SlideShare a Scribd company logo
AI: Reasons to just say No!
James Mckinlay; Information Security Officer
Contents
Barbican Insurance Group 2
AI: reasons to just say No
The AI bandwagon. And the risks of jumping on it
When every vendor is claiming AI expertise, how
do you differentiate?
What could/should you be doing instead?
Contents
Barbican Insurance Group 3
Disclaimer.01
Despite the provocative title I believe there is
definitely a place for AI and ML in both the
Insurance Industry and in Cyber Security
Contents
Barbican Insurance Group 4
Disclaimer.02
Before we go any further, I feel I should point out that
everything I’m about to say is obviously just my
personal opinion, which you are of course entitled
to take with the appropriate pinch of salt.
Contents
Barbican Insurance Group 5
Contents
Barbican Insurance Group 6
AI: reasons to just say No
The AI bandwagon. And the risks of jumping on it
When every vendor is claiming AI expertise, how
do you differentiate?
What could/should you be doing instead?
Contents
Barbican Insurance Group 7
исправить основы
Boundary
Firewalls
Secure
Configuration
Access
Control
Malware
Protection
Patch
Management
17 8397
Contents
Barbican Insurance Group 8
Boundary
Firewalls
Secure
Configuration
Access
Control
Malware
Protection
Patch
Management
7
Contents
Barbican Insurance Group 9
Have you install boundary firewalls ?
Have you changed the default password ?
Is the administrative interface only available to
internal traffic ?
Have computers that do not need to connect to the
Internet been blocked ?
foundation
Contents
Barbican Insurance Group 10
Does the “Approved Ports and Services” include business
justification for unencrypted protocols (FTP, HTTP, SMTP)
Do you maintain an “Approved Ports and Services”
register ?
Are redundant rules removed or disabled ?
Are firewall rules subject to regular review ?
careful planning
Contents
Barbican Insurance Group 11
Firewall rule review tips
• Consider firewall OS hardening and firewall rule
sets as two different controls to be checked
• Research hardening settings from vendors and
standards orgs (CIS benchmarks) and then
produce your own company checklist of what
matters to you. Measure against this !
• After the first successful firewall configuration
review put the next one in the calendar ( every 6
months ?) as a recurring event and STICK TO IT!
Contents
Barbican Insurance Group 12
Boundary
Firewalls
Secure
Configuration
Access
Control
Malware
Protection
Patch
Management
17
Contents
Barbican Insurance Group 13
Are unnecessary user accounts on internal workstations removed or disabled ? P
Have default passwords for any accounts been changed to suitably strong passwords ? P
Are strong, complex passwords defined in policy and enforced ? P
Has the auto-run feature been disabled ? P
Do systems only have software on them that is required to meet business requirements ? P
Has a personal firewall been enabled on desktop PCs and laptops ? P
Are user workstations built from a fully hardened base template ? P
Are Active Directory controls used to centralise the management ? P
Are proxy servers used to provide controlled access to the Internet ? P
Remote access to commercially or personal sensitive data and critical information must be
authenticated and logged P
Are mobile devices and tablets managed centrally to provide remote wiping and locking in
the event of loss or theft ? P
Is a mobile device management solution in place for hardening and controlling all mobile
platforms in use within the organisation ? P
Is there a corporate policy on log retention and the centralised storage ? P
foundation
Contents
Barbican Insurance Group 14
Is an offline backup solution in place to provide protection against
ransomware ?
Are log files retained for relevant applications on both servers
and workstations for a period of at least three months ?
Are Internet (for both web and mail) log files retained for
a period of least three months?
Are log files retained for operating systems on both
servers and workstations ?
careful planning
Contents
Barbican Insurance Group 15
Email filter tips
• Sync with user directory during SML process
• Turn on ANTI-SPAM rules
• Turn on ANTI-Virus rules
