SlideShare a Scribd company logo
1 of 22
<ALEX MICHAEL>
SonicWall
EmpoweringEnd Users: Your Frontline CyberSecurityDefence
EMPOWERING END USERS:
YOUR FRONTLINE CYBER SECURITY DEFENSE
Alex Michael
SonicWallSalesEngineer
INSIDER THREATS
© Copyright SonicWALL
WHAT ARE INSIDER THREATS?
•An insider threat is a malicious threat to an organization that
comes from people within the organization
•The threat may involve fraud, theft of information or
sabotage
© Copyright SonicWALL
WHO ARE THE INSIDER THREATS
• Malicious Insiders
• Disgruntled employees
• Business associates
• Negligent Insiders
• Lazy practices
• Employees in a hurry!
• Having an off/bad day!
• Contractors
•Infiltrators
• Ex employees
• Hackers acquiring access
details/vulnerabilities
from people within the
organization
6
© Copyright SonicWALL
© Copyright SonicWALL
SOCIAL ENGINEERING
•Chivalry!
•Tailgating
•Being polite
•Locking your laptop
• Don’t worry, you wont offend anyone!
•Phishing
• Email continues to be the attack vector of choice
• Your default trust level of emails should be low
SonicWall Solution – Cloud App Security
9
Next-Gen Security for
SaaS Apps
Anti-phishing
Ransomware & Zero day
protection
Account Takeover
DLP & Compliance
SonicWall Cloud App Security
Protect email, data and user credentials for Office 365, G Suite and other SaaS apps
© Copyright SonicWALL
MEMORY STICKS AND THUMB DRIVES
•Iranian nuclear power program, 2010
• Stuxnet
• Supposedly delivered via a memory stick
• Targeted SCADA systems causing substantial damage
•Overwhelming curiosity!
• Who has salvaged/repurposed an errant memory stick?
• If you are going to look at memory stick contents…
© Copyright SonicWALL
SONICWALL CAPTURE CLIENT
• Next-generation behavior-based
antivirus
• Stop malware before or as they
execute
• Evaluate suspicious code
• Reporting on your security posture
• Enforces compliance and security
• Supports the inspection of encrypted
traffic
Firewalls
Capture Advanced Threat Protection
• Multi-engine sandbox detects
more threats than single
sandbox technology
• Broad file type analysis and
operating system support
• Can block until verdict at the
gateway (HTTP/S only)
• Rapid deployment of threat
intelligence
• Reporting and alerts
SMAEmail Security
© Copyright SonicWALL
PASSWORDS
•Common issues
• Sharing your password
• Obvious passwords
• Passwords that do not expire
• Passwords on post-it notes
•Two factor authentication
© Copyright SonicWALL
BYPASSING THE PROCESSES
•Are processes in place?
•Positions of privilege. One rule for some…
•“It’s time consuming!”
•There is a balance. It has to be found!
SOLUTIONS
© Copyright SonicWALL
EDUCATION!
•Are company policies being adhered to?
•Are the users aware of the security systems in place?
•Set expectations. There may be a minor inconvenience
•Security vs Speed
© Copyright SonicWALL
LAYER YOUR SECURITY
•Firewalls
•Email security
•Cloud application security
•End point protection
•Sandboxing. SonicWall ATP
•Secure remote access
•Encryption. Securing encrypted traffic
© Copyright SonicWALL
INCREASE THE VISIBILITY OF YOUR SOLUTIONS
•Audit
• Do not let your configurations stagnate!
•Reporting
• Do not let alerts disappear down a black hole
• Tweak the information you are being given or it will be
ignored
•Management
• A simple, easy to use management platform can still be
secure
“THE PRICE OF FREEDOM IS ETERNAL VIGILANCE”
© Copyright SonicWALL
THANK YOU!

