SlideShare a Scribd company logo
Kaiyang Cai
Cisco Security Services BD Lead for APJC
15th March 2018
Strengthen Your Readiness and Response to Attacks
Cisco Incident Response Services
© 2017 Cisco and/or its affiliates. All rights reserved.
Digitization is disrupting every business model
Retail Automotive Music Television/Media
Hotel Print advertising Connected cars Connected aviation
© 2017 Cisco and/or its affiliates. All rights reserved.
Security is Fundamental to Digitization
2 in 5
Executives say privacy
and security restrict their
IoT investment
39%
“My organization halted a
mission-critical initiative
due to cybersecurity
concerns.”
71%
“Cybersecurity risks
and threats hinder
innovation in my organization.”
Innovations are moving forward,
but probably at 70%-80% of what they otherwise could if there were
better tools to deal with the dark cloud of cybersecurity threats.
Airline Industry CFO
“
”
© 2017 Cisco and/or its affiliates. All rights reserved.
What are the Odds?
Dating a Millionaire
1 out of 220
Experiencing a Data
Breach
1 out of 4
Getting Struck by
Lightning
1 out of 960,000
© 2017 Cisco and/or its affiliates. All rights reserved.
Slower Response = Greater Risk
66%
of breaches took
months or even
years to discover
60%
of breaches have
data exfiltrated in
first 24 hours
60,000
Number of alerts
hackers set off at
Global Retailer
184
Median number
of days advanced
attackers present
before detection
27
33%
Of organizations
discover
breaches through
their own
monitoring
© 2017 Cisco and/or its affiliates. All rights reserved.
You will get breached
Prevention is not a silver bullet
Detection is an absolute must
Speed to discovery and containment are critical
Intel isn’t just for spies anymore
Upfront Reality
© 2017 Cisco and/or its affiliates. All rights reserved.
Enhance
security
status with
regulators
Provides
protection
when its
needed most
Drives cross
architectural
and
organizational
integration
Quickly react
and respond
to security
incidents
Why Incident Response?
Every customer
should have
an Incident
Response
Plan
Open The Door
© 2017 Cisco and/or its affiliates. All rights reserved.
I need a plan for
when a data breach
occurs
IR Tabletop
Exercises
I want to know I
have a team
standing by
Incident Response
Retainers
In need help now
Emergency Incident
Response
I need to know what
is in my network
Proactive Threat
Hunting
I need to know if I
can respond
appropriately
IR Readiness
Assessments
Included in the IR Retainers
© 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public
Cisco Incident Response Services
© 2017 Cisco and/or its affiliates. All rights reserved.
Threat Hunting
© 2017 Cisco and/or its affiliates. All rights reserved.
© 2017 Cisco and/or its affiliates. All rights reserved.
© 2017 Cisco and/or its affiliates. All rights reserved.
Threat Detection
vs
Threat Hunting
© 2017 Cisco and/or its affiliates. All rights reserved.
Proactive vs reactive
Hunters go out and look for
intruders before alerts are
generated
© 2017 Cisco and/or its affiliates. All rights reserved.
Unlike an alert-driven investigation,
threat hunting is a proactive activity that
begins with a hypothesis to verify
(hypothesis-driven investigation).
© 2017 Cisco and/or its affiliates. All rights reserved.
Actionable Threat
Intelligence
© 2017 Cisco and/or its affiliates. All rights reserved.
• The idea is extending security awareness beyond the internal
network by consuming intelligence from other sources Internet-wide
related to possible threats to your organization.
• For example, you might come to know about a threat that has
impacted multiple organizations, and so you can proactively prepare
rather than react once the threat is seen against your network.
• Critical in delivering retrospective network visibility, where the latest
threat intelligence is applied to network history
Threat Intelligence
© 2017 Cisco and/or its affiliates. All rights reserved.
IR Evolution & Maturity
Maturity
Level
Ad-hoc Maturing Strategic
As Needed
Dedicated
Part-Time Full-Time SOC/IR+ Fusion
CMM Equivalent Initial Repeatable Defined Managed Optimized
Existing IR
Capabilities
People
• 0-1 • 1-3
• Specialization
• 2-5
• Formal roles
• ~10
• Shifts (possible
24x7)
• 15+
• Intel, SOC, and IR
Teams
Process
• Chaotic and relying
on individual
heroics; reactive
• General purpose
run-book
• Tribal knowledge
• Situational run
books; some
consistency
• Email-based
processes
• Requirements and
Workflows
documented as
standard business
process
• Some improvement
over time
• Process is
measured via
metrics
• Minimal Threat
Sharing
• Shift turnover
• SLAs
• Processes are
constantly improved
and optimized
• Broad Threat
sharing
• Hunt teams
Technology
• AV
• Firewalls
• IDS/IPS
• SIEM
• Sandboxing
• Continuous
Monitoring
• Endpoint Forensics
• Tactical Intelligence
• Malware Analysis
• Additional
Intelligence
• IT Operations
Integration
• Intel+IR Drives
Security Program
• Strategic
Intelligence
• Coordination with
Physical
Security/Intelligenc
e
© 2017 Cisco and/or its affiliates. All rights reserved.
• Prevention Will Fail. Invest in Intel & IR; it can be measured, evolved,
and simplified.
• Intel is more than a nice to have- it is a requirement
• Think beyond IT; Partnerships are critical to success. Educate and
form alliances in the business and externally (e.g. local Law
Enforcement office, competitors, colleges)
• Communicate findings back into other functions; Defense is a team
sport
• Reward your teams!
Final Thoughts
Cisco Connect 2018 Malaysia - Cisco incident response services-strengthen your readiness and response to attacks

More Related Content

What's hot

Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
centralohioissa
 
Gabriel Gumbs - A Capability Maturity Model for Sustainable Data Loss Protection
Gabriel Gumbs - A Capability Maturity Model for Sustainable Data Loss ProtectionGabriel Gumbs - A Capability Maturity Model for Sustainable Data Loss Protection
Gabriel Gumbs - A Capability Maturity Model for Sustainable Data Loss Protection
centralohioissa
 
Threat Life Cycle Management
Threat Life Cycle ManagementThreat Life Cycle Management
Threat Life Cycle Management
Fujitsu Middle East
 
Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere
Cisco Canada
 
FireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
FireEye Cyber Defense Summit 2016 Now What - Before & After The BreachFireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
FireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
FireEye, Inc.
 
