SlideShare a Scribd company logo
IOActive, Inc. Copyright ©2017. All Rights Reserved.
Resiliency: Defense Lessons learned
from WannaCry, Petya, Equifax, etc.
Kevin J. Murphy, CISSP, CISM, CGEIT
Vice President Operations
Kevin.murphy@ioactive.com
November 10, 2017
IOActive, Inc. Copyright ©2017. All Rights Reserved.
Agenda
A very interactive discussion – We learn
from each other!
• Who is in the room?
• What are the attackers after?
• What is Ransomware
• Cybersecurity Inflection Points
• How to protect your enterprise
IOActive, Inc. Copyright ©2017. All Rights Reserved.
Who is in the room?
• Healthcare
• Energy
• Telecom
• Financial
• Manufacturing
• Government / Utilities
• Retail
• Technology
• Transportation
• Services
• Law Enforcement
IOActive, Inc. Copyright ©2017. All Rights Reserved.
I am an attacker!
• I attack companies worldwide
– And they pay me to do it
• Why do companies around the world hire me?
– I will find vulnerabilities that your internal teams will miss, why?
– I am not constrained by your system context or organizational
responsibility boundaries
– I provide cross-industry cyber expertise
– Sometimes other industries get hit before yours
IOActive, Inc. Copyright ©2017. All Rights Reserved.
Why would I attack your industry?
• What am I after?
– Your IP (Intellectual Property)
– Client PII (Personally identifiable information)
– “Your Employee” PII
– I can sell this info for credit fraud
– To extort money from you (Ransomware)
– To punish your government in a geopolitical
disagreement
– Cyberwar – Economic Disruption
IOActive, Inc. Copyright ©2017. All Rights Reserved.
Ransomware?
• Ransomware - Ransomware is a type of malicious
software that threatens to publish the victim's data
or perpetually block access to it unless a ransom is
paid.
• Recovering the files without the decryption key is
an intractable problem
• Digital currencies such as Bitcoin are used for the
ransoms, making tracing and prosecuting difficult.
IOActive, Inc. Copyright ©2017. All Rights Reserved.
Ransomware?
• Ransomware attacks are typically a Trojan that is
disguised as a legitimate file to download or
arrives as an email attachment.
• WannaCry worm traveled between unpatched
computers without user interaction.
• March 14, 2017 - Microsoft issued critical security
bulletin MS17-010
• May 12, 2017 - WannaCry launched
“The answer is to patch your systems earlier!”
IOActive, Inc. Copyright ©2017. All Rights Reserved.
IOActive, Inc. Copyright ©2017. All Rights Reserved.
The real threat from Ransomware
• The bad guys are on your network!
• Your IP or data is at risk of compromise,
publication or deletion
• They can make your network unusable
which puts your business viability at risk
Anything new here?
IOActive, Inc. Copyright ©2017. All Rights Reserved.
Who is attacking?
On October 24th, Bad Rabbit targets
Windows machines, impersonating as an
Adobe Flash update. The cyber attack has
seen computers go down in Russia, Ukraine,
Germany and Turkey.
IOActive, Inc. Copyright ©2017. All Rights Reserved.
Game Changing Attack Inflection Points
• APT – Nation State espionage
• Stuxnet – Embedded and SCADA systems
attack
• Heartbleed – 3rd party software and network
appliances
• Target – HVAC vendor account compromise
• Ransomware – WannaCry, Petya, notPetya,
BadRabit, .etc.
“What will the next one be?”
IOActive, Inc. Copyright ©2017. All Rights Reserved.
Cyber breach at Equifax could affect
143M U.S. consumers
• Occurred from mid-May through July 2017 and
primarily: names, social security numbers, birth dates,
addresses and some driver's license numbers
• Credit card numbers for roughly 209,000 consumers
• Equifax Canada said 100,000 Canadians affected.
– Names, addresses, social insurance numbers (SIN) and,
in limited cases, credit card numbers.
– Equifax Canada has been unable to provide clarity on
who was impacted
IOActive, Inc. Copyright ©2017. All Rights Reserved.