More Related Content

What's hot

How we breach small and medium enterprises (SMEs)
How we breach small and medium enterprises (SMEs)How we breach small and medium enterprises (SMEs)
How we breach small and medium enterprises (SMEs)NCC Group
 
Does the "The Internet of Everything" work?
Does the "The Internet of Everything" work?Does the "The Internet of Everything" work?
Does the "The Internet of Everything" work?imec
 
Case Study: Running a DCS in a Highly Virtualized Environment, Chris Hughes o...
Case Study: Running a DCS in a Highly Virtualized Environment, Chris Hughes o...Case Study: Running a DCS in a Highly Virtualized Environment, Chris Hughes o...
Case Study: Running a DCS in a Highly Virtualized Environment, Chris Hughes o...Digital Bond
 
The Four Horsemen of Mobile Security
The Four Horsemen of Mobile SecurityThe Four Horsemen of Mobile Security
The Four Horsemen of Mobile SecuritySkycure
 
Internet of secure things
Internet of secure thingsInternet of secure things
Internet of secure thingsJoon Young Park
 
Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...
Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...
Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...Digital Bond
 
Urooj's Resume May16
Urooj's Resume May16Urooj's Resume May16
Urooj's Resume May16Urooj Pasha
 
INSECT | Security System Project | 2011
INSECT | Security System Project | 2011INSECT | Security System Project | 2011
INSECT | Security System Project | 2011Rainer Arencibia
 
Secure application deployment in Apache CloudStack
Secure application deployment in Apache CloudStackSecure application deployment in Apache CloudStack
Secure application deployment in Apache CloudStackTim Mackey
 
Securing the cloud and your assets
Securing the cloud and your assetsSecuring the cloud and your assets
Securing the cloud and your assetsMarcus Dempsey
 
Considerations for a secure internet of things for cities and communities
Considerations for a secure internet of things for cities and communitiesConsiderations for a secure internet of things for cities and communities
Considerations for a secure internet of things for cities and communitiesMrinal Wadhwa
 
A Profile of the Backoff PoS Malware that Hit 1000+ Retail Businesses
A Profile of the Backoff PoS Malware that Hit 1000+ Retail BusinessesA Profile of the Backoff PoS Malware that Hit 1000+ Retail Businesses
A Profile of the Backoff PoS Malware that Hit 1000+ Retail BusinessesLastline, Inc.
 
The 4 Levels of Open Source Risk Management
The 4 Levels of Open Source Risk ManagementThe 4 Levels of Open Source Risk Management
The 4 Levels of Open Source Risk ManagementBlack Duck by Synopsys
 
Shared Security Responsibility in the AWS Public Cloud
Shared Security Responsibility in the AWS Public CloudShared Security Responsibility in the AWS Public Cloud
Shared Security Responsibility in the AWS Public CloudAlert Logic
 
How Malware Works
How Malware WorksHow Malware Works
How Malware WorksAlienVault
 
How to secure a safe teleworking environment
How to secure a safe teleworking environment How to secure a safe teleworking environment
How to secure a safe teleworking environment LCpublicrelations
 
Managing Open Source in Application Security and Software Development Lifecycle
Managing Open Source in Application Security and Software Development LifecycleManaging Open Source in Application Security and Software Development Lifecycle
Managing Open Source in Application Security and Software Development LifecycleBlack Duck by Synopsys
 
CSS 17: NYC - Stories from the SOC
CSS 17: NYC - Stories from the SOCCSS 17: NYC - Stories from the SOC
CSS 17: NYC - Stories from the SOCAlert Logic
 
Anticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They OccurAnticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They OccurSkybox Security
 
ICS Security from the Plant Floor Up - A Controls Engineers Approach to Secur...
ICS Security from the Plant Floor Up - A Controls Engineers Approach to Secur...ICS Security from the Plant Floor Up - A Controls Engineers Approach to Secur...
ICS Security from the Plant Floor Up - A Controls Engineers Approach to Secur...Digital Bond
 

What's hot (20)

How we breach small and medium enterprises (SMEs)
How we breach small and medium enterprises (SMEs)How we breach small and medium enterprises (SMEs)
How we breach small and medium enterprises (SMEs)
 
Does the "The Internet of Everything" work?
Does the "The Internet of Everything" work?Does the "The Internet of Everything" work?
Does the "The Internet of Everything" work?
 