An Inside-Out Approach to Security in Financial Services
An Inside-Out Approach to Security in Financial ServicesAn Inside-Out Approach to Security in Financial Services
An Inside-Out Approach to Security in Financial Services
Forcepoint LLC
 
To MSSP or not to MSSP IISF 2015
To MSSP or not to MSSP IISF 2015To MSSP or not to MSSP IISF 2015
To MSSP or not to MSSP IISF 2015
Paul Hogan
 
How Zero Trust Makes the Mission Simple & Secure
How Zero Trust Makes the Mission Simple & SecureHow Zero Trust Makes the Mission Simple & Secure
How Zero Trust Makes the Mission Simple & Secure
scoopnewsgroup
 
Tictaclabs Managed Cyber Security Services
Tictaclabs Managed Cyber Security ServicesTictaclabs Managed Cyber Security Services
Tictaclabs Managed Cyber Security Services
TicTac Data Recovery
 
Tech Demo: Take the Ransom Out of Ransomware
Tech Demo: Take the Ransom Out of RansomwareTech Demo: Take the Ransom Out of Ransomware
Tech Demo: Take the Ransom Out of Ransomware
marketingunitrends
 
Lifecycle: Responding to a Ransomware Attack - A Professional Breach Guide's ...
Lifecycle: Responding to a Ransomware Attack - A Professional Breach Guide's ...Lifecycle: Responding to a Ransomware Attack - A Professional Breach Guide's ...
Lifecycle: Responding to a Ransomware Attack - A Professional Breach Guide's ...
Shawn Tuma
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Scalar Decisions
 
The State of Ransomware 2020
The State of Ransomware 2020The State of Ransomware 2020
The State of Ransomware 2020
Netpluz Asia Pte Ltd
 
Building a Strategic Plan for Your Security Awareness Program
Building a Strategic Plan for Your  Security Awareness ProgramBuilding a Strategic Plan for Your  Security Awareness Program
Building a Strategic Plan for Your Security Awareness Program
Priyanka Aash
 
Debunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust SecurityDebunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust Security
Centrify Corporation
 
Part 1: Identifying Insider Threats with Fidelis EDR Technology
Part 1: Identifying  Insider Threats with Fidelis EDR Technology Part 1: Identifying  Insider Threats with Fidelis EDR Technology
Part 1: Identifying Insider Threats with Fidelis EDR Technology
Fidelis Cybersecurity
 
The Board and Cyber Security
The Board and Cyber SecurityThe Board and Cyber Security
The Board and Cyber Security
FireEye, Inc.
 
Alfresco Virtual DevCon 2020 - Security First!
Alfresco Virtual DevCon 2020 - Security First!Alfresco Virtual DevCon 2020 - Security First!
Alfresco Virtual DevCon 2020 - Security First!
Jason Jolley
 
You can't detect what you can't see illuminating the entire kill chain
You can't detect what you can't see   illuminating the entire kill chainYou can't detect what you can't see   illuminating the entire kill chain
You can't detect what you can't see illuminating the entire kill chain
Fidelis Cybersecurity
 
What is Security Orchestration?
What is Security Orchestration?What is Security Orchestration?
What is Security Orchestration?
Siemplify
 

What's hot (20)

Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
 
Gabriel Gumbs - A Capability Maturity Model for Sustainable Data Loss Protection
Gabriel Gumbs - A Capability Maturity Model for Sustainable Data Loss ProtectionGabriel Gumbs - A Capability Maturity Model for Sustainable Data Loss Protection
Gabriel Gumbs - A Capability Maturity Model for Sustainable Data Loss Protection
 
Threat Life Cycle Management
Threat Life Cycle ManagementThreat Life Cycle Management
Threat Life Cycle Management
 
Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere Tomorrow Starts Here - Security Everywhere
Tomorrow Starts Here - Security Everywhere
 
FireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
FireEye Cyber Defense Summit 2016 Now What - Before & After The BreachFireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
FireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
 
An Inside-Out Approach to Security in Financial Services
An Inside-Out Approach to Security in Financial ServicesAn Inside-Out Approach to Security in Financial Services
An Inside-Out Approach to Security in Financial Services
 
To MSSP or not to MSSP IISF 2015
To MSSP or not to MSSP IISF 2015To MSSP or not to MSSP IISF 2015
To MSSP or not to MSSP IISF 2015
 
How Zero Trust Makes the Mission Simple & Secure
How Zero Trust Makes the Mission Simple & SecureHow Zero Trust Makes the Mission Simple & Secure
How Zero Trust Makes the Mission Simple & Secure
 
Tictaclabs Managed Cyber Security Services
Tictaclabs Managed Cyber Security ServicesTictaclabs Managed Cyber Security Services
Tictaclabs Managed Cyber Security Services
 
Tech Demo: Take the Ransom Out of Ransomware
Tech Demo: Take the Ransom Out of RansomwareTech Demo: Take the Ransom Out of Ransomware
Tech Demo: Take the Ransom Out of Ransomware
 
Lifecycle: Responding to a Ransomware Attack - A Professional Breach Guide's ...
Lifecycle: Responding to a Ransomware Attack - A Professional Breach Guide's ...Lifecycle: Responding to a Ransomware Attack - A Professional Breach Guide's ...
Lifecycle: Responding to a Ransomware Attack - A Professional Breach Guide's ...
 