• Block at gateway (with bcc to Incident Response ?)
any emails with following attachments
• *.ade *.adp *.app *.asp *.bas *.bat *.cer *.chm *.cla *.class *.cmd *.cnt *.com *.cpl *.crt *.csh *.der *.exe
• *.flp *.fxp *.gadget *.grp *.hlp *.hpj *.hta *.inf *.ins *.isp *.its *.jar *.js *.jse *.ksh *.lib *.lnk *.mad *.maf *.mag
• *.mam *.maq *.mar *.mas *.mat *.mau *.mav *.maw *.mcf *.mda *.mdb *.mde *.mdt *.mdw *.mdz *.msc
• *.msh *.msh1 *.msh1xml *.msh2 *.msh2xml *.mshxml *.msi *.msp *.mst *.ocx *.ops *.osd *.pcd *.pif *.pl
• *.plg *.prf *.prg *.ps1 *.ps1xml *.ps2 *.ps2xml *.psc1 *.psc2 *.pst *.reg *.scf *.scr *.sct *.shb *.shs *.tmp
• *.url *.vb *.vbe *.vbp *.vbs *.vsmacros *.vsw *.vxd *.ws *.wsc *.wsf *.wsh *.xbap *.xnk
Contents
Barbican Insurance Group 16
Web proxy tips
• Sync with user directory during SML process
• Explicit block/deny for all administrator accounts
• Explicit block/deny the following file types
• .bin .com .dll .dmg .dot .exe .ocx .pif .reg .scr .au3
.bat .jar .sh .py
• Monitor the following file types
• word excel powerpoint pdf visio zip gz tar 7z ace rar
Contents
Barbican Insurance Group 17
Ransomware tips
• FSRM (free windows service on Fileservers)
• Set to block ransomware file types and ransom notes
• Project -> https://fsrm.experiant.ca/
• Current File Group Count: 1725
Contents
Barbican Insurance Group 18
Boundary
Firewalls
Secure
Configuration
Access
Control
Malware
Protection
Patch
Management
9
Contents
Barbican Insurance Group 19
Are shared drives/folders using strict access controls ?
Do accounts lockout after a number of bad attempts ?
Have you published a “Password Policy” ?
foundation
Is all user access authenticated ?
Is all user access tied to an individual ?
Are accounts disabled or removed when no longer required ?
Contents
Barbican Insurance Group 20
Do you have a robust starters/leavers/movers process ?
Are administrative accounts limited to smallest number
of users ?
Are admin accounts denied from email and web ?
careful planning
Contents
Barbican Insurance Group 21
Password Choice tips
• Look at latest guidance from NCSC
• https://www.ncsc.gov.uk/guidance/password-
guidance-summary-how-protect-against-
password-guessing-attacks
• Look at adding “pwfilters” to Windows domain
controllers, good explanation here ->
• https://www.blackhillsinfosec.com/the-
creddefense-toolkit/
Contents
Barbican Insurance Group 22
Boundary
Firewalls
Secure
Configuration
Access
Control
Malware
Protection
Patch
Management
3
Contents
Barbican Insurance Group 23
Background – Application Whitelisting
NSA Top 10 (no.1) ASD Top 8 (no.1)
Contents
Barbican Insurance Group 24
Are all applications running on devices controlled by
Application Whitelisting Technology ?
Are users prevented from installing software ?
Do you maintain an “Approved Software” list ?
foundation
Contents
Barbican Insurance Group 25
Boundary
Firewalls
Secure
Configuration
Access
Control
Malware
Protection
Patch
Management
8
Contents
Barbican Insurance Group 26
Do you perform regular external vulnerability scanning ?
Do you keep tablets up to date ?
Do you keep mobiles up to date ?
Is all software licensed ?
foundation
Contents
Barbican Insurance Group 27
Do you patch computers within 14 days of patch release ?
Do you perform internal vulnerability scanning ?
Do you patch network devices?
Do you decommission EOL software ?
careful planning expect resistance
Contents
Barbican Insurance Group 28
Vulnerability Scanner tips
• Have a “packer.io” script that builds a base VM
{vmware|virtualbox} with custom answer file for
{Ubuntu16|Centos7}
• Have a script {bash|ansible} that deploys
openvas9 to {Ubuntu16|Centos7} in 25 minutes
• Have a bash script for {nmap|masscan} that
sweeps a subnet and creates a separate
OpenVAS task for every IP that responds
Contents
Barbican Insurance Group 29
Where did the packer idea come from ?
Contents
Barbican Insurance Group 30
If you can do all that, you can pass
http://norman-ai.mit.edu/#inkblot
Barbican Insurance Group 31
Machine learning (Tim Crothers, Senior Director – Cybersecurity, Target Corporation)
Barbican Insurance Group 32
Contents
Barbican Insurance Group 33
Time is precious, thank you for yours.
https://www.linkedin.com/in/jmck4cybersecurity/
End of document