Case Study: Running a DCS in a Highly Virtualized Environment, Chris Hughes o...
Case Study: Running a DCS in a Highly Virtualized Environment, Chris Hughes o...Case Study: Running a DCS in a Highly Virtualized Environment, Chris Hughes o...
Case Study: Running a DCS in a Highly Virtualized Environment, Chris Hughes o...
 
The Four Horsemen of Mobile Security
The Four Horsemen of Mobile SecurityThe Four Horsemen of Mobile Security
The Four Horsemen of Mobile Security
 
Internet of secure things
Internet of secure thingsInternet of secure things
Internet of secure things
 
Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...
Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...
Time Traveling: Adapting Techniques from the Future to Improve Reliability, J...
 
Urooj's Resume May16
Urooj's Resume May16Urooj's Resume May16
Urooj's Resume May16
 
INSECT | Security System Project | 2011
INSECT | Security System Project | 2011INSECT | Security System Project | 2011
INSECT | Security System Project | 2011
 
Secure application deployment in Apache CloudStack
Secure application deployment in Apache CloudStackSecure application deployment in Apache CloudStack
Secure application deployment in Apache CloudStack
 
Securing the cloud and your assets
Securing the cloud and your assetsSecuring the cloud and your assets
Securing the cloud and your assets
 
Considerations for a secure internet of things for cities and communities
Considerations for a secure internet of things for cities and communitiesConsiderations for a secure internet of things for cities and communities
Considerations for a secure internet of things for cities and communities
 
A Profile of the Backoff PoS Malware that Hit 1000+ Retail Businesses
A Profile of the Backoff PoS Malware that Hit 1000+ Retail BusinessesA Profile of the Backoff PoS Malware that Hit 1000+ Retail Businesses
A Profile of the Backoff PoS Malware that Hit 1000+ Retail Businesses
 
The 4 Levels of Open Source Risk Management
The 4 Levels of Open Source Risk ManagementThe 4 Levels of Open Source Risk Management
The 4 Levels of Open Source Risk Management
 
Shared Security Responsibility in the AWS Public Cloud
Shared Security Responsibility in the AWS Public CloudShared Security Responsibility in the AWS Public Cloud
Shared Security Responsibility in the AWS Public Cloud
 
How Malware Works
How Malware WorksHow Malware Works
How Malware Works
 
How to secure a safe teleworking environment
How to secure a safe teleworking environment How to secure a safe teleworking environment
How to secure a safe teleworking environment
 
Managing Open Source in Application Security and Software Development Lifecycle
Managing Open Source in Application Security and Software Development LifecycleManaging Open Source in Application Security and Software Development Lifecycle
Managing Open Source in Application Security and Software Development Lifecycle
 
CSS 17: NYC - Stories from the SOC
CSS 17: NYC - Stories from the SOCCSS 17: NYC - Stories from the SOC
CSS 17: NYC - Stories from the SOC
 
Anticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They OccurAnticipate and Prevent Cyber Attack Scenarios, Before They Occur
Anticipate and Prevent Cyber Attack Scenarios, Before They Occur
 
ICS Security from the Plant Floor Up - A Controls Engineers Approach to Secur...
ICS Security from the Plant Floor Up - A Controls Engineers Approach to Secur...ICS Security from the Plant Floor Up - A Controls Engineers Approach to Secur...
ICS Security from the Plant Floor Up - A Controls Engineers Approach to Secur...
 