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
Disrupting the Malware Kill Chain - What's New from Palo Alto Networks.
 
The State of Ransomware 2020
The State of Ransomware 2020The State of Ransomware 2020
The State of Ransomware 2020
 
Building a Strategic Plan for Your Security Awareness Program
Building a Strategic Plan for Your  Security Awareness ProgramBuilding a Strategic Plan for Your  Security Awareness Program
Building a Strategic Plan for Your Security Awareness Program
 
Debunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust SecurityDebunked: 5 Myths About Zero Trust Security
Debunked: 5 Myths About Zero Trust Security
 
Part 1: Identifying Insider Threats with Fidelis EDR Technology
Part 1: Identifying  Insider Threats with Fidelis EDR Technology Part 1: Identifying  Insider Threats with Fidelis EDR Technology
Part 1: Identifying Insider Threats with Fidelis EDR Technology
 
The Board and Cyber Security
The Board and Cyber SecurityThe Board and Cyber Security
The Board and Cyber Security
 
Alfresco Virtual DevCon 2020 - Security First!
Alfresco Virtual DevCon 2020 - Security First!Alfresco Virtual DevCon 2020 - Security First!
Alfresco Virtual DevCon 2020 - Security First!
 
You can't detect what you can't see illuminating the entire kill chain
You can't detect what you can't see   illuminating the entire kill chainYou can't detect what you can't see   illuminating the entire kill chain
You can't detect what you can't see illuminating the entire kill chain
 
What is Security Orchestration?
What is Security Orchestration?What is Security Orchestration?
What is Security Orchestration?
 

Similar to Cisco Connect 2018 Malaysia - Cisco incident response services-strengthen your readiness and response to attacks

Cisco Connect 2018 Singapore - Cisco Incident Response Services
Cisco Connect 2018 Singapore - Cisco Incident Response ServicesCisco Connect 2018 Singapore - Cisco Incident Response Services
Cisco Connect 2018 Singapore - Cisco Incident Response Services
NetworkCollaborators
 
Cisco Connect 2018 Thailand - Changing the security equation demetris booth_c...
Cisco Connect 2018 Thailand - Changing the security equation demetris booth_c...Cisco Connect 2018 Thailand - Changing the security equation demetris booth_c...
Cisco Connect 2018 Thailand - Changing the security equation demetris booth_c...
NetworkCollaborators
 
ICS Cyber Security Effectiveness Measurement
ICS Cyber Security Effectiveness MeasurementICS Cyber Security Effectiveness Measurement
ICS Cyber Security Effectiveness Measurement
Aleksey Lukatskiy
 
Cisco Connect 2018 Philippines - security keynote
Cisco Connect 2018 Philippines -   security keynoteCisco Connect 2018 Philippines -   security keynote
Cisco Connect 2018 Philippines - security keynote
NetworkCollaborators
 
Интуитивная сеть как платформа для надежного бизнеса
Интуитивная сеть как платформа для надежного бизнесаИнтуитивная сеть как платформа для надежного бизнеса
Интуитивная сеть как платформа для надежного бизнеса
Cisco Russia
 
[Cisco Connect 2018 - Vietnam] Pauline hampshire changing the security equa...
[Cisco Connect 2018 - Vietnam] Pauline hampshire   changing the security equa...[Cisco Connect 2018 - Vietnam] Pauline hampshire   changing the security equa...
[Cisco Connect 2018 - Vietnam] Pauline hampshire changing the security equa...
Nur Shiqim Chok
 
[Cisco Connect 2018 - Vietnam] Pauline hampshire vietnam cisco connect with...
[Cisco Connect 2018 - Vietnam] Pauline hampshire   vietnam cisco connect with...[Cisco Connect 2018 - Vietnam] Pauline hampshire   vietnam cisco connect with...
[Cisco Connect 2018 - Vietnam] Pauline hampshire vietnam cisco connect with...
Nur Shiqim Chok
 
Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...
Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...
Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...
Sirius
 
Webinar-MSP+ Cyber Insurance Fina.pptx
Webinar-MSP+  Cyber Insurance Fina.pptxWebinar-MSP+  Cyber Insurance Fina.pptx
Webinar-MSP+ Cyber Insurance Fina.pptx
ControlCase
 
Cisco Connect 2018 Singapore - Changing the Security Equation
Cisco Connect 2018 Singapore - Changing the Security EquationCisco Connect 2018 Singapore - Changing the Security Equation
Cisco Connect 2018 Singapore - Changing the Security Equation
NetworkCollaborators
 
Netwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech TalkNetwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech Talk
NetWatcher
 
Atelier Technique SYMANTEC ACSS 2018
Atelier Technique SYMANTEC ACSS 2018Atelier Technique SYMANTEC ACSS 2018
Atelier Technique SYMANTEC ACSS 2018
African Cyber Security Summit
 
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent OrchestrationHow to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
IBM Security
 
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksLessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Angeloluca Barba
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
itnewsafrica
 
Threat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalThreat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formal
Priyanka Aash
 
Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service
Netpluz Asia Pte Ltd
 
Be the Hunter
Be the Hunter Be the Hunter
Be the Hunter
Rahul Neel Mani
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
JustinBrown267905
 
Rothke secure360 building a security operations center (soc)
Rothke   secure360 building a security operations center (soc)Rothke   secure360 building a security operations center (soc)
Rothke secure360 building a security operations center (soc)
Ben Rothke
 

Similar to Cisco Connect 2018 Malaysia - Cisco incident response services-strengthen your readiness and response to attacks (20)

Cisco Connect 2018 Singapore - Cisco Incident Response Services
Cisco Connect 2018 Singapore - Cisco Incident Response ServicesCisco Connect 2018 Singapore - Cisco Incident Response Services
Cisco Connect 2018 Singapore - Cisco Incident Response Services
 
Cisco Connect 2018 Thailand - Changing the security equation demetris booth_c...
Cisco Connect 2018 Thailand - Changing the security equation demetris booth_c...Cisco Connect 2018 Thailand - Changing the security equation demetris booth_c...
Cisco Connect 2018 Thailand - Changing the security equation demetris booth_c...
 
