SlideShare a Scribd company logo
kaufCAN.com
CyberSecurity
(Emerging Threats, Managing Controls
and Best Practices)
Per NCUA
February 10, 2015
E. Andrew Keeney, Esq.
Kaufman & Canoles, P.C.
kaufCAN.com
Slideshow originally prepared by
Jerald L. Garner, MS, CRMA, ISO 27001,
CRISC, CISA, CISSP
National Field Supervisor
National Credit Union Administration
Office of National Examinations and Supervision
Presented today by E. Andrew
Keeney, Esq., with permission.
kaufCAN.com
3
E. Andrew Keeney, Esq.
Kaufman & Canoles, P.C.
150 West Main Street, Suite 2100
Norfolk, VA 23510
(757) 624-3153
eakeeney@kaufcan.com
http://www.kaufmanandcanoles.com/movies/credit-unions.html
kaufCAN.com
4
This presentation is for information sharing purposes
only. All contents of this presentation are based on my
independent research efforts and years of experience.
Mention of trade names or commercial products does
not constitute endorsement or recommendation of use
by NCUA. The existence of hyperlinks does not
constitute endorsement by NCUA or of these Web sites
or documents or of the information contained therein.
Interested parties should do their own research, and the
list of references may provide a starting point.
Additionally, participants of this presentation assume the
risk of use or reliance on such information.
kaufCAN.com
5
Overview
CyberSecurity
What is it?
What about Information Security?
Threat Sources
Nation State
Organized Crime (underground)
Hackers
Consumers/EndUsers/Employees
Recent Events
Threat Environment
Disturbed Denial of Service
Attacks (DDoS)
Data Breaches
Open Systems
Contributing Factors
Consumerization of Information
Technology (IT)
Threat Mitigation
Awareness
Training
Guidance
Policies
Best Practices
SANS’s
NIST Framework
2015 Exam Focus
Questions and Answers
kaufCAN.com
6
CYBERSECURITY
Understanding
kaufCAN.com
7
CyberSecurity
• Cybersecurity
– The process for managing cyber threats and
vulnerabilities and for protecting information and
information systems by identifying, defending against,
responding to, and recovering from attacks.
• Information Security
– Information security is the process by which an
organization protects and secures its systems, media,
and facilities that process and maintain information
vital to its operations. (Source: FFIEC IT Handbooks –
Information Security)
kaufCAN.com
8
Cyberattacks
• Cyberattack
– A cyberattack is deliberate exploitation of computer
systems, technology-dependent enterprises and
networks. Cyberattacks use malicious code to alter
computer code, logic or data, resulting in disruptive
consequences that can compromise data and lead to
cybercrimes, such as information and identity theft.
http://www.techopedia.com
kaufCAN.com
9
CyberSecurity continued
• Presidential Executive Order
– 13636
– February 2013
– Improving Critical Infrastructure CyberSecurity
• Cybersecurity Framework
– A set of standards, methodologies, policies and
procedures that align policy, business, and
technological approaches to manage cyber risks
kaufCAN.com
10
ACTORS (SOURCES)
Threat
kaufCAN.com
11
Threats
• Nation State Sponsored
– South Korea (2013)
• Banks, Media Outlets
• Systems Compromised – Patch Management
– Why?
• Cyber-attacks
– Project national power @ low-cost, and
– High-payoff way to defend national sovereignty
– Power Grid (US)
kaufCAN.com
12
The Underground
• Internet source for cybercriminals
– Buy/sell different products and services
– 2014 security predictions
• Leverage Targeted Attacks (TrendMicro)
– Spear Phishing
– Remote Access Trojans
kaufCAN.com
13
Most Requested - Underground
– Download sales
– DDoS services
– Traffic sales
– File encryption
services
– Trojan sales
– Exploit writing services
and sales
Attack Tools
Programming services
and software sales
Hacking services
Dedicated server sales
and bulletproof-hosting
services
Spam and flooding
services, including call
and SMS flooding
services
kaufCAN.com
14
Organized Crime
• Organized Crime
– Low Cost
– Utilize proofing effective attack tools
– Effective Attacks
– Large Payoffs
• Social engineering attack tricks companies into large wire transfers
- (May 2014) TrustedSec study
• Consumers (Technology Users, Employees)
– Utilize advance technology
– Negligence and user errors
• Insider Theft soared 80% over 2012 stats
- Identity Theft Resource Center Study (ITRC) 2014
kaufCAN.com
15
RECENT EVENTS
Media Attention
kaufCAN.com
16
Recent Events
• Distributed Denial of Services (DDoS) Attacks
– Financial and government entities have become the
target
– Increased attack efforts
• Difficult to defend (3rd party or Internet Service Provider
(ISP) involvement)
• Data Breaches
– 1st Qtr 2014 – 200,000 million records breached
(SafeNet)
• Approximately 93,000 records per hour,
• 233 percent increase over the same quarter in 2013
– State Laws – Data Breach notification laws
kaufCAN.com
17
Recent Events continued
• Incident Sources and Costs
– Attacks
• Malicious insider
– Cost the most ($213,542) (rarest)
• DDoS attacks
– Cost ($166,545)
– Energy and utility organizations priciest attacks
($13.18 million)
– Financial services ($12.97 million)
• Per-capita
– Small organizations are higher than large ones
($1,601 versus $437)
Ponemon Institute
kaufCAN.com
18
Recent Events Continued
• Merchants
– Target – 30 million card credentials (vendor
management)
– Michaels – Kmart (Oct 2014)
• Banks
– JPMorgan Chase
• 76 million, and 7 million businesses
– Other Financial Institutions (FIs)
• Fast Food
– DQ – Jimmy Johns
• POS Malware - BackOff
kaufCAN.com
19
Recent Events Continued
• Technology Management Issues
– Open Systems
• Heartbleed (OpenSSL) - Patch management issue
• Shellshock Bash
• NACH - ACH file
– Microsoft Windows XP (Dropped support April 14, 2014)
• ATM’s (Status)
• Desktops (Status) - Lifecycle issue
kaufCAN.com
20
Methods/Process
• Attacking the weakest link
– Humans
• Unpatched systems
– Attackers know which systems
• Easy access to code builders and other tools
make carrying out attacks easier
• Cybercriminal precisely target individuals with
access to information they want
kaufCAN.com
21
FACTORS
Contributing
kaufCAN.com
22
Contributing Factors
• Consumerization of Information Technology (IT)
Meship.com
Mobile
Bring Your Own Device
(BYOD)
Social Media
Messaging
kaufCAN.com
23
Factors Continued
– Mobile Payments
• Many Options
– ISIS - Softcard
– PayPal – 44%
– Starbucks
– Apple Pay
– Paydiant
– Digital Currency
• Exchanges
• Mining
kaufCAN.com
24
Factors Continued
• Financial Entities Out-Sourcing
– Cloud
– Payment Solutions
• Systems Complexity
– Network Infrastructure
– Virtualized environment
• Majority of financial services
– Internet accessible
– Mobile device capable
– Requires data encryption in transit and storage
– Demands continuity of operations procedures
kaufCAN.com
25
MITIGATION
Threat
kaufCAN.com
26
Understand the Threats
• Awareness of the Cyber Environment
– Threat Intelligence
• Alert Services
– SANS - SysAdmin, Audit, Networking, and Security SANS
» NewsBites – Executive Summary
» @RISK: The Consensus Security Alert - advanced
» Ouch! - basic
» http://www.sans.org/newsletters/
– CERT – US-Computer Emergency Response Team
» Alerts - advanced
» Bulletins - advanced
» Tips – basic
» http://www.us-cert.gov/ncas
• NCUA - http://www.ncua.gov/Resources/Pages/cyber-security-
resources.aspx
kaufCAN.com
27
Shifts
• Layered Approaches to Security
– Confidential, Integrity, and Availability (CIA)
• Administrative controls
• Delivery methods (User interface)
• Data communications
• Active monitoring
• Encryption
kaufCAN.com
28
Training and Guidance
• Training
– SANS Institute – http://www.SANS.org
– Multi-State Information Sharing & Analysis Center
• https://msisac.cisecurity.org/resources/videos/free-training.cfm
– NCUA/OSCUI
• Guidance
– NCUA Rules & Regs:
• 12 CFR Part 748: Security Program, Report of Crime and
Catastrophic Act, Bank Secrecy Act Compliance, and
• 12 CFR Part 749: Records Preservation Program
– FFIEC – Information Technology Manuals
kaufCAN.com
29
Policy
• Part 748
– Information Security Program
• Security Awareness Training Program
• Incident Response Policy
• Patch Management Policy
• Part 749
– Business Continuity Plan/Policy
• Document Destruction Procedures
• Pandemic Procedures
• Response Plan/Policy
• Disaster Recovery Plan/Policy
kaufCAN.com
30
PRACTICES
Best
kaufCAN.com
31
Best Practices
• Basic’s of Information Security
– Confidential, Integrity, and Availability (CIA)
• Layered Security
– arises from the desire to cover for the failings of each
component by combining components into a single,
comprehensive strategy, the whole of which is greater
than the sum of its parts, focused on technology
implementation with an artificial goal of securing the
entire system against threats
http://www.techrepublic.com/
kaufCAN.com
32
The Layers
kaufCAN.com
33
Firewalls (FW),
routers (ACL's),
and segmented
systems
Intrusion Detection
/ Prevention
Systems (IDS/IPS)
Active Monitoring
Admin
Lockdown
Anti-virus,
FW, updates,
host IDS, etc
Authentication
Methodology
IP Address
Lockdown &
Dual Controls, etc
Secure
Transactions/privacy
data access
kaufCAN.com
34
Best Practices
• Controls
– Policies
• Employee Acceptable Use Policy
• Social Media Policy
• Vendor Management Policy
– Networking Environment
• Utilize Firewalls
• Intrusion Detection and Prevention (ID/IP) Systems
– Desktop and Server
• Malware Protection (Anti-Virus)
• Administrative Permissions
• Patch Management Program
kaufCAN.com
35
Breach Ready Credit Union
• Maintain
– Current network diagram that shows data flows
• Logs – critical ones
– Security Logs
• Server and workstation operating system logs
• Application logs (e.g., web server, database server)
• Security tool logs (e.g., anti-virus, change detection, intrusion
detection/prevention system, end-user apps)
• Hostname-IP addresses
– Dynamic Host Configuration Protocol (DHCP) rotates the
mapping of IP addresses to internal systems
kaufCAN.com
36
Breach Ready continued
• Know how to find files in your environment
– If malicious files are spotted on the network
– Be able to locate where that file exists
• Incident Response Plans
– Incident Response Policies and procedures are controls
– test them!
• Public notification – know the answers
– What and how it happen?
– Prevention and protection steps
kaufCAN.com
37
Cyber Security
• National Institute of Science and Technology
(NIST) - The ability to protect or defend the use
of cyberspace from cyber attacks.
– The National Institute of Science and Technology
(NIST) developed a Cybersecurity Framework for
critical industry entities
– Basic Cybersecurity/information security functions
(CORE)
• Identify (Asset inventory/risk assessments; systems,
software, hardware, personnel, information, etc)
kaufCAN.com
38
2015 Examination Focus
• IS&T
– eBanking
– Business Continuity Planning
– Vendor Management
– Cyber Security
• Payments
– Ach
– IP/RDC
– Wires
kaufCAN.com
39
Sources
http://www.cert.org/insider-threat/
http://www.us-cert.gov/ncas
http://www.sans.org/newsletters/
http://www.ncua.gov/Resources/Pages/cyber-security-resources.aspx
http://www.ready.gov
http://www.prolexic.com/knowledge-center/
http://www.idtheftcenter.org/ITRC-Surveys-Studies/2013-data-
breaches.html
http://www.privacyrights.org/data-breach
kaufCAN.com
40
E. Andrew Keeney, Esq.
Kaufman & Canoles, P.C.
150 West Main Street, Suite 2100
Norfolk, VA 23510
(757) 624-3153
eakeeney@kaufcan.com
http://www.kaufmanandcanoles.com/movies/credit-unions.html
kaufCAN.com
CyberSecurity
(Emerging Threats, Managing
Controls and Best Practices)
February 10, 2015
E. Andrew Keeney, Esq.
Kaufman & Canoles, P.C.