Comcast internet outage – Nov 6, 2017
IOActive, Inc. Copyright ©2017. All Rights Reserved.
Where are your single points of failure?
IOActive, Inc. Copyright ©2017. All Rights Reserved.
End-to-End Attack Vectors
Don’t store your system documentation in clear view
of your attacker. That will be their attack road map!
IOActive, Inc. Copyright ©2015. All Rights Reserved.
Lets talk mobile
endpoints:
Chip to User
Biometrics
App
Store
Cloud
ArchitectureSystem
on chipOS
Device
Network
IOActive, Inc. Copyright ©2017. All Rights Reserved.
2017 Reality - A cyber-breach is inevitable
• Preparing for your breach
• Plan for it - What you can do now to
recover quickly?
IOActive, Inc. Copyright ©2017. All Rights Reserved.
Cyber Security Framework Scorecard KPIs
Top 5 Risks
IOActive, Inc. Copyright ©2017. All Rights Reserved.
How to Protect your Enterprise
• Identify your Critical Business Information: IP,
Strategic Plans, Financial Data, Customer Data,
Employee Data, etc. Protect it with a defense in
depth strategy
• IT Inventory Mgmt: Know your IT inventory better
than your attacker. They will find the one server or
appliance you didn’t patch.
IOActive, Inc. Copyright ©2017. All Rights Reserved.
How to Protect your Enterprise
• Threat Models: View your complete attack
surface in your threat models - Silicon to
applications and supply chain.
– Update Threat Models and your KPIs after a
major attack.
• Supply Chain: Require your supply chain
vendors to disclose what security testing they
have conducted and the results
IOActive, Inc. Copyright ©2017. All Rights Reserved.
How to Protect your Enterprise
• Segment your network with firewalls and
enclaves
• Monitor your network and your hosts with
real-time alerting. Monitor your outbound
traffic. Block RAR files .
• Vulnerability mgmt. Scan all your system
components. Keep your security patching up-
to-date. Apply Criticals ASAP.
IOActive, Inc. Copyright ©2017. All Rights Reserved.
How to Protect your Enterprise
• Business Continunity Mgmt (BCM): Have a
breach scenario that includes Ransomware.
– Nightly backups
– Have a system recovery plan
• Incident Response Plan: Test it. Run drills.
• Red Team /Pen Test. Use combo of internal
and external skills. Don’t always use the
same people
IOActive, Inc. Copyright ©2017. All Rights Reserved.
How to Protect your Enterprise
• End-user Vulnerability Mitigations:
– Institute Pass Phrases
– Multifactor Auth
– IdM attribution
– Training to not click on the link but to copy it in
a browser. (Plan text email verses HTML)
IOActive, Inc. Copyright ©2017. All Rights Reserved.
How to Protect your Enterprise
• Use the Cyber Security Framework:
– Use a scorecard to track your progress
• Evaluate your GRC program effectiveness
– Does it allow you to meet your regulatory
requirements?
– Does it truly measure your enterprise risk profile?
– Is it more than “checkbox” security?
– Is it agile and adaptable to new threats?
IOActive, Inc. Copyright ©2017. All Rights Reserved.
GDPR
(General Data Protection Regulation) EU
• The US and Canada will have something similar in the
future so plan for it now.
• Heads up: GDPR includes penalties
• https://en.wikipedia.org/wiki/General_Data_Protection_
Regulation#Sanctions
IOActive, Inc. Copyright ©2017. All Rights Reserved.
IoT Endpoint Considerations:
• Refrigerators, Washers
• Home & Building Power meters
• Thermostats, HVAC, Cameras
• TVs, Smartphones, iPads
• Cars, Trains, Buses
• Smart Cities
27
IOActive, Inc. Copyright ©2017. All Rights Reserved.
Call to Action: Resiliency is about planning
• Use the NIST Cybersecurity framework
• Evaluate your threat models with the latest
attack vectors
• Know your perimeter and endpoints
• Test your BCM plans
• Red team your network and your IdM systems
• Learn from other industries as they might get
hit before yours.
IOActive, Inc. Copyright ©2017. All Rights Reserved.
Good Reading
IOActive, Inc. Copyright ©2017. All Rights Reserved.
Thank You