More Related Content

What's hot

Anatomy of an Attack - Sophos Day Belux 2014
Anatomy of an Attack - Sophos Day Belux 2014Anatomy of an Attack - Sophos Day Belux 2014
Anatomy of an Attack - Sophos Day Belux 2014
Sophos Benelux
 
Evento 15 aprile
Evento 15 aprileEvento 15 aprile
Evento 15 aprile
Lan & Wan Solutions
 
Cyber security webinar 6 - How to build systems that resist attacks?
Cyber security webinar 6 - How to build systems that resist attacks?Cyber security webinar 6 - How to build systems that resist attacks?
Cyber security webinar 6 - How to build systems that resist attacks?
F-Secure Corporation
 
Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...
Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...
Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...
Digital Bond
 
Panda Security - Endpoint Protection
Panda Security - Endpoint ProtectionPanda Security - Endpoint Protection
Panda Security - Endpoint Protection
Panda Security
 
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...Risk Analysis Consultants, s.r.o.
 
Hacking IoT with EXPLIoT Framework
Hacking IoT with EXPLIoT FrameworkHacking IoT with EXPLIoT Framework
Hacking IoT with EXPLIoT Framework
Priyanka Aash
 
SYMANTEC ENDPOINT PROTECTION Administration Introduction
SYMANTEC ENDPOINT PROTECTION Administration IntroductionSYMANTEC ENDPOINT PROTECTION Administration Introduction
SYMANTEC ENDPOINT PROTECTION Administration Introduction
Dsunte Wilson
 
Securing your Windows Network with the Microsoft Security Baselines
Securing your Windows Network with the Microsoft Security BaselinesSecuring your Windows Network with the Microsoft Security Baselines
Securing your Windows Network with the Microsoft Security Baselines
Frank Lesniak
 
CIS Security Benchmark
CIS Security BenchmarkCIS Security Benchmark
CIS Security Benchmark
Rahul Khengare
 
Network Security Best Practices - Reducing Your Attack Surface
Network Security Best Practices - Reducing Your Attack SurfaceNetwork Security Best Practices - Reducing Your Attack Surface
Network Security Best Practices - Reducing Your Attack Surface
Skybox Security
 
Micro-Segmentation for Data Centers - Without Using Internal Firewalls
Micro-Segmentation for Data Centers - Without Using Internal FirewallsMicro-Segmentation for Data Centers - Without Using Internal Firewalls
Micro-Segmentation for Data Centers - Without Using Internal Firewalls
ColorTokens Inc
 
Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...
Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...
Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...
Cisco Security
 
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...
Digital Bond
 
Achieving Cyber Essentials
Achieving Cyber Essentials Achieving Cyber Essentials
Achieving Cyber Essentials
Qonex
 
Cisco 2015 Midyear Security Report Slide Deck
Cisco 2015 Midyear Security Report Slide DeckCisco 2015 Midyear Security Report Slide Deck
Cisco 2015 Midyear Security Report Slide Deck
Cisco Security
 
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
AlgoSec
 
Managing third party libraries
Managing third party librariesManaging third party libraries
Managing third party libraries
n|u - The Open Security Community
 
A Closer Look at Isolation: Hype or Next Gen Security?
A Closer Look at Isolation: Hype or Next Gen Security?A Closer Look at Isolation: Hype or Next Gen Security?
A Closer Look at Isolation: Hype or Next Gen Security?
MenloSecurity
 

What's hot (20)

ATP
ATPATP
ATP
 
Anatomy of an Attack - Sophos Day Belux 2014
Anatomy of an Attack - Sophos Day Belux 2014Anatomy of an Attack - Sophos Day Belux 2014
Anatomy of an Attack - Sophos Day Belux 2014
 
Evento 15 aprile
Evento 15 aprileEvento 15 aprile
Evento 15 aprile
 
Cyber security webinar 6 - How to build systems that resist attacks?
Cyber security webinar 6 - How to build systems that resist attacks?Cyber security webinar 6 - How to build systems that resist attacks?
Cyber security webinar 6 - How to build systems that resist attacks?
 
Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...
Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...
Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...
 
Panda Security - Endpoint Protection
Panda Security - Endpoint ProtectionPanda Security - Endpoint Protection
Panda Security - Endpoint Protection
 
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
QualysGuard InfoDay 2013 - QualysGuard Security & Compliance Suite supporting...
 
Hacking IoT with EXPLIoT Framework
Hacking IoT with EXPLIoT FrameworkHacking IoT with EXPLIoT Framework
Hacking IoT with EXPLIoT Framework
 
SYMANTEC ENDPOINT PROTECTION Administration Introduction
SYMANTEC ENDPOINT PROTECTION Administration IntroductionSYMANTEC ENDPOINT PROTECTION Administration Introduction
SYMANTEC ENDPOINT PROTECTION Administration Introduction
 
Securing your Windows Network with the Microsoft Security Baselines
Securing your Windows Network with the Microsoft Security BaselinesSecuring your Windows Network with the Microsoft Security Baselines
Securing your Windows Network with the Microsoft Security Baselines
 
CIS Security Benchmark
CIS Security BenchmarkCIS Security Benchmark
CIS Security Benchmark
 
Network Security Best Practices - Reducing Your Attack Surface
Network Security Best Practices - Reducing Your Attack SurfaceNetwork Security Best Practices - Reducing Your Attack Surface
Network Security Best Practices - Reducing Your Attack Surface
 
Micro-Segmentation for Data Centers - Without Using Internal Firewalls
Micro-Segmentation for Data Centers - Without Using Internal FirewallsMicro-Segmentation for Data Centers - Without Using Internal Firewalls
Micro-Segmentation for Data Centers - Without Using Internal Firewalls
 
Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...
Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...
Identify Zero-Day Breaches with Cognitive Threat Analytics on Cisco Web Secur...
 