ICS Cyber Security Effectiveness Measurement
ICS Cyber Security Effectiveness MeasurementICS Cyber Security Effectiveness Measurement
ICS Cyber Security Effectiveness Measurement
 
Cisco Connect 2018 Philippines - security keynote
Cisco Connect 2018 Philippines -   security keynoteCisco Connect 2018 Philippines -   security keynote
Cisco Connect 2018 Philippines - security keynote
 
Интуитивная сеть как платформа для надежного бизнеса
Интуитивная сеть как платформа для надежного бизнесаИнтуитивная сеть как платформа для надежного бизнеса
Интуитивная сеть как платформа для надежного бизнеса
 
[Cisco Connect 2018 - Vietnam] Pauline hampshire changing the security equa...
[Cisco Connect 2018 - Vietnam] Pauline hampshire   changing the security equa...[Cisco Connect 2018 - Vietnam] Pauline hampshire   changing the security equa...
[Cisco Connect 2018 - Vietnam] Pauline hampshire changing the security equa...
 
[Cisco Connect 2018 - Vietnam] Pauline hampshire vietnam cisco connect with...
[Cisco Connect 2018 - Vietnam] Pauline hampshire   vietnam cisco connect with...[Cisco Connect 2018 - Vietnam] Pauline hampshire   vietnam cisco connect with...
[Cisco Connect 2018 - Vietnam] Pauline hampshire vietnam cisco connect with...
 
Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...
Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...
Security Incident and Event Management (SIEM) - Managed and Hosted Solutions ...
 
Webinar-MSP+ Cyber Insurance Fina.pptx
Webinar-MSP+  Cyber Insurance Fina.pptxWebinar-MSP+  Cyber Insurance Fina.pptx
Webinar-MSP+ Cyber Insurance Fina.pptx
 
Cisco Connect 2018 Singapore - Changing the Security Equation
Cisco Connect 2018 Singapore - Changing the Security EquationCisco Connect 2018 Singapore - Changing the Security Equation
Cisco Connect 2018 Singapore - Changing the Security Equation
 
Netwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech TalkNetwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech Talk
 
Atelier Technique SYMANTEC ACSS 2018
Atelier Technique SYMANTEC ACSS 2018Atelier Technique SYMANTEC ACSS 2018
Atelier Technique SYMANTEC ACSS 2018
 
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent OrchestrationHow to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
 
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS NetworksLessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
Lessons Learned Fighting Modern Cyberthreats in Critical ICS Networks
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 
Threat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalThreat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formal
 
Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service
 
Be the Hunter
Be the Hunter Be the Hunter
Be the Hunter
 
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdfFor Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
For Public_ Cybersecurity_ Frameworks, Fundamentals, and Foundations 2023.pdf
 
Rothke secure360 building a security operations center (soc)
Rothke   secure360 building a security operations center (soc)Rothke   secure360 building a security operations center (soc)
Rothke secure360 building a security operations center (soc)
 

More from NetworkCollaborators

Cisco Connect 2018 Singapore - Cybersecurity strategy
Cisco Connect 2018 Singapore - Cybersecurity strategy  Cisco Connect 2018 Singapore - Cybersecurity strategy
Cisco Connect 2018 Singapore - Cybersecurity strategy
NetworkCollaborators
 
Cisco Connect 2018 Singapore - Do more than keep the lights on
Cisco Connect 2018 Singapore - Do more than keep the lights onCisco Connect 2018 Singapore - Do more than keep the lights on
Cisco Connect 2018 Singapore - Do more than keep the lights on
NetworkCollaborators
 
Cisco Connect 2018 Singapore - jordan koh
Cisco Connect 2018 Singapore -  jordan kohCisco Connect 2018 Singapore -  jordan koh
Cisco Connect 2018 Singapore - jordan koh
NetworkCollaborators
 
Cisco Connect 2018 Singapore - Transforming Enterprises in a Multi-Cloud World
Cisco Connect 2018 Singapore - Transforming Enterprises in a Multi-Cloud WorldCisco Connect 2018 Singapore - Transforming Enterprises in a Multi-Cloud World
Cisco Connect 2018 Singapore - Transforming Enterprises in a Multi-Cloud World
NetworkCollaborators
 
Cisco Connect 2018 Singapore - The Network Intuitive
Cisco Connect 2018 Singapore - The Network IntuitiveCisco Connect 2018 Singapore - The Network Intuitive
Cisco Connect 2018 Singapore - The Network Intuitive
NetworkCollaborators
 
Cisco Connect 2018 Singapore - Cisco CMX
Cisco Connect 2018 Singapore - Cisco CMXCisco Connect 2018 Singapore - Cisco CMX
Cisco Connect 2018 Singapore - Cisco CMX
NetworkCollaborators
 
Cisco Connect 2018 Singapore - Easing the Transition
Cisco Connect 2018 Singapore - Easing the Transition Cisco Connect 2018 Singapore - Easing the Transition
Cisco Connect 2018 Singapore - Easing the Transition
NetworkCollaborators
 
Cisco Connect 2018 Singapore - Cisco SD-WAN
Cisco Connect 2018 Singapore - Cisco SD-WANCisco Connect 2018 Singapore - Cisco SD-WAN
Cisco Connect 2018 Singapore - Cisco SD-WAN
NetworkCollaborators
 