More Related Content

What's hot

Cybersecurity Fundamentals for Bar Associations
Cybersecurity Fundamentals for Bar AssociationsCybersecurity Fundamentals for Bar Associations
Cybersecurity Fundamentals for Bar Associations
NowSecure
 
Five things I learned about information security
Five things I learned about information securityFive things I learned about information security
Five things I learned about information security
Major Hayden
 
Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019
PECB
 
Cyber Security vs IT Security in 2 mins
Cyber Security vs IT Security in 2 minsCyber Security vs IT Security in 2 mins
Cyber Security vs IT Security in 2 mins
INKPPT
 
Competitive cyber security
Competitive cyber securityCompetitive cyber security
Competitive cyber security
William Mathews
 
Netwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech TalkNetwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech Talk
NetWatcher
 
You are Doing IT Security Wrong - Understanding the Threat of Modern Cyber-at...
You are Doing IT Security Wrong - Understanding the Threat of Modern Cyber-at...You are Doing IT Security Wrong - Understanding the Threat of Modern Cyber-at...
You are Doing IT Security Wrong - Understanding the Threat of Modern Cyber-at...
Michael Noel
 
IT Security - Guidelines
IT Security - GuidelinesIT Security - Guidelines
IT Security - Guidelines
Pedro Espinosa
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber Security
Stephen Lahanas
 
Cyber Security Professionals Viewed via Supply Chain
Cyber Security Professionals Viewed via Supply ChainCyber Security Professionals Viewed via Supply Chain
Cyber Security Professionals Viewed via Supply Chain
aletarw
 
Backups and Disaster Recovery for Nonprofits
Backups and Disaster Recovery for NonprofitsBackups and Disaster Recovery for Nonprofits
Backups and Disaster Recovery for Nonprofits
Community IT Innovators
 
Mind the gap
Mind the gapMind the gap
Mind the gap
Roger Hagedorn
 
Threat Modeling In 2021
Threat Modeling In 2021Threat Modeling In 2021
Threat Modeling In 2021
Adam Shostack
 
Cyber Security For Organization Proposal PowerPoint Presentation Slides
Cyber Security For Organization Proposal PowerPoint Presentation SlidesCyber Security For Organization Proposal PowerPoint Presentation Slides
Cyber Security For Organization Proposal PowerPoint Presentation Slides
SlideTeam
 
Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016
Imperva
 
FireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
FireEye Cyber Defense Summit 2016 Now What - Before & After The BreachFireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
FireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
FireEye, Inc.
 
2015 Cybercrime Trends – Things are Going to Get Interesting
2015 Cybercrime Trends – Things are Going to Get Interesting2015 Cybercrime Trends – Things are Going to Get Interesting
2015 Cybercrime Trends – Things are Going to Get Interesting
IBM Security
 
Data security 2016 trends and questions
Data security 2016 trends and questionsData security 2016 trends and questions
Data security 2016 trends and questions
Bill McCabe
 
001.itsecurity bcp v1
001.itsecurity bcp v1001.itsecurity bcp v1
001.itsecurity bcp v1
Mohammad Ashfaqur Rahman
 
CSE 2016 Future of Cyber Security by Matthew Rosenquist
CSE 2016 Future of Cyber Security by Matthew RosenquistCSE 2016 Future of Cyber Security by Matthew Rosenquist
CSE 2016 Future of Cyber Security by Matthew Rosenquist
Matthew Rosenquist
 

What's hot (20)

Cybersecurity Fundamentals for Bar Associations
Cybersecurity Fundamentals for Bar AssociationsCybersecurity Fundamentals for Bar Associations
Cybersecurity Fundamentals for Bar Associations
 
Five things I learned about information security
Five things I learned about information securityFive things I learned about information security
Five things I learned about information security
 
Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019
 
Cyber Security vs IT Security in 2 mins
Cyber Security vs IT Security in 2 minsCyber Security vs IT Security in 2 mins
Cyber Security vs IT Security in 2 mins
 
Competitive cyber security
Competitive cyber securityCompetitive cyber security
Competitive cyber security
 
Netwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech TalkNetwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech Talk
 
You are Doing IT Security Wrong - Understanding the Threat of Modern Cyber-at...
You are Doing IT Security Wrong - Understanding the Threat of Modern Cyber-at...You are Doing IT Security Wrong - Understanding the Threat of Modern Cyber-at...
You are Doing IT Security Wrong - Understanding the Threat of Modern Cyber-at...
 
IT Security - Guidelines
IT Security - GuidelinesIT Security - Guidelines
IT Security - Guidelines
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber Security
 
Cyber Security Professionals Viewed via Supply Chain
Cyber Security Professionals Viewed via Supply ChainCyber Security Professionals Viewed via Supply Chain
Cyber Security Professionals Viewed via Supply Chain
 
Backups and Disaster Recovery for Nonprofits
Backups and Disaster Recovery for NonprofitsBackups and Disaster Recovery for Nonprofits
Backups and Disaster Recovery for Nonprofits
 
Mind the gap
Mind the gapMind the gap
Mind the gap
 
Threat Modeling In 2021
Threat Modeling In 2021Threat Modeling In 2021
Threat Modeling In 2021
 
Cyber Security For Organization Proposal PowerPoint Presentation Slides
Cyber Security For Organization Proposal PowerPoint Presentation SlidesCyber Security For Organization Proposal PowerPoint Presentation Slides
Cyber Security For Organization Proposal PowerPoint Presentation Slides
 
Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016
 
FireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
FireEye Cyber Defense Summit 2016 Now What - Before & After The BreachFireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
FireEye Cyber Defense Summit 2016 Now What - Before & After The Breach
 