More Related Content

What's hot

Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testing
Nezar Alazzabi
 
Linux forensics
Linux forensicsLinux forensics
Linux forensics
Santosh Khadsare
 
Network security
Network securityNetwork security
Network security
quest university nawabshah
 
Vulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration TestingVulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration Testing
Yvonne Marambanyika
 
Wireless security presentation
Wireless security presentationWireless security presentation
Wireless security presentation
Muhammad Zia
 
Information Security Principles - Access Control
Information Security  Principles -  Access ControlInformation Security  Principles -  Access Control
Information Security Principles - Access Control
idingolay
 
IT Security management and risk assessment
IT Security management and risk assessmentIT Security management and risk assessment
IT Security management and risk assessment
CAS
 
Secure by Design - Security Design Principles for the Working Architect
Secure by Design - Security Design Principles for the Working ArchitectSecure by Design - Security Design Principles for the Working Architect
Secure by Design - Security Design Principles for the Working Architect
Eoin Woods
 
Mobile Forensics
Mobile ForensicsMobile Forensics
Mobile Forensics
primeteacher32
 
Information security and Attacks
Information security and AttacksInformation security and Attacks
Information security and Attacks
Sachin Darekar
 
Firewall and Types of firewall
Firewall and Types of firewallFirewall and Types of firewall
Firewall and Types of firewall
Coder Tech
 
Security Policies and Standards
Security Policies and StandardsSecurity Policies and Standards
Security Policies and Standards
primeteacher32
 
Network Security Risk
Network Security RiskNetwork Security Risk
Network Security Risk
Dedi Dwianto
 
Forensics Analysis and Validation
Forensics Analysis and Validation  Forensics Analysis and Validation
system Security
system Security system Security
system Security
Gaurav Mishra
 
Asset, Vulnerability, Threat, Risk & Control
Asset, Vulnerability, Threat, Risk & ControlAsset, Vulnerability, Threat, Risk & Control
Asset, Vulnerability, Threat, Risk & Control
Muhammad Faisal Naqvi, CISSP, CISA, AMBCI, ITIL, ISMS LA n Master
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jain
Suvrat Jain
 
Dos attack
Dos attackDos attack
Dos attack
Manjushree Mashal
 
Vulnerability Assessment
Vulnerability AssessmentVulnerability Assessment
Vulnerability Assessment
primeteacher32
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security Framework
PECB
 

What's hot (20)

Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testing
 
Linux forensics
Linux forensicsLinux forensics
Linux forensics
 
Network security
Network securityNetwork security
Network security
 
Vulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration TestingVulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration Testing
 
Wireless security presentation
Wireless security presentationWireless security presentation
Wireless security presentation
 
Information Security Principles - Access Control
Information Security  Principles -  Access ControlInformation Security  Principles -  Access Control
Information Security Principles - Access Control
 
IT Security management and risk assessment
IT Security management and risk assessmentIT Security management and risk assessment
IT Security management and risk assessment
 
Secure by Design - Security Design Principles for the Working Architect
Secure by Design - Security Design Principles for the Working ArchitectSecure by Design - Security Design Principles for the Working Architect
Secure by Design - Security Design Principles for the Working Architect
 
Mobile Forensics
Mobile ForensicsMobile Forensics
Mobile Forensics
 
Information security and Attacks
Information security and AttacksInformation security and Attacks
Information security and Attacks
 
Firewall and Types of firewall
Firewall and Types of firewallFirewall and Types of firewall
Firewall and Types of firewall
 
Security Policies and Standards
Security Policies and StandardsSecurity Policies and Standards
Security Policies and Standards
 
Network Security Risk
Network Security RiskNetwork Security Risk
Network Security Risk
 
Forensics Analysis and Validation
Forensics Analysis and Validation  Forensics Analysis and Validation
Forensics Analysis and Validation
 
system Security
system Security system Security
system Security
 
Asset, Vulnerability, Threat, Risk & Control
Asset, Vulnerability, Threat, Risk & ControlAsset, Vulnerability, Threat, Risk & Control
Asset, Vulnerability, Threat, Risk & Control
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jain
 
Dos attack
Dos attackDos attack
Dos attack
 
Vulnerability Assessment
Vulnerability AssessmentVulnerability Assessment
Vulnerability Assessment
 
Introduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security FrameworkIntroduction to Risk Management via the NIST Cyber Security Framework
Introduction to Risk Management via the NIST Cyber Security Framework
 

Viewers also liked

01 Cyber Safe Malaysia Website Fundamentals
01 Cyber Safe Malaysia Website Fundamentals 01 Cyber Safe Malaysia Website Fundamentals
01 Cyber Safe Malaysia Website Fundamentals
Ministry of Education Malaysia
 
Addressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin Sukardi
Addressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin SukardiAddressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin Sukardi
Addressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin Sukardi
Knowledge Group
 
Top 5 Cybersecurity Threats to Watch Out for in 2017 - An Infographic
Top 5 Cybersecurity Threats to Watch Out for in 2017 - An InfographicTop 5 Cybersecurity Threats to Watch Out for in 2017 - An Infographic
Top 5 Cybersecurity Threats to Watch Out for in 2017 - An Infographic
InApp
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
Ulf Mattsson
 
Cyber security threats for 2017
Cyber security threats for 2017Cyber security threats for 2017
Cyber security threats for 2017
Ramiro Cid
 
Cyber Security 2017 Challenges
Cyber Security 2017 ChallengesCyber Security 2017 Challenges
Cyber Security 2017 Challenges
Leandro Bennaton
 
Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016
Imperva
 
Cyber crime and security ppt
Cyber crime and security pptCyber crime and security ppt
Cyber crime and security ppt
Lipsita Behera
 

Viewers also liked (8)

01 Cyber Safe Malaysia Website Fundamentals
01 Cyber Safe Malaysia Website Fundamentals 01 Cyber Safe Malaysia Website Fundamentals
01 Cyber Safe Malaysia Website Fundamentals
 
Addressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin Sukardi
Addressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin SukardiAddressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin Sukardi
Addressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin Sukardi
 
Top 5 Cybersecurity Threats to Watch Out for in 2017 - An Infographic
Top 5 Cybersecurity Threats to Watch Out for in 2017 - An InfographicTop 5 Cybersecurity Threats to Watch Out for in 2017 - An Infographic
Top 5 Cybersecurity Threats to Watch Out for in 2017 - An Infographic
 
Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
 
Cyber security threats for 2017
Cyber security threats for 2017Cyber security threats for 2017
Cyber security threats for 2017
 
Cyber Security 2017 Challenges
Cyber Security 2017 ChallengesCyber Security 2017 Challenges
Cyber Security 2017 Challenges
 
Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016
 
Cyber crime and security ppt
Cyber crime and security pptCyber crime and security ppt
Cyber crime and security ppt
 

Similar to Cyber Security (Emerging Threats)

Cybersecurity: Connectivity, Collaboration and Security Controls
Cybersecurity: Connectivity, Collaboration and Security ControlsCybersecurity: Connectivity, Collaboration and Security Controls
Cybersecurity: Connectivity, Collaboration and Security Controls
Kristian Alisasis Pura
 
Kaseya Kaspersky Breaches
Kaseya Kaspersky BreachesKaseya Kaspersky Breaches
Kaseya Kaspersky Breaches
Kaseya
 
Science of Security: Cyber Ecosystem Attack Analysis Methodology
Science of Security: Cyber Ecosystem Attack Analysis MethodologyScience of Security: Cyber Ecosystem Attack Analysis Methodology
Science of Security: Cyber Ecosystem Attack Analysis Methodology
Shawn Riley
 
Securing Fintech: Threats, Challenges & Best Practices
Securing Fintech: Threats, Challenges & Best PracticesSecuring Fintech: Threats, Challenges & Best Practices
Securing Fintech: Threats, Challenges & Best Practices
Ulf Mattsson
 
2014-12-16 defense news - shutdown the hackers
2014-12-16  defense news - shutdown the hackers2014-12-16  defense news - shutdown the hackers
2014-12-16 defense news - shutdown the hackers
Shawn Wells
 
Ransomware: The Impact is Real
Ransomware: The Impact is RealRansomware: The Impact is Real
Ransomware: The Impact is Real
NICSA
 
IT Security Essentials
IT Security EssentialsIT Security Essentials
IT Security Essentials
Skoda Minotti
 
Regional Cyber Security Summit 2016 May 11th-13th Weston Hotel Nairobi Kenya
Regional Cyber Security Summit 2016 May 11th-13th Weston Hotel Nairobi KenyaRegional Cyber Security Summit 2016 May 11th-13th Weston Hotel Nairobi Kenya
Regional Cyber Security Summit 2016 May 11th-13th Weston Hotel Nairobi Kenya
Martin M
 
Fortify technology
Fortify technologyFortify technology
Fortify technology
Imad Nom de famille
 
Symantec and ForeScout Delivering a Unified Cyber Security Solution
Symantec and ForeScout Delivering a Unified Cyber Security SolutionSymantec and ForeScout Delivering a Unified Cyber Security Solution
Symantec and ForeScout Delivering a Unified Cyber Security Solution
DLT Solutions
 
Cybersecurity: Challenges, Initiatives, and Best Practices
Cybersecurity: Challenges, Initiatives, and Best PracticesCybersecurity: Challenges, Initiatives, and Best Practices
Cybersecurity: Challenges, Initiatives, and Best Practices
John Gilligan
 
Widepoint orc thales webinar 111313d - nov 2013
Widepoint orc thales webinar 111313d - nov 2013Widepoint orc thales webinar 111313d - nov 2013
Widepoint orc thales webinar 111313d - nov 2013
Federation for Identity and Cross-Credentialing Systems (FiXs)
 
