelligence: Fight Insider Threats & Protect Your Sensitive DataIBM Security
 
4 Ways to Build your Immunity to Cyberthreats
4 Ways to Build your Immunity to Cyberthreats4 Ways to Build your Immunity to Cyberthreats
4 Ways to Build your Immunity to CyberthreatsIBM Security
 
Pactera - Cloud, Application, Cyber Security Trend 2016
Pactera - Cloud, Application, Cyber Security Trend 2016Pactera - Cloud, Application, Cyber Security Trend 2016
Pactera - Cloud, Application, Cyber Security Trend 2016Kyle Lai
 
The application security controller
The application security controllerThe application security controller
The application security controllerChris Swan
 
AusCERT2022: Vulnerability Reporting Program on a Shoestring Budget - APNIC
AusCERT2022: Vulnerability Reporting Program on a Shoestring Budget - APNICAusCERT2022: Vulnerability Reporting Program on a Shoestring Budget - APNIC
AusCERT2022: Vulnerability Reporting Program on a Shoestring Budget - APNICAPNIC
 
Savvius_Introduction to workshop
Savvius_Introduction to workshopSavvius_Introduction to workshop
Savvius_Introduction to workshopSTelligence Company
 
06 - VMUGIT - Lecce 2018 - Rodolfo Rotondo, VMware
06 - VMUGIT - Lecce 2018 - Rodolfo Rotondo, VMware06 - VMUGIT - Lecce 2018 - Rodolfo Rotondo, VMware
06 - VMUGIT - Lecce 2018 - Rodolfo Rotondo, VMwareVMUG IT
 
Smau Padova 2018 - Cisco
Smau Padova 2018 - CiscoSmau Padova 2018 - Cisco
Smau Padova 2018 - CiscoSMAU
 
GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS SolutionGISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS SolutionShah Sheikh
 
SANS Report: The State of Security in Control Systems Today
SANS Report: The State of Security in Control Systems TodaySANS Report: The State of Security in Control Systems Today
SANS Report: The State of Security in Control Systems TodaySurfWatch Labs
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)Norm Barber
 

Similar to Ntxissacsc5 gold 4 beyond detection and prevension remediation (20)

What's Wrong with Vulnerability Management & How Can We Fix It
What's Wrong with Vulnerability Management & How Can We Fix ItWhat's Wrong with Vulnerability Management & How Can We Fix It
What's Wrong with Vulnerability Management & How Can We Fix It
 
Webinar Ivanti Neurons For Patch Intelligence
Webinar Ivanti Neurons For Patch IntelligenceWebinar Ivanti Neurons For Patch Intelligence
Webinar Ivanti Neurons For Patch Intelligence
 
All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Thr...
All Hope is Not LostNetwork Forensics Exposes Today's Advanced Security Thr...All Hope is Not LostNetwork Forensics Exposes Today's Advanced Security Thr...
All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Thr...
 
Patch your workplaces at home, in a meeting center or at the office
Patch your workplaces at home, in a meeting center or at the officePatch your workplaces at home, in a meeting center or at the office
Patch your workplaces at home, in a meeting center or at the office
 
Palo Alto Networks - Magnifier
Palo Alto Networks - MagnifierPalo Alto Networks - Magnifier
Palo Alto Networks - Magnifier
 
MultiValue Security
MultiValue SecurityMultiValue Security
MultiValue Security
 
Visibility and Automation for Enhanced Security
Visibility and Automation for Enhanced SecurityVisibility and Automation for Enhanced Security
Visibility and Automation for Enhanced Security
 
5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of Vulnerability5 Steps to Reduce Your Window of Vulnerability
5 Steps to Reduce Your Window of Vulnerability
 
BEST CYBER SECURITY PRACTICES
BEST CYBER SECURITY PRACTICESBEST CYBER SECURITY PRACTICES
BEST CYBER SECURITY PRACTICES
 
X-Force Threat Intelligence: Fight Insider Threats & Protect Your Sensitive Data
X-Force Threat Intelligence: Fight Insider Threats & Protect Your Sensitive DataX-Force Threat Intelligence: Fight Insider Threats & Protect Your Sensitive Data
X-Force Threat Intelligence: Fight Insider Threats & Protect Your Sensitive Data
 