Cisco Connect 2018 Singapore - Cisco Software Defined Access
Cisco Connect 2018 Singapore - Cisco Software Defined AccessCisco Connect 2018 Singapore - Cisco Software Defined Access
Cisco Connect 2018 Singapore - Cisco Software Defined Access
NetworkCollaborators
 
Cisco Connect 2018 Singapore - En06 jason pernell
Cisco Connect 2018 Singapore - En06 jason pernellCisco Connect 2018 Singapore - En06 jason pernell
Cisco Connect 2018 Singapore - En06 jason pernell
NetworkCollaborators
 
Cisco Connect 2018 Singapore - Secure data center building a secure zero trus...
Cisco Connect 2018 Singapore - Secure data center building a secure zero trus...Cisco Connect 2018 Singapore - Secure data center building a secure zero trus...
Cisco Connect 2018 Singapore - Secure data center building a secure zero trus...
NetworkCollaborators
 
Cisco Connect 2018 Singapore - Next generation hyperconverged infrastructure
Cisco Connect 2018 Singapore - Next generation hyperconverged infrastructureCisco Connect 2018 Singapore - Next generation hyperconverged infrastructure
Cisco Connect 2018 Singapore - Next generation hyperconverged infrastructure
NetworkCollaborators
 
Cisco Connect 2018 Singapore - Data center transformation a customer perspec...
Cisco Connect 2018 Singapore -  Data center transformation a customer perspec...Cisco Connect 2018 Singapore -  Data center transformation a customer perspec...
Cisco Connect 2018 Singapore - Data center transformation a customer perspec...
NetworkCollaborators
 
Cisco Connect 2018 Singapore - delivering intent for data center networking
Cisco Connect 2018 Singapore -   delivering intent for data center networkingCisco Connect 2018 Singapore -   delivering intent for data center networking
Cisco Connect 2018 Singapore - delivering intent for data center networking
NetworkCollaborators
 
Cisco Connect 2018 Philippines - ben green
Cisco Connect 2018 Philippines -  ben greenCisco Connect 2018 Philippines -  ben green
Cisco Connect 2018 Philippines - ben green
NetworkCollaborators
 
Cisco Connect 2018 Philippines - do more than keeping the lights on
Cisco Connect 2018 Philippines - do more than keeping the lights onCisco Connect 2018 Philippines - do more than keeping the lights on
Cisco Connect 2018 Philippines - do more than keeping the lights on
NetworkCollaborators
 
Cisco Connect 2018 Philippines - jaymen quah
Cisco Connect 2018 Philippines - jaymen quahCisco Connect 2018 Philippines - jaymen quah
Cisco Connect 2018 Philippines - jaymen quah
NetworkCollaborators
 
Cisco Connect 2018 Philippines - The workplace of the future
Cisco Connect 2018 Philippines - The workplace of the futureCisco Connect 2018 Philippines - The workplace of the future
Cisco Connect 2018 Philippines - The workplace of the future
NetworkCollaborators
 
Cisco Connect 2018 Philippines - fay ocampo
Cisco Connect 2018 Philippines - fay ocampoCisco Connect 2018 Philippines - fay ocampo
Cisco Connect 2018 Philippines - fay ocampo
NetworkCollaborators
 
Cisco Connect 2018 Philippines - delivering a secure, intelligent platform fo...
Cisco Connect 2018 Philippines - delivering a secure, intelligent platform fo...Cisco Connect 2018 Philippines - delivering a secure, intelligent platform fo...
Cisco Connect 2018 Philippines - delivering a secure, intelligent platform fo...
NetworkCollaborators
 

More from NetworkCollaborators (20)

Cisco Connect 2018 Singapore - Cybersecurity strategy
Cisco Connect 2018 Singapore - Cybersecurity strategy  Cisco Connect 2018 Singapore - Cybersecurity strategy
Cisco Connect 2018 Singapore - Cybersecurity strategy
 
Cisco Connect 2018 Singapore - Do more than keep the lights on
Cisco Connect 2018 Singapore - Do more than keep the lights onCisco Connect 2018 Singapore - Do more than keep the lights on
Cisco Connect 2018 Singapore - Do more than keep the lights on
 
Cisco Connect 2018 Singapore - jordan koh
Cisco Connect 2018 Singapore -  jordan kohCisco Connect 2018 Singapore -  jordan koh
Cisco Connect 2018 Singapore - jordan koh
 
Cisco Connect 2018 Singapore - Transforming Enterprises in a Multi-Cloud World
Cisco Connect 2018 Singapore - Transforming Enterprises in a Multi-Cloud WorldCisco Connect 2018 Singapore - Transforming Enterprises in a Multi-Cloud World
Cisco Connect 2018 Singapore - Transforming Enterprises in a Multi-Cloud World
 
Cisco Connect 2018 Singapore - The Network Intuitive
Cisco Connect 2018 Singapore - The Network IntuitiveCisco Connect 2018 Singapore - The Network Intuitive
Cisco Connect 2018 Singapore - The Network Intuitive
 
Cisco Connect 2018 Singapore - Cisco CMX
Cisco Connect 2018 Singapore - Cisco CMXCisco Connect 2018 Singapore - Cisco CMX
Cisco Connect 2018 Singapore - Cisco CMX
 
Cisco Connect 2018 Singapore - Easing the Transition
Cisco Connect 2018 Singapore - Easing the Transition Cisco Connect 2018 Singapore - Easing the Transition
Cisco Connect 2018 Singapore - Easing the Transition
 
Cisco Connect 2018 Singapore - Cisco SD-WAN
Cisco Connect 2018 Singapore - Cisco SD-WANCisco Connect 2018 Singapore - Cisco SD-WAN
Cisco Connect 2018 Singapore - Cisco SD-WAN
 
Cisco Connect 2018 Singapore - Cisco Software Defined Access
Cisco Connect 2018 Singapore - Cisco Software Defined AccessCisco Connect 2018 Singapore - Cisco Software Defined Access
Cisco Connect 2018 Singapore - Cisco Software Defined Access
 
Cisco Connect 2018 Singapore - En06 jason pernell
Cisco Connect 2018 Singapore - En06 jason pernellCisco Connect 2018 Singapore - En06 jason pernell
Cisco Connect 2018 Singapore - En06 jason pernell
 
Cisco Connect 2018 Singapore - Secure data center building a secure zero trus...
Cisco Connect 2018 Singapore - Secure data center building a secure zero trus...Cisco Connect 2018 Singapore - Secure data center building a secure zero trus...
Cisco Connect 2018 Singapore - Secure data center building a secure zero trus...
 