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...
 
Achieving Cyber Essentials
Achieving Cyber Essentials Achieving Cyber Essentials
Achieving Cyber Essentials
 
Cisco 2015 Midyear Security Report Slide Deck
Cisco 2015 Midyear Security Report Slide DeckCisco 2015 Midyear Security Report Slide Deck
Cisco 2015 Midyear Security Report Slide Deck
 
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
2019 06-26 effective multi-vendor management -fortinet algo sec webinar final
 
Managing third party libraries
Managing third party librariesManaging third party libraries
Managing third party libraries
 
A Closer Look at Isolation: Hype or Next Gen Security?
A Closer Look at Isolation: Hype or Next Gen Security?A Closer Look at Isolation: Hype or Next Gen Security?
A Closer Look at Isolation: Hype or Next Gen Security?
 

Similar to 40 things to do before you spend $1 on AI

Are you ready for the next attack? Reviewing the SP Security Checklist
Are you ready for the next attack? Reviewing the SP Security ChecklistAre you ready for the next attack? Reviewing the SP Security Checklist
Are you ready for the next attack? Reviewing the SP Security Checklist
APNIC
 
Are you ready for the next attack? reviewing the sp security checklist (apnic...
Are you ready for the next attack? reviewing the sp security checklist (apnic...Are you ready for the next attack? reviewing the sp security checklist (apnic...
Are you ready for the next attack? reviewing the sp security checklist (apnic...
Barry Greene
 
AV-Comparatives’ 2017 business software review
AV-Comparatives’ 2017 business software reviewAV-Comparatives’ 2017 business software review
AV-Comparatives’ 2017 business software review
Jermund Ottermo
 
Dr. Eric Cole - 30 Things Every Manager Should Know
Dr. Eric Cole - 30 Things Every Manager Should KnowDr. Eric Cole - 30 Things Every Manager Should Know
Dr. Eric Cole - 30 Things Every Manager Should KnowNuuko, Inc.
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare ☁
 
GrrCon 2014: Security On the Cheap
GrrCon 2014: Security On the CheapGrrCon 2014: Security On the Cheap
GrrCon 2014: Security On the Cheap
Joel Cardella
 
How PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applicationsHow PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applications
Ben Rothke
 
HMI/SCADA 리스크 감소
HMI/SCADA 리스크 감소HMI/SCADA 리스크 감소
HMI/SCADA 리스크 감소
GE코리아
 
Auditing Check Point Firewalls
Auditing Check Point FirewallsAuditing Check Point Firewalls
Auditing Check Point Firewalls
Ben Rothke
 
PCI and Vulnerability Assessments - What’s Missing
PCI and Vulnerability Assessments - What’s MissingPCI and Vulnerability Assessments - What’s Missing
PCI and Vulnerability Assessments - What’s Missing
Black Duck by Synopsys
 
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Mobodexter
 
Cst 630 project 2 incident response
Cst 630 project 2 incident responseCst 630 project 2 incident response
Cst 630 project 2 incident response
persons20ar
 
Software Bill of Materials - Accelerating Your Secure Embedded Development.pdf
Software Bill of Materials - Accelerating Your Secure Embedded Development.pdfSoftware Bill of Materials - Accelerating Your Secure Embedded Development.pdf
Software Bill of Materials - Accelerating Your Secure Embedded Development.pdf
ICS
 
SELJE - VFP and IT Security.pptx
SELJE - VFP and IT Security.pptxSELJE - VFP and IT Security.pptx
SELJE - VFP and IT Security.pptx
Eric Selje
 
SPI Dynamics web application security 101
SPI Dynamics web application security 101 SPI Dynamics web application security 101
SPI Dynamics web application security 101
Wade Malone
 
BMC - Response to the SolarWinds Breach/Malware
BMC - Response to the SolarWinds Breach/MalwareBMC - Response to the SolarWinds Breach/Malware
BMC - Response to the SolarWinds Breach/Malware
Mike Rizzo
 
W5 Technologies for Decision MakingGraded Discussion  Technolo.docx
W5 Technologies for Decision MakingGraded Discussion  Technolo.docxW5 Technologies for Decision MakingGraded Discussion  Technolo.docx
W5 Technologies for Decision MakingGraded Discussion  Technolo.docx
jessiehampson
 
Cst 630 project 2 incident response
Cst 630 project 2 incident responseCst 630 project 2 incident response
Cst 630 project 2 incident response
persons20ar
 

Similar to 40 things to do before you spend $1 on AI (20)

Are you ready for the next attack? Reviewing the SP Security Checklist
Are you ready for the next attack? Reviewing the SP Security ChecklistAre you ready for the next attack? Reviewing the SP Security Checklist
Are you ready for the next attack? Reviewing the SP Security Checklist
 
Are you ready for the next attack? reviewing the sp security checklist (apnic...
Are you ready for the next attack? reviewing the sp security checklist (apnic...Are you ready for the next attack? reviewing the sp security checklist (apnic...
Are you ready for the next attack? reviewing the sp security checklist (apnic...
 