Similar to Alex Michael | Empowering End Users: Your Frontline Cyber Security Defence

Six steps for securing offshore development
Six steps for securing offshore developmentSix steps for securing offshore development
Six steps for securing offshore developmentgmaran23
 
Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.AlgoSec
 
Keeping Secrets on the Internet of Things - Mobile Web Application Security
Keeping Secrets on the Internet of Things - Mobile Web Application SecurityKeeping Secrets on the Internet of Things - Mobile Web Application Security
Keeping Secrets on the Internet of Things - Mobile Web Application SecurityKelly Robertson
 
Mobile security chess board - attacks & defense
Mobile security chess board - attacks & defenseMobile security chess board - attacks & defense
Mobile security chess board - attacks & defenseBlueinfy Solutions
 
ch07-Security.pptx
ch07-Security.pptxch07-Security.pptx
ch07-Security.pptxLuckySaigon1
 
Unified threat management 4 july 17
Unified threat management  4 july 17Unified threat management  4 july 17
Unified threat management 4 july 17Yabibo
 
Unified threat management cisco 21 jun 17
Unified threat management cisco 21 jun 17Unified threat management cisco 21 jun 17
Unified threat management cisco 21 jun 17Yabibo
 
Cisco security 27 jun 17
Cisco security 27 jun 17Cisco security 27 jun 17
Cisco security 27 jun 17Yabibo
 
Unified threat management cisco 1 july 17
Unified threat management cisco 1 july 17Unified threat management cisco 1 july 17
Unified threat management cisco 1 july 17Yabibo
 
Unified threat management cisco 5 july 17
Unified threat management cisco 5 july 17Unified threat management cisco 5 july 17
Unified threat management cisco 5 july 17Yabibo
 
Cisco security3 july17
Cisco security3 july17Cisco security3 july17
Cisco security3 july17Yabibo
 
Unified threat management cisco 25 july 17
Unified threat management cisco 25  july 17Unified threat management cisco 25  july 17
Unified threat management cisco 25 july 17Yabibo
 
Cisco security 7 jun 17
Cisco security 7 jun 17Cisco security 7 jun 17
Cisco security 7 jun 17Yabibo
 
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin DunnNetworking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin DunnNorth Texas Chapter of the ISSA
 
Zscaler ThreatLabz dissects the latest SSL security attacks
Zscaler ThreatLabz dissects the latest SSL security attacksZscaler ThreatLabz dissects the latest SSL security attacks
Zscaler ThreatLabz dissects the latest SSL security attacksZscaler
 
Cybersecurity Basics - Aravindr.com
Cybersecurity Basics - Aravindr.comCybersecurity Basics - Aravindr.com
Cybersecurity Basics - Aravindr.comAravind R
 
Mobile security, OWASP Mobile Top 10, OWASP Seraphimdroid
Mobile security, OWASP Mobile Top 10, OWASP SeraphimdroidMobile security, OWASP Mobile Top 10, OWASP Seraphimdroid
Mobile security, OWASP Mobile Top 10, OWASP SeraphimdroidNikola Milosevic
 
Cyber Security Tips for students_Deepak
Cyber Security Tips for students_Deepak Cyber Security Tips for students_Deepak
Cyber Security Tips for students_Deepak Deepak Khari
 
Cyber security event
Cyber security eventCyber security event
Cyber security eventTryzens
 
The Motives, Means and Methods of Cyber-Adversaries
The Motives, Means and Methods of Cyber-AdversariesThe Motives, Means and Methods of Cyber-Adversaries
The Motives, Means and Methods of Cyber-AdversariesKaspersky
 

Similar to Alex Michael | Empowering End Users: Your Frontline Cyber Security Defence (20)

Six steps for securing offshore development
Six steps for securing offshore developmentSix steps for securing offshore development
Six steps for securing offshore development
 
Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.
 