Cacs na isaca session 414 ulf mattsson may 10 final
Cacs na isaca session 414 ulf mattsson may 10 finalCacs na isaca session 414 ulf mattsson may 10 final
Cacs na isaca session 414 ulf mattsson may 10 final
Ulf Mattsson
 
SMi Group's Oil and Gas Cyber Security North America
SMi Group's Oil and Gas Cyber Security North AmericaSMi Group's Oil and Gas Cyber Security North America
SMi Group's Oil and Gas Cyber Security North America
Dale Butler
 
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital Risk
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital RiskUsing SurfWatch Labs' Threat Intelligence to Monitor Your Digital Risk
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital Risk
SurfWatch Labs
 
Cyber security for manufacturers umuc cadf-ron mcfarland
Cyber security for manufacturers umuc cadf-ron mcfarlandCyber security for manufacturers umuc cadf-ron mcfarland
Cyber security for manufacturers umuc cadf-ron mcfarland
Highervista
 
Cybersecurity by the numbers
Cybersecurity by the numbersCybersecurity by the numbers
Cybersecurity by the numbers
APNIC
 
The Legal Case for Cybersecurity - SecureWorld Dallas 2017 (Lunch Keynote)
The Legal Case for Cybersecurity - SecureWorld Dallas 2017 (Lunch Keynote)The Legal Case for Cybersecurity - SecureWorld Dallas 2017 (Lunch Keynote)
The Legal Case for Cybersecurity - SecureWorld Dallas 2017 (Lunch Keynote)
Shawn Tuma
 
Complicate, detect, respond: stopping cyber attacks with identity analytics
Complicate, detect, respond: stopping cyber attacks with identity analyticsComplicate, detect, respond: stopping cyber attacks with identity analytics
Complicate, detect, respond: stopping cyber attacks with identity analytics
CA Technologies
 
Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session
Splunk
 

Similar to Cyber Security (Emerging Threats) (20)

Cybersecurity: Connectivity, Collaboration and Security Controls
Cybersecurity: Connectivity, Collaboration and Security ControlsCybersecurity: Connectivity, Collaboration and Security Controls
Cybersecurity: Connectivity, Collaboration and Security Controls
 
Kaseya Kaspersky Breaches
Kaseya Kaspersky BreachesKaseya Kaspersky Breaches
Kaseya Kaspersky Breaches
 
Science of Security: Cyber Ecosystem Attack Analysis Methodology
Science of Security: Cyber Ecosystem Attack Analysis MethodologyScience of Security: Cyber Ecosystem Attack Analysis Methodology
Science of Security: Cyber Ecosystem Attack Analysis Methodology
 
Securing Fintech: Threats, Challenges & Best Practices
Securing Fintech: Threats, Challenges & Best PracticesSecuring Fintech: Threats, Challenges & Best Practices
Securing Fintech: Threats, Challenges & Best Practices
 
2014-12-16 defense news - shutdown the hackers
2014-12-16  defense news - shutdown the hackers2014-12-16  defense news - shutdown the hackers
2014-12-16 defense news - shutdown the hackers
 
Ransomware: The Impact is Real
Ransomware: The Impact is RealRansomware: The Impact is Real
Ransomware: The Impact is Real
 
IT Security Essentials
IT Security EssentialsIT Security Essentials
IT Security Essentials
 
Regional Cyber Security Summit 2016 May 11th-13th Weston Hotel Nairobi Kenya
Regional Cyber Security Summit 2016 May 11th-13th Weston Hotel Nairobi KenyaRegional Cyber Security Summit 2016 May 11th-13th Weston Hotel Nairobi Kenya
Regional Cyber Security Summit 2016 May 11th-13th Weston Hotel Nairobi Kenya
 
Fortify technology
Fortify technologyFortify technology
Fortify technology
 
Symantec and ForeScout Delivering a Unified Cyber Security Solution
Symantec and ForeScout Delivering a Unified Cyber Security SolutionSymantec and ForeScout Delivering a Unified Cyber Security Solution
Symantec and ForeScout Delivering a Unified Cyber Security Solution
 
Cybersecurity: Challenges, Initiatives, and Best Practices
Cybersecurity: Challenges, Initiatives, and Best PracticesCybersecurity: Challenges, Initiatives, and Best Practices
Cybersecurity: Challenges, Initiatives, and Best Practices
 
Widepoint orc thales webinar 111313d - nov 2013
Widepoint orc thales webinar 111313d - nov 2013Widepoint orc thales webinar 111313d - nov 2013
Widepoint orc thales webinar 111313d - nov 2013
 
Cacs na isaca session 414 ulf mattsson may 10 final
Cacs na isaca session 414 ulf mattsson may 10 finalCacs na isaca session 414 ulf mattsson may 10 final
Cacs na isaca session 414 ulf mattsson may 10 final
 
SMi Group's Oil and Gas Cyber Security North America
SMi Group's Oil and Gas Cyber Security North AmericaSMi Group's Oil and Gas Cyber Security North America
SMi Group's Oil and Gas Cyber Security North America
 
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital Risk
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital RiskUsing SurfWatch Labs' Threat Intelligence to Monitor Your Digital Risk
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital Risk
 
Cyber security for manufacturers umuc cadf-ron mcfarland
Cyber security for manufacturers umuc cadf-ron mcfarlandCyber security for manufacturers umuc cadf-ron mcfarland
Cyber security for manufacturers umuc cadf-ron mcfarland
 
Cybersecurity by the numbers
Cybersecurity by the numbersCybersecurity by the numbers
Cybersecurity by the numbers
 
The Legal Case for Cybersecurity - SecureWorld Dallas 2017 (Lunch Keynote)
The Legal Case for Cybersecurity - SecureWorld Dallas 2017 (Lunch Keynote)The Legal Case for Cybersecurity - SecureWorld Dallas 2017 (Lunch Keynote)
The Legal Case for Cybersecurity - SecureWorld Dallas 2017 (Lunch Keynote)
 
Complicate, detect, respond: stopping cyber attacks with identity analytics
Complicate, detect, respond: stopping cyber attacks with identity analyticsComplicate, detect, respond: stopping cyber attacks with identity analytics
Complicate, detect, respond: stopping cyber attacks with identity analytics
 
Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session
 

More from Kaufman & Canoles

Mortgage Delinquency & Collections
Mortgage Delinquency & CollectionsMortgage Delinquency & Collections
Mortgage Delinquency & Collections
Kaufman & Canoles
 
Due Diligence: A Necessity in a New Environment
Due Diligence: A Necessity in a New EnvironmentDue Diligence: A Necessity in a New Environment
Due Diligence: A Necessity in a New Environment
Kaufman & Canoles
 
Ceo, Director and Officer Liabilities and the Risks of Being Sued
Ceo, Director and Officer Liabilities and the Risks of Being SuedCeo, Director and Officer Liabilities and the Risks of Being Sued
Ceo, Director and Officer Liabilities and the Risks of Being Sued
Kaufman & Canoles
 
Loan Modification – Workout Plans and Modification
Loan Modification – Workout Plans and ModificationLoan Modification – Workout Plans and Modification
Loan Modification – Workout Plans and Modification
Kaufman & Canoles
 
Focus on Fair Lending... Tips to Avoid the Traps
Focus on Fair Lending... Tips to Avoid the TrapsFocus on Fair Lending... Tips to Avoid the Traps
Focus on Fair Lending... Tips to Avoid the Traps
Kaufman & Canoles
 