2015 Cybercrime Trends – Things are Going to Get Interesting
2015 Cybercrime Trends – Things are Going to Get Interesting2015 Cybercrime Trends – Things are Going to Get Interesting
2015 Cybercrime Trends – Things are Going to Get Interesting
 
Data security 2016 trends and questions
Data security 2016 trends and questionsData security 2016 trends and questions
Data security 2016 trends and questions
 
001.itsecurity bcp v1
001.itsecurity bcp v1001.itsecurity bcp v1
001.itsecurity bcp v1
 
CSE 2016 Future of Cyber Security by Matthew Rosenquist
CSE 2016 Future of Cyber Security by Matthew RosenquistCSE 2016 Future of Cyber Security by Matthew Rosenquist
CSE 2016 Future of Cyber Security by Matthew Rosenquist
 

Similar to Cyber Resilency VANCOUVER, BC Nov 2017

Understanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External ThreatsUnderstanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External Threats
Ulf Mattsson
 
Leveraging Compliance to “Help” Prevent a Future Breach
Leveraging Compliance to “Help” Prevent a Future BreachLeveraging Compliance to “Help” Prevent a Future Breach
Leveraging Compliance to “Help” Prevent a Future Breach
Kevin Murphy
 
The Importance of Cybersecurity in 2017
The Importance of Cybersecurity in 2017The Importance of Cybersecurity in 2017
The Importance of Cybersecurity in 2017
R-Style Lab
 
The Case for EDR: What's In Your Toolkit
The Case for EDR: What's In Your ToolkitThe Case for EDR: What's In Your Toolkit
The Case for EDR: What's In Your Toolkit
Dawn Yankeelov
 
Cyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APTCyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APT
Simone Onofri
 
Découvrez le Rugged DevOps
Découvrez le Rugged DevOpsDécouvrez le Rugged DevOps
Découvrez le Rugged DevOps
Talent Agile @ Avanade
 
OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]
OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]
OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]
AngelGomezRomero
 
Lessons learned from 2017 cybersecurity incidents, 2018 and beyond
Lessons learned from 2017 cybersecurity incidents, 2018 and beyondLessons learned from 2017 cybersecurity incidents, 2018 and beyond
Lessons learned from 2017 cybersecurity incidents, 2018 and beyond
APNIC
 
What it Takes to be a CISO in 2017
What it Takes to be a CISO in 2017What it Takes to be a CISO in 2017
What it Takes to be a CISO in 2017
Doug Copley
 
Why Federal Systems are Immune from Ransomware...& other Grim Fairy Tales)
Why Federal Systems are Immune from Ransomware...& other Grim Fairy Tales)Why Federal Systems are Immune from Ransomware...& other Grim Fairy Tales)
Why Federal Systems are Immune from Ransomware...& other Grim Fairy Tales)
BeyondTrust
 
The Top 7 Causes of Major Security Breaches
The Top 7 Causes of Major Security BreachesThe Top 7 Causes of Major Security Breaches
The Top 7 Causes of Major Security Breaches
Kaseya
 
Beyond takeover: stories from a hacked account
Beyond takeover: stories from a hacked accountBeyond takeover: stories from a hacked account
Beyond takeover: stories from a hacked account
Imperva
 
What is Network Security and Why is it Needed?
What is Network Security and Why is it Needed?What is Network Security and Why is it Needed?
What is Network Security and Why is it Needed?
lorzinian
 
Threat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalThreat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formal
Priyanka Aash
 
Fortify technology
Fortify technologyFortify technology
Fortify technology
Imad Nom de famille
 
WEBINAR: How To Use Artificial Intelligence To Prevent Insider Threats
WEBINAR: How To Use Artificial Intelligence To Prevent Insider ThreatsWEBINAR: How To Use Artificial Intelligence To Prevent Insider Threats
WEBINAR: How To Use Artificial Intelligence To Prevent Insider Threats
Interset
 
Evolving Cybersecurity Threats
Evolving Cybersecurity Threats  Evolving Cybersecurity Threats
Evolving Cybersecurity Threats
Nevada County Tech Connection
 
Solnet dev secops meetup
Solnet dev secops meetupSolnet dev secops meetup
Solnet dev secops meetup
pbink
 
Talha Obaid, Email Security, Symantec at MLconf ATL 2017
Talha Obaid, Email Security, Symantec at MLconf ATL 2017Talha Obaid, Email Security, Symantec at MLconf ATL 2017
Talha Obaid, Email Security, Symantec at MLconf ATL 2017
MLconf
 
CA_Module_13.pdf
CA_Module_13.pdfCA_Module_13.pdf
CA_Module_13.pdf
EhabRushdy1
 

Similar to Cyber Resilency VANCOUVER, BC Nov 2017 (20)

Understanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External ThreatsUnderstanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External Threats
 
Leveraging Compliance to “Help” Prevent a Future Breach
Leveraging Compliance to “Help” Prevent a Future BreachLeveraging Compliance to “Help” Prevent a Future Breach
Leveraging Compliance to “Help” Prevent a Future Breach
 
The Importance of Cybersecurity in 2017
The Importance of Cybersecurity in 2017The Importance of Cybersecurity in 2017
The Importance of Cybersecurity in 2017
 
The Case for EDR: What's In Your Toolkit
The Case for EDR: What's In Your ToolkitThe Case for EDR: What's In Your Toolkit
The Case for EDR: What's In Your Toolkit
 
Cyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APTCyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APT
 
Découvrez le Rugged DevOps
Découvrez le Rugged DevOpsDécouvrez le Rugged DevOps
Découvrez le Rugged DevOps
 
OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]
OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]
OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]
 
Lessons learned from 2017 cybersecurity incidents, 2018 and beyond
Lessons learned from 2017 cybersecurity incidents, 2018 and beyondLessons learned from 2017 cybersecurity incidents, 2018 and beyond
Lessons learned from 2017 cybersecurity incidents, 2018 and beyond
 
What it Takes to be a CISO in 2017
What it Takes to be a CISO in 2017What it Takes to be a CISO in 2017
What it Takes to be a CISO in 2017
 
Why Federal Systems are Immune from Ransomware...& other Grim Fairy Tales)
Why Federal Systems are Immune from Ransomware...& other Grim Fairy Tales)Why Federal Systems are Immune from Ransomware...& other Grim Fairy Tales)
Why Federal Systems are Immune from Ransomware...& other Grim Fairy Tales)
 
The Top 7 Causes of Major Security Breaches
The Top 7 Causes of Major Security BreachesThe Top 7 Causes of Major Security Breaches
The Top 7 Causes of Major Security Breaches
 
Beyond takeover: stories from a hacked account
Beyond takeover: stories from a hacked accountBeyond takeover: stories from a hacked account
Beyond takeover: stories from a hacked account
 
What is Network Security and Why is it Needed?
What is Network Security and Why is it Needed?What is Network Security and Why is it Needed?
What is Network Security and Why is it Needed?
 
Threat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalThreat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formal
 
Fortify technology
Fortify technologyFortify technology
Fortify technology
 
WEBINAR: How To Use Artificial Intelligence To Prevent Insider Threats
WEBINAR: How To Use Artificial Intelligence To Prevent Insider ThreatsWEBINAR: How To Use Artificial Intelligence To Prevent Insider Threats
WEBINAR: How To Use Artificial Intelligence To Prevent Insider Threats
 
Evolving Cybersecurity Threats
Evolving Cybersecurity Threats  Evolving Cybersecurity Threats
Evolving Cybersecurity Threats
 
Solnet dev secops meetup
Solnet dev secops meetupSolnet dev secops meetup
Solnet dev secops meetup
 
Talha Obaid, Email Security, Symantec at MLconf ATL 2017
Talha Obaid, Email Security, Symantec at MLconf ATL 2017Talha Obaid, Email Security, Symantec at MLconf ATL 2017
Talha Obaid, Email Security, Symantec at MLconf ATL 2017
 
CA_Module_13.pdf
CA_Module_13.pdfCA_Module_13.pdf
CA_Module_13.pdf
 

More from Kevin Murphy

Law seminars intl cybersecurity in the power industry
Law seminars intl cybersecurity in the power industryLaw seminars intl cybersecurity in the power industry
Law seminars intl cybersecurity in the power industry
Kevin Murphy
 
Cyber Security Defense by vulnerability mgmt nov 11 2015
Cyber Security Defense by  vulnerability mgmt nov 11 2015Cyber Security Defense by  vulnerability mgmt nov 11 2015
Cyber Security Defense by vulnerability mgmt nov 11 2015
Kevin Murphy
 
Cyber warfare update 2016
Cyber warfare update 2016 Cyber warfare update 2016
Cyber warfare update 2016
Kevin Murphy
 
SecureWorld Seattle Vulnerability Mgmt Nov 11 2015
SecureWorld Seattle Vulnerability Mgmt Nov 11 2015SecureWorld Seattle Vulnerability Mgmt Nov 11 2015
SecureWorld Seattle Vulnerability Mgmt Nov 11 2015
Kevin Murphy
 
Cyber Crime Seminar Jan 2015
Cyber Crime Seminar Jan 2015Cyber Crime Seminar Jan 2015
Cyber Crime Seminar Jan 2015
Kevin Murphy
 