Keeping Secrets on the Internet of Things - Mobile Web Application Security
Keeping Secrets on the Internet of Things - Mobile Web Application SecurityKeeping Secrets on the Internet of Things - Mobile Web Application Security
Keeping Secrets on the Internet of Things - Mobile Web Application Security
 
Mobile security chess board - attacks & defense
Mobile security chess board - attacks & defenseMobile security chess board - attacks & defense
Mobile security chess board - attacks & defense
 
ch07-Security.pptx
ch07-Security.pptxch07-Security.pptx
ch07-Security.pptx
 
Unified threat management 4 july 17
Unified threat management  4 july 17Unified threat management  4 july 17
Unified threat management 4 july 17
 
Unified threat management cisco 21 jun 17
Unified threat management cisco 21 jun 17Unified threat management cisco 21 jun 17
Unified threat management cisco 21 jun 17
 
Cisco security 27 jun 17
Cisco security 27 jun 17Cisco security 27 jun 17
Cisco security 27 jun 17
 
Unified threat management cisco 1 july 17
Unified threat management cisco 1 july 17Unified threat management cisco 1 july 17
Unified threat management cisco 1 july 17
 
Unified threat management cisco 5 july 17
Unified threat management cisco 5 july 17Unified threat management cisco 5 july 17
Unified threat management cisco 5 july 17
 
Cisco security3 july17
Cisco security3 july17Cisco security3 july17
Cisco security3 july17
 
Unified threat management cisco 25 july 17
Unified threat management cisco 25  july 17Unified threat management cisco 25  july 17
Unified threat management cisco 25 july 17
 
Cisco security 7 jun 17
Cisco security 7 jun 17Cisco security 7 jun 17
Cisco security 7 jun 17
 
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin DunnNetworking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
 
Zscaler ThreatLabz dissects the latest SSL security attacks
Zscaler ThreatLabz dissects the latest SSL security attacksZscaler ThreatLabz dissects the latest SSL security attacks
Zscaler ThreatLabz dissects the latest SSL security attacks
 
Cybersecurity Basics - Aravindr.com
Cybersecurity Basics - Aravindr.comCybersecurity Basics - Aravindr.com
Cybersecurity Basics - Aravindr.com
 
Mobile security, OWASP Mobile Top 10, OWASP Seraphimdroid
Mobile security, OWASP Mobile Top 10, OWASP SeraphimdroidMobile security, OWASP Mobile Top 10, OWASP Seraphimdroid
Mobile security, OWASP Mobile Top 10, OWASP Seraphimdroid
 
Cyber Security Tips for students_Deepak
Cyber Security Tips for students_Deepak Cyber Security Tips for students_Deepak
Cyber Security Tips for students_Deepak
 
Cyber security event
Cyber security eventCyber security event
Cyber security event
 
The Motives, Means and Methods of Cyber-Adversaries
The Motives, Means and Methods of Cyber-AdversariesThe Motives, Means and Methods of Cyber-Adversaries
The Motives, Means and Methods of Cyber-Adversaries
 

More from Pro Mrkt

NHS Webinar: Our journey to treat patients virtually. Protect the NHS, Save L...
NHS Webinar: Our journey to treat patients virtually. Protect the NHS, Save L...NHS Webinar: Our journey to treat patients virtually. Protect the NHS, Save L...
NHS Webinar: Our journey to treat patients virtually. Protect the NHS, Save L...Pro Mrkt
 
David Hall | The Accidental Criminal: Common Security Laws You Could be Breaking
David Hall | The Accidental Criminal: Common Security Laws You Could be BreakingDavid Hall | The Accidental Criminal: Common Security Laws You Could be Breaking
David Hall | The Accidental Criminal: Common Security Laws You Could be BreakingPro Mrkt
 
Dr Alisdair Ritchie | Research: The Answer to the Problem of IoT Security
Dr Alisdair Ritchie | Research: The Answer to the Problem of IoT SecurityDr Alisdair Ritchie | Research: The Answer to the Problem of IoT Security
Dr Alisdair Ritchie | Research: The Answer to the Problem of IoT SecurityPro Mrkt
 