NAFCU - Fraud Management
NAFCU - Fraud ManagementNAFCU - Fraud Management
NAFCU - Fraud Management
Kaufman & Canoles
 
NCUA's Examinations and Your Credit Union's Rights
NCUA's Examinations and Your Credit Union's RightsNCUA's Examinations and Your Credit Union's Rights
NCUA's Examinations and Your Credit Union's Rights
Kaufman & Canoles
 
NEACH - Diving Into Social Media Social Payments
NEACH - Diving Into Social Media Social PaymentsNEACH - Diving Into Social Media Social Payments
NEACH - Diving Into Social Media Social Payments
Kaufman & Canoles
 
AACUC - Real Estate Strategies
AACUC - Real Estate StrategiesAACUC - Real Estate Strategies
AACUC - Real Estate Strategies
Kaufman & Canoles
 
Social Media Compliance Risks
Social Media Compliance RisksSocial Media Compliance Risks
Social Media Compliance Risks
Kaufman & Canoles
 
Cybersecurity Workshop
Cybersecurity Workshop Cybersecurity Workshop
Cybersecurity Workshop
Kaufman & Canoles
 
Focus on Fair Lending
Focus on Fair LendingFocus on Fair Lending
Focus on Fair Lending
Kaufman & Canoles
 
Cybersecurity Workshop
Cybersecurity WorkshopCybersecurity Workshop
Cybersecurity Workshop
Kaufman & Canoles
 
NAFCU Regulatory Compliance Seminar - Required Policies and Risk Assessments
NAFCU Regulatory Compliance Seminar - Required Policies and Risk AssessmentsNAFCU Regulatory Compliance Seminar - Required Policies and Risk Assessments
NAFCU Regulatory Compliance Seminar - Required Policies and Risk Assessments
Kaufman & Canoles
 
Understanding the Fundamentals of Credit Union Third-Party Vendor Due Diligence
Understanding the Fundamentals of Credit Union Third-Party Vendor Due DiligenceUnderstanding the Fundamentals of Credit Union Third-Party Vendor Due Diligence
Understanding the Fundamentals of Credit Union Third-Party Vendor Due Diligence
Kaufman & Canoles
 
Nuts and Bolts to the Post-Judgment Process
Nuts and Bolts to the Post-Judgment ProcessNuts and Bolts to the Post-Judgment Process
Nuts and Bolts to the Post-Judgment Process
Kaufman & Canoles
 
Truth-in-Lending - RESPA: The New Rules
Truth-in-Lending - RESPA: The New RulesTruth-in-Lending - RESPA: The New Rules
Truth-in-Lending - RESPA: The New Rules
Kaufman & Canoles
 
Focus on Fair Lending… Tips to Avoid the Traps!
Focus on Fair Lending… Tips to Avoid the Traps!Focus on Fair Lending… Tips to Avoid the Traps!
Focus on Fair Lending… Tips to Avoid the Traps!
Kaufman & Canoles
 
CFPB
CFPBCFPB
Tila respa, one of the most expensive changes in decades
Tila respa, one of the most expensive changes in decadesTila respa, one of the most expensive changes in decades
Tila respa, one of the most expensive changes in decades
Kaufman & Canoles
 

More from Kaufman & Canoles (20)

Mortgage Delinquency & Collections
Mortgage Delinquency & CollectionsMortgage Delinquency & Collections
Mortgage Delinquency & Collections
 
Due Diligence: A Necessity in a New Environment
Due Diligence: A Necessity in a New EnvironmentDue Diligence: A Necessity in a New Environment
Due Diligence: A Necessity in a New Environment
 
Ceo, Director and Officer Liabilities and the Risks of Being Sued
Ceo, Director and Officer Liabilities and the Risks of Being SuedCeo, Director and Officer Liabilities and the Risks of Being Sued
Ceo, Director and Officer Liabilities and the Risks of Being Sued
 
Loan Modification – Workout Plans and Modification
Loan Modification – Workout Plans and ModificationLoan Modification – Workout Plans and Modification
Loan Modification – Workout Plans and Modification
 
Focus on Fair Lending... Tips to Avoid the Traps
Focus on Fair Lending... Tips to Avoid the TrapsFocus on Fair Lending... Tips to Avoid the Traps
Focus on Fair Lending... Tips to Avoid the Traps
 
NAFCU - Fraud Management
NAFCU - Fraud ManagementNAFCU - Fraud Management
NAFCU - Fraud Management
 
NCUA's Examinations and Your Credit Union's Rights
NCUA's Examinations and Your Credit Union's RightsNCUA's Examinations and Your Credit Union's Rights
NCUA's Examinations and Your Credit Union's Rights
 
NEACH - Diving Into Social Media Social Payments
NEACH - Diving Into Social Media Social PaymentsNEACH - Diving Into Social Media Social Payments
NEACH - Diving Into Social Media Social Payments
 
AACUC - Real Estate Strategies
AACUC - Real Estate StrategiesAACUC - Real Estate Strategies
AACUC - Real Estate Strategies
 
Social Media Compliance Risks
Social Media Compliance RisksSocial Media Compliance Risks
Social Media Compliance Risks
 
Cybersecurity Workshop
Cybersecurity Workshop Cybersecurity Workshop
Cybersecurity Workshop
 
Focus on Fair Lending
Focus on Fair LendingFocus on Fair Lending
Focus on Fair Lending
 
Cybersecurity Workshop
Cybersecurity WorkshopCybersecurity Workshop
Cybersecurity Workshop
 
NAFCU Regulatory Compliance Seminar - Required Policies and Risk Assessments
NAFCU Regulatory Compliance Seminar - Required Policies and Risk AssessmentsNAFCU Regulatory Compliance Seminar - Required Policies and Risk Assessments
NAFCU Regulatory Compliance Seminar - Required Policies and Risk Assessments
 
Understanding the Fundamentals of Credit Union Third-Party Vendor Due Diligence
Understanding the Fundamentals of Credit Union Third-Party Vendor Due DiligenceUnderstanding the Fundamentals of Credit Union Third-Party Vendor Due Diligence
Understanding the Fundamentals of Credit Union Third-Party Vendor Due Diligence
 
Nuts and Bolts to the Post-Judgment Process
Nuts and Bolts to the Post-Judgment ProcessNuts and Bolts to the Post-Judgment Process
Nuts and Bolts to the Post-Judgment Process
 
Truth-in-Lending - RESPA: The New Rules
Truth-in-Lending - RESPA: The New RulesTruth-in-Lending - RESPA: The New Rules
Truth-in-Lending - RESPA: The New Rules
 
Focus on Fair Lending… Tips to Avoid the Traps!
Focus on Fair Lending… Tips to Avoid the Traps!Focus on Fair Lending… Tips to Avoid the Traps!
Focus on Fair Lending… Tips to Avoid the Traps!
 