4 Ways to Build your Immunity to Cyberthreats
4 Ways to Build your Immunity to Cyberthreats4 Ways to Build your Immunity to Cyberthreats
4 Ways to Build your Immunity to Cyberthreats
 
Pactera - Cloud, Application, Cyber Security Trend 2016
Pactera - Cloud, Application, Cyber Security Trend 2016Pactera - Cloud, Application, Cyber Security Trend 2016
Pactera - Cloud, Application, Cyber Security Trend 2016
 
The application security controller
The application security controllerThe application security controller
The application security controller
 
AusCERT2022: Vulnerability Reporting Program on a Shoestring Budget - APNIC
AusCERT2022: Vulnerability Reporting Program on a Shoestring Budget - APNICAusCERT2022: Vulnerability Reporting Program on a Shoestring Budget - APNIC
AusCERT2022: Vulnerability Reporting Program on a Shoestring Budget - APNIC
 
Savvius_Introduction to workshop
Savvius_Introduction to workshopSavvius_Introduction to workshop
Savvius_Introduction to workshop
 
06 - VMUGIT - Lecce 2018 - Rodolfo Rotondo, VMware
06 - VMUGIT - Lecce 2018 - Rodolfo Rotondo, VMware06 - VMUGIT - Lecce 2018 - Rodolfo Rotondo, VMware
06 - VMUGIT - Lecce 2018 - Rodolfo Rotondo, VMware
 
Smau Padova 2018 - Cisco
Smau Padova 2018 - CiscoSmau Padova 2018 - Cisco
Smau Padova 2018 - Cisco
 
GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS SolutionGISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
 
SANS Report: The State of Security in Control Systems Today
SANS Report: The State of Security in Control Systems TodaySANS Report: The State of Security in Control Systems Today
SANS Report: The State of Security in Control Systems Today
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)
 

More from North Texas Chapter of the ISSA

Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...North Texas Chapter of the ISSA
 
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1North Texas Chapter of the ISSA
 
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczul
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczulNtxissacsc5 purple 4-threat detection using machine learning-markszewczul
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczulNorth Texas Chapter of the ISSA
 
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptxNtxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptxNorth Texas Chapter of the ISSA
 
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowiczNtxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowiczNorth Texas Chapter of the ISSA
 
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higginsNtxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higginsNorth Texas Chapter of the ISSA
 
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghan
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghanNtxissacsc5 blue 6-securityawareness-laurianna_callaghan
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghanNorth Texas Chapter of the ISSA
 
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeqNtxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeqNorth Texas Chapter of the ISSA
 
Ntxissacsc5 blue 3-shifting from incident to continuous response bill white
Ntxissacsc5 blue 3-shifting from  incident to continuous response bill whiteNtxissacsc5 blue 3-shifting from  incident to continuous response bill white
Ntxissacsc5 blue 3-shifting from incident to continuous response bill whiteNorth Texas Chapter of the ISSA
 
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomey
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomeyNtxissacsc5 blue 2-herding cats and security tools-harold_toomey
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomeyNorth Texas Chapter of the ISSA
 
Ntxissacsc5 blue 1-nine cybersecurity habits-george_finney
Ntxissacsc5 blue 1-nine cybersecurity habits-george_finneyNtxissacsc5 blue 1-nine cybersecurity habits-george_finney
Ntxissacsc5 blue 1-nine cybersecurity habits-george_finneyNorth Texas Chapter of the ISSA
 

More from North Texas Chapter of the ISSA (20)

Purple seven-ntxissacsc5 walcutt
Purple seven-ntxissacsc5 walcuttPurple seven-ntxissacsc5 walcutt
Purple seven-ntxissacsc5 walcutt
 
Ntxissacsc5 yellow 7 protecting the cloud with cep
Ntxissacsc5 yellow 7 protecting the cloud with cepNtxissacsc5 yellow 7 protecting the cloud with cep
Ntxissacsc5 yellow 7 protecting the cloud with cep
 