Nicola Whiting | How Diversity Can Help Fight Cyber-Attacks
Nicola Whiting | How Diversity Can Help Fight Cyber-AttacksNicola Whiting | How Diversity Can Help Fight Cyber-Attacks
Nicola Whiting | How Diversity Can Help Fight Cyber-AttacksPro Mrkt
 
Dave Lovatt | Our GDPR Journey
Dave Lovatt | Our GDPR JourneyDave Lovatt | Our GDPR Journey
Dave Lovatt | Our GDPR JourneyPro Mrkt
 
Mark Lomas | Zero-Trust Trust No One, Trust Nothing
Mark Lomas | Zero-Trust Trust No One, Trust NothingMark Lomas | Zero-Trust Trust No One, Trust Nothing
Mark Lomas | Zero-Trust Trust No One, Trust NothingPro Mrkt
 
Matthew Hough Clewes | Cyber Crime and its Impacts
Matthew Hough Clewes | Cyber Crime and its ImpactsMatthew Hough Clewes | Cyber Crime and its Impacts
Matthew Hough Clewes | Cyber Crime and its ImpactsPro Mrkt
 
David Emm | The What, How, Who and Why of Computer Malware
David Emm | The What, How, Who and Why of Computer MalwareDavid Emm | The What, How, Who and Why of Computer Malware
David Emm | The What, How, Who and Why of Computer MalwarePro Mrkt
 
Grant Thomas - Understanding Hardware Security Threats
Grant Thomas - Understanding Hardware Security ThreatsGrant Thomas - Understanding Hardware Security Threats
Grant Thomas - Understanding Hardware Security ThreatsPro Mrkt
 
David Tweedale - The Evolving Threat Landscape #midscybersecurity18
David Tweedale - The Evolving Threat Landscape #midscybersecurity18David Tweedale - The Evolving Threat Landscape #midscybersecurity18
David Tweedale - The Evolving Threat Landscape #midscybersecurity18Pro Mrkt
 
Darren Rawlinson - Dealing with Cyber Threats in an Enterprise Mobile World
Darren Rawlinson - Dealing with Cyber Threats in an Enterprise Mobile WorldDarren Rawlinson - Dealing with Cyber Threats in an Enterprise Mobile World
Darren Rawlinson - Dealing with Cyber Threats in an Enterprise Mobile WorldPro Mrkt
 
Alex Michael - 2017/2018 Cyber Threat Report in an Enterprise Mobile World
Alex Michael - 2017/2018 Cyber Threat Report in an Enterprise Mobile WorldAlex Michael - 2017/2018 Cyber Threat Report in an Enterprise Mobile World
Alex Michael - 2017/2018 Cyber Threat Report in an Enterprise Mobile WorldPro Mrkt
 
Mark Lomas - Taking a Holistic Approach to Cyber Threat Prevention #midscyber...
Mark Lomas - Taking a Holistic Approach to Cyber Threat Prevention #midscyber...Mark Lomas - Taking a Holistic Approach to Cyber Threat Prevention #midscyber...
Mark Lomas - Taking a Holistic Approach to Cyber Threat Prevention #midscyber...Pro Mrkt
 
Adam Maskatiya - Redefining Security in an Era of Digital Transformation #mid...
Adam Maskatiya - Redefining Security in an Era of Digital Transformation #mid...Adam Maskatiya - Redefining Security in an Era of Digital Transformation #mid...
Adam Maskatiya - Redefining Security in an Era of Digital Transformation #mid...Pro Mrkt
 

More from Pro Mrkt (14)

NHS Webinar: Our journey to treat patients virtually. Protect the NHS, Save L...
NHS Webinar: Our journey to treat patients virtually. Protect the NHS, Save L...NHS Webinar: Our journey to treat patients virtually. Protect the NHS, Save L...
NHS Webinar: Our journey to treat patients virtually. Protect the NHS, Save L...
 