Cisco Connect 2018 Singapore - Next generation hyperconverged infrastructure
Cisco Connect 2018 Singapore - Next generation hyperconverged infrastructureCisco Connect 2018 Singapore - Next generation hyperconverged infrastructure
Cisco Connect 2018 Singapore - Next generation hyperconverged infrastructure
 
Cisco Connect 2018 Singapore - Data center transformation a customer perspec...
Cisco Connect 2018 Singapore -  Data center transformation a customer perspec...Cisco Connect 2018 Singapore -  Data center transformation a customer perspec...
Cisco Connect 2018 Singapore - Data center transformation a customer perspec...
 
Cisco Connect 2018 Singapore - delivering intent for data center networking
Cisco Connect 2018 Singapore -   delivering intent for data center networkingCisco Connect 2018 Singapore -   delivering intent for data center networking
Cisco Connect 2018 Singapore - delivering intent for data center networking
 
Cisco Connect 2018 Philippines - ben green
Cisco Connect 2018 Philippines -  ben greenCisco Connect 2018 Philippines -  ben green
Cisco Connect 2018 Philippines - ben green
 
Cisco Connect 2018 Philippines - do more than keeping the lights on
Cisco Connect 2018 Philippines - do more than keeping the lights onCisco Connect 2018 Philippines - do more than keeping the lights on
Cisco Connect 2018 Philippines - do more than keeping the lights on
 
Cisco Connect 2018 Philippines - jaymen quah
Cisco Connect 2018 Philippines - jaymen quahCisco Connect 2018 Philippines - jaymen quah
Cisco Connect 2018 Philippines - jaymen quah
 
Cisco Connect 2018 Philippines - The workplace of the future
Cisco Connect 2018 Philippines - The workplace of the futureCisco Connect 2018 Philippines - The workplace of the future
Cisco Connect 2018 Philippines - The workplace of the future
 
Cisco Connect 2018 Philippines - fay ocampo
Cisco Connect 2018 Philippines - fay ocampoCisco Connect 2018 Philippines - fay ocampo
Cisco Connect 2018 Philippines - fay ocampo
 
Cisco Connect 2018 Philippines - delivering a secure, intelligent platform fo...
Cisco Connect 2018 Philippines - delivering a secure, intelligent platform fo...Cisco Connect 2018 Philippines - delivering a secure, intelligent platform fo...
Cisco Connect 2018 Philippines - delivering a secure, intelligent platform fo...
 

Recently uploaded

"NATO Hackathon Winner: AI-Powered Drug Search", Taras Kloba
"NATO Hackathon Winner: AI-Powered Drug Search",  Taras Kloba"NATO Hackathon Winner: AI-Powered Drug Search",  Taras Kloba
"NATO Hackathon Winner: AI-Powered Drug Search", Taras Kloba
Fwdays
 
Poznań ACE event - 19.06.2024 Team 24 Wrapup slidedeck
Poznań ACE event - 19.06.2024 Team 24 Wrapup slidedeckPoznań ACE event - 19.06.2024 Team 24 Wrapup slidedeck
Poznań ACE event - 19.06.2024 Team 24 Wrapup slidedeck
FilipTomaszewski5
 
AppSec PNW: Android and iOS Application Security with MobSF
AppSec PNW: Android and iOS Application Security with MobSFAppSec PNW: Android and iOS Application Security with MobSF
AppSec PNW: Android and iOS Application Security with MobSF
Ajin Abraham
 
PRODUCT LISTING OPTIMIZATION PRESENTATION.pptx
PRODUCT LISTING OPTIMIZATION PRESENTATION.pptxPRODUCT LISTING OPTIMIZATION PRESENTATION.pptx
PRODUCT LISTING OPTIMIZATION PRESENTATION.pptx
christinelarrosa
 
Dandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity serverDandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity server
Antonios Katsarakis
 
Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |
AstuteBusiness
 
Mutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented ChatbotsMutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented Chatbots
Pablo Gómez Abajo
 
Christine's Product Research Presentation.pptx
Christine's Product Research Presentation.pptxChristine's Product Research Presentation.pptx
Christine's Product Research Presentation.pptx
christinelarrosa
 
"What does it really mean for your system to be available, or how to define w...
"What does it really mean for your system to be available, or how to define w..."What does it really mean for your system to be available, or how to define w...
"What does it really mean for your system to be available, or how to define w...
Fwdays
 
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge GraphGraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
Neo4j
 
Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and BioinformaticiansBiomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Neo4j
 
Leveraging the Graph for Clinical Trials and Standards
Leveraging the Graph for Clinical Trials and StandardsLeveraging the Graph for Clinical Trials and Standards
Leveraging the Graph for Clinical Trials and Standards
Neo4j
 
Essentials of Automations: Exploring Attributes & Automation Parameters
Essentials of Automations: Exploring Attributes & Automation ParametersEssentials of Automations: Exploring Attributes & Automation Parameters
Essentials of Automations: Exploring Attributes & Automation Parameters
Safe Software
 