CFPB
CFPBCFPB
CFPB
 
Tila respa, one of the most expensive changes in decades
Tila respa, one of the most expensive changes in decadesTila respa, one of the most expensive changes in decades
Tila respa, one of the most expensive changes in decades
 

Recently uploaded

Ease of Paying Tax Law Republic Act 11976
Ease of Paying Tax Law Republic Act 11976Ease of Paying Tax Law Republic Act 11976
Ease of Paying Tax Law Republic Act 11976
PelayoGilbert
 
原版制作(PSU毕业证书)宾州州立大学公园分校毕业证学历证书一模一样
原版制作(PSU毕业证书)宾州州立大学公园分校毕业证学历证书一模一样原版制作(PSU毕业证书)宾州州立大学公园分校毕业证学历证书一模一样
原版制作(PSU毕业证书)宾州州立大学公园分校毕业证学历证书一模一样
osenwakm
 
在线办理(SU毕业证书)美国雪城大学毕业证成绩单一模一样
在线办理(SU毕业证书)美国雪城大学毕业证成绩单一模一样在线办理(SU毕业证书)美国雪城大学毕业证成绩单一模一样
在线办理(SU毕业证书)美国雪城大学毕业证成绩单一模一样
osenwakm
 
Defending Weapons Offence Charges: Role of Mississauga Criminal Defence Lawyers
Defending Weapons Offence Charges: Role of Mississauga Criminal Defence LawyersDefending Weapons Offence Charges: Role of Mississauga Criminal Defence Lawyers
Defending Weapons Offence Charges: Role of Mississauga Criminal Defence Lawyers
HarpreetSaini48
 
fnaf lore.pptx ...................................
fnaf lore.pptx ...................................fnaf lore.pptx ...................................
fnaf lore.pptx ...................................
20jcoello
 
The Work Permit for Self-Employed Persons in Italy
The Work Permit for Self-Employed Persons in ItalyThe Work Permit for Self-Employed Persons in Italy
The Work Permit for Self-Employed Persons in Italy
BridgeWest.eu
 
一比一原版(Lincoln毕业证)新西兰林肯大学毕业证如何办理
一比一原版(Lincoln毕业证)新西兰林肯大学毕业证如何办理一比一原版(Lincoln毕业证)新西兰林肯大学毕业证如何办理
一比一原版(Lincoln毕业证)新西兰林肯大学毕业证如何办理
gjsma0ep
 
What are the common challenges faced by women lawyers working in the legal pr...
What are the common challenges faced by women lawyers working in the legal pr...What are the common challenges faced by women lawyers working in the legal pr...
What are the common challenges faced by women lawyers working in the legal pr...
lawyersonia
 
Presentation (1).pptx Human rights of LGBTQ people in India, constitutional a...
Presentation (1).pptx Human rights of LGBTQ people in India, constitutional a...Presentation (1).pptx Human rights of LGBTQ people in India, constitutional a...
Presentation (1).pptx Human rights of LGBTQ people in India, constitutional a...
SKshi
 
From Promise to Practice. Implementing AI in Legal Environments
From Promise to Practice. Implementing AI in Legal EnvironmentsFrom Promise to Practice. Implementing AI in Legal Environments
From Promise to Practice. Implementing AI in Legal Environments
ssusera97a2f
 
Incometax Compliance_PF_ ESI- June 2024
Incometax  Compliance_PF_ ESI- June 2024Incometax  Compliance_PF_ ESI- June 2024
Incometax Compliance_PF_ ESI- June 2024
EbizfilingIndia
 
Receivership and liquidation Accounts Prof. Oyedokun.pptx
Receivership and liquidation Accounts Prof. Oyedokun.pptxReceivership and liquidation Accounts Prof. Oyedokun.pptx
Receivership and liquidation Accounts Prof. Oyedokun.pptx
Godwin Emmanuel Oyedokun MBA MSc PhD FCA FCTI FCNA CFE FFAR
 
Matthew Professional CV experienced Government Liaison
Matthew Professional CV experienced Government LiaisonMatthew Professional CV experienced Government Liaison
Matthew Professional CV experienced Government Liaison
MattGardner52
 
San Remo Manual on International Law Applicable to Armed Conflict at Sea
San Remo Manual on International Law Applicable to Armed Conflict at SeaSan Remo Manual on International Law Applicable to Armed Conflict at Sea
San Remo Manual on International Law Applicable to Armed Conflict at Sea
Justin Ordoyo
 
Search Warrants for NH Law Enforcement Officers
Search Warrants for NH Law Enforcement OfficersSearch Warrants for NH Law Enforcement Officers
Search Warrants for NH Law Enforcement Officers
RichardTheberge
 
Synopsis On Annual General Meeting/Extra Ordinary General Meeting With Ordina...
Synopsis On Annual General Meeting/Extra Ordinary General Meeting With Ordina...Synopsis On Annual General Meeting/Extra Ordinary General Meeting With Ordina...
Synopsis On Annual General Meeting/Extra Ordinary General Meeting With Ordina...
Syed Muhammad Humza Hussain
 
The Future of Criminal Defense Lawyer in India.pdf
The Future of Criminal Defense Lawyer in India.pdfThe Future of Criminal Defense Lawyer in India.pdf
The Future of Criminal Defense Lawyer in India.pdf
veteranlegal
 
Energizing Communities, Fostering Growth, Sustaining Futures
Energizing Communities, Fostering Growth, Sustaining FuturesEnergizing Communities, Fostering Growth, Sustaining Futures
Energizing Communities, Fostering Growth, Sustaining Futures
USDAReapgrants.com
 
Lifting the Corporate Veil. Power Point Presentation
Lifting the Corporate Veil. Power Point PresentationLifting the Corporate Veil. Power Point Presentation
Lifting the Corporate Veil. Power Point Presentation
seri bangash
 
2015pmkemenhub163.pdf. 2015pmkemenhub163.pdf
2015pmkemenhub163.pdf. 2015pmkemenhub163.pdf2015pmkemenhub163.pdf. 2015pmkemenhub163.pdf
2015pmkemenhub163.pdf. 2015pmkemenhub163.pdf
CIkumparan
 

Recently uploaded (20)

Ease of Paying Tax Law Republic Act 11976
Ease of Paying Tax Law Republic Act 11976Ease of Paying Tax Law Republic Act 11976
Ease of Paying Tax Law Republic Act 11976
 
原版制作(PSU毕业证书)宾州州立大学公园分校毕业证学历证书一模一样
原版制作(PSU毕业证书)宾州州立大学公园分校毕业证学历证书一模一样原版制作(PSU毕业证书)宾州州立大学公园分校毕业证学历证书一模一样
原版制作(PSU毕业证书)宾州州立大学公园分校毕业证学历证书一模一样
 
在线办理(SU毕业证书)美国雪城大学毕业证成绩单一模一样
在线办理(SU毕业证书)美国雪城大学毕业证成绩单一模一样在线办理(SU毕业证书)美国雪城大学毕业证成绩单一模一样
在线办理(SU毕业证书)美国雪城大学毕业证成绩单一模一样
 
Defending Weapons Offence Charges: Role of Mississauga Criminal Defence Lawyers
Defending Weapons Offence Charges: Role of Mississauga Criminal Defence LawyersDefending Weapons Offence Charges: Role of Mississauga Criminal Defence Lawyers
Defending Weapons Offence Charges: Role of Mississauga Criminal Defence Lawyers
 
fnaf lore.pptx ...................................
fnaf lore.pptx ...................................fnaf lore.pptx ...................................
fnaf lore.pptx ...................................
 