Cyber Sec Update Secure World Seattle Nov 13, 2014
Cyber Sec Update Secure World Seattle Nov 13, 2014Cyber Sec Update Secure World Seattle Nov 13, 2014
Cyber Sec Update Secure World Seattle Nov 13, 2014
Kevin Murphy
 

More from Kevin Murphy (6)

Law seminars intl cybersecurity in the power industry
Law seminars intl cybersecurity in the power industryLaw seminars intl cybersecurity in the power industry
Law seminars intl cybersecurity in the power industry
 
Cyber Security Defense by vulnerability mgmt nov 11 2015
Cyber Security Defense by  vulnerability mgmt nov 11 2015Cyber Security Defense by  vulnerability mgmt nov 11 2015
Cyber Security Defense by vulnerability mgmt nov 11 2015
 
Cyber warfare update 2016
Cyber warfare update 2016 Cyber warfare update 2016
Cyber warfare update 2016
 
SecureWorld Seattle Vulnerability Mgmt Nov 11 2015
SecureWorld Seattle Vulnerability Mgmt Nov 11 2015SecureWorld Seattle Vulnerability Mgmt Nov 11 2015
SecureWorld Seattle Vulnerability Mgmt Nov 11 2015
 
Cyber Crime Seminar Jan 2015
Cyber Crime Seminar Jan 2015Cyber Crime Seminar Jan 2015
Cyber Crime Seminar Jan 2015
 
Cyber Sec Update Secure World Seattle Nov 13, 2014
Cyber Sec Update Secure World Seattle Nov 13, 2014Cyber Sec Update Secure World Seattle Nov 13, 2014
Cyber Sec Update Secure World Seattle Nov 13, 2014
 

Recently uploaded

学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
zyfovom
 
Ready to Unlock the Power of Blockchain!
Ready to Unlock the Power of Blockchain!Ready to Unlock the Power of Blockchain!
Ready to Unlock the Power of Blockchain!
Toptal Tech
 
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
eutxy
 
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
cuobya
 
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
zoowe
 
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
fovkoyb
 
Understanding User Behavior with Google Analytics.pdf
Understanding User Behavior with Google Analytics.pdfUnderstanding User Behavior with Google Analytics.pdf
Understanding User Behavior with Google Analytics.pdf
SEO Article Boost
 
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC
 
办理新西兰奥克兰大学毕业证学位证书范本原版一模一样
办理新西兰奥克兰大学毕业证学位证书范本原版一模一样办理新西兰奥克兰大学毕业证学位证书范本原版一模一样
办理新西兰奥克兰大学毕业证学位证书范本原版一模一样
xjq03c34
 
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
cuobya
 
manuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaal
manuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaalmanuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaal
manuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaal
wolfsoftcompanyco
 
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
uehowe
 
Search Result Showing My Post is Now Buried
Search Result Showing My Post is Now BuriedSearch Result Showing My Post is Now Buried
Search Result Showing My Post is Now Buried
Trish Parr
 
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
cuobya
 
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
ysasp1
 
留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理
留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理
留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理
bseovas
 
制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假
制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假
制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假
ukwwuq
 
Explore-Insanony: Watch Instagram Stories Secretly
Explore-Insanony: Watch Instagram Stories SecretlyExplore-Insanony: Watch Instagram Stories Secretly
Explore-Insanony: Watch Instagram Stories Secretly
Trending Blogers
 
重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理
重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理
重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理
vmemo1
 
Discover the benefits of outsourcing SEO to India
Discover the benefits of outsourcing SEO to IndiaDiscover the benefits of outsourcing SEO to India
Discover the benefits of outsourcing SEO to India
davidjhones387
 

Recently uploaded (20)

学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
 
Ready to Unlock the Power of Blockchain!
Ready to Unlock the Power of Blockchain!Ready to Unlock the Power of Blockchain!
Ready to Unlock the Power of Blockchain!
 
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
 
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
 
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
 
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
 
Understanding User Behavior with Google Analytics.pdf
Understanding User Behavior with Google Analytics.pdfUnderstanding User Behavior with Google Analytics.pdf
Understanding User Behavior with Google Analytics.pdf
 
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
 
办理新西兰奥克兰大学毕业证学位证书范本原版一模一样
办理新西兰奥克兰大学毕业证学位证书范本原版一模一样办理新西兰奥克兰大学毕业证学位证书范本原版一模一样
办理新西兰奥克兰大学毕业证学位证书范本原版一模一样
 
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
 
manuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaal
manuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaalmanuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaal
manuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaal
 