Ntxissacsc5 gold 1 mimecast e mail resiliency
Ntxissacsc5  gold 1 mimecast e mail resiliencyNtxissacsc5  gold 1 mimecast e mail resiliency
Ntxissacsc5 gold 1 mimecast e mail resiliency
 
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
 
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
 
Ntxissacsc5 yellow 1-beginnerslinux bill-petersen
Ntxissacsc5 yellow 1-beginnerslinux bill-petersenNtxissacsc5 yellow 1-beginnerslinux bill-petersen
Ntxissacsc5 yellow 1-beginnerslinux bill-petersen
 
Ntxissacsc5 red 6-diy-pentest-lab dustin-dykes
Ntxissacsc5 red 6-diy-pentest-lab dustin-dykesNtxissacsc5 red 6-diy-pentest-lab dustin-dykes
Ntxissacsc5 red 6-diy-pentest-lab dustin-dykes
 
Ntxissacsc5 red 1 & 2 basic hacking tools ncc group
Ntxissacsc5 red 1 & 2   basic hacking tools ncc groupNtxissacsc5 red 1 & 2   basic hacking tools ncc group
Ntxissacsc5 red 1 & 2 basic hacking tools ncc group
 
Ntxissacsc5 purple 5-insider threat-_andy_thompson
Ntxissacsc5 purple 5-insider threat-_andy_thompsonNtxissacsc5 purple 5-insider threat-_andy_thompson
Ntxissacsc5 purple 5-insider threat-_andy_thompson
 
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczul
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczulNtxissacsc5 purple 4-threat detection using machine learning-markszewczul
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczul
 
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptxNtxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
 
Ntxissacsc5 purple 1-eu-gdpr_patrick_florer
Ntxissacsc5 purple 1-eu-gdpr_patrick_florerNtxissacsc5 purple 1-eu-gdpr_patrick_florer
Ntxissacsc5 purple 1-eu-gdpr_patrick_florer
 
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowiczNtxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
 
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higginsNtxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
 
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghan
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghanNtxissacsc5 blue 6-securityawareness-laurianna_callaghan
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghan
 
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeqNtxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
 
Ntxissacsc5 blue 3-shifting from incident to continuous response bill white
Ntxissacsc5 blue 3-shifting from  incident to continuous response bill whiteNtxissacsc5 blue 3-shifting from  incident to continuous response bill white
Ntxissacsc5 blue 3-shifting from incident to continuous response bill white
 
Ntxissacsc5 blue 4-the-attack_life_cycle_erich_mueller
Ntxissacsc5 blue 4-the-attack_life_cycle_erich_muellerNtxissacsc5 blue 4-the-attack_life_cycle_erich_mueller
Ntxissacsc5 blue 4-the-attack_life_cycle_erich_mueller
 
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomey
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomeyNtxissacsc5 blue 2-herding cats and security tools-harold_toomey
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomey
 
Ntxissacsc5 blue 1-nine cybersecurity habits-george_finney
Ntxissacsc5 blue 1-nine cybersecurity habits-george_finneyNtxissacsc5 blue 1-nine cybersecurity habits-george_finney
Ntxissacsc5 blue 1-nine cybersecurity habits-george_finney
 

Recently uploaded

FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607dollysharma2066
 
VIP Kolkata Call Girl Alambazar 👉 8250192130 Available With Room
VIP Kolkata Call Girl Alambazar 👉 8250192130  Available With RoomVIP Kolkata Call Girl Alambazar 👉 8250192130  Available With Room
VIP Kolkata Call Girl Alambazar 👉 8250192130 Available With Roomdivyansh0kumar0
 
VIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
VIP Kolkata Call Girls Salt Lake 8250192130 Available With RoomVIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
VIP Kolkata Call Girls Salt Lake 8250192130 Available With Roomgirls4nights
 