The Work Permit for Self-Employed Persons in Italy
The Work Permit for Self-Employed Persons in ItalyThe Work Permit for Self-Employed Persons in Italy
The Work Permit for Self-Employed Persons in Italy
 
一比一原版(Lincoln毕业证)新西兰林肯大学毕业证如何办理
一比一原版(Lincoln毕业证)新西兰林肯大学毕业证如何办理一比一原版(Lincoln毕业证)新西兰林肯大学毕业证如何办理
一比一原版(Lincoln毕业证)新西兰林肯大学毕业证如何办理
 
What are the common challenges faced by women lawyers working in the legal pr...
What are the common challenges faced by women lawyers working in the legal pr...What are the common challenges faced by women lawyers working in the legal pr...
What are the common challenges faced by women lawyers working in the legal pr...
 
Presentation (1).pptx Human rights of LGBTQ people in India, constitutional a...
Presentation (1).pptx Human rights of LGBTQ people in India, constitutional a...Presentation (1).pptx Human rights of LGBTQ people in India, constitutional a...
Presentation (1).pptx Human rights of LGBTQ people in India, constitutional a...
 
From Promise to Practice. Implementing AI in Legal Environments
From Promise to Practice. Implementing AI in Legal EnvironmentsFrom Promise to Practice. Implementing AI in Legal Environments
From Promise to Practice. Implementing AI in Legal Environments
 
Incometax Compliance_PF_ ESI- June 2024
Incometax  Compliance_PF_ ESI- June 2024Incometax  Compliance_PF_ ESI- June 2024
Incometax Compliance_PF_ ESI- June 2024
 
Receivership and liquidation Accounts Prof. Oyedokun.pptx
Receivership and liquidation Accounts Prof. Oyedokun.pptxReceivership and liquidation Accounts Prof. Oyedokun.pptx
Receivership and liquidation Accounts Prof. Oyedokun.pptx
 
Matthew Professional CV experienced Government Liaison
Matthew Professional CV experienced Government LiaisonMatthew Professional CV experienced Government Liaison
Matthew Professional CV experienced Government Liaison
 
San Remo Manual on International Law Applicable to Armed Conflict at Sea
San Remo Manual on International Law Applicable to Armed Conflict at SeaSan Remo Manual on International Law Applicable to Armed Conflict at Sea
San Remo Manual on International Law Applicable to Armed Conflict at Sea
 
Search Warrants for NH Law Enforcement Officers
Search Warrants for NH Law Enforcement OfficersSearch Warrants for NH Law Enforcement Officers
Search Warrants for NH Law Enforcement Officers
 
Synopsis On Annual General Meeting/Extra Ordinary General Meeting With Ordina...
Synopsis On Annual General Meeting/Extra Ordinary General Meeting With Ordina...Synopsis On Annual General Meeting/Extra Ordinary General Meeting With Ordina...
Synopsis On Annual General Meeting/Extra Ordinary General Meeting With Ordina...
 
The Future of Criminal Defense Lawyer in India.pdf
The Future of Criminal Defense Lawyer in India.pdfThe Future of Criminal Defense Lawyer in India.pdf
The Future of Criminal Defense Lawyer in India.pdf
 
Energizing Communities, Fostering Growth, Sustaining Futures
Energizing Communities, Fostering Growth, Sustaining FuturesEnergizing Communities, Fostering Growth, Sustaining Futures
Energizing Communities, Fostering Growth, Sustaining Futures
 
Lifting the Corporate Veil. Power Point Presentation
Lifting the Corporate Veil. Power Point PresentationLifting the Corporate Veil. Power Point Presentation
Lifting the Corporate Veil. Power Point Presentation
 
2015pmkemenhub163.pdf. 2015pmkemenhub163.pdf
2015pmkemenhub163.pdf. 2015pmkemenhub163.pdf2015pmkemenhub163.pdf. 2015pmkemenhub163.pdf
2015pmkemenhub163.pdf. 2015pmkemenhub163.pdf
 

Cyber Security (Emerging Threats)