AV-Comparatives’ 2017 business software review
AV-Comparatives’ 2017 business software reviewAV-Comparatives’ 2017 business software review
AV-Comparatives’ 2017 business software review
 
Dr. Eric Cole - 30 Things Every Manager Should Know
Dr. Eric Cole - 30 Things Every Manager Should KnowDr. Eric Cole - 30 Things Every Manager Should Know
Dr. Eric Cole - 30 Things Every Manager Should Know
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
GrrCon 2014: Security On the Cheap
GrrCon 2014: Security On the CheapGrrCon 2014: Security On the Cheap
GrrCon 2014: Security On the Cheap
 
How PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applicationsHow PCI And PA DSS will change enterprise applications
How PCI And PA DSS will change enterprise applications
 
HMI/SCADA 리스크 감소
HMI/SCADA 리스크 감소HMI/SCADA 리스크 감소
HMI/SCADA 리스크 감소
 
Auditing Check Point Firewalls
Auditing Check Point FirewallsAuditing Check Point Firewalls
Auditing Check Point Firewalls
 
PCI and Vulnerability Assessments - What’s Missing
PCI and Vulnerability Assessments - What’s MissingPCI and Vulnerability Assessments - What’s Missing
PCI and Vulnerability Assessments - What’s Missing
 
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
 
Cst 630 project 2 incident response
Cst 630 project 2 incident responseCst 630 project 2 incident response
Cst 630 project 2 incident response
 
Software Bill of Materials - Accelerating Your Secure Embedded Development.pdf
Software Bill of Materials - Accelerating Your Secure Embedded Development.pdfSoftware Bill of Materials - Accelerating Your Secure Embedded Development.pdf
Software Bill of Materials - Accelerating Your Secure Embedded Development.pdf
 
SELJE - VFP and IT Security.pptx
SELJE - VFP and IT Security.pptxSELJE - VFP and IT Security.pptx
SELJE - VFP and IT Security.pptx
 
SPI Dynamics web application security 101
SPI Dynamics web application security 101 SPI Dynamics web application security 101
SPI Dynamics web application security 101
 
BMC - Response to the SolarWinds Breach/Malware
BMC - Response to the SolarWinds Breach/MalwareBMC - Response to the SolarWinds Breach/Malware
BMC - Response to the SolarWinds Breach/Malware
 
W5 Technologies for Decision MakingGraded Discussion  Technolo.docx
W5 Technologies for Decision MakingGraded Discussion  Technolo.docxW5 Technologies for Decision MakingGraded Discussion  Technolo.docx
W5 Technologies for Decision MakingGraded Discussion  Technolo.docx
 
Cst 630 project 2 incident response
Cst 630 project 2 incident responseCst 630 project 2 incident response
Cst 630 project 2 incident response
 

More from James '​-- Mckinlay

Cracking for the Blue Team
Cracking for the Blue TeamCracking for the Blue Team
Cracking for the Blue Team
James '​-- Mckinlay
 
Security at the speed of dev ops v3
Security at the speed of dev ops v3Security at the speed of dev ops v3
Security at the speed of dev ops v3
James '​-- Mckinlay
 
Securing Smart Cities
Securing Smart CitiesSecuring Smart Cities
Securing Smart Cities
James '​-- Mckinlay
 
cybersecurity-workforce-papers
cybersecurity-workforce-paperscybersecurity-workforce-papers
cybersecurity-workforce-papers
James '​-- Mckinlay
 
Good-cyber-hygiene-at-scale-and-speed
Good-cyber-hygiene-at-scale-and-speedGood-cyber-hygiene-at-scale-and-speed
Good-cyber-hygiene-at-scale-and-speed
James '​-- Mckinlay
 
GPDR_Get-Data-Protection-Right
GPDR_Get-Data-Protection-RightGPDR_Get-Data-Protection-Right
GPDR_Get-Data-Protection-Right
James '​-- Mckinlay
 
BsidesMCR_2016-what-can-infosec-learn-from-devops
BsidesMCR_2016-what-can-infosec-learn-from-devopsBsidesMCR_2016-what-can-infosec-learn-from-devops
BsidesMCR_2016-what-can-infosec-learn-from-devops
James '​-- Mckinlay
 
Metrics evolution breakfast edition
Metrics evolution breakfast editionMetrics evolution breakfast edition
Metrics evolution breakfast edition
James '​-- Mckinlay
 
IGPC Data Breach Planning braindump
IGPC Data Breach Planning braindumpIGPC Data Breach Planning braindump
IGPC Data Breach Planning braindump
James '​-- Mckinlay
 