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...aditipandeya
 
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一Fs
 
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012rehmti665
 
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一Fs
 
VIP Kolkata Call Girl Dum Dum 👉 8250192130 Available With Room
VIP Kolkata Call Girl Dum Dum 👉 8250192130  Available With RoomVIP Kolkata Call Girl Dum Dum 👉 8250192130  Available With Room
VIP Kolkata Call Girl Dum Dum 👉 8250192130 Available With Roomdivyansh0kumar0
 
Gram Darshan PPT cyber rural in villages of india
Gram Darshan PPT cyber rural  in villages of indiaGram Darshan PPT cyber rural  in villages of india
Gram Darshan PPT cyber rural in villages of indiaimessage0108
 
How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)Damian Radcliffe
 
AlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with FlowsAlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with FlowsThierry TROUIN ☁
 
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)Christopher H Felton
 
Git and Github workshop GDSC MLRITM
Git and Github  workshop GDSC MLRITMGit and Github  workshop GDSC MLRITM
Git and Github workshop GDSC MLRITMgdsc13
 
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts serviceChennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts servicesonalikaur4
 
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Delivery
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on DeliveryCall Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Delivery
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Deliverybabeytanya
 

Recently uploaded (20)

FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
FULL ENJOY Call Girls In Mayur Vihar Delhi Contact Us 8377087607
 
Model Call Girl in Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in  Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in  Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
 
VIP Kolkata Call Girl Alambazar 👉 8250192130 Available With Room
VIP Kolkata Call Girl Alambazar 👉 8250192130  Available With RoomVIP Kolkata Call Girl Alambazar 👉 8250192130  Available With Room
VIP Kolkata Call Girl Alambazar 👉 8250192130 Available With Room
 
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Serviceyoung call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
 
VIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
VIP Kolkata Call Girls Salt Lake 8250192130 Available With RoomVIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
VIP Kolkata Call Girls Salt Lake 8250192130 Available With Room
 
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
 
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
 
sasti delhi Call Girls in munirka 🔝 9953056974 🔝 escort Service-
sasti delhi Call Girls in munirka 🔝 9953056974 🔝 escort Service-sasti delhi Call Girls in munirka 🔝 9953056974 🔝 escort Service-
sasti delhi Call Girls in munirka 🔝 9953056974 🔝 escort Service-
 
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
Call Girls South Delhi Delhi reach out to us at ☎ 9711199012
 
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
 
VIP Kolkata Call Girl Dum Dum 👉 8250192130 Available With Room
VIP Kolkata Call Girl Dum Dum 👉 8250192130  Available With RoomVIP Kolkata Call Girl Dum Dum 👉 8250192130  Available With Room
VIP Kolkata Call Girl Dum Dum 👉 8250192130 Available With Room
 
Gram Darshan PPT cyber rural in villages of india
Gram Darshan PPT cyber rural  in villages of indiaGram Darshan PPT cyber rural  in villages of india
Gram Darshan PPT cyber rural in villages of india
 
How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)
 
AlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with FlowsAlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with Flows
 
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
 
Git and Github workshop GDSC MLRITM
Git and Github  workshop GDSC MLRITMGit and Github  workshop GDSC MLRITM
Git and Github workshop GDSC MLRITM
 
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
 
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts serviceChennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
Chennai Call Girls Porur Phone 🍆 8250192130 👅 celebrity escorts service
 
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Delivery
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on DeliveryCall Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Delivery
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Delivery
 
Call Girls In South Ex 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICE
Call Girls In South Ex 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICECall Girls In South Ex 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICE
Call Girls In South Ex 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICE
 