  • 1. kaufCAN.com CyberSecurity (Emerging Threats, Managing Controls and Best Practices) Per NCUA February 10, 2015 E. Andrew Keeney, Esq. Kaufman & Canoles, P.C.
  • 2. kaufCAN.com Slideshow originally prepared by Jerald L. Garner, MS, CRMA, ISO 27001, CRISC, CISA, CISSP National Field Supervisor National Credit Union Administration Office of National Examinations and Supervision Presented today by E. Andrew Keeney, Esq., with permission.
  • 3. kaufCAN.com 3 E. Andrew Keeney, Esq. Kaufman & Canoles, P.C. 150 West Main Street, Suite 2100 Norfolk, VA 23510 (757) 624-3153 eakeeney@kaufcan.com http://www.kaufmanandcanoles.com/movies/credit-unions.html
  • 4. kaufCAN.com 4 This presentation is for information sharing purposes only. All contents of this presentation are based on my independent research efforts and years of experience. Mention of trade names or commercial products does not constitute endorsement or recommendation of use by NCUA. The existence of hyperlinks does not constitute endorsement by NCUA or of these Web sites or documents or of the information contained therein. Interested parties should do their own research, and the list of references may provide a starting point. Additionally, participants of this presentation assume the risk of use or reliance on such information.
  • 5. kaufCAN.com 5 Overview CyberSecurity What is it? What about Information Security? Threat Sources Nation State Organized Crime (underground) Hackers Consumers/EndUsers/Employees Recent Events Threat Environment Disturbed Denial of Service Attacks (DDoS) Data Breaches Open Systems Contributing Factors Consumerization of Information Technology (IT) Threat Mitigation Awareness Training Guidance Policies Best Practices SANS’s NIST Framework 2015 Exam Focus Questions and Answers
  • 7. kaufCAN.com 7 CyberSecurity • Cybersecurity – The process for managing cyber threats and vulnerabilities and for protecting information and information systems by identifying, defending against, responding to, and recovering from attacks. • Information Security – Information security is the process by which an organization protects and secures its systems, media, and facilities that process and maintain information vital to its operations. (Source: FFIEC IT Handbooks – Information Security)
  • 8. kaufCAN.com 8 Cyberattacks • Cyberattack – A cyberattack is deliberate exploitation of computer systems, technology-dependent enterprises and networks. Cyberattacks use malicious code to alter computer code, logic or data, resulting in disruptive consequences that can compromise data and lead to cybercrimes, such as information and identity theft. http://www.techopedia.com
  • 9. kaufCAN.com 9 CyberSecurity continued • Presidential Executive Order – 13636 – February 2013 – Improving Critical Infrastructure CyberSecurity • Cybersecurity Framework – A set of standards, methodologies, policies and procedures that align policy, business, and technological approaches to manage cyber risks
  • 11. kaufCAN.com 11 Threats • Nation State Sponsored – South Korea (2013) • Banks, Media Outlets • Systems Compromised – Patch Management – Why? • Cyber-attacks – Project national power @ low-cost, and – High-payoff way to defend national sovereignty – Power Grid (US)
  • 12. kaufCAN.com 12 The Underground • Internet source for cybercriminals – Buy/sell different products and services – 2014 security predictions • Leverage Targeted Attacks (TrendMicro) – Spear Phishing – Remote Access Trojans
  • 13. kaufCAN.com 13 Most Requested - Underground – Download sales – DDoS services – Traffic sales – File encryption services – Trojan sales – Exploit writing services and sales Attack Tools Programming services and software sales Hacking services Dedicated server sales and bulletproof-hosting services Spam and flooding services, including call and SMS flooding services
  • 14. kaufCAN.com 14 Organized Crime • Organized Crime – Low Cost – Utilize proofing effective attack tools – Effective Attacks – Large Payoffs • Social engineering attack tricks companies into large wire transfers - (May 2014) TrustedSec study • Consumers (Technology Users, Employees) – Utilize advance technology – Negligence and user errors • Insider Theft soared 80% over 2012 stats - Identity Theft Resource Center Study (ITRC) 2014
  • 16. kaufCAN.com 16 Recent Events • Distributed Denial of Services (DDoS) Attacks – Financial and government entities have become the target – Increased attack efforts • Difficult to defend (3rd party or Internet Service Provider (ISP) involvement) • Data Breaches – 1st Qtr 2014 – 200,000 million records breached (SafeNet) • Approximately 93,000 records per hour, • 233 percent increase over the same quarter in 2013 – State Laws – Data Breach notification laws
  • 17. kaufCAN.com 17 Recent Events continued • Incident Sources and Costs – Attacks • Malicious insider – Cost the most ($213,542) (rarest) • DDoS attacks – Cost ($166,545) – Energy and utility organizations priciest attacks ($13.18 million) – Financial services ($12.97 million) • Per-capita – Small organizations are higher than large ones ($1,601 versus $437) Ponemon Institute
  • 18. kaufCAN.com 18 Recent Events Continued • Merchants – Target – 30 million card credentials (vendor management) – Michaels – Kmart (Oct 2014) • Banks – JPMorgan Chase • 76 million, and 7 million businesses – Other Financial Institutions (FIs) • Fast Food – DQ – Jimmy Johns • POS Malware - BackOff
  • 19. kaufCAN.com 19 Recent Events Continued • Technology Management Issues – Open Systems • Heartbleed (OpenSSL) - Patch management issue • Shellshock Bash • NACH - ACH file – Microsoft Windows XP (Dropped support April 14, 2014) • ATM’s (Status) • Desktops (Status) - Lifecycle issue
  • 20. kaufCAN.com 20 Methods/Process • Attacking the weakest link – Humans • Unpatched systems – Attackers know which systems • Easy access to code builders and other tools make carrying out attacks easier • Cybercriminal precisely target individuals with access to information they want
  • 22. kaufCAN.com 22 Contributing Factors • Consumerization of Information Technology (IT) Meship.com Mobile Bring Your Own Device (BYOD) Social Media Messaging
  • 23. kaufCAN.com 23 Factors Continued – Mobile Payments • Many Options – ISIS - Softcard – PayPal – 44% – Starbucks – Apple Pay – Paydiant – Digital Currency • Exchanges • Mining
  • 24. kaufCAN.com 24 Factors Continued • Financial Entities Out-Sourcing – Cloud – Payment Solutions • Systems Complexity – Network Infrastructure – Virtualized environment • Majority of financial services – Internet accessible – Mobile device capable – Requires data encryption in transit and storage – Demands continuity of operations procedures
  • 26. kaufCAN.com 26 Understand the Threats • Awareness of the Cyber Environment – Threat Intelligence • Alert Services – SANS - SysAdmin, Audit, Networking, and Security SANS » NewsBites – Executive Summary » @RISK: The Consensus Security Alert - advanced » Ouch! - basic » http://www.sans.org/newsletters/ – CERT – US-Computer Emergency Response Team » Alerts - advanced » Bulletins - advanced » Tips – basic » http://www.us-cert.gov/ncas • NCUA - http://www.ncua.gov/Resources/Pages/cyber-security- resources.aspx
  • 27. kaufCAN.com 27 Shifts • Layered Approaches to Security – Confidential, Integrity, and Availability (CIA) • Administrative controls • Delivery methods (User interface) • Data communications • Active monitoring • Encryption
  • 28. kaufCAN.com 28 Training and Guidance • Training – SANS Institute – http://www.SANS.org – Multi-State Information Sharing & Analysis Center • https://msisac.cisecurity.org/resources/videos/free-training.cfm – NCUA/OSCUI • Guidance – NCUA Rules & Regs: • 12 CFR Part 748: Security Program, Report of Crime and Catastrophic Act, Bank Secrecy Act Compliance, and • 12 CFR Part 749: Records Preservation Program – FFIEC – Information Technology Manuals
  • 29. kaufCAN.com 29 Policy • Part 748 – Information Security Program • Security Awareness Training Program • Incident Response Policy • Patch Management Policy • Part 749 – Business Continuity Plan/Policy • Document Destruction Procedures • Pandemic Procedures • Response Plan/Policy • Disaster Recovery Plan/Policy
  • 31. kaufCAN.com 31 Best Practices • Basic’s of Information Security – Confidential, Integrity, and Availability (CIA) • Layered Security – arises from the desire to cover for the failings of each component by combining components into a single, comprehensive strategy, the whole of which is greater than the sum of its parts, focused on technology implementation with an artificial goal of securing the entire system against threats http://www.techrepublic.com/
  • 33. kaufCAN.com 33 Firewalls (FW), routers (ACL's), and segmented systems Intrusion Detection / Prevention Systems (IDS/IPS) Active Monitoring Admin Lockdown Anti-virus, FW, updates, host IDS, etc Authentication Methodology IP Address Lockdown & Dual Controls, etc Secure Transactions/privacy data access
  • 34. kaufCAN.com 34 Best Practices • Controls – Policies • Employee Acceptable Use Policy • Social Media Policy • Vendor Management Policy – Networking Environment • Utilize Firewalls • Intrusion Detection and Prevention (ID/IP) Systems – Desktop and Server • Malware Protection (Anti-Virus) • Administrative Permissions • Patch Management Program
  • 35. kaufCAN.com 35 Breach Ready Credit Union • Maintain – Current network diagram that shows data flows • Logs – critical ones – Security Logs • Server and workstation operating system logs • Application logs (e.g., web server, database server) • Security tool logs (e.g., anti-virus, change detection, intrusion detection/prevention system, end-user apps) • Hostname-IP addresses – Dynamic Host Configuration Protocol (DHCP) rotates the mapping of IP addresses to internal systems
  • 36. kaufCAN.com 36 Breach Ready continued • Know how to find files in your environment – If malicious files are spotted on the network – Be able to locate where that file exists • Incident Response Plans – Incident Response Policies and procedures are controls – test them! • Public notification – know the answers – What and how it happen? – Prevention and protection steps
  • 37. kaufCAN.com 37 Cyber Security • National Institute of Science and Technology (NIST) - The ability to protect or defend the use of cyberspace from cyber attacks. – The National Institute of Science and Technology (NIST) developed a Cybersecurity Framework for critical industry entities – Basic Cybersecurity/information security functions (CORE) • Identify (Asset inventory/risk assessments; systems, software, hardware, personnel, information, etc)
  • 38. kaufCAN.com 38 2015 Examination Focus • IS&T – eBanking – Business Continuity Planning – Vendor Management – Cyber Security • Payments – Ach – IP/RDC – Wires
  • 40. kaufCAN.com 40 E. Andrew Keeney, Esq. Kaufman & Canoles, P.C. 150 West Main Street, Suite 2100 Norfolk, VA 23510 (757) 624-3153 eakeeney@kaufcan.com http://www.kaufmanandcanoles.com/movies/credit-unions.html
  • 41. kaufCAN.com CyberSecurity (Emerging Threats, Managing Controls and Best Practices) February 10, 2015 E. Andrew Keeney, Esq. Kaufman & Canoles, P.C.