David Hall | The Accidental Criminal: Common Security Laws You Could be Breaking
David Hall | The Accidental Criminal: Common Security Laws You Could be BreakingDavid Hall | The Accidental Criminal: Common Security Laws You Could be Breaking
David Hall | The Accidental Criminal: Common Security Laws You Could be Breaking
 
Dr Alisdair Ritchie | Research: The Answer to the Problem of IoT Security
Dr Alisdair Ritchie | Research: The Answer to the Problem of IoT SecurityDr Alisdair Ritchie | Research: The Answer to the Problem of IoT Security
Dr Alisdair Ritchie | Research: The Answer to the Problem of IoT Security
 
Nicola Whiting | How Diversity Can Help Fight Cyber-Attacks
Nicola Whiting | How Diversity Can Help Fight Cyber-AttacksNicola Whiting | How Diversity Can Help Fight Cyber-Attacks
Nicola Whiting | How Diversity Can Help Fight Cyber-Attacks
 
Dave Lovatt | Our GDPR Journey
Dave Lovatt | Our GDPR JourneyDave Lovatt | Our GDPR Journey
Dave Lovatt | Our GDPR Journey
 
Mark Lomas | Zero-Trust Trust No One, Trust Nothing
Mark Lomas | Zero-Trust Trust No One, Trust NothingMark Lomas | Zero-Trust Trust No One, Trust Nothing
Mark Lomas | Zero-Trust Trust No One, Trust Nothing
 
Matthew Hough Clewes | Cyber Crime and its Impacts
Matthew Hough Clewes | Cyber Crime and its ImpactsMatthew Hough Clewes | Cyber Crime and its Impacts
Matthew Hough Clewes | Cyber Crime and its Impacts
 
David Emm | The What, How, Who and Why of Computer Malware
David Emm | The What, How, Who and Why of Computer MalwareDavid Emm | The What, How, Who and Why of Computer Malware
David Emm | The What, How, Who and Why of Computer Malware
 
Grant Thomas - Understanding Hardware Security Threats
Grant Thomas - Understanding Hardware Security ThreatsGrant Thomas - Understanding Hardware Security Threats
Grant Thomas - Understanding Hardware Security Threats
 
David Tweedale - The Evolving Threat Landscape #midscybersecurity18
David Tweedale - The Evolving Threat Landscape #midscybersecurity18David Tweedale - The Evolving Threat Landscape #midscybersecurity18
David Tweedale - The Evolving Threat Landscape #midscybersecurity18
 
Darren Rawlinson - Dealing with Cyber Threats in an Enterprise Mobile World
Darren Rawlinson - Dealing with Cyber Threats in an Enterprise Mobile WorldDarren Rawlinson - Dealing with Cyber Threats in an Enterprise Mobile World
Darren Rawlinson - Dealing with Cyber Threats in an Enterprise Mobile World
 
Alex Michael - 2017/2018 Cyber Threat Report in an Enterprise Mobile World
Alex Michael - 2017/2018 Cyber Threat Report in an Enterprise Mobile WorldAlex Michael - 2017/2018 Cyber Threat Report in an Enterprise Mobile World
Alex Michael - 2017/2018 Cyber Threat Report in an Enterprise Mobile World
 
Mark Lomas - Taking a Holistic Approach to Cyber Threat Prevention #midscyber...
Mark Lomas - Taking a Holistic Approach to Cyber Threat Prevention #midscyber...Mark Lomas - Taking a Holistic Approach to Cyber Threat Prevention #midscyber...
Mark Lomas - Taking a Holistic Approach to Cyber Threat Prevention #midscyber...
 
Adam Maskatiya - Redefining Security in an Era of Digital Transformation #mid...
Adam Maskatiya - Redefining Security in an Era of Digital Transformation #mid...Adam Maskatiya - Redefining Security in an Era of Digital Transformation #mid...
Adam Maskatiya - Redefining Security in an Era of Digital Transformation #mid...
 