Ntxissacsc5 gold 4 beyond detection and prevension remediation

  • 1. The Importance of Packets in Security Forensics
  • 2. © 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 2 Today’s Speaker Speaker Rick Kingsley, Sr. Solutions Specialist Viavi Solutions • At Viavi Solutions for 11 years. • Troubleshooting networks and apps at the packet level for 25 plus years. • Experience working with 100s of organizations in both pre- and post-sale engagements • Approach solutions with both technical and business value considerations
  • 4. 4© 2016 Viavi Solutions Inc.www.viavisolutions.com Packets don’t lie – the ultimate source of network truth & visibility • >50% MTTR Savings • Full event replay • Live Dependency Maps • Layer4 & Layer5-7 APM
  • 5. © 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 5 Why Enterprise is Concerned about Security ▪Today - Cybercrimes will cost the global economy $445 billion this year (CNBC 2016) ▪Cyberattacks take up to 256 days to identify & cost companies $3.8 million per attack (Ponemon Institute, May 2015) ▪IT threats continue to escalate in frequency, type and malice • Security perimeter breaches (must be ) assume a given • Inside jobs are also on the rise • Security teams under staffed and overwhelmed ▪Negative financial stake holder implications • Breaches can lead to lost revenue, a tarnished brand
  • 6. © 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 6 Security Operations Needs to Leverage Insight Into the Packet When a breach occurs, an IT organization must be prepared to deliver quick answers to some of these questions: 1) What was compromised, and what data was exposed? 2) Who was responsible for the vulnerability? 3) Who was responsible for the attack itself? 4) Has the breach been resolved? 5) Can the resolution be validated?
  • 7. © 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 7 APM Security Forensics The Backstop to Your Security Efforts ▪ The right Application Performance Management (APM) solution can help IT operations deliver superior performance for users. When incorporated into your IT security initiatives, deep packet inspection can strengthen your existing antivirus software, Intrusion Detection System (IDS), and Data Loss Prevention (DLP) solutions.
  • 8. © 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 8 Security Challenges – The Network Team ▪Viavi Solutions State of the Network highlights: ▫ 85% are involved with security investigations ▫ Engaged in multiple facets of security ▪ 65% implementing preventative measures ▪ 58% investigating attacks ▪ 50% validating security tool configurations ▫ 50% indicated correlating security issues with network performance to be their top challenge ▫ 44% cited the inability to replay anomalous security issues ▪Hacking and malware cause nearly 1/3 of all data loss events* * VERIS Community Database
  • 9. © 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 9 Solution: Benefits (IT Execs) ▪Maximize IT resources and personnel facilitating network team cooperation with security on investigations and clean up • “Two-for-one” deal (NPMD + security) maximizes IT spend ▪Confirm every aspect of attack and identify what assets have been compromised ▪More effectively spend security dollars by understanding what attacks are getting through defenses
  • 10. © 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 10 ▪ Gain full attack context to confirm attack path and identify compromised assets ▪ Quickly investigate and isolate attacks with post-event filtering and expert analysis ▪ Gain advanced notice of potential attacks via alarming • Validate security tool effectiveness • What attacks have gotten through? • Integrate traffic access into existing security workflows with Rest APIs Packet-Based Security Forensics: A Next-Generation Approach to Attack Remediation
  • 11. © 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 11 Vital NPMD Security Features • High-speed (10 Gb and 40 Gb) data center traffic capture • Write to disk speeds at 40Gbps+ • Automate extractions with Security monitoring solutions like Firepower • Trigger packet capture extractions with Firewall events • Event replay and session reconstruction • Capacity to store petabytes of traffic data for post-event analysis and long-term incident retention
  • 12. © 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 12 • Where the attack came from • Which users (if any) were involved • Which internal assets communicated with the malicious activity • What data was accessed in the attack • Whether (and how) the attack spread laterally through the network Packet-Based Security Forensics Cont: A Next-Generation Approach to Attack Remediation
  • 13. Network Security Forensics Five Steps to Threat Resolution
  • 14. © 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 14 # 1 - Capture Everything on Your Network Monitor from the core to the edge Don’t miss a single packet
  • 15. © 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 15 # 2 – Detect /Alert on Suspicious / Anomalous Behavior
  • 16. © 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 16 # 3 – Turn Back the Clock Using back-in-time functionality Start Investigation at the time or leading up to the possible incident and not after the evidence is gone