Living with Determined Attackers MOSI Edition
Living with Determined Attackers MOSI EditionLiving with Determined Attackers MOSI Edition
Living with Determined Attackers MOSI Edition
James '​-- Mckinlay
 
ELITE.BCS-Cloud-and-Mobile-Risk-Assessments
ELITE.BCS-Cloud-and-Mobile-Risk-AssessmentsELITE.BCS-Cloud-and-Mobile-Risk-Assessments
ELITE.BCS-Cloud-and-Mobile-Risk-Assessments
James '​-- Mckinlay
 
Living with the threat of Determined Attackers - RANT0214
Living with the threat of Determined Attackers - RANT0214Living with the threat of Determined Attackers - RANT0214
Living with the threat of Determined Attackers - RANT0214
James '​-- Mckinlay
 

More from James '​-- Mckinlay (12)

Cracking for the Blue Team
Cracking for the Blue TeamCracking for the Blue Team
Cracking for the Blue Team
 
Security at the speed of dev ops v3
Security at the speed of dev ops v3Security at the speed of dev ops v3
Security at the speed of dev ops v3
 
Securing Smart Cities
Securing Smart CitiesSecuring Smart Cities
Securing Smart Cities
 
cybersecurity-workforce-papers
cybersecurity-workforce-paperscybersecurity-workforce-papers
cybersecurity-workforce-papers
 
Good-cyber-hygiene-at-scale-and-speed
Good-cyber-hygiene-at-scale-and-speedGood-cyber-hygiene-at-scale-and-speed
Good-cyber-hygiene-at-scale-and-speed
 
GPDR_Get-Data-Protection-Right
GPDR_Get-Data-Protection-RightGPDR_Get-Data-Protection-Right
GPDR_Get-Data-Protection-Right
 
BsidesMCR_2016-what-can-infosec-learn-from-devops
BsidesMCR_2016-what-can-infosec-learn-from-devopsBsidesMCR_2016-what-can-infosec-learn-from-devops
BsidesMCR_2016-what-can-infosec-learn-from-devops
 
Metrics evolution breakfast edition
Metrics evolution breakfast editionMetrics evolution breakfast edition
Metrics evolution breakfast edition
 
IGPC Data Breach Planning braindump
IGPC Data Breach Planning braindumpIGPC Data Breach Planning braindump
IGPC Data Breach Planning braindump
 
Living with Determined Attackers MOSI Edition
Living with Determined Attackers MOSI EditionLiving with Determined Attackers MOSI Edition
Living with Determined Attackers MOSI Edition
 
ELITE.BCS-Cloud-and-Mobile-Risk-Assessments
ELITE.BCS-Cloud-and-Mobile-Risk-AssessmentsELITE.BCS-Cloud-and-Mobile-Risk-Assessments
ELITE.BCS-Cloud-and-Mobile-Risk-Assessments
 
Living with the threat of Determined Attackers - RANT0214
Living with the threat of Determined Attackers - RANT0214Living with the threat of Determined Attackers - RANT0214
Living with the threat of Determined Attackers - RANT0214
 

Recently uploaded

guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...
Rogerio Filho
 
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
eutxy
 
Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...
Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...
Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...
CIOWomenMagazine
 
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
fovkoyb
 
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
cuobya
 
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
3ipehhoa
 
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
ysasp1
 
Explore-Insanony: Watch Instagram Stories Secretly
Explore-Insanony: Watch Instagram Stories SecretlyExplore-Insanony: Watch Instagram Stories Secretly
Explore-Insanony: Watch Instagram Stories Secretly
Trending Blogers
 
Italy Agriculture Equipment Market Outlook to 2027
Italy Agriculture Equipment Market Outlook to 2027Italy Agriculture Equipment Market Outlook to 2027
Italy Agriculture Equipment Market Outlook to 2027
harveenkaur52
 
Gen Z and the marketplaces - let's translate their needs
Gen Z and the marketplaces - let's translate their needsGen Z and the marketplaces - let's translate their needs
Gen Z and the marketplaces - let's translate their needs
Laura Szabó
 
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
3ipehhoa
 
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
cuobya
 
Bài tập unit 1 English in the world.docx
Bài tập unit 1 English in the world.docxBài tập unit 1 English in the world.docx
Bài tập unit 1 English in the world.docx
nhiyenphan2005
 
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
keoku
 
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
zoowe
 
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
uehowe
 
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
zyfovom
 
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptxBridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Brad Spiegel Macon GA
 
Meet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdf
Meet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdfMeet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdf
Meet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdf
Florence Consulting
 
Understanding User Behavior with Google Analytics.pdf
Understanding User Behavior with Google Analytics.pdfUnderstanding User Behavior with Google Analytics.pdf
Understanding User Behavior with Google Analytics.pdf
SEO Article Boost
 

Recently uploaded (20)

guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...
 
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
 
Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...
Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...
Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...
 