MySQL InnoDB Storage Engine: Deep Dive - Mydbops
MySQL InnoDB Storage Engine: Deep Dive - MydbopsMySQL InnoDB Storage Engine: Deep Dive - Mydbops
MySQL InnoDB Storage Engine: Deep Dive - Mydbops
Mydbops
 
"Frontline Battles with DDoS: Best practices and Lessons Learned", Igor Ivaniuk
"Frontline Battles with DDoS: Best practices and Lessons Learned",  Igor Ivaniuk"Frontline Battles with DDoS: Best practices and Lessons Learned",  Igor Ivaniuk
"Frontline Battles with DDoS: Best practices and Lessons Learned", Igor Ivaniuk
Fwdays
 
Session 1 - Intro to Robotic Process Automation.pdf
Session 1 - Intro to Robotic Process Automation.pdfSession 1 - Intro to Robotic Process Automation.pdf
Session 1 - Intro to Robotic Process Automation.pdf
UiPathCommunity
 
inQuba Webinar Mastering Customer Journey Management with Dr Graham Hill
inQuba Webinar Mastering Customer Journey Management with Dr Graham HillinQuba Webinar Mastering Customer Journey Management with Dr Graham Hill
inQuba Webinar Mastering Customer Journey Management with Dr Graham Hill
LizaNolte
 
Call Girls Chandigarh🔥7023059433🔥Agency Profile Escorts in Chandigarh Availab...
Call Girls Chandigarh🔥7023059433🔥Agency Profile Escorts in Chandigarh Availab...Call Girls Chandigarh🔥7023059433🔥Agency Profile Escorts in Chandigarh Availab...
Call Girls Chandigarh🔥7023059433🔥Agency Profile Escorts in Chandigarh Availab...
manji sharman06
 
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
DanBrown980551
 
"Choosing proper type of scaling", Olena Syrota
"Choosing proper type of scaling", Olena Syrota"Choosing proper type of scaling", Olena Syrota
"Choosing proper type of scaling", Olena Syrota
Fwdays
 

Recently uploaded (20)

"NATO Hackathon Winner: AI-Powered Drug Search", Taras Kloba
"NATO Hackathon Winner: AI-Powered Drug Search",  Taras Kloba"NATO Hackathon Winner: AI-Powered Drug Search",  Taras Kloba
"NATO Hackathon Winner: AI-Powered Drug Search", Taras Kloba
 
Poznań ACE event - 19.06.2024 Team 24 Wrapup slidedeck
Poznań ACE event - 19.06.2024 Team 24 Wrapup slidedeckPoznań ACE event - 19.06.2024 Team 24 Wrapup slidedeck
Poznań ACE event - 19.06.2024 Team 24 Wrapup slidedeck
 
AppSec PNW: Android and iOS Application Security with MobSF
AppSec PNW: Android and iOS Application Security with MobSFAppSec PNW: Android and iOS Application Security with MobSF
AppSec PNW: Android and iOS Application Security with MobSF
 
PRODUCT LISTING OPTIMIZATION PRESENTATION.pptx
PRODUCT LISTING OPTIMIZATION PRESENTATION.pptxPRODUCT LISTING OPTIMIZATION PRESENTATION.pptx
PRODUCT LISTING OPTIMIZATION PRESENTATION.pptx
 
Dandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity serverDandelion Hashtable: beyond billion requests per second on a commodity server
Dandelion Hashtable: beyond billion requests per second on a commodity server
 
Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |
 
Mutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented ChatbotsMutation Testing for Task-Oriented Chatbots
Mutation Testing for Task-Oriented Chatbots
 
Christine's Product Research Presentation.pptx
Christine's Product Research Presentation.pptxChristine's Product Research Presentation.pptx
Christine's Product Research Presentation.pptx
 
"What does it really mean for your system to be available, or how to define w...
"What does it really mean for your system to be available, or how to define w..."What does it really mean for your system to be available, or how to define w...
"What does it really mean for your system to be available, or how to define w...
 
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge GraphGraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
 
Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and BioinformaticiansBiomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
 
Leveraging the Graph for Clinical Trials and Standards
Leveraging the Graph for Clinical Trials and StandardsLeveraging the Graph for Clinical Trials and Standards
Leveraging the Graph for Clinical Trials and Standards
 
Essentials of Automations: Exploring Attributes & Automation Parameters
Essentials of Automations: Exploring Attributes & Automation ParametersEssentials of Automations: Exploring Attributes & Automation Parameters
Essentials of Automations: Exploring Attributes & Automation Parameters
 
MySQL InnoDB Storage Engine: Deep Dive - Mydbops
MySQL InnoDB Storage Engine: Deep Dive - MydbopsMySQL InnoDB Storage Engine: Deep Dive - Mydbops
MySQL InnoDB Storage Engine: Deep Dive - Mydbops
 
"Frontline Battles with DDoS: Best practices and Lessons Learned", Igor Ivaniuk
"Frontline Battles with DDoS: Best practices and Lessons Learned",  Igor Ivaniuk"Frontline Battles with DDoS: Best practices and Lessons Learned",  Igor Ivaniuk
"Frontline Battles with DDoS: Best practices and Lessons Learned", Igor Ivaniuk
 
Session 1 - Intro to Robotic Process Automation.pdf
Session 1 - Intro to Robotic Process Automation.pdfSession 1 - Intro to Robotic Process Automation.pdf
Session 1 - Intro to Robotic Process Automation.pdf
 
inQuba Webinar Mastering Customer Journey Management with Dr Graham Hill
inQuba Webinar Mastering Customer Journey Management with Dr Graham HillinQuba Webinar Mastering Customer Journey Management with Dr Graham Hill
inQuba Webinar Mastering Customer Journey Management with Dr Graham Hill
 
Call Girls Chandigarh🔥7023059433🔥Agency Profile Escorts in Chandigarh Availab...
Call Girls Chandigarh🔥7023059433🔥Agency Profile Escorts in Chandigarh Availab...Call Girls Chandigarh🔥7023059433🔥Agency Profile Escorts in Chandigarh Availab...
Call Girls Chandigarh🔥7023059433🔥Agency Profile Escorts in Chandigarh Availab...
 