  • 17. © 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 17 Apply advanced Analyzer filtering for zero-day events or Snort rules for known threats # 4 – Identify Security Threats
  • 18. © 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 18 # 4 – Identify Security Threats The result: A comprehensive identification of detected threats within the time window specified
  • 19. © 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 19 Automated Event to Packet Integration Workflow 1. Event triggered in FirePOWER Management Console 2. Launch GigaStor web interface from FirePOWER. Pre-populated fields to download selected traffic 3. Investigate network and application flows in Observer, or analyze with third-party tools
  • 20. © 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 20 # 5 – View Illicit Behavior In/Out of the Network Rebuild conversations to witness the event unfold just like sports “instant replay”
  • 21. © 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 21 # 5 – View Illicit Behavior In/Out of the Network …even if encrypted
  • 22. © 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 22 Encryption impacts your business OF ATTACKS WILL USE SSL/TLS Gartner estimates that by 2017, more than 50% of network attacks will use SSL/TLS1 50% INTERNET TRAFFIC IS ENCRYPTED Sandvine Research 70% AVG COST OF A DATA BREACH IBM sponsored study by Ponemon Institute $4m
  • 23. © 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 23 Packet Broker - Active SSL DECRYPTION Active SSL Decryption via a high- performance Application Module with dedicated cryptographic processor ▪ Offloads the processing burden from firewalls, intrusion prevention systems (IPSs), and other security tools Full visibility into encrypted sessions
  • 24. © 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 24 Switch InternalSwitchInternet Security Tools Most advanced NPB for security deployments Powerful encryption + flexible traffic handling + advanced services Powerful SSL ✓ Up to 10Gb SSL ✓ Decrypt once, inspect many ✓ Offload decryption from multiple tools ✓ No impact on other services Advanced inline support ✓ Heartbeat ✓ Service Chaining ✓ Load Balancing / HA ✓ Active/Active resiliency Vision ONE core features ✓ Rich Netflow ✓ Data Masking ✓ App ID / filtering ✓ 1/10/40Gb interfaces ✓ Filter compiler / best UI
  • 25. © 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 25 # 5 – View Illicit Behavior In/Out of the Network Reconstruct HTTP streams to see exactly what was requested and received…
  • 26. © 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 26 Case Study: Financial Service Company ▪ Network group reports attack that appeared to be network slowdown ▪ Intel and IDS/IPS groups begin investigation ▪ Packet captures are evaluated for patterns ▪ Attackers are identified from TCP payload data Download the full Case Study – https://comms.viavisolutions.com/lp- cmp?cp=vi79677&th=wpp&lang=en&_ga=2.251997065.1428566310.1510067591- 311843217.1476392097&brw=pushsafari
  • 27. © 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 27 Network Security Forensics in Practice What began as three benign sounding user complaints regarding slow network and application response time quickly escalated into a potentially serious threat to security. The network engineer used a specialized probe appliance to perform deep-packet forensic analysis of traffic generated by one of the user’s workstations. She discovered it was sending a packet to every device on the network; each of these destinations responded in a similar fashion. This activity quickly saturated the network. Desktop support and the security team were notified because an ongoing attack compromising nearly 100 users’ machines appeared to be underway.
  • 28. © 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 28 Key Takeaways - Network Security Forensics • Understanding of : • Network • Application • Traffic Patterns • Organizations need a retrospective, network-centric method to backstop other security measures and identify and clean compromised IT assets • Firewalls, anti-virus software, IDS and DLP systems are vital but no longer sufficient to achieve the most robust protection or generate the paper trail for complete resolution and documentation of breaches. • Packet-based network monitoring solutions, which evolved from performance monitoring and troubleshooting tools for network operations, are ideal for forensic analysis of security incidents. As a result, both network operations and security operations are finding value in sharing access to these tools.
  • 29. © 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 29 Viavi GigaStor – Investigate & Analyze
  • 30. © 2015 Viavi Solutions, Inc. | Viavi Confidential and Proprietary Information 30 The recent Network Outlaws webinar helped IT teams understand and effectively utilize network data sources like syslogs, packet capture, and metadata, in security investigations. Request the webinar recording to learn how to: ▪ Understand and use the right source data ▪ Leverage traffic-capture strategies that work ▪ Protect yourself before, during, and after a breach ▪ You will also receive the complimentary white paper, Source Data for Network Security Investigations.