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
 
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
 
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
 
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
 
Explore-Insanony: Watch Instagram Stories Secretly
Explore-Insanony: Watch Instagram Stories SecretlyExplore-Insanony: Watch Instagram Stories Secretly
Explore-Insanony: Watch Instagram Stories Secretly
 
Italy Agriculture Equipment Market Outlook to 2027
Italy Agriculture Equipment Market Outlook to 2027Italy Agriculture Equipment Market Outlook to 2027
Italy Agriculture Equipment Market Outlook to 2027
 
Gen Z and the marketplaces - let's translate their needs
Gen Z and the marketplaces - let's translate their needsGen Z and the marketplaces - let's translate their needs
Gen Z and the marketplaces - let's translate their needs
 
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
 
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
 
Bài tập unit 1 English in the world.docx
Bài tập unit 1 English in the world.docxBài tập unit 1 English in the world.docx
Bài tập unit 1 English in the world.docx
 
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
 
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
 
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
 
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
 
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptxBridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
 
Meet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdf
Meet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdfMeet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdf
Meet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdf
 
Understanding User Behavior with Google Analytics.pdf
Understanding User Behavior with Google Analytics.pdfUnderstanding User Behavior with Google Analytics.pdf
Understanding User Behavior with Google Analytics.pdf
 

40 things to do before you spend $1 on AI

  • 1. AI: Reasons to just say No! James Mckinlay; Information Security Officer
  • 2. Contents Barbican Insurance Group 2 AI: reasons to just say No The AI bandwagon. And the risks of jumping on it When every vendor is claiming AI expertise, how do you differentiate? What could/should you be doing instead?
  • 3. Contents Barbican Insurance Group 3 Disclaimer.01 Despite the provocative title I believe there is definitely a place for AI and ML in both the Insurance Industry and in Cyber Security
  • 4. Contents Barbican Insurance Group 4 Disclaimer.02 Before we go any further, I feel I should point out that everything I’m about to say is obviously just my personal opinion, which you are of course entitled to take with the appropriate pinch of salt.
  • 6. Contents Barbican Insurance Group 6 AI: reasons to just say No The AI bandwagon. And the risks of jumping on it When every vendor is claiming AI expertise, how do you differentiate? What could/should you be doing instead?
  • 7. Contents Barbican Insurance Group 7 исправить основы Boundary Firewalls Secure Configuration Access Control Malware Protection Patch Management 17 8397
  • 8. Contents Barbican Insurance Group 8 Boundary Firewalls Secure Configuration Access Control Malware Protection Patch Management 7
  • 9. Contents Barbican Insurance Group 9 Have you install boundary firewalls ? Have you changed the default password ? Is the administrative interface only available to internal traffic ? Have computers that do not need to connect to the Internet been blocked ? foundation
  • 10. Contents Barbican Insurance Group 10 Does the “Approved Ports and Services” include business justification for unencrypted protocols (FTP, HTTP, SMTP) Do you maintain an “Approved Ports and Services” register ? Are redundant rules removed or disabled ? Are firewall rules subject to regular review ? careful planning
  • 11. Contents Barbican Insurance Group 11 Firewall rule review tips • Consider firewall OS hardening and firewall rule sets as two different controls to be checked • Research hardening settings from vendors and standards orgs (CIS benchmarks) and then produce your own company checklist of what matters to you. Measure against this ! • After the first successful firewall configuration review put the next one in the calendar ( every 6 months ?) as a recurring event and STICK TO IT!
  • 12. Contents Barbican Insurance Group 12 Boundary Firewalls Secure Configuration Access Control Malware Protection Patch Management 17
  • 13. Contents Barbican Insurance Group 13 Are unnecessary user accounts on internal workstations removed or disabled ? P Have default passwords for any accounts been changed to suitably strong passwords ? P Are strong, complex passwords defined in policy and enforced ? P Has the auto-run feature been disabled ? P Do systems only have software on them that is required to meet business requirements ? P Has a personal firewall been enabled on desktop PCs and laptops ? P Are user workstations built from a fully hardened base template ? P Are Active Directory controls used to centralise the management ? P Are proxy servers used to provide controlled access to the Internet ? P Remote access to commercially or personal sensitive data and critical information must be authenticated and logged P Are mobile devices and tablets managed centrally to provide remote wiping and locking in the event of loss or theft ? P Is a mobile device management solution in place for hardening and controlling all mobile platforms in use within the organisation ? P Is there a corporate policy on log retention and the centralised storage ? P foundation