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
 
"Choosing proper type of scaling", Olena Syrota
"Choosing proper type of scaling", Olena Syrota"Choosing proper type of scaling", Olena Syrota
"Choosing proper type of scaling", Olena Syrota
 

Cisco Connect 2018 Malaysia - Cisco incident response services-strengthen your readiness and response to attacks

  • 1. Kaiyang Cai Cisco Security Services BD Lead for APJC 15th March 2018 Strengthen Your Readiness and Response to Attacks Cisco Incident Response Services
  • 2. © 2017 Cisco and/or its affiliates. All rights reserved. Digitization is disrupting every business model Retail Automotive Music Television/Media Hotel Print advertising Connected cars Connected aviation
  • 3. © 2017 Cisco and/or its affiliates. All rights reserved. Security is Fundamental to Digitization 2 in 5 Executives say privacy and security restrict their IoT investment 39% “My organization halted a mission-critical initiative due to cybersecurity concerns.” 71% “Cybersecurity risks and threats hinder innovation in my organization.” Innovations are moving forward, but probably at 70%-80% of what they otherwise could if there were better tools to deal with the dark cloud of cybersecurity threats. Airline Industry CFO “ ”
  • 4. © 2017 Cisco and/or its affiliates. All rights reserved. What are the Odds? Dating a Millionaire 1 out of 220 Experiencing a Data Breach 1 out of 4 Getting Struck by Lightning 1 out of 960,000
  • 5. © 2017 Cisco and/or its affiliates. All rights reserved. Slower Response = Greater Risk 66% of breaches took months or even years to discover 60% of breaches have data exfiltrated in first 24 hours 60,000 Number of alerts hackers set off at Global Retailer 184 Median number of days advanced attackers present before detection 27 33% Of organizations discover breaches through their own monitoring
  • 6. © 2017 Cisco and/or its affiliates. All rights reserved. You will get breached Prevention is not a silver bullet Detection is an absolute must Speed to discovery and containment are critical Intel isn’t just for spies anymore Upfront Reality
  • 7. © 2017 Cisco and/or its affiliates. All rights reserved. Enhance security status with regulators Provides protection when its needed most Drives cross architectural and organizational integration Quickly react and respond to security incidents Why Incident Response? Every customer should have an Incident Response Plan Open The Door
  • 8. © 2017 Cisco and/or its affiliates. All rights reserved. I need a plan for when a data breach occurs IR Tabletop Exercises I want to know I have a team standing by Incident Response Retainers In need help now Emergency Incident Response I need to know what is in my network Proactive Threat Hunting I need to know if I can respond appropriately IR Readiness Assessments Included in the IR Retainers © 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public Cisco Incident Response Services
  • 9. © 2017 Cisco and/or its affiliates. All rights reserved. Threat Hunting
  • 10. © 2017 Cisco and/or its affiliates. All rights reserved.
  • 11. © 2017 Cisco and/or its affiliates. All rights reserved.
  • 12. © 2017 Cisco and/or its affiliates. All rights reserved. Threat Detection vs Threat Hunting
  • 13. © 2017 Cisco and/or its affiliates. All rights reserved. Proactive vs reactive Hunters go out and look for intruders before alerts are generated
  • 14. © 2017 Cisco and/or its affiliates. All rights reserved. Unlike an alert-driven investigation, threat hunting is a proactive activity that begins with a hypothesis to verify (hypothesis-driven investigation).
  • 15. © 2017 Cisco and/or its affiliates. All rights reserved. Actionable Threat Intelligence
  • 16. © 2017 Cisco and/or its affiliates. All rights reserved. • The idea is extending security awareness beyond the internal network by consuming intelligence from other sources Internet-wide related to possible threats to your organization. • For example, you might come to know about a threat that has impacted multiple organizations, and so you can proactively prepare rather than react once the threat is seen against your network. • Critical in delivering retrospective network visibility, where the latest threat intelligence is applied to network history Threat Intelligence
  • 17. © 2017 Cisco and/or its affiliates. All rights reserved. IR Evolution & Maturity Maturity Level Ad-hoc Maturing Strategic As Needed Dedicated Part-Time Full-Time SOC/IR+ Fusion CMM Equivalent Initial Repeatable Defined Managed Optimized Existing IR Capabilities People • 0-1 • 1-3 • Specialization • 2-5 • Formal roles • ~10 • Shifts (possible 24x7) • 15+ • Intel, SOC, and IR Teams Process • Chaotic and relying on individual heroics; reactive • General purpose run-book • Tribal knowledge • Situational run books; some consistency • Email-based processes • Requirements and Workflows documented as standard business process • Some improvement over time • Process is measured via metrics • Minimal Threat Sharing • Shift turnover • SLAs • Processes are constantly improved and optimized • Broad Threat sharing • Hunt teams Technology • AV • Firewalls • IDS/IPS • SIEM • Sandboxing • Continuous Monitoring • Endpoint Forensics • Tactical Intelligence • Malware Analysis • Additional Intelligence • IT Operations Integration • Intel+IR Drives Security Program • Strategic Intelligence • Coordination with Physical Security/Intelligenc e
  • 18. © 2017 Cisco and/or its affiliates. All rights reserved. • Prevention Will Fail. Invest in Intel & IR; it can be measured, evolved, and simplified. • Intel is more than a nice to have- it is a requirement • Think beyond IT; Partnerships are critical to success. Educate and form alliances in the business and externally (e.g. local Law Enforcement office, competitors, colleges) • Communicate findings back into other functions; Defense is a team sport • Reward your teams! Final Thoughts