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
 
Search Result Showing My Post is Now Buried
Search Result Showing My Post is Now BuriedSearch Result Showing My Post is Now Buried
Search Result Showing My Post is Now Buried
 
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
 
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
成绩单ps(UST毕业证)圣托马斯大学毕业证成绩单快速办理
 
留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理
留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理
留学学历(UoA毕业证)奥克兰大学毕业证成绩单官方原版办理
 
制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假
制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假
制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假
 
Explore-Insanony: Watch Instagram Stories Secretly
Explore-Insanony: Watch Instagram Stories SecretlyExplore-Insanony: Watch Instagram Stories Secretly
Explore-Insanony: Watch Instagram Stories Secretly
 
重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理
重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理
重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理
 
Discover the benefits of outsourcing SEO to India
Discover the benefits of outsourcing SEO to IndiaDiscover the benefits of outsourcing SEO to India
Discover the benefits of outsourcing SEO to India
 

Cyber Resilency VANCOUVER, BC Nov 2017

  • 1. IOActive, Inc. Copyright ©2017. All Rights Reserved. Resiliency: Defense Lessons learned from WannaCry, Petya, Equifax, etc. Kevin J. Murphy, CISSP, CISM, CGEIT Vice President Operations Kevin.murphy@ioactive.com November 10, 2017
  • 2. IOActive, Inc. Copyright ©2017. All Rights Reserved. Agenda A very interactive discussion – We learn from each other! • Who is in the room? • What are the attackers after? • What is Ransomware • Cybersecurity Inflection Points • How to protect your enterprise
  • 3. IOActive, Inc. Copyright ©2017. All Rights Reserved. Who is in the room? • Healthcare • Energy • Telecom • Financial • Manufacturing • Government / Utilities • Retail • Technology • Transportation • Services • Law Enforcement
  • 4. IOActive, Inc. Copyright ©2017. All Rights Reserved. I am an attacker! • I attack companies worldwide – And they pay me to do it • Why do companies around the world hire me? – I will find vulnerabilities that your internal teams will miss, why? – I am not constrained by your system context or organizational responsibility boundaries – I provide cross-industry cyber expertise – Sometimes other industries get hit before yours
  • 5. IOActive, Inc. Copyright ©2017. All Rights Reserved. Why would I attack your industry? • What am I after? – Your IP (Intellectual Property) – Client PII (Personally identifiable information) – “Your Employee” PII – I can sell this info for credit fraud – To extort money from you (Ransomware) – To punish your government in a geopolitical disagreement – Cyberwar – Economic Disruption
  • 6. IOActive, Inc. Copyright ©2017. All Rights Reserved. Ransomware? • Ransomware - Ransomware is a type of malicious software that threatens to publish the victim's data or perpetually block access to it unless a ransom is paid. • Recovering the files without the decryption key is an intractable problem • Digital currencies such as Bitcoin are used for the ransoms, making tracing and prosecuting difficult.
  • 7. IOActive, Inc. Copyright ©2017. All Rights Reserved. Ransomware? • Ransomware attacks are typically a Trojan that is disguised as a legitimate file to download or arrives as an email attachment. • WannaCry worm traveled between unpatched computers without user interaction. • March 14, 2017 - Microsoft issued critical security bulletin MS17-010 • May 12, 2017 - WannaCry launched “The answer is to patch your systems earlier!”
  • 8. IOActive, Inc. Copyright ©2017. All Rights Reserved.
  • 9. IOActive, Inc. Copyright ©2017. All Rights Reserved. The real threat from Ransomware • The bad guys are on your network! • Your IP or data is at risk of compromise, publication or deletion • They can make your network unusable which puts your business viability at risk Anything new here?
  • 10. IOActive, Inc. Copyright ©2017. All Rights Reserved. Who is attacking? On October 24th, Bad Rabbit targets Windows machines, impersonating as an Adobe Flash update. The cyber attack has seen computers go down in Russia, Ukraine, Germany and Turkey.
  • 11. IOActive, Inc. Copyright ©2017. All Rights Reserved. Game Changing Attack Inflection Points • APT – Nation State espionage • Stuxnet – Embedded and SCADA systems attack • Heartbleed – 3rd party software and network appliances • Target – HVAC vendor account compromise • Ransomware – WannaCry, Petya, notPetya, BadRabit, .etc. “What will the next one be?”