  • 14. Contents Barbican Insurance Group 14 Is an offline backup solution in place to provide protection against ransomware ? Are log files retained for relevant applications on both servers and workstations for a period of at least three months ? Are Internet (for both web and mail) log files retained for a period of least three months? Are log files retained for operating systems on both servers and workstations ? careful planning
  • 15. Contents Barbican Insurance Group 15 Email filter tips • Sync with user directory during SML process • Turn on ANTI-SPAM rules • Turn on ANTI-Virus rules • Block at gateway (with bcc to Incident Response ?) any emails with following attachments • *.ade *.adp *.app *.asp *.bas *.bat *.cer *.chm *.cla *.class *.cmd *.cnt *.com *.cpl *.crt *.csh *.der *.exe • *.flp *.fxp *.gadget *.grp *.hlp *.hpj *.hta *.inf *.ins *.isp *.its *.jar *.js *.jse *.ksh *.lib *.lnk *.mad *.maf *.mag • *.mam *.maq *.mar *.mas *.mat *.mau *.mav *.maw *.mcf *.mda *.mdb *.mde *.mdt *.mdw *.mdz *.msc • *.msh *.msh1 *.msh1xml *.msh2 *.msh2xml *.mshxml *.msi *.msp *.mst *.ocx *.ops *.osd *.pcd *.pif *.pl • *.plg *.prf *.prg *.ps1 *.ps1xml *.ps2 *.ps2xml *.psc1 *.psc2 *.pst *.reg *.scf *.scr *.sct *.shb *.shs *.tmp • *.url *.vb *.vbe *.vbp *.vbs *.vsmacros *.vsw *.vxd *.ws *.wsc *.wsf *.wsh *.xbap *.xnk
  • 16. Contents Barbican Insurance Group 16 Web proxy tips • Sync with user directory during SML process • Explicit block/deny for all administrator accounts • Explicit block/deny the following file types • .bin .com .dll .dmg .dot .exe .ocx .pif .reg .scr .au3 .bat .jar .sh .py • Monitor the following file types • word excel powerpoint pdf visio zip gz tar 7z ace rar
  • 17. Contents Barbican Insurance Group 17 Ransomware tips • FSRM (free windows service on Fileservers) • Set to block ransomware file types and ransom notes • Project -> https://fsrm.experiant.ca/ • Current File Group Count: 1725
  • 18. Contents Barbican Insurance Group 18 Boundary Firewalls Secure Configuration Access Control Malware Protection Patch Management 9
  • 19. Contents Barbican Insurance Group 19 Are shared drives/folders using strict access controls ? Do accounts lockout after a number of bad attempts ? Have you published a “Password Policy” ? foundation Is all user access authenticated ? Is all user access tied to an individual ? Are accounts disabled or removed when no longer required ?
  • 20. Contents Barbican Insurance Group 20 Do you have a robust starters/leavers/movers process ? Are administrative accounts limited to smallest number of users ? Are admin accounts denied from email and web ? careful planning
  • 21. Contents Barbican Insurance Group 21 Password Choice tips • Look at latest guidance from NCSC • https://www.ncsc.gov.uk/guidance/password- guidance-summary-how-protect-against- password-guessing-attacks • Look at adding “pwfilters” to Windows domain controllers, good explanation here -> • https://www.blackhillsinfosec.com/the- creddefense-toolkit/
  • 22. Contents Barbican Insurance Group 22 Boundary Firewalls Secure Configuration Access Control Malware Protection Patch Management 3
  • 23. Contents Barbican Insurance Group 23 Background – Application Whitelisting NSA Top 10 (no.1) ASD Top 8 (no.1)
  • 24. Contents Barbican Insurance Group 24 Are all applications running on devices controlled by Application Whitelisting Technology ? Are users prevented from installing software ? Do you maintain an “Approved Software” list ? foundation
  • 25. Contents Barbican Insurance Group 25 Boundary Firewalls Secure Configuration Access Control Malware Protection Patch Management 8
  • 26. Contents Barbican Insurance Group 26 Do you perform regular external vulnerability scanning ? Do you keep tablets up to date ? Do you keep mobiles up to date ? Is all software licensed ? foundation
  • 27. Contents Barbican Insurance Group 27 Do you patch computers within 14 days of patch release ? Do you perform internal vulnerability scanning ? Do you patch network devices? Do you decommission EOL software ? careful planning expect resistance
  • 28. Contents Barbican Insurance Group 28 Vulnerability Scanner tips • Have a “packer.io” script that builds a base VM {vmware|virtualbox} with custom answer file for {Ubuntu16|Centos7} • Have a script {bash|ansible} that deploys openvas9 to {Ubuntu16|Centos7} in 25 minutes • Have a bash script for {nmap|masscan} that sweeps a subnet and creates a separate OpenVAS task for every IP that responds
  • 29. Contents Barbican Insurance Group 29 Where did the packer idea come from ?
  • 30. Contents Barbican Insurance Group 30 If you can do all that, you can pass
  • 32. Machine learning (Tim Crothers, Senior Director – Cybersecurity, Target Corporation) Barbican Insurance Group 32
  • 33. Contents Barbican Insurance Group 33 Time is precious, thank you for yours. https://www.linkedin.com/in/jmck4cybersecurity/