Recently uploaded

Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 

Recently uploaded (20)

Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 

Alex Michael | Empowering End Users: Your Frontline Cyber Security Defence

  • 1. <ALEX MICHAEL> SonicWall EmpoweringEnd Users: Your Frontline CyberSecurityDefence
  • 2. EMPOWERING END USERS: YOUR FRONTLINE CYBER SECURITY DEFENSE Alex Michael SonicWallSalesEngineer
  • 4. © Copyright SonicWALL WHAT ARE INSIDER THREATS? •An insider threat is a malicious threat to an organization that comes from people within the organization •The threat may involve fraud, theft of information or sabotage
  • 5. © Copyright SonicWALL WHO ARE THE INSIDER THREATS • Malicious Insiders • Disgruntled employees • Business associates • Negligent Insiders • Lazy practices • Employees in a hurry! • Having an off/bad day! • Contractors •Infiltrators • Ex employees • Hackers acquiring access details/vulnerabilities from people within the organization
  • 6. 6
  • 8. © Copyright SonicWALL SOCIAL ENGINEERING •Chivalry! •Tailgating •Being polite •Locking your laptop • Don’t worry, you wont offend anyone! •Phishing • Email continues to be the attack vector of choice • Your default trust level of emails should be low
  • 9. SonicWall Solution – Cloud App Security 9 Next-Gen Security for SaaS Apps Anti-phishing Ransomware & Zero day protection Account Takeover DLP & Compliance SonicWall Cloud App Security Protect email, data and user credentials for Office 365, G Suite and other SaaS apps
  • 10. © Copyright SonicWALL MEMORY STICKS AND THUMB DRIVES •Iranian nuclear power program, 2010 • Stuxnet • Supposedly delivered via a memory stick • Targeted SCADA systems causing substantial damage •Overwhelming curiosity! • Who has salvaged/repurposed an errant memory stick? • If you are going to look at memory stick contents…
  • 11. © Copyright SonicWALL SONICWALL CAPTURE CLIENT • Next-generation behavior-based antivirus • Stop malware before or as they execute • Evaluate suspicious code • Reporting on your security posture • Enforces compliance and security • Supports the inspection of encrypted traffic
  • 12. Firewalls Capture Advanced Threat Protection • Multi-engine sandbox detects more threats than single sandbox technology • Broad file type analysis and operating system support • Can block until verdict at the gateway (HTTP/S only) • Rapid deployment of threat intelligence • Reporting and alerts SMAEmail Security
  • 13. © Copyright SonicWALL PASSWORDS •Common issues • Sharing your password • Obvious passwords • Passwords that do not expire • Passwords on post-it notes •Two factor authentication
  • 14. © Copyright SonicWALL BYPASSING THE PROCESSES •Are processes in place? •Positions of privilege. One rule for some… •“It’s time consuming!” •There is a balance. It has to be found!
  • 16. © Copyright SonicWALL EDUCATION! •Are company policies being adhered to? •Are the users aware of the security systems in place? •Set expectations. There may be a minor inconvenience •Security vs Speed
  • 17. © Copyright SonicWALL LAYER YOUR SECURITY •Firewalls •Email security •Cloud application security •End point protection •Sandboxing. SonicWall ATP •Secure remote access •Encryption. Securing encrypted traffic
  • 18. © Copyright SonicWALL INCREASE THE VISIBILITY OF YOUR SOLUTIONS •Audit • Do not let your configurations stagnate! •Reporting • Do not let alerts disappear down a black hole • Tweak the information you are being given or it will be ignored •Management • A simple, easy to use management platform can still be secure
  • 19.
  • 20. “THE PRICE OF FREEDOM IS ETERNAL VIGILANCE”

Editor's Notes

  1. An insider threat is a malicious threat to an organization that comes from people within the organization, such as employees, former employees, contractors or business associates, who have inside information concerning the organization's security practices, data and computer systems. The threat may involve fraud, the theft of confidential or commercially valuable information, the theft of intellectual property, or the sabotage of computer systems.
  2. Whats missing? Human error/negligence