  • 12. IOActive, Inc. Copyright ©2017. All Rights Reserved. Cyber breach at Equifax could affect 143M U.S. consumers • Occurred from mid-May through July 2017 and primarily: names, social security numbers, birth dates, addresses and some driver's license numbers • Credit card numbers for roughly 209,000 consumers • Equifax Canada said 100,000 Canadians affected. – Names, addresses, social insurance numbers (SIN) and, in limited cases, credit card numbers. – Equifax Canada has been unable to provide clarity on who was impacted
  • 13. IOActive, Inc. Copyright ©2017. All Rights Reserved. Comcast internet outage – Nov 6, 2017
  • 14. IOActive, Inc. Copyright ©2017. All Rights Reserved. Where are your single points of failure?
  • 15. IOActive, Inc. Copyright ©2017. All Rights Reserved. End-to-End Attack Vectors Don’t store your system documentation in clear view of your attacker. That will be their attack road map!
  • 16. IOActive, Inc. Copyright ©2015. All Rights Reserved. Lets talk mobile endpoints: Chip to User Biometrics App Store Cloud ArchitectureSystem on chipOS Device Network
  • 17. IOActive, Inc. Copyright ©2017. All Rights Reserved. 2017 Reality - A cyber-breach is inevitable • Preparing for your breach • Plan for it - What you can do now to recover quickly?
  • 18. IOActive, Inc. Copyright ©2017. All Rights Reserved.
  • 19. Cyber Security Framework Scorecard KPIs Top 5 Risks
  • 20. IOActive, Inc. Copyright ©2017. All Rights Reserved. How to Protect your Enterprise • Identify your Critical Business Information: IP, Strategic Plans, Financial Data, Customer Data, Employee Data, etc. Protect it with a defense in depth strategy • IT Inventory Mgmt: Know your IT inventory better than your attacker. They will find the one server or appliance you didn’t patch.
  • 21. IOActive, Inc. Copyright ©2017. All Rights Reserved. How to Protect your Enterprise • Threat Models: View your complete attack surface in your threat models - Silicon to applications and supply chain. – Update Threat Models and your KPIs after a major attack. • Supply Chain: Require your supply chain vendors to disclose what security testing they have conducted and the results
  • 22. IOActive, Inc. Copyright ©2017. All Rights Reserved. How to Protect your Enterprise • Segment your network with firewalls and enclaves • Monitor your network and your hosts with real-time alerting. Monitor your outbound traffic. Block RAR files . • Vulnerability mgmt. Scan all your system components. Keep your security patching up- to-date. Apply Criticals ASAP.
  • 23. IOActive, Inc. Copyright ©2017. All Rights Reserved. How to Protect your Enterprise • Business Continunity Mgmt (BCM): Have a breach scenario that includes Ransomware. – Nightly backups – Have a system recovery plan • Incident Response Plan: Test it. Run drills. • Red Team /Pen Test. Use combo of internal and external skills. Don’t always use the same people
  • 24. IOActive, Inc. Copyright ©2017. All Rights Reserved. How to Protect your Enterprise • End-user Vulnerability Mitigations: – Institute Pass Phrases – Multifactor Auth – IdM attribution – Training to not click on the link but to copy it in a browser. (Plan text email verses HTML)
  • 25. IOActive, Inc. Copyright ©2017. All Rights Reserved. How to Protect your Enterprise • Use the Cyber Security Framework: – Use a scorecard to track your progress • Evaluate your GRC program effectiveness – Does it allow you to meet your regulatory requirements? – Does it truly measure your enterprise risk profile? – Is it more than “checkbox” security? – Is it agile and adaptable to new threats?
  • 26. IOActive, Inc. Copyright ©2017. All Rights Reserved. GDPR (General Data Protection Regulation) EU • The US and Canada will have something similar in the future so plan for it now. • Heads up: GDPR includes penalties • https://en.wikipedia.org/wiki/General_Data_Protection_ Regulation#Sanctions
  • 27. IOActive, Inc. Copyright ©2017. All Rights Reserved. IoT Endpoint Considerations: • Refrigerators, Washers • Home & Building Power meters • Thermostats, HVAC, Cameras • TVs, Smartphones, iPads • Cars, Trains, Buses • Smart Cities 27
  • 28. IOActive, Inc. Copyright ©2017. All Rights Reserved. Call to Action: Resiliency is about planning • Use the NIST Cybersecurity framework • Evaluate your threat models with the latest attack vectors • Know your perimeter and endpoints • Test your BCM plans • Red team your network and your IdM systems • Learn from other industries as they might get hit before yours.
  • 29. IOActive, Inc. Copyright ©2017. All Rights Reserved. Good Reading
  • 30. IOActive, Inc. Copyright ©2017. All Rights Reserved. Thank You

Editor's Notes

  1. Or any single point of failure
  2. People, Processes, and Technology
  3. Often when security firms say they “do mobile security”, they typically mean just the mobile apps. In our case, we handle everything from chip to code – everything from the processors, to embedded systems, the device itself, the apps, the network, the storage – and everything in between.